System and method for encrypted smart card pin entry
    1.
    发明授权
    System and method for encrypted smart card pin entry 有权
    用于加密智能卡引脚输入的系统和方法

    公开(公告)号:US09003516B2

    公开(公告)日:2015-04-07

    申请号:US13614436

    申请日:2012-09-13

    摘要: A smart card, system, and method for securely authorizing a user or user device using the smart card is provided. The smart card is configured to provide, upon initialization or a request for authentication, a public key to the user input device such that the PIN or password entered by the user is encrypted before transmission to the smart card via a smart card reader. The smart card then decrypts the PIN or password to authorize the user. Preferably, the smart card is configured to provide both a public key and a nonce to the user input device, which then encrypts a concatenation or other combination of the nonce and the user-input PIN or password before transmission to the smart card. The smart card reader thus never receives a copy of the PIN or password in the clear, allowing the smart card to be used with untrusted smart card readers.

    摘要翻译: 提供了一种使用智能卡安全授权用户或用户设备的智能卡,系统和方法。 智能卡被配置为在初始化或请求验证时向用户输入设备提供公共密钥,使得在经由智能卡读卡器传输到智能卡之前,由用户输入的PIN或密码被加密。 智能卡然后解密PIN或密码以授权用户。 优选地,智能卡被配置为向用户输入设备提供公开密钥和随机数,该用户输入设备然后在发送到智能卡之前加密随机数和用户输入的PIN或密码的级联或其他组合。 因此,智能卡读卡器从未收到PIN或密码的副本,允许智能卡与不可信的智能卡读卡器一起使用。

    Multi-layer multi-point or pathway-based passwords
    3.
    发明授权
    Multi-layer multi-point or pathway-based passwords 有权
    多层多点或基于路径的密码

    公开(公告)号:US08769641B2

    公开(公告)日:2014-07-01

    申请号:US12969643

    申请日:2010-12-16

    IPC分类号: H04L29/06

    CPC分类号: H04L9/3226 G09C5/00

    摘要: A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. In the method a modified base image is overlaid with a modified overlay image on a display and at least one of the modified base image and modified overlay image is moved by the user. In addition to the moving, a change in orientation of at least one of the modified base image and the modified overlay image is required. Positive authentication is indicated in response to the base image reference point on the modified base image being aligned with the overlay image reference point on the modified overlay image after moving through at least one other pre-selected reference point.

    摘要翻译: 提出了一种验证计算设备的用户的方法,以及实现该方法的计算设备。 在该方法中,修改的基本图像与显示器上的修改的覆盖图像重叠,并且修改的基本图像和修改的覆盖图像中的至少一个被用户移动。 除了移动之外,需要修改的基本图像和修改的覆盖图像中的至少一个的取向的改变。 响应于经修改的基本图像上的基本图像参考点在经过至少一个其它预先选择的参考点之后与经修改的覆盖图像上的覆盖图像参考点对准时进行肯定认证。

    System and method for processing certificates located in a certificate search
    4.
    发明授权
    System and method for processing certificates located in a certificate search 有权
    用于处理证书搜索中的证书的系统和方法

    公开(公告)号:US08719565B2

    公开(公告)日:2014-05-06

    申请号:US13615046

    申请日:2012-09-13

    IPC分类号: G06F21/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。

    MESSAGE-HANDLING SERVER AND METHOD FOR HANDLING SECURE MESSAGE ATTACHMENTS FOR A MOBILE DEVICE
    5.
    发明申请
    MESSAGE-HANDLING SERVER AND METHOD FOR HANDLING SECURE MESSAGE ATTACHMENTS FOR A MOBILE DEVICE 有权
    消息处理服务器和用于处理移动设备的安全消息附件的方法

    公开(公告)号:US20140115665A1

    公开(公告)日:2014-04-24

    申请号:US14100994

    申请日:2013-12-09

    IPC分类号: H04L29/06 H04L12/58

    摘要: A secure message that includes an attachment is received at a server. The secure message may have a secure layer that indicates that the secure message is at least digitally signed. The secure message may be provided without the attachment to the mobile device over a wireless network. A request may be received from the mobile device to access the attachment. The request may include an attachment identifier (ID) that identifies the attachment in accordance with a message-attachment indexing system. In response to the request to access the attachment, the server may perform an index lookup to find the attachment based upon the attachment ID, may look through the secure layer of the secure message in order to locate the attachment within the secure message, and may render at least an initial portion of the attachment by the server in a format for viewing by the mobile device.

