System and method for securing a personalized indicium assigned to a mobile communications device
    2.
    发明授权
    System and method for securing a personalized indicium assigned to a mobile communications device 失效
    用于保护分配给移动通信设备的个性化标记的系统和方法

    公开(公告)号:US08400970B2

    公开(公告)日:2013-03-19

    申请号:US13091206

    申请日:2011-04-21

    IPC分类号: H04W12/06 H04W4/00

    摘要: In one embodiment, a method operable on a mobile communications device is disclosed, the method comprising generating an authentication key for securing a personalized indicium assigned to the mobile communications device, wherein the personalized indicium comprises a Personal Information Number (PIN) that is mapped to at least one identifier associated with the mobile communications device; transmitting a registration request to a network node operable with a wireless network, the registration request having a registration request payload including the authentication key; receiving a challenge message from the network node, the challenge message generated when the network node detects a change of the IP address associated with the mobile communications device, and responsive to receiving the challenge message, executing a challenge response including an authentication value of a challenge string transmitted in the challenge message, wherein the authentication value is created using the authentication key.

    摘要翻译: 在一个实施例中,公开了一种在移动通信设备上可操作的方法,所述方法包括生成用于保护分配给所述移动通信设备的个性化标记的认证密钥,其中所述个性化标记包括被映射到 与所述移动通信设备相关联的至少一个标识符; 向与无线网络可操作的网络节点发送注册请求,所述注册请求具有包括认证密钥的注册请求有效载荷; 从所述网络节点接收挑战消息,当所述网络节点检测到与所述移动通信设备相关联的IP地址的改变时产生的所述挑战消息,并且响应于接收到所述挑战消息,执行包括挑战的认证值的质询响应 在询问消息中发送的字符串,其中使用认证密钥创建认证值。

    System and Method for Securing a Personalized Indicium Assigned to a Mobile Communications Device
    4.
    发明申请
    System and Method for Securing a Personalized Indicium Assigned to a Mobile Communications Device 失效
    用于保护分配给移动通信设备的个性化标签的系统和方法

    公开(公告)号:US20110211530A1

    公开(公告)日:2011-09-01

    申请号:US13091206

    申请日:2011-04-21

    IPC分类号: H04W12/06 H04W4/00

    摘要: In one embodiment, a method operable on a mobile communications device is disclosed, the method comprising generating an authentication key for securing a personalized indicium assigned to the mobile communications device, wherein the personalized indicium comprises a Personal Information Number (PIN) that is mapped to at least one identifier associated with the mobile communications device; transmitting a registration request to a network node operable with a wireless network, the registration request having a registration request payload including the authentication key; receiving a challenge message from the network node, the challenge message generated when the network node detects a change of the IP address associated with the mobile communications device, and responsive to receiving the challenge message, executing a challenge response including an authentication value of a challenge string transmitted in the challenge message, wherein the authentication value is created using the authentication key.

    摘要翻译: 在一个实施例中,公开了一种在移动通信设备上可操作的方法,所述方法包括生成用于保护分配给所述移动通信设备的个性化标记的认证密钥,其中所述个性化标记包括被映射到 与所述移动通信设备相关联的至少一个标识符; 向与无线网络可操作的网络节点发送注册请求,所述注册请求具有包括认证密钥的注册请求有效载荷; 从所述网络节点接收挑战消息,当所述网络节点检测到与所述移动通信设备相关联的所述IP地址的改变时产生的所述挑战消息,并且响应于接收到所述挑战消息,执行包括挑战的认证值的质询响应 在询问消息中发送的字符串,其中使用认证密钥创建认证值。

    System and method for retrieving certificates associated with senders of digitally signed messages
    9.
    发明授权
    System and method for retrieving certificates associated with senders of digitally signed messages 有权
    用于检索与数字签名消息的发送者相关联的证书的系统和方法

    公开(公告)号:US08788812B2

    公开(公告)日:2014-07-22

    申请号:US13614824

    申请日:2012-09-13

    IPC分类号: H04L29/06

    摘要: A system and method for retrieving certificates and/or verifying the revocation status of certificates. In one embodiment, when a user opens a digitally signed message, a certificate that is required to verify the digital signature on the message may be automatically retrieved if it is not stored on the user's computing device (e.g. a mobile device), eliminating the need for users to initiate the task manually. Verification of the digital signature may also be automatically performed by the application after the certificate is retrieved. Verification of the revocation status of a certificate may also be automatically performed if it is determined that the time that has elapsed since the status was last updated exceeds a pre-specified limit.

    摘要翻译: 用于检索证书和/或验证证书的撤销状态的系统和方法。 在一个实施例中,当用户打开数字签名的消息时,如果消息中没有存储在用户的计算设备(例如,移动设备)上,则可以自动检索需要验证消息上的数字签名的证书,从而消除了需要 为用户手动启动任务。 检索证书后,应用程序也可以自动执行数字签名的验证。 如果确定自上次更新状态以来已经过去的时间超过预定限制,则也可以自动执行证书的撤销状态的验证。

    Adjusting the position of an endpoint reference for increasing security during device log-on
    10.
    发明授权
    Adjusting the position of an endpoint reference for increasing security during device log-on 有权
    调整端点参考的位置以增加设备登录时的安全性

    公开(公告)号:US08745694B2

    公开(公告)日:2014-06-03

    申请号:US12969647

    申请日:2010-12-16

    IPC分类号: G06F7/04 H04L9/32

    CPC分类号: G06F21/36

    摘要: A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. In the method a modified base image is overlaid with a modified overlay image on a display and with each execution of the method, at least one of a position of a pre-selected base image reference point on the modified base image and a position of a pre-selected overlay image reference point on the modified overlay image is varied. Positive authentication is indicated in response to an input resulting in the base image reference point on the modified base image being aligned with the overlay image reference point on the modified overlay image.

    摘要翻译: 提出了一种验证计算设备的用户的方法,以及实现该方法的计算设备。 在该方法中,修改的基本图像在显示器上与修改的重叠图像重叠,并且每次执行该方法时,修改的基本图像上的预选基本图像参考点的位置和 改变的覆盖图像上的预选覆盖图像参考点是变化的。 响应于输入而指示正认证,导致修改的基本图像上的基本图像参考点与修改的覆盖图像上的覆盖图像参考点对齐。