System and method for retrieving related certificates
    52.
    发明授权
    System and method for retrieving related certificates 有权
    检索相关证书的系统和方法

    公开(公告)号:US07631183B2

    公开(公告)日:2009-12-08

    申请号:US10931108

    申请日:2004-09-01

    摘要: A system and method for searching and retrieving certificates, which may be used in the processing of encoded messages. In one embodiment, a certificate synchronization application is programmed to perform certificate searches by querying one or more certificate servers for all certificate authority (CA) certificates and cross-certificates on the certificate servers. In another embodiment, all certificates related to an identified certificate are retrieved from the certificate servers automatically by the certificate synchronization application, where the related certificates comprise at least one of one or more CA certificates and one or more cross-certificates. Embodiments of the invention facilitate at least partial automation of the downloading and establishment of certificate chains, thereby minimizing the need for users to manually search for individual certificates.

    摘要翻译: 用于搜索和检索证书的系统和方法,其可以用于编码消息的处理。 在一个实施例中,证书同步应用程序被编程为通过在一个或多个证书服务器上查询证书服务器上的所有证书颁发机构(CA)证书和交叉证书来执行证书搜索。 在另一个实施例中,证书同步应用程序自动从证书服务器检索与所识别的证书相关的所有证书,其中相关证书包括一个或多个CA证书和一个或多个交叉证书中的至少一个。 本发明的实施例促进了证书链的下载和建立的至少部分自动化,从而最小化对用户手动搜索单个证书的需要。

    METHOD, SYSTEM AND DEVICE FOR AUTHENTICATING A USER
    53.
    发明申请
    METHOD, SYSTEM AND DEVICE FOR AUTHENTICATING A USER 审中-公开
    用于认证用户的方法,系统和设备

    公开(公告)号:US20090282247A1

    公开(公告)日:2009-11-12

    申请号:US12500840

    申请日:2009-07-10

    IPC分类号: H04L9/00

    CPC分类号: G06F21/35 G06F21/34

    摘要: Embodiments described herein relate to a method and device for authenticating a user of a computer and a corresponding system using the method and device. The device is a handheld electronic device configured to receive a first authentication code and to generate a secure identification token. If the received first authentication code and the generated token match, a second authentication code is transmitted to a computer to unlock the computer.

    摘要翻译: 本文描述的实施例涉及一种用于认证计算机的用户和使用该方法和装置的相应系统的方法和装置。 该设备是被配置为接收第一认证码并生成安全识别令牌的手持电子设备。 如果接收到的第一认证码和生成的令牌匹配,则将第二认证码发送到计算机以解锁计算机。

    System and Method for Selecting Messaging Settings On A Messaging Client
    54.
    发明申请
    System and Method for Selecting Messaging Settings On A Messaging Client 有权
    在消息传递客户端上选择消息传递设置的系统和方法

    公开(公告)号:US20090234931A1

    公开(公告)日:2009-09-17

    申请号:US12477655

    申请日:2009-06-03

    IPC分类号: G06F15/16 G06F15/173

    摘要: A system and method of selecting messaging settings on a messaging client are provided. A data store configured to operate in conjunction with the messaging client stores records comprising messaging settings or characteristics for previously received and/or sent messages. The messaging client is configured to send outgoing messages, each of the messages having message characteristics, to determine whether a record for an addressed recipient of an outgoing message exists in the data store, and to select messaging settings to control the message characteristics of the outgoing message based on the record where a record exists.

    摘要翻译: 提供了一种在消息接发客户端上选择消息传递设置的系统和方法。 被配置为与消息接发客户端一起操作的数据存储器存储包括先前接收和/或发送消息的消息传递设置或特性的记录。 消息传递客户端被配置为发送传出消息,每个消息具有消息特征,以确定数据存储中是否存在外部消息的寻址接收方的记录,并且选择消息传递设置以控制传出的消息特征 基于记录存在的记录的消息。

    Wireless communication device with securely added randomness and related method
    57.
    发明授权
    Wireless communication device with securely added randomness and related method 有权
    无线通信设备具有安全附加的随机性和相关方法

    公开(公告)号:US08520851B2

    公开(公告)日:2013-08-27

    申请号:US10835276

    申请日:2004-04-30

    IPC分类号: H04K1/00

    摘要: A wireless communication system which employs cryptographic functions requiring random data input in a mobile wireless device includes provisions for securely adding randomness to the mobile wireless device. Such added randomness can be securely provided during synchronizing sessions with a device user's base computer via secure wired and/or wireless connections. The new random data can be obtained by software and/or hardware random number generators accessible to the user's base computer and/or from accessible secure external sources (e.g., a secure website source of random data).

    摘要翻译: 采用在移动无线设备中需要随机数据输入的加密功能的无线通信系统包括用于安全地向移动无线设备添加随机性的规定。 在通过安全有线和/或无线连接与设备用户的基本计算机同步会话期间,可以安全地提供这种增加的随机性。 新的随机数据可以由用户的基本计算机可访问的软件和/或硬件随机数生成器和/或从可访问的安全外部源(例如,安全的网站的随机数据源)获得。

    WIRELESS COMMUNICATION DEVICE WITH PASSWORD PROTECTION AND RELATED METHOD
    60.
    发明申请
    WIRELESS COMMUNICATION DEVICE WITH PASSWORD PROTECTION AND RELATED METHOD 有权
    具有密码保护的无线通信设备及相关方法

    公开(公告)号:US20130014250A1

    公开(公告)日:2013-01-10

    申请号:US13618612

    申请日:2012-09-14

    IPC分类号: G06F21/00

    摘要: A wireless communication device (and its related method of operation) includes, if invoked, password protected access to data stored therewithin and/or to normal device operations and further includes duress password checking logic that automatically causes a duress message to be sent if a duress password has been entered. The duress message is preferably sent without maintaining any user accessible indication of such sending. It is also preferred that the password checking logic automatically cause an end-of-duress message to be sent if a normal password is entered after a duress password has been entered. A plurality of different duress passwords may be entered into a duress password portion of data memory in the device.

    摘要翻译: 无线通信设备(及其相关操作方法)如果被调用,则包含密码保护对其中存储的数据和/或正常设备操作的访问,并且还包括胁迫密码检查逻辑,如果胁迫则自动导致胁迫消息被发送 密码已输入。 优先发送胁迫消息,而不保持这种发送的任何用户可访问的指示。 如果在输入胁迫密码之后输入正常密码,则密码检查逻辑也优选地自动导致发送结束消息。 可以将多个不同的胁迫密码输入到设备中的数据存储器的胁迫密码部分。