AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    31.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 有权
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20080009264A1

    公开(公告)日:2008-01-10

    申请号:US11750568

    申请日:2007-05-18

    IPC分类号: H04M1/66

    摘要: A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.

    摘要翻译: 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以确定电池电量是否低于预定阈值,并执行安全措施,包括如果所述电池电量低于所述预定阈值,则对所述存储元件上的所述数据中的至少一些数据进行擦除或加密。

    Grouping Application Protocol Data Units for Wireless Communication
    32.
    发明申请
    Grouping Application Protocol Data Units for Wireless Communication 审中-公开
    分组用于无线通信的应用协议数据单元

    公开(公告)号:US20080005261A1

    公开(公告)日:2008-01-03

    申请号:US11420139

    申请日:2006-05-24

    IPC分类号: G06F15/16

    摘要: A system comprises a wireless-enabled device that communicates with a wireless-enabled smart card reader to obtain information from or perform operations using a smart card. Commands to access information from a smart card may be sent from the device to the smart card reader, and responses from the smart card may be sent from the smart card reader back to the second device. Communication between the device and the smart card reader via a wireless communication link is slower than communication via a direct link. Communication of two or more commands and/or responses via the wireless communication link may be made more efficient by grouping the commands or responses together in groups.

    摘要翻译: 一种系统包括与启用无线功能的智能卡读卡器进行通信以从智能卡获取信息或执行使用智能卡的无线功能设备。 从智能卡访问信息的命令可以从设备发送到智能卡读卡器,并且来自智能卡的响应可以从智能卡读卡器发回到第二设备。 通过无线通信链路在设备和智能卡阅读器之间的通信比通过直接链接的通信慢。 通过将命令或响应分组在一起,可以使得经由无线通信链路的两个或多个命令和/或响应的通信变得更有效。

    Pairing to a Wireless Peripheral Device at the Lock-Screen
    33.
    发明申请
    Pairing to a Wireless Peripheral Device at the Lock-Screen 审中-公开
    与锁定屏幕上的无线外围设备配对

    公开(公告)号:US20070300063A1

    公开(公告)日:2007-12-27

    申请号:US11426095

    申请日:2006-06-23

    IPC分类号: H04L9/00

    CPC分类号: G06F21/35

    摘要: A method is presented to allow pairing of a first wireless-enabled device to a second wireless-enabled device while the first device is locked. A pairing interface is provided on the locked first device to obtain pairing information about the second device. The pairing information is used to pair the first device to the second device and to establish wireless communications therebetween without first requiring that the first device be unlocked.

    摘要翻译: 提出了一种方法,以允许在第一设备被锁定时将第一无线功能设备配对到第二无线功能设备。 在锁定的第一设备上提供配对接口以获得关于第二设备的配对信息。 配对信息用于将第一设备与第二设备配对并且在其间建立无线通信,而不首先要求第一设备被解锁。

    System and method for protecting master encryption keys
    34.
    发明申请
    System and method for protecting master encryption keys 有权
    保护主加密密钥的系统和方法

    公开(公告)号:US20070165844A1

    公开(公告)日:2007-07-19

    申请号:US11313657

    申请日:2005-12-22

    申请人: Herbert Little

    发明人: Herbert Little

    IPC分类号: H04L9/30

    摘要: A system and method for protecting master transport encryption keys stored on a computing device. Master transport encryption keys are used to secure data communications between computing devices. In one example embodiment, there is provided a method in which a copy of a master transport encryption key is generated and stored in a volatile store of a first computing device (e.g. a mobile device). This copy of the master transport encryption key can be used to facilitate the decryption of data received at the first computing device from a second computing device (e.g. a data server), even while the first computing device is locked. The method also comprises encrypting the master transport encryption key, with a content protection key for example, and storing the encrypted master transport encryption key in a non-volatile store of the first computing device.

    摘要翻译: 一种用于保护存储在计算设备上的主传输加密密钥的系统和方法。 主传输加密密钥用于保护计算设备之间的数据通信。 在一个示例实施例中,提供了一种方法,其中生成主传输加密密钥的副本并将其存储在第一计算设备(例如移动设备)的易失性存储器中。 即使在第一计算设备被锁定的情况下,主传输加密密钥的该副本也可用于促进从第二计算设备(例如,数据服务器)在第一计算设备接收的数据的解密。 该方法还包括用例如内容保护密钥加密主传输加密密钥,并将加密的主传输加密密钥存储在第一计算设备的非易失性存储器中。

    System and method for providing an indication of randomness quality of random number data generated by a random data service
    35.
    发明申请
    System and method for providing an indication of randomness quality of random number data generated by a random data service 有权
    用于提供由随机数据服务生成的随机数数据的随机性质量指示的系统和方法

    公开(公告)号:US20070071238A1

    公开(公告)日:2007-03-29

    申请号:US11237723

    申请日:2005-09-29

    IPC分类号: H04L9/00

    摘要: A system and method for providing an indication of randomness quality of random number data generated by a random data service. The random data service may provide random number data to one or more applications adapted to generate key pairs used in code signing applications, for example. In one aspect, the method comprises the steps of: retrieving random number data from the random data service; applying one or more randomness tests to the retrieved random number data to compute at least one indicator of the randomness quality of the random number data; associating the at least one indicator with at least one state represented by a color; and displaying the color associated with the at least one indicator to a user. The color may be displayed in a traffic light icon, for example.

