Active new password entry dialog with compact visual indication of adherence to password policy
    2.
    发明申请
    Active new password entry dialog with compact visual indication of adherence to password policy 审中-公开
    活动的新密码输入对话框,紧凑的视觉指示符合密码策略

    公开(公告)号:US20070006279A1

    公开(公告)日:2007-01-04

    申请号:US11171477

    申请日:2005-07-01

    IPC分类号: H04L9/00

    摘要: An active new password entry dialog provides a compact visual indication of adherence to password policies. A visual indication of progress towards meeting all applicable password policies is included in the display and updated as new password characters are being entered. A visual hint associated with at least one applicable password policy that has not yet been satisfied is also included in the display. An ability to obtain more detailed comprehensive password policy information is also permitted upon user command (e.g., including an indication whether each password policy has yet been met or unmet). Preferably the displayed hint and associated applicable password policy not yet satisfied is randomly changed during entry of a new password (e.g., upon the entry of each new password character).

    摘要翻译: 活动的新密码输入对话框提供了遵守密码策略的紧凑视觉指示。 在满足所有适用密码策略方面的进展的可视指示包含在显示中,并随着输入新密码字符而更新。 与至少一个尚未满足的适用密码策略相关联的视觉提示也包括在显示器中。 在用户命令(例如,包括每个密码策略是否还未满足的指示)中,还允许获得更详细的综合密码策略信息的能力。 优选地,在新密码的输入期间(例如,在每个新密码字符的输入时),所显示的提示和尚未满足的相关联的适用密码策略被随机地改变。

    Plural wirelessly connected devices with user alarm if wireless connection is lost or endangered
    3.
    发明申请
    Plural wirelessly connected devices with user alarm if wireless connection is lost or endangered 审中-公开
    无线连接丢失或濒危的多个无线连接设备,带有用户报警

    公开(公告)号:US20070167194A1

    公开(公告)日:2007-07-19

    申请号:US11331338

    申请日:2006-01-13

    IPC分类号: H04B1/38

    摘要: A portable wireless user communication device is wirelessly coupled to a second device over a monitored link. If the link is lost or endangered, then a user alarm is activated at the portable wireless user device and/or at the second device to which it is linked (which may also be a portable electronic device). The type of monitoring and/or the type of alarming may be user selectable.

    摘要翻译: 便携式无线用户通信设备通过被监视的链路无线耦合到第二设备。 如果链路丢失或濒危,则在便携式无线用户设备和/或与其链接的第二设备(其也可以是便携式电子设备)上激活用户警报。 监视类型和/或报警类型可以是用户可选择的。

    System and method for processing certificates located in a certificate search
    4.
    发明申请
    System and method for processing certificates located in a certificate search 有权
    用于处理证书搜索中的证书的系统和方法

    公开(公告)号:US20070260874A1

    公开(公告)日:2007-11-08

    申请号:US11417108

    申请日:2006-05-04

    IPC分类号: H04L9/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。

    Display of secure messages on a mobile communication device

    公开(公告)号:US20070123307A1

    公开(公告)日:2007-05-31

    申请号:US11291178

    申请日:2005-11-30

    IPC分类号: H04M1/00

    摘要: A mobile communications device for the display of an incrementally received message includes a message viewer application for scanning the received portions of the message. On determination that the received portion of the message includes a first displayable portion of the message content, the system signals to a message server to halt the message server from forwarding further portions of the message content. The system provides a mechanism for the user of the mobile communications device to cause the mobile communications device to further signal the the message server to recommence the forwarding of further portions of the secure message content to permit the verification of the e-mail based on the further portions of the secure message content.

    Display of secure messages on a mobile communication device
    6.
    发明申请
    Display of secure messages on a mobile communication device 审中-公开
    在移动通信设备上显示安全消息

    公开(公告)号:US20070123217A1

    公开(公告)日:2007-05-31

    申请号:US11291163

    申请日:2005-11-30

    IPC分类号: H04Q7/22

    摘要: A mobile communications device for the display of an incrementally received message includes a message viewer application for scanning the received portions of the message. On determination that the received portion of the message includes a first displayable portion of the message content, the system signals to a message server to halt the message server from forwarding further portions of the message content. The system provides a mechanism for the user of the mobile communications device to cause the mobile communications device to further signal the the message server to recommence the forwarding of further portions of the secure message content to permit the verification of the e-mail based on the further portions of the secure message content.

    摘要翻译: 用于显示递增接收消息的移动通信设备包括用于扫描消息的接收部分的消息查看器应用程序。 在确定消息的接收部分包括消息内容的第一可显示部分的情况下,系统向消息服务器发信号,以停止消息服务器转发消息内容的其他部分。 该系统为移动通信设备的用户提供一种机制,使移动通信设备进一步向消息服务器发信号以重新开始安全消息内容的其他部分的转发,以允许基于该信息的电子邮件的验证 安全消息内容的进一步部分。

    System and method for securing data
    10.
    发明申请
    System and method for securing data 有权
    用于保护数据的系统和方法

    公开(公告)号:US20050244007A1

    公开(公告)日:2005-11-03

    申请号:US10984331

    申请日:2004-11-09

    摘要: In accordance with the teachings described herein, systems and methods are provided for securing data for transmission to a wireless device. The disclosed systems and methods may include an electronic messaging system used to send and receive data over a first network and also used to forward data to a wireless device operable in a second network. The electronic messaging system may receive an electronic message encrypted with a first encryption algorithm and addressed to a message recipient in the first network, the message recipient having an associated wireless device operable in the second network. The electronic messaging system may determine that the electronic message is to be transported across the second network to the wireless device, and in response to determining that the electronic message is to be transported across the second network, encrypt the electronic message using a second encryption algorithm and transmit the encrypted message over the second network to the wireless device, with the second encryption algorithm being a stronger encryption algorithm than the first encryption algorithm.

    摘要翻译: 根据本文所描述的教导,提供了用于保护用于传输到无线设备的数据的系统和方法。 所公开的系统和方法可以包括用于通过第一网络发送和接收数据的电子消息系统,并且还用于将数据转发到在第二网络中可操作的无线设备。 电子消息传送系统可以接收利用第一加密算法加密并且寻址到第一网络中的消息接收者的电子消息,消息接收者具有可在第二网络中操作的相关联的无线设备。 电子消息系统可以确定电子消息将通过第二网络传输到无线设备,并且响应于确定电子消息要跨越第二网络传输,使用第二加密算法对电子消息进行加密 并且通过第二网络将加密的消息发送到无线设备,其中第二加密算法是比第一加密算法更强的加密算法。