SYSTEM AND METHOD FOR DYNAMICALLY UPDATING MESSAGE LIST INDICATORS
    1.
    发明申请
    SYSTEM AND METHOD FOR DYNAMICALLY UPDATING MESSAGE LIST INDICATORS 审中-公开
    动态更新消息列表指标的系统和方法

    公开(公告)号:US20090220084A1

    公开(公告)日:2009-09-03

    申请号:US12039841

    申请日:2008-02-29

    IPC分类号: H04L9/00

    摘要: Systems and methods for processing messages within a wireless communications system are disclosed. At least part of an encrypted message is received at a device for which it is intended. A security indicator on the device indicates that a message is encrypted. The message is decrypted, and it is determined whether the decrypted message includes a logical attachment. If there is such a logical attachment, an attachment indicator on the device indicates that the encrypted message includes an attachment associated with the message independent of the encryption attachment itself. The indicators may be updated via direct user action, or transparently and free from direct user input to said device.

    摘要翻译: 公开了一种在无线通信系统内处理消息的系统和方法。 加密消息的至少一部分在其所期望的设备处被接收。 设备上的安全指示器指示消息被加密。 消息被解密,并且确定解密的消息是否包括逻辑附件。 如果存在这样的逻辑附件,则设备上的附件指示符指示加密的消息包括与消息相关联的附件,而与加密附件本身无关。 可以通过直接用户操作来更新指示符,或者透明地且不直接向用户输入到所述设备。

    System and method for processing messages with encryptable message parts
    3.
    发明授权
    System and method for processing messages with encryptable message parts 有权
    用可加密消息部分处理消息的系统和方法

    公开(公告)号:US08542824B2

    公开(公告)日:2013-09-24

    申请号:US11417107

    申请日:2006-05-04

    IPC分类号: H04L29/06

    摘要: A system and method for processing messages with encryptable message parts. When constructing an encoded message, an encryption key of a plurality of identified encryption keys is used to encrypt message data of a message part. A key identifier is associated with the message part and identifies the encryption key used for the encryption of the message data of the message part. In at least one exemplary embodiment, encryption keys that are used to encrypt message data of message parts are provided in a separate message part, arranged by key identifier. In particular, the encryption keys, arranged by key identifier, may be provided in exactly one message part separate from the message parts containing message data. This allows for a compact message encoding.

    摘要翻译: 一种用可加密消息部分处理消息的系统和方法。 当构建编码消息时,使用多个识别的加密密钥的加密密钥来加密消息部分的消息数据。 密钥标识符与消息部分相关联并且识别用于加密消息部分的消息数据的加密密钥。 在至少一个示例性实施例中,用于加密消息部分的消息数据的加密密钥被提供在由密钥标识符排列的单独消息部分中。 特别地,可以在与包含消息数据的消息部分分离的正好一个消息部分中提供按密钥标识符排列的加密密钥。 这允许紧凑的消息编码。

    WIRELESS COMMUNICATION DEVICE WITH PASSWORD PROTECTION AND RELATED METHOD
    5.
    发明申请
    WIRELESS COMMUNICATION DEVICE WITH PASSWORD PROTECTION AND RELATED METHOD 有权
    具有密码保护的无线通信设备及相关方法

    公开(公告)号:US20130014250A1

    公开(公告)日:2013-01-10

    申请号:US13618612

    申请日:2012-09-14

    IPC分类号: G06F21/00

    摘要: A wireless communication device (and its related method of operation) includes, if invoked, password protected access to data stored therewithin and/or to normal device operations and further includes duress password checking logic that automatically causes a duress message to be sent if a duress password has been entered. The duress message is preferably sent without maintaining any user accessible indication of such sending. It is also preferred that the password checking logic automatically cause an end-of-duress message to be sent if a normal password is entered after a duress password has been entered. A plurality of different duress passwords may be entered into a duress password portion of data memory in the device.

    摘要翻译: 无线通信设备(及其相关操作方法)如果被调用,则包含密码保护对其中存储的数据和/或正常设备操作的访问,并且还包括胁迫密码检查逻辑,如果胁迫则自动导致胁迫消息被发送 密码已输入。 优先发送胁迫消息,而不保持这种发送的任何用户可访问的指示。 如果在输入胁迫密码之后输入正常密码,则密码检查逻辑也优选地自动导致发送结束消息。 可以将多个不同的胁迫密码输入到设备中的数据存储器的胁迫密码部分。

    System and method for retrieving certificates associated with senders of digitally signed messages
    7.
    发明授权
    System and method for retrieving certificates associated with senders of digitally signed messages 有权
    用于检索与数字签名消息的发送者相关联的证书的系统和方法

    公开(公告)号:US07886144B2

    公开(公告)日:2011-02-08

    申请号:US10975987

    申请日:2004-10-29

    IPC分类号: H04L29/06

    摘要: A system and method for retrieving certificates and/or verifying the revocation status of certificates. In one embodiment, when a user opens a digitally signed message, a certificate that is required to verify the digital signature on the message may be automatically retrieved if it is not stored on the user's computing device (e.g. a mobile device), eliminating the need for users to initiate the task manually. Verification of the digital signature may also be automatically performed by the application after the certificate is retrieved. Verification of the revocation status of a certificate may also be automatically performed if it is determined that the time that has elapsed since the status was last updated exceeds a pre-specified limit.

