Forwarding E-mail from a wireless device
    1.
    发明授权
    Forwarding E-mail from a wireless device 有权
    从无线设备转发电子邮件

    公开(公告)号:US08738909B2

    公开(公告)日:2014-05-27

    申请号:US13281834

    申请日:2011-10-26

    IPC分类号: H04L9/32

    摘要: A system and method of sending an e-mail message associated with a wireless device is provided. A request to forward or reply to an original e-mail message is sent from the wireless device to a server. The request contains one or more recipients and includes a message identifier of an original e-mail message. A portion indicator is provided for retrieving portions of the original e-mail message identified by the message identifier. An e-mail message is sent to the one or more recipients comprising any added user text and the one or more retrieved portions of the original e-mail message such that text of the original message that the user may not be aware is not forwarded to new recipients.

    摘要翻译: 提供了发送与无线设备相关联的电子邮件消息的系统和方法。 将转发或回复原始电子邮件的请求从无线设备发送到服务器。 该请求包含一个或多个收件人,并且包括原始电子邮件消息的消息标识符。 提供部分指示符用于检索由消息标识符标识的原始电子邮件消息的部分。 电子邮件消息被发送到一个或多个接收者,包括任何添加的用户文本和原始电子邮件消息的一个或多个检索到的部分,使得用户可能不知道的原始消息的文本不被转发到 新收件人

    SYSTEM AND METHOD FOR CONTROLLING ACCESS TO SECURE RESOURCES

    公开(公告)号:US20130326614A1

    公开(公告)日:2013-12-05

    申请号:US13486145

    申请日:2012-06-01

    IPC分类号: G06F21/24

    摘要: A system and method for controlling access to a secure resource in a device are disclosed. In some embodiments, the device may include a processor capable of receiving a first request from a first application of a plurality of applications executable by the processor, where the first request requests access to the secure resource, and the first request identifies the plurality of applications. In response to the first request, the processor is capable of generating a ticket associated with the secure resource and with each of the plurality of applications, and then storing the ticket in a memory. After receiving a second request from a second application requesting access to the secure resource, the processor is capable of granting the second application access to the secure resource, if the ticket associated with the secure resource exists and if the ticket is associated with the second application.

    System and method of filtering unsolicited messages
    3.
    发明授权
    System and method of filtering unsolicited messages 有权
    过滤未经请求的邮件的系统和方法

    公开(公告)号:US08484472B2

    公开(公告)日:2013-07-09

    申请号:US11589249

    申请日:2006-10-30

    IPC分类号: H04L9/32

    摘要: A secure correlation identifier (SCID) for authentically correlating notifications received from event sources with subscriptions, a SCID authentication system and method of filtering unsolicited messages are provided. The SCID comprises a correlation identifier for making the SCID unique, a sequence of bits concatenated with the correlation identifier and a secure tag concatenated with the concatenation of the correlation identifier and the sequence of bits. The system comprises a SCID generator for generating a SCID to be used in a message and a SCID authenticator for authenticating the SCID. The method comprises the steps of receiving a notification message having a SCID, verifying that that SCID is authentic, accepting the message if the SCID is authentic and rejecting the message if the SCID is not authentic.

    摘要翻译: 提供了一种用于将从事件源与订阅接收的通知真正相关的安全关联标识符(SCID),SCID认证系统和过滤非请求消息的方法。 SCID包括用于使SCID唯一的相关标识符,与相关标识符连接的比特序列以及与相关标识符和比特序列的级联连接的安全标签。 该系统包括用于生成要在消息中使用的SCID的SCID发生器和用于认证SCID的SCID认证器。 该方法包括以下步骤:接收具有SCID的通知消息,验证SCID是否可信,如果SCID是可信的,则接收消息,如果SCID不可信,则拒绝该消息。

    Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
    4.
    发明授权
    Methods and systems for secure channel initialization transaction security based on a low entropy shared secret 有权
    基于低熵共享秘密的安全通道初始化事务安全的方法和系统

    公开(公告)号:US08452017B2

    公开(公告)日:2013-05-28

    申请号:US11962189

    申请日:2007-12-21

    申请人: Alexander Sherkin

    发明人: Alexander Sherkin

    IPC分类号: H04L29/06

    摘要: Methods and systems for secure channel initialization transaction security between a client network element and a server network element are disclosed. In accordance with one embodiment of the present disclosure, the method includes: choosing a random client ephemeral private key at a client network element; utilizing the client ephemeral private key and the shared secret to create a client ephemeral public key at the client network element; forwarding the client ephemeral public key in a channel initialization request to a server network element; selecting a random server ephemeral private key at the server network element; using the server ephemeral private key and the shared secret to create a server ephemeral public key at the server network element; creating a high entropy shared secret based on the client ephemeral public key and the server ephemeral private key; creating a message authentication code ‘MAC’ and encrypting a payload with the high-entropy shared secret; sending the encrypted payload and the server ephemeral public key to the client network element; utilizing the server ephemeral public key and the client ephemeral private key to derive the high-entropy shared secret; and decrypting the payload and verifying the MAC with the high-entropy shared secret.

