System and method for exchanging encryption keys between a mobile device and a peripheral device
    63.
    发明授权
    System and method for exchanging encryption keys between a mobile device and a peripheral device 有权
    用于在移动设备和外围设备之间交换加密密钥的系统和方法

    公开(公告)号:US08855310B2

    公开(公告)日:2014-10-07

    申请号:US13192898

    申请日:2011-07-28

    摘要: Systems and methods for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral device (e.g. a keyboard, a printer). In some embodiments, the encryption key is generated at one of the two devices. Data associated with the encryption key is output at the one device, which can be input by the user at the other device. The encryption key is then recovered at the other device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.

    摘要翻译: 描述了通过使用已知无线协议(例如,蓝牙)建立的无线连接传输的数据提供附加安全性的系统和方法。 在计算设备(例如移动设备)和无线外围设备(例如,键盘,打印机)之间交换加密密钥。 在一些实施例中,在两个设备中的一个设备处生成加密密钥。 与加密密钥相关联的数据在一个设备处输出,其可由用户在另一设备处输入。 然后,加密密钥从输入端在另一个设备处恢复,从而完成密钥交换。 加密密钥然后可用于加密和解密通过建立的无线连接传输的数据,提供额外的安全性。

    System and method for retrieving certificates associated with senders of digitally signed messages
    64.
    发明授权
    System and method for retrieving certificates associated with senders of digitally signed messages 有权
    用于检索与数字签名消息的发送者相关联的证书的系统和方法

    公开(公告)号:US08788812B2

    公开(公告)日:2014-07-22

    申请号:US13614824

    申请日:2012-09-13

    IPC分类号: H04L29/06

    摘要: A system and method for retrieving certificates and/or verifying the revocation status of certificates. In one embodiment, when a user opens a digitally signed message, a certificate that is required to verify the digital signature on the message may be automatically retrieved if it is not stored on the user's computing device (e.g. a mobile device), eliminating the need for users to initiate the task manually. Verification of the digital signature may also be automatically performed by the application after the certificate is retrieved. Verification of the revocation status of a certificate may also be automatically performed if it is determined that the time that has elapsed since the status was last updated exceeds a pre-specified limit.

    摘要翻译: 用于检索证书和/或验证证书的撤销状态的系统和方法。 在一个实施例中,当用户打开数字签名的消息时,如果消息中没有存储在用户的计算设备(例如,移动设备)上,则可以自动检索需要验证消息上的数字签名的证书,从而消除了需要 为用户手动启动任务。 检索证书后,应用程序也可以自动执行数字签名的验证。 如果确定自上次更新状态以来已经过去的时间超过预定限制,则也可以自动执行证书的撤销状态的验证。

    Adjusting the position of an endpoint reference for increasing security during device log-on
    65.
    发明授权
    Adjusting the position of an endpoint reference for increasing security during device log-on 有权
    调整端点参考的位置以增加设备登录时的安全性

    公开(公告)号:US08745694B2

    公开(公告)日:2014-06-03

    申请号:US12969647

    申请日:2010-12-16

    IPC分类号: G06F7/04 H04L9/32

    CPC分类号: G06F21/36

    摘要: A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. In the method a modified base image is overlaid with a modified overlay image on a display and with each execution of the method, at least one of a position of a pre-selected base image reference point on the modified base image and a position of a pre-selected overlay image reference point on the modified overlay image is varied. Positive authentication is indicated in response to an input resulting in the base image reference point on the modified base image being aligned with the overlay image reference point on the modified overlay image.

    摘要翻译: 提出了一种验证计算设备的用户的方法,以及实现该方法的计算设备。 在该方法中,修改的基本图像在显示器上与修改的重叠图像重叠,并且每次执行该方法时,修改的基本图像上的预选基本图像参考点的位置和 改变的覆盖图像上的预选覆盖图像参考点是变化的。 响应于输入而指示正认证,导致修改的基本图像上的基本图像参考点与修改的覆盖图像上的覆盖图像参考点对齐。

    System and method for sending encrypted messages to a distribution list
    66.
    发明授权
    System and method for sending encrypted messages to a distribution list 有权
    将加密消息发送到分发列表的系统和方法

    公开(公告)号:US08667266B2

    公开(公告)日:2014-03-04

    申请号:US13612997

    申请日:2012-09-13

    IPC分类号: H04L29/06

    摘要: A system and method for sending encrypted messages to a distribution list. In one embodiment, the method comprises: identifying a distribution list address in a message; determining one or more member addresses associated with the distribution list address; for each member address, determining if a public key for a member identified by the member address is available on the computing device; and if so, encrypting the message to the member; sending the encrypted message to the distribution list address only if each of the one or more member addresses associated with the distribution list identifies a member for which a public key is available on the computing device.