    摘要翻译: 一种用于提供由随机数据服务产生的随机数数据的随机性质量指示的系统和方法。 随机数据服务可以向例如适用于生成在代码签名应用中使用的密钥对的一个或多个应用提供随机数字数据。 一方面,该方法包括以下步骤:从随机数据服务中检索随机数字数据; 对所检索的随机数数据应用一个或多个随机性测试以计算所述随机数数据的随机性质量的至少一个指示符; 将所述至少一个指示符与由颜色表示的至少一个状态相关联; 以及将与所述至少一个指示符相关联的颜色显示给用户。 例如,颜色可以显示在交通灯图标中。

    Alerting a smart card reader of probable wireless communication
    36.
    发明申请
    Alerting a smart card reader of probable wireless communication 有权
    警告可能的无线通信智能卡读卡器

    公开(公告)号:US20070051808A1

    公开(公告)日:2007-03-08

    申请号:US11220592

    申请日:2005-09-08

    IPC分类号: G06K7/08 G06K7/00

    摘要: A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device identifies that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.

    摘要翻译: 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备识别出无线设备和无线智能卡读卡器之间的数据通信不可能在指定时段内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。

    System and method for providing secure message signature status and trust status indication
    37.
    发明申请
    System and method for providing secure message signature status and trust status indication 有权
    提供安全消息签名状态和信任状态指示的系统和方法

    公开(公告)号:US20070022295A1

    公开(公告)日:2007-01-25

    申请号:US11525701

    申请日:2006-09-22

    IPC分类号: H04L9/00

    摘要: A system and method for providing secure message signature status and trust status indications are disclosed. When a secure message having a digital signature generated by a sender is selected for processing on a messaging client, the digital signature on the message and trust status of the sender are checked. Separate indications are then provided to indicate the results of checking the digital signature and the trust status of the sender.

    摘要翻译: 公开了一种用于提供安全消息签名状态和信任状态指示的系统和方法。 选择具有由发送者生成的数字签名的安全消息用于在消息接发客户端上进行处理时,检查消息上的数字签名和发送方的信任状态。 然后提供单独的指示以指示检查发送者的数字签名和信任状态的结果。

    Active new password entry dialog with compact visual indication of adherence to password policy
    38.
    发明申请
    Active new password entry dialog with compact visual indication of adherence to password policy 审中-公开
    活动的新密码输入对话框,紧凑的视觉指示符合密码策略

    公开(公告)号:US20070006279A1

    公开(公告)日:2007-01-04

    申请号:US11171477

    申请日:2005-07-01

    IPC分类号: H04L9/00

    摘要: An active new password entry dialog provides a compact visual indication of adherence to password policies. A visual indication of progress towards meeting all applicable password policies is included in the display and updated as new password characters are being entered. A visual hint associated with at least one applicable password policy that has not yet been satisfied is also included in the display. An ability to obtain more detailed comprehensive password policy information is also permitted upon user command (e.g., including an indication whether each password policy has yet been met or unmet). Preferably the displayed hint and associated applicable password policy not yet satisfied is randomly changed during entry of a new password (e.g., upon the entry of each new password character).

    摘要翻译: 活动的新密码输入对话框提供了遵守密码策略的紧凑视觉指示。 在满足所有适用密码策略方面的进展的可视指示包含在显示中,并随着输入新密码字符而更新。 与至少一个尚未满足的适用密码策略相关联的视觉提示也包括在显示器中。 在用户命令(例如,包括每个密码策略是否还未满足的指示)中,还允许获得更详细的综合密码策略信息的能力。 优选地,在新密码的输入期间(例如,在每个新密码字符的输入时),所显示的提示和尚未满足的相关联的适用密码策略被随机地改变。

    Automated selection and inclusion of a message signature

    公开(公告)号:US20060288219A1

    公开(公告)日:2006-12-21

    申请号:US11159101

    申请日:2005-06-23

    IPC分类号: H04L9/00

    摘要: A system and method for the creation and automated selection and inclusion an automated signature text with an electronic message, wherein the automated selection of the automated signature text is dependent on attributes of the message, the designated recipients, or attributes of the designated recipients as compared to the sender's attributes, such as the encoding type and/or transport method selected for the electronic message or the location of the recipient without the need for multiple user profiles or manual editing by the sender. At least one of a plurality of automated signature texts is associated with at least one encoding type of a plurality of encoding types, at least one message transport type, or with at least one predeterined recipient attribute or the outcome of a comparison of the recipient attribute with the sender's attributes. The appropriate automated signature text is inserted prior to encoding of the message for transport.