Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices
    1.
    发明授权
    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices 有权
    用于在确定计算设备之间的连接的情况下集成认证协议的装置和方法

    公开(公告)号:US07921209B2

    公开(公告)日:2011-04-05

    申请号:US12274448

    申请日:2008-11-20

    IPC分类号: G06F15/173

    CPC分类号: H04L63/0815 G06F21/41

    摘要: An apparatus and method for integrating authentication protocols in the establishment of connections between a controlled-access first computing device and at least one second computing device. In one embodiment, network access user authentication data needed to access the at least one second computing device is transmitted to an authentication server automatically if the user has access to use the first computing device, thereby not requiring the user to manually enter the authentication data needed for such access at the first computing device. The network access user authentication data may be, for example, retrieved from a memory store of the first computing device and/or generated in accordance with an authentication data generating algorithm.

    摘要翻译: 一种用于将认证协议集成在控制访问第一计算设备与至少一个第二计算设备之间的连接建立中的装置和方法。 在一个实施例中,如果用户可以访问使用第一计算设备,则自动地将访问至少一个第二计算设备所需的网络访问用户认证数据传送到认证服务器,从而不要求用户手动输入所需的认证数据 用于在第一计算设备处的这种访问。 网络访问用户认证数据可以例如从第一计算设备的存储器存储器中检索和/或根据认证数据生成算法生成。

    Pseudo-interactive input processing in wireless environments
    2.
    发明授权
    Pseudo-interactive input processing in wireless environments 有权
    无线环境中的伪交互式输入处理

    公开(公告)号:US07899926B2

    公开(公告)日:2011-03-01

    申请号:US11946374

    申请日:2007-11-28

    IPC分类号: G06F15/16

    摘要: An electronic communication device includes a buffer and a controller. The buffer stores characters as they are being input by a user. The controller transmits the stored characters over a network when a pause in the input of characters exceeds a threshold time period. The controller also dynamically adjusts the threshold time period.

    摘要翻译: 电子通信装置包括缓冲器和控制器。 缓冲区存储用户正在输入的字符。 当字符输入的暂停超过阈值时间时,控制器通过网络传送存储的字符。 控制器还动态调整阈值时间段。

    System and method of secure authentication information distribution
    3.
    发明授权
    System and method of secure authentication information distribution 有权
    安全认证信息分发的系统和方法

    公开(公告)号:US07809953B2

    公开(公告)日:2010-10-05

    申请号:US10730183

    申请日:2003-12-08

    IPC分类号: G06F21/00

    摘要: A system and method of distributing authentication information for remotely accessing a computer resource. A request for authentication information, including identity information, is received from a user of a remote device. When the user is authenticated based on the identity information, requested authentication information is retrieved and returned to the remote device. The authentication information, or information generated from the authentication information, is then used for remotely accessing the computer resource.

    摘要翻译: 分发用于远程访问计算机资源的认证信息的系统和方法。 从远程设备的用户接收到包括身份信息的认证信息的请求。 当用户基于身份信息进行认证时,检索所请求的认证信息并将其返回给远程设备。 然后,认证信息或从认证信息生成的信息用于远程访问计算机资源。

    Virtual private network for real-time data
    4.
    发明授权
    Virtual private network for real-time data 有权
    用于实时数据的虚拟专用网

    公开(公告)号:US07565689B2

    公开(公告)日:2009-07-21

    申请号:US11147195

    申请日:2005-06-08

    IPC分类号: G06F21/00 H04L29/06

    摘要: Protection of real-time data such as voice data exchanged as packets between a mobile electronic device (10) and a VPN gateway (122) during a media session over a communications link (130) that includes a wireless network (132). A first VPN connection (136) is established between the mobile electronic device (10) and the VPN gateway (122) through the communications link (130), the first VPN connection (136) using key-based encryption to protect data exchanged therethrough. While the first VPN connection (136) is established, a second VPN connection (138) is established between the mobile electronic device (10) and the VPN gateway (122) through the communications link (130), the second VPN connection (138) using key-based encryption to protect data exchanged therethrough. Real-time data packets are exchanged between the mobile electronic device (10) and the VPN gateway (122) through the second VPN connection (138).

    摘要翻译: 在通过包括无线网络(132)的通信链路(130)的媒体会话期间,保护诸如在移动电子设备(10)和VPN网关(122)之间作为分组交换的语音数据的实时数据。 通过通信链路(130)在移动电子设备(10)和VPN网关(122)之间建立第一VPN连接(136),第一VPN连接(136)使用基于密钥的加密来保护通过其交换的数据。 当建立第一个VPN连接(136)时,通过通信链路(130)和第二VPN连接(138)在移动电子设备(10)和VPN网关(122)之间建立第二VPN连接(138) 使用基于密钥的加密来保护通过其交换的数据。 通过第二VPN连接(138)在移动电子设备(10)和VPN网关(122)之间交换实时数据分组。

    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices
    5.
    发明授权
    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices 有权
    用于在确定计算设备之间的连接的情况下集成认证协议的装置和方法

    公开(公告)号:US07469291B2

    公开(公告)日:2008-12-23

    申请号:US10945950

    申请日:2004-09-22

    IPC分类号: G06F15/173

    CPC分类号: H04L63/0815 G06F21/41

    摘要: An apparatus and method for integrating authentication protocols in the establishment of connections between a controlled-access first computing device and at least one second computing device. In one embodiment of the invention, network access user authentication data needed to access the at least one second computing device is transmitted to an authentication server automatically if the user has access to use the first computing device, thereby not requiring the user to manually enter the authentication data needed for such access at the first computing device. The network access user authentication data may be, for example, retrieved from a memory store of the first computing device and/or generated in accordance with an authentication data generating algorithm.

