Visual event notification on a handheld communications device
    81.
    发明授权
    Visual event notification on a handheld communications device 有权
    手持通信设备上的可视事件通知

    公开(公告)号:US09049255B2

    公开(公告)日:2015-06-02

    申请号:US12040306

    申请日:2008-02-29

    摘要: A method of event notification on a handheld communications device involves first receiving an indication of an occurrence of an event at the handheld communications device. The communications device comprises a display device, and the event has an associated notification definition for providing a visual notification of the occurrence of the event. The notification definition comprises a content parameter that specifies a scope of the content of the visual notification, and an action parameter that specifies the action to be taken on the communications device after the visual notification is initiated. Then, a visual notification of the occurrence is provided on the display device in accordance with the associated notification definition. The visual notification provides particulars of the event.

    摘要翻译: 在手持通信设备上的事件通知的方法包括首先在手持通信设备处接收事件发生的指示。 通信设备包括显示设备,并且该事件具有用于提供事件发生的视觉通知的相关通知定义。 通知定义包括指定可视通知的内容的范围的内容参数,以及动作参数,该动作参数指定在视觉通知开始之后在通信设备上采取的动作。 然后,根据相关联的通知定义在显示装置上提供发生的视觉通知。 视觉通知提供事件的详细信息。

    Remote desktop client peephole movement
    82.
    发明授权
    Remote desktop client peephole movement 有权
    远程桌面客户端窥视孔移动

    公开(公告)号:US09013369B2

    公开(公告)日:2015-04-21

    申请号:US12182166

    申请日:2008-07-30

    IPC分类号: G09G5/00 G06F3/14 G09G5/34

    摘要: A method and apparatus for controlling a first display module is provided, the first display module associated with a client device in communication with a server enabled to generate data for display on a second display module having a screen size larger than a screen size of the first display module, the data having an active area. Data is received at the client device. The first display module is controlled to generate a representation of a first portion of the data including the active area, the representation of the first portion representative of a peephole superimposed on the second display module, the peephole less than or equal to a size of a screen of the first display module. Input indicative that the peephole is to be shifted to an edge of the active area is received. The first display module is controlled to generate a representation of a second portion of the data including the edge, such that the peephole is shifted to the edge of the active area.

    摘要翻译: 提供了一种用于控制第一显示模块的方法和装置,所述第一显示模块与与服务器通信的客户端设备相关联,所述客户端设备能够生成用于显示在具有大于所述第一显示模块的屏幕尺寸的屏幕尺寸的第二显示模块上的数据 显示模块,数据具有活动区域。 在客户端设备接收数据。 第一显示模块被控制以产生数据的第一部分的表示,包括有效区域,表示叠加在第二显示模块上的窥视孔的第一部分的表示,小于或等于尺寸的窥视孔 第一显示模块的屏幕。 接收到指示窥视孔被移动到有效区域的边缘的输入。 控制第一显示模块以产生包括边缘的数据的第二部分的表示,使得窥视孔移动到有效区域的边缘。

    System and method for privilege management and revocation

    公开(公告)号:US08522321B2

    公开(公告)日:2013-08-27

    申请号:US12561370

    申请日:2009-09-17

    IPC分类号: H04L12/12 H04L12/66

    摘要: The present disclosure relates generally to the management of privileges associated with certain applications that are accessible by users of electronic equipment, such as, for example, networked computers, mobile wireless communications devices, and the like. In particular, the disclosure is directed to systems and methods for managing privileges associated with particular applications and for revoking these privileges in a timely and robust manner. For example, the device keeps track of which applications get access to which privileges. When policies or application control changes, the system detects which privileges have been revoked for which applications. This can be accomplished by simply comparing the old set of privileges with the new set of privileges. For each revoked privilege for a given application, the system determines if the application has ever accessed that privilege in the past. If an application has accessed a privilege that is now revoked at any time in the past, the device is reset. To ensure that privileges that may be passed between applications are not overlooked, the device is arranged to perform a reset if any revoked privilege accessible by the device is one that may be passed between applications.

