Method and device for storing secured sent message data
    31.
    发明授权
    Method and device for storing secured sent message data 有权
    用于存储安全发送的消息数据的方法和设备

    公开(公告)号:US08566577B2

    公开(公告)日:2013-10-22

    申请号:US12956047

    申请日:2010-11-30

    摘要: Methods and devices for storing sent message data are described. The sent message data corresponds to a message sent to a destination by a communication device via a server. The method includes compiling a first portion of the message which has a plurality of components; applying security encoding to the first portion; and storing the first portion. The first portion includes at least one but not all of the plurality of components in the message, and pointers to the components not included in the first portion.

    摘要翻译: 描述用于存储发送的消息数据的方法和设备。 发送的消息数据对应于通过通信设备经由服务器发送到目的地的消息。 该方法包括编译消息的第一部分,其具有多个组件; 对第一部分应用安全编码; 并存储第一部分。 第一部分包括消息中的多个组件中的至少一个但不是全部组件,以及指向未包括在第一部分中的组件的指针。

    Forwarding E-Mail From A Wireless Device
    32.
    发明申请
    Forwarding E-Mail From A Wireless Device 有权
    从无线设备转发电子邮件

    公开(公告)号:US20120278620A1

    公开(公告)日:2012-11-01

    申请号:US13281834

    申请日:2011-10-26

    IPC分类号: H04W8/00 H04L9/30

    摘要: A system and method of sending an e-mail message associated with a wireless device is provided. A request to forward or reply to an original e-mail message is sent from the wireless device to a server. The request contains one or more recipients and includes a message identifier of an original e-mail message. A portion indicator is provided for retrieving portions of the original e-mail message identified by the message identifier. An e-mail message is sent to the one or more recipients comprising any added user text and the one or more retrieved portions of the original e-mail message such that text of the original message that the user may not be aware is not forwarded to new recipients.

    摘要翻译: 提供了发送与无线设备相关联的电子邮件消息的系统和方法。 将转发或回复原始电子邮件的请求从无线设备发送到服务器。 该请求包含一个或多个收件人,并且包括原始电子邮件消息的消息标识符。 提供部分指示符用于检索由消息标识符标识的原始电子邮件消息的部分。 电子邮件消息被发送到一个或多个接收者,包括任何添加的用户文本和原始电子邮件消息的一个或多个检索到的部分,使得用户可能不知道的原始消息的文本不被转发到 新收件人

    Anticipatory responses to commands
    33.
    发明授权
    Anticipatory responses to commands 有权
    对命令的预期响应

    公开(公告)号:US08274380B2

    公开(公告)日:2012-09-25

    申请号:US12325543

    申请日:2008-12-01

    IPC分类号: G08B1/08

    摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.

    摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。

    SECURE USE OF EXTERNALLY STORED DATA
    34.
    发明申请
    SECURE USE OF EXTERNALLY STORED DATA 有权
    安全使用外部存储的数据

    公开(公告)号:US20110198397A1

    公开(公告)日:2011-08-18

    申请号:US13037328

    申请日:2011-02-28

    IPC分类号: G06K5/00

    CPC分类号: G06F21/34 G06F21/32

    摘要: A smart card reader is adapted to extract and store authentication data from a response APDU received from a smart card before generating a filtered response APDU, wherein the filtered response APDU does not include the authentication data. Beneficially, when the smart card reader transmits the filtered response APDU toward a destination, the biometric template data is less susceptible to interception, thereby providing a more secure solution.

    摘要翻译: 智能卡读取器适于在生成经过过滤的响应APDU之前提取并存储从智能卡接收到的响应APDU的认证数据,其中,经过滤波的响应APDU不包括认证数据。 有利地,当智能卡读取器向目的地发送经过滤的响应APDU时,生物特征模板数据不太容易被拦截,从而提供更安全的解决方案。

    ANTICIPATORY RESPONSES TO COMMANDS
    35.
    发明申请
    ANTICIPATORY RESPONSES TO COMMANDS 有权
    对命令的反应

    公开(公告)号:US20100134274A1

    公开(公告)日:2010-06-03

    申请号:US12325543

    申请日:2008-12-01

    IPC分类号: G08B1/08 H04Q5/22 H04B7/00

    摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.

    摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。

    Securing private key access for cross-component message processing
    36.
    发明授权
    Securing private key access for cross-component message processing 有权
    确保跨组件消息处理的私钥访问

    公开(公告)号:US09166794B2

    公开(公告)日:2015-10-20

    申请号:US13296514

    申请日:2011-11-15

    摘要: Often, for reasons of wireless bandwidth conservation, incomplete messages are provided to wireless messaging devices. Employing cryptography, for secrecy or authentication purposes, when including a received message that has been incompletely received can lead to lack of context on the receiver's end. By automatically obtaining the entirety of the message to be included, an outgoing message that includes the received message can be processed in a manner that securely and accurately represents the intended outgoing message. Alternatively, a server can assemble a composite message from a new message and an original message and, in cooperation with a wireless messaging device, sign the composite message. Since signing the composite message involves access to a private key, access to that private key is secured such that such access to the private key can only be arranged responsive to an explicit request for a hash that is to be signed using the private key.

