Challenge response-based device authentication system and method
    51.
    发明授权
    Challenge response-based device authentication system and method 有权
    基于挑战响应的设备认证系统和方法

    公开(公告)号:US07603556B2

    公开(公告)日:2009-10-13

    申请号:US10996369

    申请日:2004-11-26

    IPC分类号: H04L9/32

    摘要: A challenge response scheme authenticates a requesting device by an authenticating device. The authenticating device generates and issues a challenge to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user, and the combination is further hashed in order to generate a requesting encryption key used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If the user-supplied password hash matches the stored authenticating device password hash, the requesting device is authenticated and the authenticating device is in possession of the password.

    摘要翻译: 挑战响应方案通过认证设备认证请求设备。 认证设备生成并向请求设备发出质询。 请求设备将挑战与由用户提供的密码的散列相结合,并且组合进一步进行散列,以便生成用于加密用户提供的密码的请求加密密钥。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码哈希与存储的认证设备密码散列匹配,则请求设备被认证,认证设备拥有密码。

    METHOD AND APPARATUS FOR PROVIDING INTELLIGENT ERROR MESSAGING
    53.
    发明申请
    METHOD AND APPARATUS FOR PROVIDING INTELLIGENT ERROR MESSAGING 有权
    用于提供智能错误消息的方法和装置

    公开(公告)号:US20090187796A1

    公开(公告)日:2009-07-23

    申请号:US12407834

    申请日:2009-03-20

    IPC分类号: G06F11/07 H04L9/32 G06F15/16

    摘要: A method and apparatus for providing intelligent error messaging is disclosed wherein a user of a mobile communications device is provided with descriptive error messaging information to assist the user in overcoming errors associated with the processing of electronic messages and data. For example, when the mobile device is being used to decrypt a cryptographically secured electronic message, and a problem is encountered, program logic of the device provides the user with (1) an indication of exactly what problem is preventing opening of the message, for example, a required cryptographic key is not available; (2) an indication of exactly what may be done to overcome the problem, for example, what utilities should be run on the device; and (3) exactly what data, if any, needs to be downloaded to the device, for example, what cryptographic keys should be downloaded.

    摘要翻译: 公开了一种用于提供智能错误消息的方法和装置,其中向移动通信设备的用户提供描述性错误消息信息,以帮助用户克服与电子消息和数据的处理相关的错误。 例如,当移动设备被用于解密密码保护的电子消息并且遇到问题时,该设备的程序逻辑向用户提供(1)正确地指示什么问题阻止该消息打开的指示,用于 例如,所需的加密密钥不可用; (2)可以确切地说明什么可以做以克服这个问题,例如什么实用程序应该在设备上运行; 和(3)需要什么数据(如果有的话)需要下载到设备,例如什么加密密钥应该被下载。

    Method and apparatus for providing intelligent error messaging
    54.
    发明授权
    Method and apparatus for providing intelligent error messaging 有权
    提供智能错误信息的方法和装置

    公开(公告)号:US07565577B2

    公开(公告)日:2009-07-21

    申请号:US10895991

    申请日:2004-07-22

    IPC分类号: G06F11/00

    摘要: A method and apparatus for providing intelligent error messaging is disclosed wherein a user of a mobile communications device is provided with descriptive error messaging information to assist the user in overcoming errors associated with the processing of electronic messages and data. For example, when the mobile device is being used to decrypt a cryptographically secured electronic message, and a problem is encountered, program logic of the device provides the user with (1) an indication of exactly what problem is preventing opening of the message, for example, a required cryptographic key is not available; (2) an indication of exactly what may be done to overcome the problem, for example, what utilities should be run on the device; and (3) exactly what data, if any, needs to be downloaded to the device, for example, what cryptographic keys should be downloaded.

    摘要翻译: 公开了一种用于提供智能错误消息的方法和装置,其中向移动通信设备的用户提供描述性错误消息信息,以帮助用户克服与电子消息和数据的处理相关的错误。 例如,当移动设备被用于解密密码保护的电子消息并且遇到问题时,该设备的程序逻辑向用户提供(1)正确地指示什么问题阻止该消息打开的指示,用于 例如,所需的加密密钥不可用; (2)可以确切地说明什么可以做以克服这个问题,例如什么实用程序应该在设备上运行; 和(3)需要什么数据(如果有的话)需要下载到设备,例如什么加密密钥应该被下载。

    SYSTEM AND METHOD FOR CONTROLLING USER ACCESS TO A COMPUTING DEVICE
    55.
    发明申请
    SYSTEM AND METHOD FOR CONTROLLING USER ACCESS TO A COMPUTING DEVICE 审中-公开
    用于控制用户访问计算设备的系统和方法

    公开(公告)号:US20090165125A1

    公开(公告)日:2009-06-25

    申请号:US11960433

    申请日:2007-12-19

    IPC分类号: G06F7/04

    摘要: A system and method for controlling user access to a computing device (e.g. a mobile device). In some embodiments, access rights are provided to a user based on successfully verified authentication factors, even where the user is unable to provide all the authentication factors typically required for access to the computing device. In one broad aspect, one or more authentication factors are provided by a user, and are received and verified by a security module application residing and executing on the computing device. When less than all of the authentication factors that would typically be expected in authenticating a user for access to the computing device is received and successfully verified, a subset of the available access rights selected from a plurality of different pre-defined subsets of access rights is provided to the user. The specific access rights provided to the user are based on the successfully verified authentication factors.

