System and method for processing messages being composed by a user
    71.
    发明授权
    System and method for processing messages being composed by a user 有权
    用于处理由用户组成的消息的系统和方法

    公开(公告)号:US08037149B2

    公开(公告)日:2011-10-11

    申请号:US12834326

    申请日:2010-07-12

    IPC分类号: G06F15/16

    摘要: A system and method for processing messages being composed by a user of a computing device (e.g. a mobile device). Embodiments are described in which the performance of certain tasks is initiated before a direction is received from a user to send a message being composed by the user. This may involve, for example, “pre-fetching” security-related data that will be required in order to send a message that is in the process of being composed by the user securely. Such data may include security policy data, certificate data, and/or certificate status data, for example.

    摘要翻译: 一种用于处理由计算设备(例如,移动设备)的用户组成的消息的系统和方法。 描述了在从用户接收到发送由用户正在组成的消息的方向之前启动某些任务的性能的实施例。 这可能涉及例如“预取”与安全相关的数据,这是为了发送正在由用户安全地组成的消息所需要的。 这样的数据可以包括例如安全策略数据,证书数据和/或证书状态数据。

    SYSTEM AND METHOD FOR PROCESSING MESSAGES BEING COMPOSED BY A USER
    72.
    发明申请
    SYSTEM AND METHOD FOR PROCESSING MESSAGES BEING COMPOSED BY A USER 有权
    用户处理消息的系统和方法

    公开(公告)号:US20100281128A1

    公开(公告)日:2010-11-04

    申请号:US12834326

    申请日:2010-07-12

    IPC分类号: G06F15/16

    摘要: A system and method for processing messages being composed by a user of a computing device (e.g. a mobile device). Embodiments are described in which the performance of certain tasks is initiated before a direction is received from a user to send a message being composed by the user. This may involve, for example, “pre-fetching” security-related data that will be required in order to send a message that is in the process of being composed by the user securely. Such data may include security policy data, certificate data, and/or certificate status data, for example.

    摘要翻译: 一种用于处理由计算设备(例如,移动设备)的用户组成的消息的系统和方法。 描述了在从用户接收到发送由用户正在组成的消息的方向之前启动某些任务的性能的实施例。 这可能涉及例如“预取”与安全相关的数据,这是为了发送正在由用户安全地组成的消息所需要的。 这样的数据可以包括例如安全策略数据,证书数据和/或证书状态数据。

    System and method to provision a mobile device
    75.
    发明授权
    System and method to provision a mobile device 有权
    提供移动设备的系统和方法

    公开(公告)号:US07711392B2

    公开(公告)日:2010-05-04

    申请号:US11457546

    申请日:2006-07-14

    IPC分类号: H04M1/00 H04B1/38

    CPC分类号: H04M1/7253 H04W84/18

    摘要: A system and method for provisioning a primary mobile device from a secondary mobile device, including storing at the secondary mobile device provisioning data for the primary mobile device, the provisioning data including information used by the primary mobile device for communicating over a wireless network; establishing a direct wireless communications link between the secondary mobile device and the primary mobile device; and sending the provisioning data over the communications link from the secondary mobile device to the primary mobile device and storing the provisioning data at the primary mobile device.

    摘要翻译: 一种用于从辅助移动设备提供主移动设备的系统和方法,包括在辅助移动设备处存储为主移动设备提供数据,所述供应数据包括由主移动设备用于通过无线网络进行通信的信息; 在所述辅助移动设备和所述主移动设备之间建立直接无线通信链路; 以及通过所述通信链路从所述辅助移动设备向所述主移动设备发送所述供应数据,并将所述供应数据存储在所述主移动设备处。

    System and method for determining a security encoding to be applied to outgoing messages
    76.
    发明授权
    System and method for determining a security encoding to be applied to outgoing messages 有权
    用于确定要应用于传出消息的安全编码的系统和方法