    摘要翻译: 公开了用于客户端网元和服务器网元之间的安全信道初始化事务安全性的方法和系统。 根据本公开的一个实施例,该方法包括:在客户端网元处选择随机客户端临时私钥; 利用客户端临时私钥和共享秘密在客户网元创建客户端短暂公钥; 将信道初始化请求中的客户端短暂公钥转发到服务器网元; 在服务器网元上选择随机服务器短暂私钥; 使用服务器临时私钥和共享秘密在服务器网元创建服务器短暂公钥; 基于客户端临时公钥和服务器临时私钥创建高熵共享密钥; 创建消息认证码“MAC”并用高熵共享秘密加密有效载荷; 将加密的有效载荷和服务器临时公钥发送到客户端网元; 利用服务器短暂公钥和客户端临时私钥来推导高熵共享秘密; 并解密有效载荷并用高熵共享秘密验证MAC。

    SYSTEM AND METHOD OF SIGNING A MESSAGE
    5.
    发明申请
    SYSTEM AND METHOD OF SIGNING A MESSAGE 有权
    签署消息的系统和方法

    公开(公告)号:US20120260097A1

    公开(公告)日:2012-10-11

    申请号:US13246983

    申请日:2011-09-28

    IPC分类号: H04L9/32

    摘要: A system and method of signing a message to be sent from a first communication device to a destination via a second communication device. The message includes a first portion on the first communication device and a second portion on the second communication device. The method includes receiving at the second communication device the first portion of the message and a first signature for the first portion from the first communication device; combining the first portion and the second portion to form the message; obtaining a second signature for the message; and sending the first signature, the second signature and the message from the second communication device to the destination.

    摘要翻译: 一种通过第二通信设备签署要从第一通信设备发送到目的地的消息的系统和方法。 该消息包括第一通信设备上的第一部分和第二通信设备上的第二部分。 该方法包括在第二通信设备处接收消息的第一部分和从第一通信设备接收第一部分的第一签名; 组合第一部分和第二部分以形成消息; 获得消息的第二个签名; 以及将所述第一签名,所述第二签名和所述消息从所述第二通信设备发送到目的地。

    HANDLING RECEIPTS IN CROSS COMPONENT MESSAGE PROCESSING
    6.
    发明申请
    HANDLING RECEIPTS IN CROSS COMPONENT MESSAGE PROCESSING 有权
    交叉组件消息处理中的处理收料

    公开(公告)号:US20120233252A1

    公开(公告)日:2012-09-13

    申请号:US13297454

    申请日:2011-11-16

    IPC分类号: G06F15/16

    摘要: By automatically obtaining the entirety of a received message to be included, an outgoing message that includes the received message can be processed in a manner that securely and accurately represents the intended outgoing message. Alternatively, a server can assemble a composite message from a new message and an original message and, in cooperation with a wireless messaging device, sign the composite message. In both the above contexts, handling message receipts when message processing ahead of message transmission involved more than one component may be facilitated by storing appropriate expected receipt content during the message processing, either on the device or the server. Validation of the receipt can then be accomplished through use of the stored expected receipt content in a manner that retains the benefits of message processing ahead of message transmission that involves more than one component.

    摘要翻译: 通过自动获得要包括的接收到的消息的整体,可以以安全且准确地表示预期传出消息的方式处理包括接收到的消息的传出消息。 或者,服务器可以组合来自新消息和原始消息的复合消息,并且与无线消息收发设备协作来签署复合消息。 在上述两个上下文中,当在消息传输之前的消息处理涉及多于一个组件时处理消息收据可以通过在消息处理期间在设备或服务器上存储合适的预期接收内容来进行。 然后可以通过使用存储的预期接收内容以在消息传输之前保留消息处理的益处的方式来实现接收,该消息处理涉及多于一个组件。

    Bundle verification
    7.
    发明授权
    Bundle verification 有权
    捆绑验证

    公开(公告)号:US08214646B2

    公开(公告)日:2012-07-03

    申请号:US12115799

    申请日:2008-05-06

    IPC分类号: H04L9/32

    摘要: Systems, devices, and methods for modifying a signed bundle and verifying the modified bundle are disclosed. A signed bundle may be modified by removing a file specified in a server file list from a plurality of files in the bundle. The signed bundle comprises a catalog of files in the signed bundle and their associated hashes. The modified bundle includes the remaining files of the signed bundle that are not specified in the server file list and the catalog file of the signed bundle, the catalog signature of the signed bundle. The modified bundle may be verified by verifying the catalog signature of the modified signed bundle, and checking that the files specified in the catalog are either in the modified signed bundle or specified in the server file list. The hashes of the files in the modified signed bundle may also be checked to verify the modified signed bundle.