    Enabling use of a certificate stored in a smart card
    84.
    发明授权
    Enabling use of a certificate stored in a smart card 有权
    启用存储在智能卡中的证书

    公开(公告)号:US08341411B2

    公开(公告)日:2012-12-25

    申请号:US11464896

    申请日:2006-08-16

    IPC分类号: H04L9/00

    摘要: If a smart card is to be used for a particular purpose, and there is no certificate initialized on the smart card for this purpose, a computerized device enables a user to select one of the certificates already installed in the smart card for the particular purpose. The selected certificate may be imported into the computerized device.

    摘要翻译: 如果智能卡用于特定目的,并且没有为此目的在智能卡上初始化证书,则计算机化设备使用户能够为特定目的选择已经安装在智能卡中的证书之一。 所选证书可能导入计算机化设备。

    INTERFACE AND COMMUNICATION PROTOCOL FOR A MOBILE DEVICE WITH A SMART BATTERY
    85.
    发明申请
    INTERFACE AND COMMUNICATION PROTOCOL FOR A MOBILE DEVICE WITH A SMART BATTERY 有权
    具有智能电池的移动设备接口和通信协议

    公开(公告)号:US20120322513A1

    公开(公告)日:2012-12-20

    申请号:US13598883

    申请日:2012-08-30

    IPC分类号: H01M10/42 H04W52/00

    摘要: Various embodiments are described herein for a mobile communication device that utilizes a smart battery. The mobile device includes a main processor for controlling the operation of the mobile communication device. The smart battery is coupled to the main processor and provides supply power. The smart battery includes a battery processor for controlling the operation of the smart battery and communicating with the main processor, and a battery module having one or more batteries for providing the supply power. A battery interface is provided for coupling between the main processor and the battery processor for providing communication therebetween. The battery interface comprises a data communication line and protection circuitry for protecting the main processor from electrostatic discharge. A communication protocol is also provided for communication between the main processor and the battery processor.

    摘要翻译: 这里描述了利用智能电池的移动通信设备的各种实施例。 移动设备包括用于控制移动通信设备的操作的主处理器。 智能电池耦合到主处理器并提供电源。 智能电池包括用于控制智能电池的操作并与主处理器通信的电池处理器,以及具有用于提供电力的一个或多个电池的电池模块。 提供电池接口用于在主处理器和电池处理器之间耦合以在其间提供通信。 电池接口包括用于保护主处理器免受静电放电的数据通信线路和保护电路。 还提供了用于主处理器和电池处理器之间的通信的通信协议。

    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    86.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 有权
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20120210389A1

    公开(公告)日:2012-08-16

    申请号:US13406765

    申请日:2012-02-28

    IPC分类号: G06F21/00 H04W12/02

    摘要: In one embodiment, there is provided a mobile communications device comprising: a processor; a communications subsystem operable to exchange signals with a wireless network; a storage element having application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the device, and to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; wherein the security action comprises erasing or encrypting at least some of the data on the storage element.

    摘要翻译: 在一个实施例中,提供了一种移动通信设备,包括:处理器; 用于与无线网络交换信号的通信子系统; 具有存储在其上的应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以检测由所述设备接收的策略消息,以及如果接收到用于强制执行第一数据保护策略的第一策略消息并执行第二数据保护策略的后续策略消息,则不执行安全动作 从接收第一策略消息的时间起的预定持续时间; 其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。

    Answer To Reset (ATR) Pushing
    87.
    发明申请
    Answer To Reset (ATR) Pushing 有权
    应答复位(ATR)推

    公开(公告)号:US20080011851A1

    公开(公告)日:2008-01-17

    申请号:US11457159

    申请日:2006-07-13

    IPC分类号: G06K7/08 G06K19/06

    摘要: A wireless-enabled smart card reader receives an Answer to Reset (ATR) from a smart card and transmits the ATR using a wireless communication link to a computing device without waiting for an ATR request from the computing device. The computing device may cache the ATR and use it for subsequent communication sessions with the smart card.