    公开(公告)号:US07640575B2

    公开(公告)日:2009-12-29

    申请号:US11261701

    申请日:2005-10-31

    IPC分类号: H04L9/00 H04L9/32

    摘要: A system and method for determining a security encoding to be applied to a message being sent by a user of a computing device, such as a mobile device, for example. In one broad aspect, the method comprises the steps of identifying a message to be sent to at least one recipient; determining, at the computing device, whether a general message encoding configuration setting thereon is set to a value that indicates that the security encoding to be applied to the identified message is to be established by a policy engine; where the general message encoding configuration setting on the computing device is set to a value that indicates that the security encoding to be applied to the identified message is to be established by the policy engine, determining the security encoding to be applied to the identified message by querying the policy engine for the security encoding to be applied to the identified message; applying the determined security encoding to the identified message; and transmitting the identified message to which the security encoding has been applied to the at least one recipient. In one embodiment, the policy engine is a PGP Universal Server.

    摘要翻译: 用于确定要应用于诸如移动设备的计算设备的用户正在发送的消息的安全编码的系统和方法。 在一个广泛的方面,该方法包括以下步骤:识别要发送给至少一个接收者的消息; 在计算设备处确定其上的一般消息编码配置设置是否被设置为指示要应用于所识别的消息的安全编码将由策略引擎建立的值; 其中计算设备上的一般消息编码配置设置被设置为指示要应用于所识别的消息的安全编码将由策略引擎建立的值,通过以下方式确定要应用于所标识的消息的安全编码: 查询所述策略引擎以将所述安全编码应用于所识别的消息; 将确定的安全编码应用于所识别的消息; 以及将已经应用了所述安全编码的所识别的消息发送到所述至少一个接收者。 在一个实施例中,策略引擎是PGP通用服务器。

    SYSTEM AND METHOD FOR CONTROLLING USER ACCESS TO A COMPUTING DEVICE
    77.
    发明申请
    SYSTEM AND METHOD FOR CONTROLLING USER ACCESS TO A COMPUTING DEVICE 审中-公开
    用于控制用户访问计算设备的系统和方法

    公开(公告)号:US20090165125A1

    公开(公告)日:2009-06-25

    申请号:US11960433

    申请日:2007-12-19

    IPC分类号: G06F7/04

    摘要: A system and method for controlling user access to a computing device (e.g. a mobile device). In some embodiments, access rights are provided to a user based on successfully verified authentication factors, even where the user is unable to provide all the authentication factors typically required for access to the computing device. In one broad aspect, one or more authentication factors are provided by a user, and are received and verified by a security module application residing and executing on the computing device. When less than all of the authentication factors that would typically be expected in authenticating a user for access to the computing device is received and successfully verified, a subset of the available access rights selected from a plurality of different pre-defined subsets of access rights is provided to the user. The specific access rights provided to the user are based on the successfully verified authentication factors.

    摘要翻译: 一种用于控制用户对计算设备(例如,移动设备)的访问的系统和方法。 在一些实施例中,即使在用户不能提供访问计算设备通常所需的所有认证因素的情况下,基于成功验证的认证因素也向用户提供访问权限。 在一个广泛的方面,一个或多个认证因素由用户提供,并由驻留在计算设备上并执行的安全模块应用程序接收和验证。 当接收到并成功验证少于通常在验证用户访问计算设备时所期望的所有认证因素,从多个不同的预定义的访问权限子集中选择的可用访问权限的子集是 提供给用户。 提供给用户的特定访问权限基于成功验证的身份验证因素。

    Transmission of secure electronic mail formats
    78.
    发明授权
    Transmission of secure electronic mail formats 有权
    传输安全的电子邮件格式

    公开(公告)号:US08677113B2

    公开(公告)日:2014-03-18

    申请号:US12951743

    申请日:2010-11-22

    IPC分类号: H04L9/00 G06F9/00

    CPC分类号: H04L63/04

    摘要: A method and system for providing e-mail messages to a receiving e-mail application. The e-mail messages as sent from a sending e-mail application being secure and in opaque signed format. The opaque signed e-mail messages being converted to clear signed e-mail messages by decoding extracting message content and digital signatures. The clear signed e-mails being sent to a receiving e-mail application.