    摘要翻译: 用于检索证书和/或验证证书的撤销状态的系统和方法。 在一个实施例中,当用户打开数字签名的消息时,如果消息中没有存储在用户的计算设备(例如,移动设备)上,则可以自动检索需要验证消息上的数字签名的证书,从而消除了需要 为用户手动启动任务。 检索证书后,应用程序也可以自动执行数字签名的验证。 如果确定自上次更新状态以来已经过去的时间超过预定限制,则也可以自动执行证书的撤销状态的验证。

    Method and apparatus for providing intelligent error messaging
    8.
    发明授权
    Method and apparatus for providing intelligent error messaging 有权
    提供智能错误信息的方法和装置

    公开(公告)号:US07802139B2

    公开(公告)日:2010-09-21

    申请号:US12407834

    申请日:2009-03-20

    IPC分类号: G06F11/00

    摘要: A method and apparatus for providing intelligent error messaging is disclosed wherein a user of a mobile communications device is provided with descriptive error messaging information to assist the user in overcoming errors associated with the processing of electronic messages and data. For example, when the mobile device is being used to decrypt a cryptographically secured electronic message, and a problem is encountered, program logic of the device provides the user with (1) an indication of exactly what problem is preventing opening of the message, for example, a required cryptographic key is not available; (2) an indication of exactly what may be done to overcome the problem, for example, what utilities should be run on the device; and (3) exactly what data, if any, needs to be downloaded to the device, for example, what cryptographic keys should be downloaded.

    摘要翻译: 公开了一种用于提供智能错误消息的方法和装置,其中向移动通信设备的用户提供描述性错误消息信息,以帮助用户克服与电子消息和数据的处理相关的错误。 例如,当移动设备被用于解密密码保护的电子消息并且遇到问题时,该设备的程序逻辑向用户提供(1)正确地指出什么问题阻止该消息打开的指示,用于 例如,所需的加密密钥不可用; (2)可以确切地说明什么可以做以克服这个问题,例如什么实用程序应该在设备上运行; 和(3)需要什么数据(如果有的话)需要下载到设备,例如什么加密密钥应该被下载。

    SYSTEM AND METHOD FOR DETERMINING A SECURITY ENCODING TO BE APPLIED TO OUTGOING MESSAGES
    9.
    发明申请
    SYSTEM AND METHOD FOR DETERMINING A SECURITY ENCODING TO BE APPLIED TO OUTGOING MESSAGES 有权
    用于确定应用于消息消息的安全编码的系统和方法

    公开(公告)号:US20100100932A1

    公开(公告)日:2010-04-22

    申请号:US12644889

    申请日:2009-12-22

    IPC分类号: H04L9/00 H04L9/32

    摘要: A system and method for determining a security encoding to be applied to a message being sent by a user of a computing device, such as a mobile device, for example. In one broad aspect, the method comprises determining, at the computing device, whether a general message encoding configuration setting thereon indicates that the security encoding to be applied to the message is to be established by a policy engine; if the general message encoding configuration setting on the computing device indicates that the security encoding to be applied to the message is to be established by the policy engine, determining the security encoding to be applied to the message by querying the policy engine for the security encoding to be applied to the message; applying the determined security encoding to the message; and transmitting the message to which the security encoding has been applied to the at least one recipient. In one embodiment, the policy engine is a PGP Universal Server.

    摘要翻译: 用于确定要应用于诸如移动设备的计算设备的用户正在发送的消息的安全编码的系统和方法。 在一个广泛的方面,该方法包括在计算设备处确定其上的一般消息编码配置设置是否指示应用于该消息的安全编码将由策略引擎建立; 如果计算设备上的一般消息编码配置设置指示要由策略引擎建立应用于该消息的安全编码,则通过查询策略引擎来确定应用于该消息的安全编码的安全编码 应用于消息; 将确定的安全编码应用于消息; 以及将已应用所述安全编码的所述消息发送到所述至少一个接收者。 在一个实施例中,策略引擎是PGP通用服务器。