    摘要翻译: 无线智能卡读卡器从智能卡接收应答复位(ATR),并使用无线通信链路将ATR发送到计算设备,而不等待来自计算设备的ATR请求。 计算设备可以缓存ATR并将其用于与智能卡的后续通信会话。

    Grouping Application Protocol Data Units for Wireless Communication
    88.
    发明申请
    Grouping Application Protocol Data Units for Wireless Communication 审中-公开
    分组用于无线通信的应用协议数据单元

    公开(公告)号:US20080005261A1

    公开(公告)日:2008-01-03

    申请号:US11420139

    申请日:2006-05-24

    IPC分类号: G06F15/16

    摘要: A system comprises a wireless-enabled device that communicates with a wireless-enabled smart card reader to obtain information from or perform operations using a smart card. Commands to access information from a smart card may be sent from the device to the smart card reader, and responses from the smart card may be sent from the smart card reader back to the second device. Communication between the device and the smart card reader via a wireless communication link is slower than communication via a direct link. Communication of two or more commands and/or responses via the wireless communication link may be made more efficient by grouping the commands or responses together in groups.

    摘要翻译: 一种系统包括与启用无线功能的智能卡读卡器进行通信以从智能卡获取信息或执行使用智能卡的无线功能设备。 从智能卡访问信息的命令可以从设备发送到智能卡读卡器,并且来自智能卡的响应可以从智能卡读卡器发回到第二设备。 通过无线通信链路在设备和智能卡阅读器之间的通信比通过直接链接的通信慢。 通过将命令或响应分组在一起,可以使得经由无线通信链路的两个或多个命令和/或响应的通信变得更有效。

    Pairing to a Wireless Peripheral Device at the Lock-Screen
    89.
    发明申请
    Pairing to a Wireless Peripheral Device at the Lock-Screen 审中-公开
    与锁定屏幕上的无线外围设备配对

    公开(公告)号:US20070300063A1

    公开(公告)日:2007-12-27

    申请号:US11426095

    申请日:2006-06-23

    IPC分类号: H04L9/00

    CPC分类号: G06F21/35

    摘要: A method is presented to allow pairing of a first wireless-enabled device to a second wireless-enabled device while the first device is locked. A pairing interface is provided on the locked first device to obtain pairing information about the second device. The pairing information is used to pair the first device to the second device and to establish wireless communications therebetween without first requiring that the first device be unlocked.

    摘要翻译: 提出了一种方法,以允许在第一设备被锁定时将第一无线功能设备配对到第二无线功能设备。 在锁定的第一设备上提供配对接口以获得关于第二设备的配对信息。 配对信息用于将第一设备与第二设备配对并且在其间建立无线通信,而不首先要求第一设备被解锁。

    System and method for protecting master encryption keys
    90.
    发明申请
    System and method for protecting master encryption keys 有权
    保护主加密密钥的系统和方法

    公开(公告)号:US20070165844A1

    公开(公告)日:2007-07-19

    申请号:US11313657

    申请日:2005-12-22

    申请人: Herbert Little

    发明人: Herbert Little

    IPC分类号: H04L9/30

    摘要: A system and method for protecting master transport encryption keys stored on a computing device. Master transport encryption keys are used to secure data communications between computing devices. In one example embodiment, there is provided a method in which a copy of a master transport encryption key is generated and stored in a volatile store of a first computing device (e.g. a mobile device). This copy of the master transport encryption key can be used to facilitate the decryption of data received at the first computing device from a second computing device (e.g. a data server), even while the first computing device is locked. The method also comprises encrypting the master transport encryption key, with a content protection key for example, and storing the encrypted master transport encryption key in a non-volatile store of the first computing device.

    摘要翻译: 一种用于保护存储在计算设备上的主传输加密密钥的系统和方法。 主传输加密密钥用于保护计算设备之间的数据通信。 在一个示例实施例中,提供了一种方法,其中生成主传输加密密钥的副本并将其存储在第一计算设备(例如移动设备)的易失性存储器中。 即使在第一计算设备被锁定的情况下,主传输加密密钥的该副本也可用于促进从第二计算设备(例如,数据服务器)在第一计算设备接收的数据的解密。 该方法还包括用例如内容保护密钥加密主传输加密密钥,并将加密的主传输加密密钥存储在第一计算设备的非易失性存储器中。