System and method for updating message trust status
    61.
    发明授权
    System and method for updating message trust status 有权
    更新消息信任状态的系统和方法

    公开(公告)号:US08831569B2

    公开(公告)日:2014-09-09

    申请号:US13612596

    申请日:2012-09-12

    IPC分类号: H04M1/66 H04L9/32 H04L29/06

    摘要: Systems and methods for processing encoded messages within a wireless communications system are disclosed. A server within the wireless communications system performs signature verification of an encoded message and provides, together with the message, an indication to the mobile device that the message has been verified. In addition, the server provides supplemental information, such as, for example, a hash of the certificate or certificate chain used to verify the message, to the device, to enable the device to perform additional checks on the certificate, such as, for example, validity checks, trust checks, strength checks, or the like.

    摘要翻译: 公开了一种在无线通信系统内处理编码消息的系统和方法。 无线通信系统内的服务器执行编码消息的签名验证,并与消息一起向移动设备提供消息已被验证的指示。 另外,服务器向设备提供补充信息,例如用于验证消息的证书或证书链的散列,以使得设备能够对证书执行额外的检查,例如 ,有效性检查,信任检查,力量检查等。

    System and method for exchanging encryption keys between a mobile device and a peripheral output device
    62.
    发明授权
    System and method for exchanging encryption keys between a mobile device and a peripheral output device 有权
    用于在移动设备和外围设备输出设备之间交换加密密钥的系统和方法

    公开(公告)号:US08670566B2

    公开(公告)日:2014-03-11

    申请号:US11432414

    申请日:2006-05-12

    IPC分类号: H04K1/00 H04L29/06

    CPC分类号: H04L9/0838 H04L2209/80

    摘要: Systems and methods for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral output device (e.g. a printer, a headset). In some embodiments, the encryption key is generated at the peripheral output device. Data associated with the encryption key is output at the peripheral output device, which can be input by the user at the computing device. The encryption key is then recovered at the computing device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.

    摘要翻译: 描述了通过使用已知无线协议(例如,蓝牙)建立的无线连接传输的数据提供附加安全性的系统和方法。 在计算设备(例如,移动设备)和无线外围设备输出设备(例如,打印机,耳机)之间交换加密密钥。 在一些实施例中,加密密钥在外围设备输出设备产生。 与加密密钥相关联的数据在外围输出设备输出,可由用户在计算设备处输入。 然后从输入端在计算设备处恢复加密密钥,从而完成密钥交换。 加密密钥然后可用于加密和解密通过建立的无线连接传输的数据,提供额外的安全性。

    Synchronizing certificates between a device and server
    64.
    发明授权
    Synchronizing certificates between a device and server 有权
    在设备和服务器之间同步证书

    公开(公告)号:US08645684B2

    公开(公告)日:2014-02-04

    申请号:US13315482

    申请日:2011-12-09

    IPC分类号: H04L29/06

    摘要: Systems and methods for processing messages within a wireless communications system are disclosed. A server within the wireless communications system maintains a list of certificates contained in devices that use the server. The server synchronizes or updates the list of certificates based on information contained in message to and from the device. By providing a server with certificates associated with devices that use the server, and providing a system and method for synchronizing the certificates between the device and server, the server can implement powerful features that will improve the efficiency, speed and user satisfaction of the devices. The exemplary embodiments also enable advantageous bandwidth savings by preventing transmission of certificates unnecessarily.

    摘要翻译: 公开了一种在无线通信系统内处理消息的系统和方法。 无线通信系统内的服务器维护包含在使用服务器的设备中的证书列表。 服务器根据包含在消息中的信息同步或更新证书列表。 通过向服务器提供与使用服务器的设备相关联的证书,并提供用于在设备和服务器之间同步证书的系统和方法,服务器可以实现强大的功能,从而提高设备的效率,速度和用户满意度。 示例性实施例还通过不必要地传递证书来实现有利的带宽节省。

    Device and method for generating user notifications associated with tasks that are pending completion
    65.
    发明授权
    Device and method for generating user notifications associated with tasks that are pending completion 有权
    用于生成与正在等待完成的任务相关联的用户通知的设备和方法

    公开(公告)号:US08577357B2

    公开(公告)日:2013-11-05

    申请号:US13206847

    申请日:2011-08-10

    IPC分类号: H04M3/00

    CPC分类号: H04M1/72519 G06Q10/107

    摘要: A device and method for generating user notifications associated with tasks that are pending completion on a mobile device. When additional input is required from a user of the mobile device to complete performance of a task and is not being received from the user within a predefined time period, at least one form of user notification is generated. The particular form or forms of user notification are defined by a user profile associated with the user. User notifications may comprise visual, audible, and/or vibratory alerts, and different forms of these user notifications may be generated in a sequence. The volume of audible alerts or the period between periodic user notifications may vary over time.

