ENHANCED USER INTERFACE MANAGER AND METHOD FOR MANAGING NON-CONTEMPORANEOUS USER INTERFACE MODULES
    61.
    发明申请
    ENHANCED USER INTERFACE MANAGER AND METHOD FOR MANAGING NON-CONTEMPORANEOUS USER INTERFACE MODULES 有权
    增强的用户界面管理器和管理非当代用户界面模块的方法

    公开(公告)号:US20080047004A1

    公开(公告)日:2008-02-21

    申请号:US11840920

    申请日:2007-08-17

    IPC分类号: G06F17/00 G06F9/44

    CPC分类号: G06F9/542 G06F21/34

    摘要: A user interface manager acts to cache state information and thread information provided to it by user interface modules, before the user interface modules cease execution. When a new user interface module commences execution, or the old user interface module recommences execution, the user interface module may request, from the user interface manager, the cached state information and thread information.

    摘要翻译: 在用户界面模块停止执行之前,用户界面管理器用于缓存由用户界面模块提供给它的状态信息和线程信息。 当新的用户界面模块开始执行或旧的用户界面模块重新开始执行时,用户界面模块可以从用户界面管理器请求缓存的状态信息和线程信息。

    Smart Card Communication Routing
    63.
    发明申请
    Smart Card Communication Routing 有权
    智能卡通信路由

    公开(公告)号:US20080011848A1

    公开(公告)日:2008-01-17

    申请号:US11457162

    申请日:2006-07-13

    IPC分类号: G06K7/00 G06K19/06

    摘要: A computerized device has an open communication session with a smart card via a smart card reader. The smart card reader and the computerized device cooperate to enable another computerized device to communicate with the smart card over the open communication session. Communication between the other computerized device and the smart card is routed via the computerized device that has the open communication session.

    摘要翻译: 计算机化设备通过智能卡读卡器与智能卡打开通信会话。 智能卡读取器和计算机化设备协作以使另一计算机化设备能够通过公开通信会话与智能卡进行通信。 通过具有公开通信会话的计算机化设备,路由其他计算机化设备与智能卡之间的通信。

    System and method for processing certificates located in a certificate search
    64.
    发明申请
    System and method for processing certificates located in a certificate search 有权
    用于处理证书搜索中的证书的系统和方法

    公开(公告)号:US20070260874A1

    公开(公告)日:2007-11-08

    申请号:US11417108

    申请日:2006-05-04

    IPC分类号: H04L9/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。

    Sharing Memory Resources of Wireless Portable Electronic Devices
    65.
    发明申请
    Sharing Memory Resources of Wireless Portable Electronic Devices 有权
    分享无线便携式电子设备的内存资源

    公开(公告)号:US20070260822A1

    公开(公告)日:2007-11-08

    申请号:US11382151

    申请日:2006-05-08

    申请人: Neil Adams

    发明人: Neil Adams

    IPC分类号: G06F12/00

    CPC分类号: H04M1/7253 H04M2250/64

    摘要: It is not uncommon for two or more wireless-enabled devices to spend most of their time in close proximity to one another. For example, a person may routinely carry a personal digital assistant (PDA) and a portable digital audio/video player, or a cellphone and a PDA, or a smartphone and a gaming device. When it is desirable to increase the memory storage capacity of a first such device, it may be possible to use memory on one or more of the other devices to temporarily store data from the first device.

    摘要翻译: 两个或多个无线设备将大部分时间花费在彼此靠近的地方并不罕见。 例如,个人可以常规地携带个人数字助理(PDA)和便携式数字音频/视频播放器,手机和PDA,或智能电话和游戏设备。 当期望增加第一这种设备的存储器存储容量时,可以在一个或多个其他设备上使用存储器临时存储来自第一设备的数据。

    Data protection for applications on a mobile electronic device
    66.
    发明授权
    Data protection for applications on a mobile electronic device 有权
    针对移动电子设备上的应用的数据保护

    公开(公告)号:US07231199B2

    公开(公告)日:2007-06-12

    申请号:US10787239

    申请日:2004-02-27

    IPC分类号: H04Q7/20

    摘要: A method and system for data protection for applications that includes registering applications with a storage cleaning mechanism so that the registered applications can receive notification of impending storage cleaning operations. Upon receiving notification of an impending cleaning operation, the registered applications can release or unreference storage so it can be cleaned of data.

    摘要翻译: 一种用于应用程序的数据保护的方法和系统,包括使用存储清洁机构注册应用程序,使得注册的应用程序可以接收即将进行的存储清洁操作的通知。 在接收即将进行的清洁操作的通知之后,注册的应用程序可以释放或重新存储,以便可以清除数据。

    Method and system for updating an electronic mail address book
    67.
    发明申请
    Method and system for updating an electronic mail address book 有权
    更新电子邮件地址簿的方法和系统

    公开(公告)号:US20070106728A1

    公开(公告)日:2007-05-10

    申请号:US11266198

    申请日:2005-11-04

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/107

    摘要: A method for updating an electronic mail (“email”) address book comprising: determining whether an email message presented to a user on a display screen of a data processing system contains address information; and, if the email message contains address information: identifying the address information in the email message; determining whether the address information is contained in one or more contact records in the email address book; and, if the address information is not contained in one or more contact records, presenting first means to the user on the display screen for generating a command to add a new contact record to the address book for the address information.

