Device and Method for Improving Efficiency of Entering a Password Using a Key-Limited Keyboard
    1.
    发明申请
    Device and Method for Improving Efficiency of Entering a Password Using a Key-Limited Keyboard 有权
    使用键盘有限键盘提高输入密码效率的设备和方法

    公开(公告)号:US20080022226A1

    公开(公告)日:2008-01-24

    申请号:US11458466

    申请日:2006-07-19

    IPC分类号: G06Q20/00

    摘要: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.

    摘要翻译: 提供了一种方法,用于当用户输入密码时减少用户需要按下具有键盘数量有限的键盘的设备的键数量。 该方法包括以下步骤。 确定用于定义密码的字符的子集。 根据确定的字符子集来确定应用于键盘的滤波器。 当用户按下键时,应用滤镜。 还提供了用于实现该方法的设备和计算机可读介质。

    Device and method for improving efficiency of entering a password using a key-limited keyboard
    2.
    发明授权
    Device and method for improving efficiency of entering a password using a key-limited keyboard 有权
    使用键盘限制键盘提高输入密码效率的装置和方法

    公开(公告)号:US08527887B2

    公开(公告)日:2013-09-03

    申请号:US11458466

    申请日:2006-07-19

    IPC分类号: G06F3/00

    摘要: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.

    摘要翻译: 提供了一种方法,用于当用户输入密码时减少用户需要按下具有键盘数量有限的键盘的设备的键数量。 该方法包括以下步骤。 确定用于定义密码的字符的子集。 根据确定的字符子集来确定应用于键盘的滤波器。 当用户按下键时,应用滤镜。 还提供了用于实现该方法的设备和计算机可读介质。

    Deleting Confidential Information Used to Secure a Communication Link
    3.
    发明申请
    Deleting Confidential Information Used to Secure a Communication Link 有权
    删除用于保护通信链路的机密信息

    公开(公告)号:US20110321171A1

    公开(公告)日:2011-12-29

    申请号:US13229682

    申请日:2011-09-10

    IPC分类号: G06F21/00

    CPC分类号: G06F21/60 H04W12/02 H04W88/02

    摘要: A system includes a first wireless-enabled device that transparently stores confidential information and a second wireless-enabled device that stores the same confidential information. The confidential information is to be used to secure a wireless communication link between the first device and the second device. One or both of the first device and the second device is to delete the confidential information upon fulfillment of one or more conditions related to the communication link.

    摘要翻译: 系统包括透明地存储机密信息的第一无线功能设备和存储相同机密信息的第二无线功能设备。 机密信息将用于保护第一设备和第二设备之间的无线通信链路。 第一装置和第二装置中的一个或两个是在履行与通信链路相关的一个或多个条件时删除机密信息。

    Enabling use of a certificate stored in a smart card
    4.
    发明授权
    Enabling use of a certificate stored in a smart card 有权
    启用存储在智能卡中的证书

    公开(公告)号:US08341411B2

    公开(公告)日:2012-12-25

    申请号:US11464896

    申请日:2006-08-16

    IPC分类号: H04L9/00

    摘要: If a smart card is to be used for a particular purpose, and there is no certificate initialized on the smart card for this purpose, a computerized device enables a user to select one of the certificates already installed in the smart card for the particular purpose. The selected certificate may be imported into the computerized device.

    摘要翻译: 如果智能卡用于特定目的,并且没有为此目的在智能卡上初始化证书,则计算机化设备使用户能够为特定目的选择已经安装在智能卡中的证书之一。 所选证书可能导入计算机化设备。

    ENABLING USE OF A CERTIFICATE STORED IN A SMART CARD
    6.
    发明申请
    ENABLING USE OF A CERTIFICATE STORED IN A SMART CARD 有权
    使用存储在智能卡中的证书

    公开(公告)号:US20120297195A1

    公开(公告)日:2012-11-22

    申请号:US13558285

    申请日:2012-07-25

    IPC分类号: H04L9/32

    摘要: If a smart card is to be used for a particular purpose, and there is no certificate initialized on the smart card for this purpose, a computerized device enables a user to select one of the certificates already installed in the smart card for the particular purpose. The selected certificate may be imported into the computerized device.

