Specifying a set of forbidden passwords
    71.
    发明申请
    Specifying a set of forbidden passwords 有权
    指定一组禁止密码

    公开(公告)号:US20070101151A1

    公开(公告)日:2007-05-03

    申请号:US11342540

    申请日:2006-01-31

    IPC分类号: H04K1/00 H04L9/00

    CPC分类号: G06F21/46

    摘要: Various embodiments are described for providing password approval on a device. The password approval includes getting the user password, generating at least one symbolically equivalent password and then comparing the at least one symbolically equivalent password with at least one specified forbidden password. The user password is disapproved if one of the symbolically equivalent passwords corresponds to the at least one forbidden password.

    摘要翻译: 描述了用于在设备上提供密码批准的各种实施例。 密码批准包括获得用户密码,生成至少一个符号等效的密码,然后将至少一个符号等效的密码与至少一个指定的禁止密码进行比较。 如果符号相当的密码之一对应于至少一个禁止的密码,则用户密码被拒绝。

    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices
    72.
    发明申请
    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices 有权
    用于在确定计算设备之间的连接的情况下集成认证协议的装置和方法

    公开(公告)号:US20060064493A1

    公开(公告)日:2006-03-23

    申请号:US10945950

    申请日:2004-09-22

    IPC分类号: G06F15/16

    CPC分类号: H04L63/0815 G06F21/41

    摘要: An apparatus and method for integrating authentication protocols in the establishment of connections between a controlled-access first computing device and at least one second computing device. In one embodiment of the invention, network access user authentication data needed to access the at least one second computing device is transmitted to an authentication server automatically if the user has access to use the first computing device, thereby not requiring the user to manually enter the authentication data needed for such access at the first computing device. The network access user authentication data may be, for example, retrieved from a memory store of the first computing device and/or generated in accordance with an authentication data generating algorithm.

    摘要翻译: 一种用于将认证协议集成在控制访问第一计算设备与至少一个第二计算设备之间的连接建立中的装置和方法。 在本发明的一个实施例中,如果用户有权访问使用第一计算设备,则自动地将访问至少一个第二计算设备所需的网络访问用户认证数据自动发送到认证服务器,从而不要求用户手动进入 在第一计算设备处的这种访问所需的认证数据。 网络访问用户认证数据可以例如从第一计算设备的存储器存储器中检索和/或根据认证数据生成算法生成。

    Multiple-stage system and method for processing encoded messages
    75.
    发明申请
    Multiple-stage system and method for processing encoded messages 有权
    用于处理编码消息的多阶段系统和方法

    公开(公告)号:US20050009502A1

    公开(公告)日:2005-01-13

    申请号:US10493507

    申请日:2002-10-24

    摘要: System and methods for processing encoded messages at a message receiver are described. Encoded message processing is performed in multiple stages. In a first stage, a new received message is at least partially decoded by performing any decoding operations that require no user input and a resulting context object is stored in memory, before a user is notified that the new message has been received. When the user accesses the new message, any further required decoding operations are performed on the stored context object in a second stage of processing. The message can subsequently be displayed or otherwise processed relatively quickly, without repeating the first stage decoding operations. Decoding operations may include signature verification, decryption, other types of decoding, or some combination thereof.

    摘要翻译: 描述了在消息接收机处理编码消息的系统和方法。 编码消息处理在多个阶段执行。 在第一阶段中,在通知用户已经接收到新消息之前,通过执行不需要用户输入的任何解码操作,并且所得到的上下文对象被存储在存储器中,至少部分解码新的接收到的消息。 当用户访问新消息时,在第二阶段的处理中对存储的上下文对象执行任何进一步的所需解码操作。 随后可以相对快速地显示或以其他方式处理消息,而不重复第一级解码操作。 解码操作可以包括签名验证,解密,其他类型的解码,或其某些组合。

    Device Authentication
    76.
    发明申请
    Device Authentication 有权
    设备认证

    公开(公告)号:US20110191585A2

    公开(公告)日:2011-08-04

    申请号:US12685475

    申请日:2010-01-11

    IPC分类号: H04L9/00 H04L9/30 H04K1/00

    CPC分类号: G11C7/24

    摘要: Authentication of two devices in communication with a third device is achieved where the first and second devices each possess a shared secret value. The authentication includes communication of authentication values from the first device to the second device using the third device. Similarly, there is communication of values from the second device to the first device using the third device. The third device retains the communicated values. The values are calculated to permit the third device to authenticate the first and second devices without the third device receiving the shared secret value. The authentication may be used to establish a communications channel between the first and the second devices.