    摘要翻译: 一种用于将认证协议集成在控制访问第一计算设备与至少一个第二计算设备之间的连接建立中的装置和方法。 在本发明的一个实施例中,如果用户有权访问使用第一计算设备,则自动地将访问至少一个第二计算设备所需的网络访问用户认证数据自动发送到认证服务器,从而不要求用户手动进入 在第一计算设备处的这种访问所需的认证数据。 网络访问用户认证数据可以例如从第一计算设备的存储器存储器中检索和/或根据认证数据生成算法生成。

    System and method for managing informational objects on mobile devices
    6.
    发明授权
    System and method for managing informational objects on mobile devices 有权
    用于管理移动设备上的信息对象的系统和方法

    公开(公告)号:US08554844B2

    公开(公告)日:2013-10-08

    申请号:US10892127

    申请日:2004-07-16

    申请人: Ian M. Robertson

    发明人: Ian M. Robertson

    IPC分类号: G06F15/16 G06F3/00 H04L12/58

    CPC分类号: G06F3/0482 G06F17/30905

    摘要: A system and method for managing informational objects on a mobile device. A user-selectable option is displayed to a user of the mobile device. The option is associated with an action to be performed on informational objects sharing at least one specified characteristic (e.g., storing all e-mail messages that are part of the same thread in a folder, generating a distribution list of contacts belonging to a specified group). After the user has selected the option, the application identifies informational objects having the at least one specified characteristic and performs the action on the identified objects.

    摘要翻译: 一种用于在移动设备上管理信息对象的系统和方法。 用户可选择的选项被显示给移动设备的用户。 该选项与要在共享至少一个指定特征的信息对象上执行的操作相关联(例如,存储作为文件夹中相同线程的一部分的所有电子邮件消息,生成属于指定组的联系人的通讯组列表 )。 在用户选择该选项之后,应用程序识别具有至少一个指定特征的信息对象,并对所识别的对象执行动作。

    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices
    7.
    发明授权
    Apparatus and method for integrating authentication protocols in the establishment of connections between computing devices 有权
    用于在确定计算设备之间的连接的情况下集成认证协议的装置和方法

    公开(公告)号:US08533329B2

    公开(公告)日:2013-09-10

    申请号:US13046861

    申请日:2011-03-14

    IPC分类号: G06F15/173

    CPC分类号: H04L63/0815 G06F21/41

    摘要: An apparatus and method for integrating authentication protocols in the establishment of connections between a controlled-access first computing device and at least one second computing device. In one embodiment, network access user authentication data needed to access the at least one second computing device is transmitted to an authentication server automatically if the user has access to use the first computing device, thereby not requiring the user to manually enter the authentication data needed for such access at the first computing device. The network access user authentication data may be, for example, retrieved from a memory store of the first computing device and/or generated in accordance with an authentication data generating algorithm.

    摘要翻译: 一种用于将认证协议集成在控制访问第一计算设备与至少一个第二计算设备之间的连接建立中的装置和方法。 在一个实施例中,如果用户可以访问使用第一计算设备,则自动地将访问至少一个第二计算设备所需的网络访问用户认证数据传送到认证服务器,从而不要求用户手动输入所需的认证数据 用于在第一计算设备处的这种访问。 网络访问用户认证数据可以例如从第一计算设备的存储器存储器中检索和/或根据认证数据生成算法生成。

    PSEUDO-INTERACTIVE INPUT PROCESSING IN WIRELESS ENVIRONMENTS
    8.
    发明申请
    PSEUDO-INTERACTIVE INPUT PROCESSING IN WIRELESS ENVIRONMENTS 审中-公开
    无线环境中的PSEUDO-INTERACTIVE INPUT PROCESSING

    公开(公告)号:US20120289202A1

    公开(公告)日:2012-11-15

    申请号:US13555582

    申请日:2012-07-23

    IPC分类号: H04W4/12

    摘要: An electronic communication device includes a buffer and a controller. The buffer stores characters as they are being input by a user. The controller transmits the stored characters over a network when the number of characters stored exceeds a threshold. The controller also dynamically adjusts the threshold time period.

    摘要翻译: 电子通信装置包括缓冲器和控制器。 缓冲区存储用户正在输入的字符。 当存储的字符数超过阈值时,控制器通过网络发送存储的字符。 控制器还动态调整阈值时间段。