System and method for generating a secure state indicator on a display

    公开(公告)号:US20060053306A1

    公开(公告)日:2006-03-09

    申请号:US10933234

    申请日:2004-09-03

    IPC分类号: G06F12/14 G06F11/30 H04L9/32

    摘要: A system and method for generating a security indicator on a display of a computing device (e.g. a mobile device), to indicate when the computing device is in a secure state while locked. A determination is made (e.g. by a data protection system) as to whether at least some of the secure data stored on the computing device can be decrypted by any applications on the computing device, while the computing device is in the locked state. An icon or other identifier can be displayed to indicate that the secure state has been attained. In one embodiment, the secure state is considered to have been attained, if it is determined that all tickets that have been issued to applications on the computing device while the computing device was unlocked have been released, and any decrypted encryption keys that may be used to decrypt the secure data have been deleted.

    System and method for generating reproducible session keys
    48.
    发明申请
    System and method for generating reproducible session keys 有权
    用于产生可重现会话密钥的系统和方法

    公开(公告)号:US20050254658A1

    公开(公告)日:2005-11-17

    申请号:US11058259

    申请日:2005-02-16

    摘要: A system and method for generating reproducible session keys in a wireless messaging system. The session key is generated based on a hash of a message itself, optionally concatenated with additional information. Since the local server stores the message, it can easily regenerate the same session key in response to each MORE request. The method of the invention can be implemented with the stored original message, a public key, and an algorithm for generating the session key based on a hash of the message.

    摘要翻译: 一种用于在无线消息收发系统中产生可再现会话密钥的系统和方法。 会话密钥基于消息本身的散列生成,可选地与附加信息连接。 由于本地服务器存储消息,因此可以根据每个MORE请求轻松地重新生成相同的会话密钥。 本发明的方法可以利用存储的原始消息,公共密钥和用于基于消息的散列来生成会话密钥的算法来实现。

    Device authentication
    50.
    发明申请
    Device authentication 有权
    设备认证

    公开(公告)号:US20050243619A1

    公开(公告)日:2005-11-03

    申请号:US10836107

    申请日:2004-04-30

    IPC分类号: G11C7/00 G11C7/24

    CPC分类号: G11C7/24

    摘要: Authentication of two devices in communication with a third device is achieved where the first and second devices each possess a shared secret value. The authentication includes communication of authentication values from the first device to the second device using the third device. Similarly, there is communication of values from the second device to the first device using the third device. The third device retains the communicated values. The values are calculated to permit the third device to authenticate the first and second devices without the third device receiving the shared secret value. The authentication may be used to establish a communications channel between the first and the second devices.

    摘要翻译: 实现与第三设备通信的两个设备的认证,其中第一和第二设备各自具有共享秘密值。 认证包括使用第三设备从第一设备到第二设备的认证值的通信。 类似地,存在使用第三设备从第二设备到第一设备的值的通信。 第三个设备保留所传达的值。 计算这些值以允许第三设备认证第一和第二设备,而第三设备不接收共享秘密值。 认证可以用于在第一和第二设备之间建立通信信道。