    摘要翻译: 通常,为了无线带宽保护的原因,向无线消息收发设备提供不完整的消息。 采用密码学,为了保密或认证目的,当包括已经不完整接收到的接收到的消息时,可能导致接收者端缺乏上下文。 通过自动获得要包括的消息的整体,可以以安全且准确地表示预期的传出消息的方式处理包括接收到的消息的传出消息。 或者,服务器可以组合来自新消息和原始消息的复合消息,并且与无线消息收发设备协作来签署复合消息。 由于签署复合消息涉及对私钥的访问,所以保护对该私钥的访问,使得对私钥的这种访问只能根据对使用私钥进行签名的散列的显式请求进行排列。

    Handling receipts in cross component message processing
    37.
    发明授权
    Handling receipts in cross component message processing 有权
    处理交叉组件消息处理中的收据

    公开(公告)号:US08719579B2

    公开(公告)日:2014-05-06

    申请号:US13297454

    申请日:2011-11-16

    IPC分类号: H04L9/32 G06F15/16

    摘要: By automatically obtaining the entirety of a received message to be included, an outgoing message that includes the received message can be processed in a manner that securely and accurately represents the intended outgoing message. Alternatively, a server can assemble a composite message from a new message and an original message and, in cooperation with a wireless messaging device, sign the composite message. In both the above contexts, handling message receipts when message processing ahead of message transmission involved more than one component may be facilitated by storing appropriate expected receipt content during the message processing, either on the device or the server. Validation of the receipt can then be accomplished through use of the stored expected receipt content in a manner that retains the benefits of message processing ahead of message transmission that involves more than one component.

    摘要翻译: 通过自动获得要包括的接收到的消息的整体,可以以安全且准确地表示预期传出消息的方式处理包括接收到的消息的传出消息。 或者,服务器可以组合来自新消息和原始消息的复合消息,并且与无线消息收发设备协作来签署复合消息。 在上述两个上下文中,当在消息传输之前的消息处理涉及多于一个组件时处理消息收据可以通过在消息处理期间在设备或服务器上存储合适的预期接收内容来进行。 然后可以通过使用存储的预期接收内容以在消息传输之前保留消息处理的益处的方式来实现接收,该消息处理涉及多于一个组件。

    Anticipatory responses to commands
    38.
    发明授权
    Anticipatory responses to commands 有权
    对命令的预期响应

    公开(公告)号:US08653964B2

    公开(公告)日:2014-02-18

    申请号:US13606116

    申请日:2012-09-07

    IPC分类号: G08B1/08

    摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.

    摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。

    System and method for improving smart card reader reconnections
    39.
    发明授权
    System and method for improving smart card reader reconnections 有权
    改进智能卡阅读器重新连接的系统和方法

    公开(公告)号:US08496175B2

    公开(公告)日:2013-07-30

    申请号:US13617363

    申请日:2012-09-14

    IPC分类号: G06K7/08

    CPC分类号: H04W76/19 H04W48/08

    摘要: Upon recognizing a loss of a first connection to a computing apparatus, such as a personal computer, a smart card reader may maintain an open session with a smart card and may associate an identity of the computing apparatus of the first connection with the open session. Some time later, the smart card reader may establish a second connection with a computing apparatus. The smart card reader may compare an identity of the computing apparatus of the second connection with the identity of the computing apparatus of the first connection. Responsive to determining that the identities do not match, the smart card reader may close the open session with the smart card. Responsive to determining that the identities do match, the smart card reader may maintain the open session with the smart card.

    摘要翻译: 在识别到诸如个人计算机的计算设备的第一连接的丢失时,智能卡读卡器可以维护与智能卡的开放会话,并且可以将第一连接的计算装置的身份与打开的会话相关联。 稍后,智能卡读卡器可以与计算设备建立第二连接。 智能卡读取器可将第二连接的计算装置的身份与第一连接的计算装置的身份进行比较。 响应于确定身份不匹配,智能卡读卡器可以关闭与智能卡的开放会话。 响应于确定身份确实匹配,智能卡读卡器可以保持与智能卡的开放会话。

    Secure use of externally stored data
    40.
    发明授权
    Secure use of externally stored data 有权
    安全使用外部存储的数据

    公开(公告)号:US08448875B2

    公开(公告)日:2013-05-28

    申请号:US13437312

    申请日:2012-04-02

    IPC分类号: G06K17/00

    CPC分类号: G06F21/34 G06F21/32

    摘要: A smart card reader is adapted to extract and store authentication data from a response APDU received from a smart card before generating a filtered response APDU, wherein the filtered response APDU does not include the authentication data. Beneficially, when the smart card reader transmits the filtered response APDU toward a destination, the biometric template data is less susceptible to interception, thereby providing a more secure solution.

    摘要翻译: 智能卡读取器适于在生成经过过滤的响应APDU之前提取并存储从智能卡接收到的响应APDU的认证数据,其中,经过滤波的响应APDU不包括认证数据。 有利地,当智能卡读取器向目的地发送经过滤的响应APDU时,生物特征模板数据不太容易被拦截,从而提供更安全的解决方案。