    摘要翻译: 一种用于更新电子邮件(“电子邮件”)地址簿的方法,包括:确定在数据处理系统的显示屏上呈现给用户的电子邮件消息是否包含地址信息; 并且如果所述电子邮件消息包含地址信息:识别所述电子邮件消息中的地址信息; 确定所述地址信息是否包含在所述电子邮件地址簿中的一个或多个联系人记录中; 并且如果所述地址信息不包含在一个或多个联系人记录中,则在所述显示屏幕上向所述用户呈现用于生成用于向地址簿添加新的联系人记录的命令的地址信息。

    COMMUNICATIONS EVENT SCHEDULER
    68.
    发明申请
    COMMUNICATIONS EVENT SCHEDULER 审中-公开
    通讯活动安排

    公开(公告)号:US20070070940A1

    公开(公告)日:2007-03-29

    申请号:US11535337

    申请日:2006-09-26

    IPC分类号: H04Q7/00

    摘要: Scheduling communications events on an electronic communications device, including (i) storing information about a future communications event, the stored information including stored address information identifying an address of the target recipient and stored time information identifying a scheduled time for the future communications event; (ii) displaying on a display of the communications device, at a time determined in dependence on the stored time information, a notification of the future communications event; (iii) monitoring for a confirmation input through a user input device confirming a user desire to proceed with the future communications event; and (iv) automatically providing the address for the target recipient to the communications module in dependence on the stored address information upon detecting the confirmation input.

    摘要翻译: 在电子通信设备上调度通信事件,包括(i)存储有关未来通信事件的信息,所存储的信息包括标识目标接收者的地址的存储的地址信息和识别未来通信事件的预定时间的存储的时间信息; (ii)在根据所存储的时间信息确定的时间在通信设备的显示器上显示未来通信事件的通知; (iii)通过用户输入设备监视确认输入,确认用户希望进行未来的通信事件; 以及(iv)在检测到所述确认输入时,根据所存储的地址信息自动地将所述目标接收者的地址提供给所述通信模块。

    Portable wireless communications device including pickpocket notification and related methods
    69.
    发明申请
    Portable wireless communications device including pickpocket notification and related methods 有权
    便携式无线通信设备包括扒窃通知和相关方法

    公开(公告)号:US20070026906A1

    公开(公告)日:2007-02-01

    申请号:US11192593

    申请日:2005-07-29

    IPC分类号: H04M1/00

    摘要: A portable wireless communications device to be carried by a holster includes a portable housing carrying a wireless transceiver, a holster sensor, a local alert indicator, a user authentication input device, and a controller. The controller may store data and is connected to the wireless transceiver, the holster sensor, the local alert indicator, and the user authentication input device. The controller may be switchable to a pickpocket mode for activating the local alert indicator, wirelessly sending at least one remote alert message, and rendering unusable at least a portion of the stored data upon removal from the holster unless a user authentication is input before expiration of a predetermined time.

    摘要翻译: 由皮套运载的便携式无线通信设备包括携带无线收发器的便携式外壳,皮套传感器,本地警报指示器,用户认证输入设备和控制器。 控制器可以存储数据并连接到无线收发器,机架传感器,本地警报指示器和用户认证输入设备。 控制器可以切换到扒手模式,用于激活本地警报指示器,无线地发送至少一个远程警报消息,并且在从皮套除去后,使得不能使用所存储的数据的至少一部分,除非在到期之前输入用户认证 一个预定的时间。

    System and method for associating message addresses with certificates
    70.
    发明申请
    System and method for associating message addresses with certificates 有权
    将消息地址与证书相关联的系统和方法

    公开(公告)号:US20060294368A1

    公开(公告)日:2006-12-28

    申请号:US11280235

    申请日:2005-11-17

    IPC分类号: H04L9/00

    摘要: A system and method for associating message addresses with certificates, in which one or more secondary message addresses are identified and associated with a user-selected certificate. The secondary message addresses are saved in a data structure that resides in a secure data store on a computing device, such as a mobile device. When a message is to be encrypted and sent to an individual using a particular certificate, an address mismatch would not be detected so long as the address to which the message is to be sent matches any of the message addresses associated with the certificate. The message addresses associated with the certificate include any message addresses contained within the certificate itself (“primary message addresses”) as well as any secondary message addresses that have been subsequently associated with the certificate.

    摘要翻译: 用于将消息地址与证书相关联的系统和方法,其中识别一个或多个辅助消息地址并与用户选择的证书相关联。 辅助消息地址被保存在位于诸如移动设备的计算设备上的安全数据存储中的数据结构中。 当使用特定证书将消息加密并发送给个人时,只要要发送消息的地址与证书相关联的任何消息地址匹配,就不会检测到地址不匹配。 与证书相关联的消息地址包括证书本身(“主消息地址”)中包含的任何消息地址以及随后与证书相关联的任何辅助消息地址。