    摘要翻译: 如果智能卡用于特定目的,并且没有为此目的在智能卡上初始化证书,则计算机化设备使用户能够为特定目的选择已经安装在智能卡中的证书之一。 所选证书可能导入计算机化设备。

    Enabling Use of a Certificate Stored in a Smart Card
    8.
    发明申请
    Enabling Use of a Certificate Stored in a Smart Card 有权
    启用存储在智能卡中的证书

    公开(公告)号:US20080072048A1

    公开(公告)日:2008-03-20

    申请号:US11464896

    申请日:2006-08-16

    IPC分类号: H04L9/00

    摘要: If a smart card is to be used for a particular purpose, and there is no certificate initialized on the smart card for this purpose, a computerized device enables a user to select one of the certificates already installed in the smart card for the particular purpose. The selected certificate may be imported into the computerized device.

    摘要翻译: 如果智能卡用于特定目的,并且没有为此目的在智能卡上初始化证书,则计算机化设备使用户能够为特定目的选择已经安装在智能卡中的证书之一。 所选证书可能导入计算机化设备。

    Systems and methods for server aided processing of a signed receipt
    9.
    发明授权
    Systems and methods for server aided processing of a signed receipt 有权
    服务器辅助处理签收收据的系统和方法

    公开(公告)号:US08429413B2

    公开(公告)日:2013-04-23

    申请号:US13118513

    申请日:2011-05-30

    IPC分类号: H04L9/32 G06F7/04

    摘要: A method for processing security communication protocol compliant signed receipts at a mobile communication device linked to a host system is provided. The host system receives an email message linked to a digital signature, and a signed receipt. The host system redirects the signed receipt to the mobile communication device. The host system determines if the email message is available at the mobile communication device, and if not, the host system retrieves the email message and redirects the email message to the mobile communication device. The mobile communication device can then verify the signed receipt based on the email message. Optionally, rather than the email message, the host system retrieves and/or recalculates data elements associated with the email message and required to verify the signed receipt, and redirects these data elements to the mobile communication device. A related system is provided, as well as server computer program for the host system, and device computer program for the mobile communication device.

    摘要翻译: 提供了一种在与主机系统连接的移动通信设备处理与安全通信协议兼容的签名收据的方法。 主机系统接收与数字签名相关联的电子邮件消息和签名收据。 主机系统将签名的收据重定向到移动通信设备。 主机系统确定电子邮件消息在移动通信设备上是否可用,如果不是,则主机系统检索电子邮件消息并将该电子邮件消息重定向到移动通信设备。 然后,移动通信设备可以基于电子邮件消息来验证签名的收据。 可选择地,主机系统而不是电子邮件消息检索和/或重新计算与电子邮件消息相关联的数据元素,并且需要验证签名的收据,并将这些数据元素重定向到移动通信设备。 提供了相关系统,以及用于主机系统的服务器计算机程序,以及用于移动通信设备的设备计算机程序。

    System and method for deleting confidential information
    10.
    发明授权
    System and method for deleting confidential information 有权
    删除机密信息的系统和方法

    公开(公告)号:US08024809B2

    公开(公告)日:2011-09-20

    申请号:US11097147

    申请日:2005-04-04

    IPC分类号: G06F21/00

    CPC分类号: G06F21/60 H04W12/02 H04W88/02

    摘要: A system includes a first wireless-enabled device that transparently stores confidential information and a second wireless-enabled device that stores the same confidential information. The confidential information is to be used to secure a wireless communication link between the first device and the second device. One or both of the first device and the second device is to delete the confidential information upon fulfillment of one or more conditions related to the communication link.

    摘要翻译: 系统包括透明地存储机密信息的第一无线功能设备和存储相同机密信息的第二无线功能设备。 机密信息将用于保护第一设备和第二设备之间的无线通信链路。 第一装置和第二装置中的一个或两个是在履行与通信链路相关的一个或多个条件时删除机密信息。