    摘要翻译: 一种用于控制用户对计算设备(例如,移动设备)的访问的系统和方法。 在一些实施例中,即使在用户不能提供访问计算设备通常所需的所有认证因素的情况下,基于成功验证的认证因素也向用户提供访问权限。 在一个广泛的方面,一个或多个认证因素由用户提供,并由驻留在计算设备上并执行的安全模块应用程序接收和验证。 当接收到并成功验证少于通常在验证用户访问计算设备时所期望的所有认证因素,从多个不同的预定义的访问权限子集中选择的可用访问权限的子集是 提供给用户。 提供给用户的特定访问权限基于成功验证的身份验证因素。

    Updating certificate status in a system and method for processing certificates located in a certificate search
    56.
    发明申请
    Updating certificate status in a system and method for processing certificates located in a certificate search 有权
    更新系统中的证书状态以及处理证书搜索中的证书的方法

    公开(公告)号:US20070260877A1

    公开(公告)日:2007-11-08

    申请号:US11455180

    申请日:2006-06-19

    IPC分类号: H04L9/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device. Selected certificates may be downloaded to the computing device for storage, and the downloaded certificates are tracked by the data server. This facilitates the automatic updating of the status of one or more certificates stored on the computing device by the data server, in which updated status data is pushed from the data server to the computing device.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备。 选定的证书可以下载到计算设备进行存储,并且下载的证书由数据服务器跟踪。 这有助于数据服务器自动更新存储在计算设备上的一个或多个证书的状态,其中将更新的状态数据从数据服务器推送到计算设备。

    System and method for exchanging encryption keys between a mobile device and a peripheral output device
    57.
    发明授权
    System and method for exchanging encryption keys between a mobile device and a peripheral output device 有权
    用于在移动设备和外围设备输出设备之间交换加密密钥的系统和方法

    公开(公告)号:US08670566B2

    公开(公告)日:2014-03-11

    申请号:US11432414

    申请日:2006-05-12

    IPC分类号: H04K1/00 H04L29/06

    CPC分类号: H04L9/0838 H04L2209/80

    摘要: Systems and methods for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral output device (e.g. a printer, a headset). In some embodiments, the encryption key is generated at the peripheral output device. Data associated with the encryption key is output at the peripheral output device, which can be input by the user at the computing device. The encryption key is then recovered at the computing device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.

    摘要翻译: 描述了通过使用已知无线协议(例如,蓝牙)建立的无线连接传输的数据提供附加安全性的系统和方法。 在计算设备(例如,移动设备)和无线外围设备输出设备(例如,打印机,耳机)之间交换加密密钥。 在一些实施例中,加密密钥在外围设备输出设备产生。 与加密密钥相关联的数据在外围输出设备输出,可由用户在计算设备处输入。 然后从输入端在计算设备处恢复加密密钥,从而完成密钥交换。 加密密钥然后可用于加密和解密通过建立的无线连接传输的数据,提供额外的安全性。

    Device and method for generating user notifications associated with tasks that are pending completion
    59.
    发明授权
    Device and method for generating user notifications associated with tasks that are pending completion 有权
    用于生成与正在等待完成的任务相关联的用户通知的设备和方法

    公开(公告)号:US08577357B2

    公开(公告)日:2013-11-05

    申请号:US13206847

    申请日:2011-08-10

    IPC分类号: H04M3/00

    CPC分类号: H04M1/72519 G06Q10/107

    摘要: A device and method for generating user notifications associated with tasks that are pending completion on a mobile device. When additional input is required from a user of the mobile device to complete performance of a task and is not being received from the user within a predefined time period, at least one form of user notification is generated. The particular form or forms of user notification are defined by a user profile associated with the user. User notifications may comprise visual, audible, and/or vibratory alerts, and different forms of these user notifications may be generated in a sequence. The volume of audible alerts or the period between periodic user notifications may vary over time.

    摘要翻译: 一种用于生成与在移动设备上等待完成的任务相关联的用户通知的设备和方法。 当需要来自移动设备的用户的附加输入以完成任务的执行并且在预定时间段内没有从用户接收到时,将产生至少一种形式的用户通知。 用户通知的特定形式或形式由与用户相关联的用户简档定义。 用户通知可以包括视觉,听觉和/或振动警报,并且可以按顺序生成这些用户通知的不同形式。 可听警报的音量或定期用户通知之间的时间间隔可能会随时间而变化。

    SYSTEM AND METHOD FOR PROCESSING CERTIFICATES LOCATED IN A CERTIFICATE SEARCH
    60.
    发明申请
    SYSTEM AND METHOD FOR PROCESSING CERTIFICATES LOCATED IN A CERTIFICATE SEARCH 有权
    在证书搜索中处理证书的系统和方法

    公开(公告)号:US20130007446A1

    公开(公告)日:2013-01-03

    申请号:US13615046

    申请日:2012-09-13

    IPC分类号: G06F21/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。