    摘要翻译: 一种用于向接收电子邮件应用提供电子邮件消息的方法和系统。 从发送电子邮件应用程序发送的电子邮件是安全的,采用不透明的签名格式。 通过解码提取消息内容和数字签名,将不透明的电子邮件消息转换为清除签名的电子邮件消息。 明确签署的电子邮件被发送到接收电子邮件应用程序。

    System and method for dynamic modification of allowable electronic message properties
    79.
    发明授权
    System and method for dynamic modification of allowable electronic message properties 有权
    用于动态修改允许的电子消息属性的系统和方法

    公开(公告)号:US08396211B2

    公开(公告)日:2013-03-12

    申请号:US11456601

    申请日:2006-07-11

    CPC分类号: H04W12/02 H04L63/20 H04W4/12

    摘要: A system and method for dynamically and automatically updating the appropriate fields on the message application screen of an electronic message to show which of the appropriate service book, security encoding or security properties are acceptable or allowed for the message being composed. This updating occurs automatically based on the contents of the fields that are modified during composition of the message, such as, for example, modifications to classification of the message, recipients, keywords, or the like. Thus, the properties in place for a given message is reflected in a dynamic options list provided to the user based on the contents of various fields of the electronic message and the system policies resident on the system. The dynamic updating may provide an updated list of options to the user, or may optionally automatically apply minimum level settings based on security policy and contents of the message.

    摘要翻译: 一种用于动态地和自动地更新电子消息的消息应用程序屏幕上的相应字段的系统和方法,以显示适当的服务簿,安全编码或安全属性中的哪一个可接受或允许被组合的消息。 该更新基于在消息的组成期间修改的字段的内容(例如对消息的分类,接收者,关键字等的修改)而自动发生。 因此,给定消息的适当位置反映在基于电子消息的各个字段的内容和驻留在系统上的系统策略的用户提供的动态选项列表中。 动态更新可以向用户提供更新的选项列表,或者可以基于安全策略和消息的内容可选地自动应用最小级别设置。

    SYSTEM AND METHOD FOR PROCESSING ATTACHMENTS TO MESSAGES SENT TO A MOBILE DEVICE
    80.
    发明申请
    SYSTEM AND METHOD FOR PROCESSING ATTACHMENTS TO MESSAGES SENT TO A MOBILE DEVICE 有权
    用于处理移动到移动设备的消息的附件的系统和方法

    公开(公告)号:US20120213365A1

    公开(公告)日:2012-08-23

    申请号:US13459388

    申请日:2012-04-30

    IPC分类号: H04K1/00

    CPC分类号: H04L51/38

    摘要: A system and method for processing attachments to messages sent to a mobile device is described herein. Embodiments described herein apply to encrypted messages comprising multiple message parts, in which different encryption keys (e.g. session keys) have been used to encrypt the different message parts. In at least one example embodiment, the encrypted session keys for every message content part comprising an attachment is received at the mobile device. In one embodiment, all of the encrypted session keys are stored together in a main message header. The mobile device may then decrypt the encrypted session key associated with a user requested attachment, and transmits the decrypted session key to one or more remote servers in an attachment request for use in decrypting the requested attachment. Data associated with the requested attachment, in decrypted form, is returned to the mobile device.

    摘要翻译: 本文描述了用于处理发送到移动设备的消息的附件的系统和方法。 本文描述的实施例适用于包括多个消息部分的加密消息,其中已经使用不同的加密密钥(例如,会话密钥)来加密不同的消息部分。 在至少一个示例实施例中,在移动设备处接收包括附件的每个消息内容部分的加密会话密钥。 在一个实施例中,所有加密的会话密钥一起存储在主消息头中。 然后,移动设备可以解密与用户请求的附件相关联的加密的会话密钥,并将解密的会话密钥发送到附件请求中的一个或多个远程服务器,以用于解密所请求的附件。 与所请求的附件相关联的数据以解密格式返回给移动设备。