    摘要翻译: 一种用于生成与在移动设备上等待完成的任务相关联的用户通知的设备和方法。 当需要来自移动设备的用户的附加输入以完成任务的执行并且在预定时间段内没有从用户接收到时,将产生至少一种形式的用户通知。 用户通知的特定形式或形式由与用户相关联的用户简档定义。 用户通知可以包括视觉,听觉和/或振动警报,并且可以按顺序生成这些用户通知的不同形式。 可听警报的音量或定期用户通知之间的时间间隔可能会随时间而变化。

    System and method for remote reset of password and encryption key
    66.
    发明授权
    System and method for remote reset of password and encryption key 有权
    用于远程重设密码和加密密钥的系统和方法

    公开(公告)号:US08397076B2

    公开(公告)日:2013-03-12

    申请号:US13274031

    申请日:2011-10-14

    IPC分类号: H04K1/00

    摘要: A method and system are provided for resetting a password using a first device and a second device. The second device stores data encrypted using a content protection key, which itself is stored in encrypted form using the password, and is also stored in encrypted form using a key encryption key. The first device receives a public key from a second device. The first device uses the public key and a stored private key to generate a further public key. The further public key and a new password are sent to the second device. The second device uses the further public key to generate the key encryption key, which is then used to decrypt the encrypted content protection key. A new content encryption key is created, and encrypted using the new password.

    摘要翻译: 提供了一种用于使用第一设备和第二设备重置密码的方法和系统。 第二设备存储使用内容保护密钥加密的数据,该内容保护密钥本身使用密码以加密形式存储,并且还使用密钥加密密钥以加密形式存储。 第一设备从第二设备接收公共密钥。 第一个设备使用公钥和存储的私钥来生成另一个公钥。 另外的公钥和新密码被发送到第二个设备。 第二个设备使用另外的公钥来生成密钥加密密钥,然后用于对加密的内容保护密钥进行解密。 创建新的内容加密密钥,并使用新密码进行加密。

    SYSTEM AND METHOD FOR PROCESSING CERTIFICATES LOCATED IN A CERTIFICATE SEARCH
    67.
    发明申请
    SYSTEM AND METHOD FOR PROCESSING CERTIFICATES LOCATED IN A CERTIFICATE SEARCH 有权
    在证书搜索中处理证书的系统和方法

    公开(公告)号:US20130007446A1

    公开(公告)日:2013-01-03

    申请号:US13615046

    申请日:2012-09-13

    IPC分类号: G06F21/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。

    ANTICIPATORY RESPONSES TO COMMANDS
    68.
    发明申请
    ANTICIPATORY RESPONSES TO COMMANDS 有权
    对命令的反应

    公开(公告)号:US20120326861A1

    公开(公告)日:2012-12-27

    申请号:US13606116

    申请日:2012-09-07

    IPC分类号: G08B1/08

    摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.

    摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。

    System and method for processing encoded messages
    69.
    发明授权
    System and method for processing encoded messages 有权
    用于处理编码消息的系统和方法

    公开(公告)号:US08335823B2

    公开(公告)日:2012-12-18

    申请号:US10916098

    申请日:2004-08-11

    IPC分类号: G06F15/16 G06F15/173

    摘要: Systems and methods for processing encoded messages within a wireless communication system. A server within the wireless communication system provides one or more indications to a mobile device as to certain conditions existing with respect to an encoded message. The mobile device performs a different message processing function based upon whether the indication is provided. The indications may include indicating whether a message exceeds a message size threshold and/or may indicate whether a partial message is being sent.

    摘要翻译: 用于处理无线通信系统内的编码消息的系统和方法。 无线通信系统内的服务器根据对编码的消息存在的某些条件向移动设备提供一个或多个指示。 移动设备基于是否提供指示来执行不同的消息处理功能。 指示可以包括指示消息是否超过消息大小阈值和/或可以指示是否正在发送部分消息。

    System and method for handling message receipt notification
    70.
    发明授权
    System and method for handling message receipt notification 有权
    处理消息收据通知的系统和方法

    公开(公告)号:US08331911B2

    公开(公告)日:2012-12-11

    申请号:US11158104

    申请日:2005-06-21

    IPC分类号: H04Q7/22

    CPC分类号: H04W4/12 H04L51/30 H04L51/38

    摘要: Systems and methods for operation upon a wireless mobile device to handle message notifications. A method can include receiving a message by the wireless mobile device over a wireless communications network. The received message is processed so that at least a portion of the sender's message is displayed to a user of the wireless mobile device before a signed receipt is provided to the sender.

    摘要翻译: 在无线移动设备上操作消息通知的系统和方法。 一种方法可以包括通过无线通信网络由无线移动设备接收消息。 处理所接收的消息,使得在将签名的收据提供给发送者之前,发送者的消息的至少一部分被显示给无线移动设备的用户。