System and method for processing certificates located in a certificate search
    1.
    发明申请
    System and method for processing certificates located in a certificate search 有权
    用于处理证书搜索中的证书的系统和方法

    公开(公告)号:US20070260874A1

    公开(公告)日:2007-11-08

    申请号:US11417108

    申请日:2006-05-04

    IPC分类号: H04L9/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。

    System and method for obscuring hand-held device data traffic information
    2.
    发明申请
    System and method for obscuring hand-held device data traffic information 有权
    遮挡手持设备数据流量信息的系统和方法

    公开(公告)号:US20070038820A1

    公开(公告)日:2007-02-15

    申请号:US11202786

    申请日:2005-08-11

    IPC分类号: G06F13/28

    摘要: Increasing security for a hand-held data processing device with communication functionality where such a device includes an access-ordered memory cache relating to communications carried out by the device. The hand-held data processing device has a locked state that is entered by the device receiving or initiating a trigger. On occurrence of the trigger to enter the locked state the memory cache is reordered so as to disrupt the access-ordering of the cache to obscure device traffic information and thus increase the security of the device in the locked state.

    摘要翻译: 提高具有通信功能的手持式数据处理设备的安全性,其中这样的设备包括与由设备执行的通信相关的访问有序的存储器高速缓存。 手持式数据处理装置具有被接收或发起触发的装置输入的锁定状态。 在发生触发器进入锁定状态时,存储器高速缓存被重新排序,以便中断高速缓存的访问排序以模糊设备交通信息,从而增加处于锁定状态的设备的安全性。

    Systems and methods to securely generate shared keys
    5.
    发明申请
    Systems and methods to securely generate shared keys 有权
    安全生成共享密钥的系统和方法

    公开(公告)号:US20050251680A1

    公开(公告)日:2005-11-10

    申请号:US11118236

    申请日:2005-04-29

    IPC分类号: H04L9/00 H04L9/30 H04L29/06

    摘要: A method for secure bidirectional communication between two systems is described. A first key pair and a second key pair are generated, the latter including a second public key that is generated based upon a shared secret. First and second public keys are sent to a second system, and third and fourth public keys are received from the second system. The fourth public key is generated based upon the shared secret. A master key for encrypting messages is calculated based upon a first private key, a second private key, the third public key and the fourth public key. For re-keying, a new second key pair having a new second public key and a new second private key is generated, and a new fourth public key is received. A new master key is calculated using elliptic curve calculations using the new second private key and the new fourth public key.

    摘要翻译: 描述了两个系统之间的安全双向通信的方法。 产生第一密钥对和第二密钥对,后者包括基于共享秘密生成的第二公钥。 第一和第二公钥被发送到第二系统,并且从第二系统接收第三和第四公钥。 第四个公钥是基于共享的秘密生成的。 基于第一私钥,第二私钥,第三公钥和第四公钥来计算用于加密消息的主密钥。 为了重新键入,生成具有新的第二公钥和新的第二私钥的新的第二密钥对,并接收新的第四公钥。 使用新的第二私钥和新的第四公钥,使用椭圆曲线计算来计算新的主密钥。

    Challenge response system and method
    6.
    发明申请
    Challenge response system and method 有权
    挑战响应系统和方法

    公开(公告)号:US20050250473A1

    公开(公告)日:2005-11-10

    申请号:US10996369

    申请日:2004-11-26

    摘要: A challenge response scheme includes the authentication of a requesting device by an authenticating device. The authenticating device generates a challenge that is issued to the requesting device. The requesting device combines the challenge with a hash of a password provided by a user of the requesting device, and the combination of the hash of the password and the challenge is further hashed in order to generate a requesting encryption key that is used to encrypt the user supplied password. The encrypted user supplied password is sent to the authenticating device as a response to the issued challenge. The authenticating device generates an authenticating encryption key by generating the hash of a combination of the challenge and a stored hash of an authenticating device password. The authenticating encryption key is used to decrypt the response in order to retrieve the user-supplied password. If a hash of the user-supplied password matches the stored hash of the authenticating device password, then the requesting device has been authenticated and the authenticating device is in possession of the password.

    摘要翻译: 挑战响应方案包括认证设备对请求设备的认证。 认证设备产生发出到请求设备的质询。 请求设备将挑战与由请求设备的用户提供的密码的散列相结合,并进一步散列密码散列和质询的组合,以便生成用于加密的请求加密密钥 用户提供的密码。 加密的用户提供的密码作为对发布的挑战的响应被发送到认证设备。 认证设备通过生成质询的组合和存储的认证设备密码的哈希的散列来生成认证加密密钥。 认证加密密钥用于解密响应,以便检索用户提供的密码。 如果用户提供的密码的散列与存储的认证设备密码的哈希匹配,则请求设备已被认证,认证设备拥有密码。

    Active new password entry dialog with compact visual indication of adherence to password policy
    9.
    发明申请
    Active new password entry dialog with compact visual indication of adherence to password policy 审中-公开
    活动的新密码输入对话框,紧凑的视觉指示符合密码策略

    公开(公告)号:US20070006279A1

    公开(公告)日:2007-01-04

    申请号:US11171477

    申请日:2005-07-01

    IPC分类号: H04L9/00

    摘要: An active new password entry dialog provides a compact visual indication of adherence to password policies. A visual indication of progress towards meeting all applicable password policies is included in the display and updated as new password characters are being entered. A visual hint associated with at least one applicable password policy that has not yet been satisfied is also included in the display. An ability to obtain more detailed comprehensive password policy information is also permitted upon user command (e.g., including an indication whether each password policy has yet been met or unmet). Preferably the displayed hint and associated applicable password policy not yet satisfied is randomly changed during entry of a new password (e.g., upon the entry of each new password character).

    摘要翻译: 活动的新密码输入对话框提供了遵守密码策略的紧凑视觉指示。 在满足所有适用密码策略方面的进展的可视指示包含在显示中,并随着输入新密码字符而更新。 与至少一个尚未满足的适用密码策略相关联的视觉提示也包括在显示器中。 在用户命令(例如,包括每个密码策略是否还未满足的指示)中,还允许获得更详细的综合密码策略信息的能力。 优选地,在新密码的输入期间(例如,在每个新密码字符的输入时),所显示的提示和尚未满足的相关联的适用密码策略被随机地改变。