    摘要翻译: 实现与第三设备通信的两个设备的认证,其中第一和第二设备各自具有共享秘密值。 认证包括使用第三设备从第一设备到第二设备的认证值的通信。 类似地,存在使用第三设备从第二设备到第一设备的值的通信。 第三个设备保留所传达的值。 计算这些值以允许第三设备认证第一和第二设备,而第三设备不接收共享秘密值。 认证可以用于在第一和第二设备之间建立通信信道。

    Device authentication
    78.
    发明申请
    Device authentication 有权
    设备认证

    公开(公告)号:US20050243619A1

    公开(公告)日:2005-11-03

    申请号:US10836107

    申请日:2004-04-30

    IPC分类号: G11C7/00 G11C7/24

    CPC分类号: G11C7/24

    摘要: Authentication of two devices in communication with a third device is achieved where the first and second devices each possess a shared secret value. The authentication includes communication of authentication values from the first device to the second device using the third device. Similarly, there is communication of values from the second device to the first device using the third device. The third device retains the communicated values. The values are calculated to permit the third device to authenticate the first and second devices without the third device receiving the shared secret value. The authentication may be used to establish a communications channel between the first and the second devices.

    摘要翻译: 实现与第三设备通信的两个设备的认证,其中第一和第二设备各自具有共享秘密值。 认证包括使用第三设备从第一设备到第二设备的认证值的通信。 类似地,存在使用第三设备从第二设备到第一设备的值的通信。 第三个设备保留所传达的值。 计算这些值以允许第三设备认证第一和第二设备,而第三设备不接收共享秘密值。 认证可以用于在第一和第二设备之间建立通信信道。

    Proxy policy
    79.
    发明申请
    Proxy policy 有权
    代理策略

    公开(公告)号:US20060224601A1

    公开(公告)日:2006-10-05

    申请号:US11097356

    申请日:2005-04-04

    IPC分类号: G06F17/00

    摘要: In a system with a policy server, a first device able to communicate with the policy server and a second device able to communicate with the first device and unable to communicate with the policy server, the first device is to act as a policy proxy. The policy server may communicate to the first device a policy for the second device, and the first device may communicate the policy to the second device.

    摘要翻译: 在具有策略服务器的系统中,能够与策略服务器通信的第一设备和能够与第一设备进行通信并且无法与策略服务器通信的第二设备,第一设备将用作策略代理。 策略服务器可以向第一设备通知用于第二设备的策略,并且第一设备可以将策略传送到第二设备。

    ELECTRONIC MESSAGING CHANGED RECIPIENTS DETECTION AND NOTIFICATION
    80.
    发明申请
    ELECTRONIC MESSAGING CHANGED RECIPIENTS DETECTION AND NOTIFICATION 有权
    电子消声改变接收器检测和通知

    公开(公告)号:US20070073871A1

    公开(公告)日:2007-03-29

    申请号:US11457303

    申请日:2006-07-13

    IPC分类号: G06F15/173

    摘要: A method carried out by an electronic device enabled to send and receive electronic messages over a network, including: determining if a new electronic message received by the device is part of a message thread that includes the new message and at least one prior electronic message previously received at the device; and if the new message is determined to be part of a message thread, comparing address information of the new message with address information of the at least one prior electronic message in the message thread to determine if there has been a change in addressed recipients between the new message and the at least one prior electronic message, and if so, providing a notification to a user of the device of the existence of the change.

    摘要翻译: 一种由能够通过网络发送和接收电子消息的电子设备执行的方法,包括:确定由设备接收到的新的电子消息是否包括消息线程的一部分,消息线程包括新消息和至少一个先前的电子消息 在设备上接收; 并且如果所述新消息被确定为消息线程的一部分,则将所述新消息的地址信息与所述消息线程中的所述至少一个先前电子消息的地址信息进行比较,以确定所述消息线程中的所述接收者是否已经发生变化 新消息和至少一个先前的电子消息,并且如果是,则向设备的用户提供关于改变的存在的通知。