    摘要翻译: 公开了用于修改签名的包并验证修改的包的系统,设备和方法。 可以通过从组中的多个文件中删除服务器文件列表中指定的文件来修改签名的包。 签名捆绑包包含签名捆绑包中的文件目录及其关联的哈希值。 修改的包包括未在服务器文件列表中指定的签名包的剩余文件和签名包的目录文件,签名包的目录签名。 可以通过验证修改的签名包的目录签名并检查目录中指定的文件是修改的签名包或在服务器文件列表中指定的来验证修改的包。 还可以检查修改的签名包中的文件的散列,以验证修改的签名包。

    Cross-component message encryption
    8.
    发明授权
    Cross-component message encryption 有权
    跨组件消息加密

    公开(公告)号:US09479928B2

    公开(公告)日:2016-10-25

    申请号:US13296501

    申请日:2011-11-15

    摘要: Often, for reasons of wireless bandwidth conservation, incomplete messages are provided to wireless messaging devices. Employing cryptography, for secrecy or authentication purposes, when including a received message that has been incompletely received can lead to lack of context on the receiver's end. By automatically obtaining the entirety of the message to be included, an outgoing message that includes the received message can be processed in a manner that securely and accurately represents the intended outgoing message. Alternatively, a server can assemble a composite message from a new message and an original message and, in cooperation with a wireless messaging device, encrypt and sign the composite message. Conveniently, security considerations are maintained even in view of bandwidth optimization measures.

    摘要翻译: 通常,为了无线带宽保护的原因,向无线消息收发设备提供不完整的消息。 采用密码学,为了保密或认证目的,当包括已经不完整接收到的接收到的消息时,可能导致接收者端缺乏上下文。 通过自动获得要包括的消息的整体,可以以安全且准确地表示预期的传出消息的方式处理包括接收到的消息的传出消息。 或者,服务器可以组合来自新消息和原始消息的复合消息,并且与无线消息收发设备协作来加密和签署复合消息。 方便的是,即使考虑到带宽优化措施,仍然保持安全考虑。

    Method and apparatus for sharing information from a communication device
    9.
    发明授权
    Method and apparatus for sharing information from a communication device 有权
    用于从通信设备共享信息的方法和装置

    公开(公告)号:US08433335B2

    公开(公告)日:2013-04-30

    申请号:US12827715

    申请日:2010-06-30

    IPC分类号: H04M3/00 H04W24/00

    CPC分类号: H04W4/02

    摘要: Provided is a method and apparatus for sharing information from a communication device. The communication device is to send first information to a first apparatus and second information to a second apparatus. In accordance with an embodiment of the application, the communication device combines the first information and the second information in a single message and then sends the message to a network node. In accordance with another embodiment of the application, the network node separates the first information from the second information and sends the first information and the second information to the first apparatus and the second apparatus, respectively. Note that the communication device did not have to send separate messages to the apparatuses and therefore there is a reduction in number of messages sent by the communication device. This reduction has an effect of reducing network utilization by the communication device.

    摘要翻译: 提供了一种用于从通信设备共享信息的方法和装置。 通信设备是向第一设备发送第一信息和第二信息给第二设备。 根据应用的实施例,通信设备将单个消息中的第一信息和第二信息合并,然后将消息发送到网络节点。 根据应用的另一实施例,网络节点将第一信息与第二信息分开,并将第一信息和第二信息分别发送到第一设备和第二设备。 注意,通信设备不必向设备发送单独的消息,因此通信设备发送的消息数量减少。 这种减少具有减少通信设备的网络利用的效果。

    Verification methods and apparatus for use in providing application services to mobile communication devices
    10.
    发明授权
    Verification methods and apparatus for use in providing application services to mobile communication devices 有权
    用于向移动通信设备提供应用服务的验证方法和装置

    公开(公告)号:US08386773B2

    公开(公告)日:2013-02-26

    申请号:US12331042

    申请日:2008-12-09

    IPC分类号: H04L29/06 H04L9/32 G06F7/04

    CPC分类号: G06Q20/3226 G06F21/33

    摘要: A mobile communication device operates in a wireless communication network with use of a communication service provided by a service provider (e.g. a wireless carrier for voice telephony, or data service provider for data synchronization). An application server receives, via the wireless network, a message from the mobile device. The message has a field for inclusion of a token having a digital signature corresponding to the service provider. The application server performs token validation of the message, which includes a verification step for verifying the digital signature of the token with a public key corresponding to the service provider. The application server then grants or denies access to an application service depending on the outcome of the token validation. In one embodiment, the application service is an e-commerce transaction service, wherein a proof-of-work (POW) test (e.g. a Captcha test) otherwise utilized for the service is bypassed or excluded.

    摘要翻译: 移动通信设备使用由服务提供商提供的通信服务(例如用于语音电话的无线运营商或用于数据同步的数据服务提供商)在无线通信网络中运行。 应用服务器经由无线网络接收来自移动设备的消息。 消息具有用于包含具有与服务提供商相对应的数字签名的令牌的字段。 应用服务器执行消息的令牌验证,其包括验证步骤,用于使用对应于服务提供商的公钥验证令牌的数字签名。 然后,应用服务器根据令牌验证的结果来授予或拒绝对应用服务的访问。 在一个实施例中,应用服务是电子商务交易服务,其中绕过或排除另外用于服务的工作证明(POW)测试(例如验证码测试)。