    摘要翻译: 在服务器处接收到包含附件的安全消息。 安全消息可以具有指示安全消息至少被数字签名的安全层。 可以在无需通过无线网络连接到移动设备的情况下提供安全消息。 可以从移动设备接收到访问附件的请求。 请求可以包括根据消息附着索引系统标识附件的附件标识符(ID)。 响应于访问附件的请求,服务器可以基于附件ID执行索引查找以查找附件,可以通过安全消息的安全层来查看安全消息中的附件,并且可以 以服务器的至少一个附件的初始部分呈现为由移动设备观看的格式。

    Anticipatory responses to commands
    6.
    发明授权
    Anticipatory responses to commands 有权
    对命令的预期响应

    公开(公告)号:US08653964B2

    公开(公告)日:2014-02-18

    申请号:US13606116

    申请日:2012-09-07

    IPC分类号: G08B1/08

    摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.

    摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。

    Method and apparatus for contactless payment authentication
    7.
    发明授权
    Method and apparatus for contactless payment authentication 有权
    用于非接触式支付认证的方法和装置

    公开(公告)号:US08640950B2

    公开(公告)日:2014-02-04

    申请号:US13584096

    申请日:2012-08-13

    IPC分类号: G06K5/00

    摘要: The present disclosure relates generally to the authentication of contactless payments attempted by a device having embedded contactless payment functionality. In particular, the disclosure is directed to systems and methods that utilize authentication schemes that already exist on a device in which the contactless payment functionality is embedded. One example of such authentication schemes is the use of password protection to lock or unlock the device in which the contactless payment functionality is embedded. Using the password protection functionality may provide varying levels of authentication protection based on the desires of the user. A number of exemplary uses of such a method and apparatus are disclosed herein.

    摘要翻译: 本公开一般涉及具有嵌入式非接触式支付功能的设备尝试的非接触支付的认证。 具体地,本公开涉及利用已经存在于其中嵌入非接触式支付功能的设备的认证方案的系统和方法。 这种认证方案的一个示例是使用密码保护来锁定或解锁嵌入非接触式支付功能的设备。 使用密码保护功能可以基于用户的期望来提供不同级别的认证保护。 这里公开了这种方法和装置的许多示例性用途。

    Simple algebraic and multi-layer passwords
    8.
    发明授权
    Simple algebraic and multi-layer passwords 有权
    简单的代数和多层密码

    公开(公告)号:US08631487B2

    公开(公告)日:2014-01-14

    申请号:US12969638

    申请日:2010-12-16

    摘要: A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. In the method a modified base image is overlaid with a modified overlay image on a display. The modified overlay image comprises a plurality of numbers. At least one of the modified base image and modified overlay image is moved by the user. Positive authentication is indicated in response to the base image reference point on the modified base image being aligned, in sequence, with two or more numbers from the overlay image that equal a pre-selected algebraic result when one or more algebraic operator is apply to the numbers.

    摘要翻译: 提出了一种验证计算设备的用户的方法,以及实现该方法的计算设备。 在该方法中,修改的基本图像在显示器上用修改的覆盖图像覆盖。 经修改的覆盖图像包括多个数字。 经修改的基本图像和修改的覆盖图像中的至少一个由用户移动。 响应于修改后的基本图像上的基本图像参考点按顺序与来自叠加图像的两个或多个数字对齐来指示正认证,当将一个或多个代数运算符应用于 数字。

    System and method to force a mobile device into a secure state
    10.
    发明授权
    System and method to force a mobile device into a secure state 有权
    强制移动设备进入安全状态的系统和方法

    公开(公告)号:US08522355B2

    公开(公告)日:2013-08-27

    申请号:US13274964

    申请日:2011-10-17

    IPC分类号: G06F7/00

    摘要: Embodiments relate to systems and methods for implementation on a mobile device to force the mobile device into a secure state upon detection or determination of a triggering event. Once it is determined that a triggering event has occurred, each application operating on the mobile device is caused to immediately unreference sensitive objects and a secure garbage collection operation is performed upon the unreferenced sensitive objects to render data associated therewith unreadable. The mobile device is then caused to enter a secure state, in which the mobile device cannot be accessed without authorization. A microprocessor within the mobile device is configured to determine the existence of the triggering event according to a configuration data structure and to perform the secure garbage collection.

    摘要翻译: 实施例涉及用于在移动设备上实现的系统和方法,以在检测或确定触发事件时强制移动设备进入安全状态。 一旦确定已经发生触发事件,则导致在移动设备上操作的每个应用程序立即不敏感的对象,并且对未引用的敏感对象执行安全的垃圾回收操作,以使与其相关联的数据不可读。 然后使移动设备进入安全状态,在该状态下移动设备无法在未经授权的情况下被访问。 移动设备内的微处理器被配置为根据配置数据结构确定触发事件的存在并执行安全垃圾收集。