    摘要翻译: 用于将加密消息发送到分发列表的系统和方法。 在一个实施例中,该方法包括:识别消息中的分发列表地址; 确定与所述分发列表地址相关联的一个或多个成员地址; 对于每个成员地址,确定由所述成员地址识别的成员的公钥是否在所述计算设备上可用; 如果是,则向该成员加密该消息; 仅当与分发列表相关联的一个或多个成员地址中的每一个标识在计算设备上公用密钥可用的成员时才将加密的消息发送到分发列表地址。

    Multi-layer orientation-changing password
    67.
    发明授权
    Multi-layer orientation-changing password 有权
    多层方向更改密码

    公开(公告)号:US08661530B2

    公开(公告)日:2014-02-25

    申请号:US12969645

    申请日:2010-12-16

    IPC分类号: G06F21/00

    摘要: A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. In the method a modified base image is overlaid with a modified overlay image on a display and at least one of the modified base image and modified overlay image is moved by the user. In addition to the moving, a change in orientation of at least one of the modified base image and the modified overlay image is required. Positive authentication is indicated in response to the base image reference point on the modified base image being aligned with the overlay image reference point on the modified overlay image and the change in orientation matching a pre-selected orientation criterion.

    摘要翻译: 提出了一种验证计算设备的用户的方法,以及实现该方法的计算设备。 在该方法中,修改的基本图像与显示器上的修改的覆盖图像重叠,并且修改的基本图像和修改的覆盖图像中的至少一个被用户移动。 除了移动之外,需要修改的基本图像和修改的覆盖图像中的至少一个的取向的改变。 响应于经修改的基本图像上的基本图像参考点与修改的覆盖图像上的覆盖图像参考点对准并且取向的改变与预先选择的取向标准相匹配来指示正验证。

    Method and apparatus for processing digitally signed messages to determine address mismatches
    69.
    发明授权
    Method and apparatus for processing digitally signed messages to determine address mismatches 有权
    用于处理数字签名消息以确定地址不匹配的方法和装置

    公开(公告)号:US08478830B2

    公开(公告)日:2013-07-02

    申请号:US13324211

    申请日:2011-12-13

    IPC分类号: G06F15/16 H04L9/32

    摘要: A method and apparatus for processing digitally signed messages in which address mismatch errors are detected. In at least one aspect, the number of address mismatch errors reported to a user for a message may be minimized for messages that properly incorporate message portions signed by someone other than the sender of the message, as may be the case where the message contains a conversation thread for example, by performing at least one pre-determined action for digital signatures corresponding to signed data appearing after a message separator. The message separator may indicate that the message contains data from an older forwarded message or from an older message that has been replied to, for example. The at least one-predetermined action may comprise bypassing verification of address matches for those digital signatures, or verifying address matches for those digital signatures but suppressing user notification of any address mismatch errors, for example.

    摘要翻译: 一种用于处理其中检测到地址不匹配错误的数字签名消息的方法和装置。 在至少一个方面中,针对消息的用户报告的地址不匹配错误的数量可以被最小化,以适当地合并由消息的发送者以外的其他人签名的消息部分的消息,如可以是消息包含 例如,通过对与消息分离器之后出现的签名数据相对应的数字签名执行至少一个预定动作。 消息分隔符可以指示该消息包含来自较旧转发消息的数据,或者包含已被回复的旧消息。 所述至少一个预定动作可以包括绕过对那些数字签名的地址匹配的验证,或验证那些数字签名的地址匹配,但抑制用户对任何地址不匹配错误的通知。