Virtual private network for real-time data
    1.
    发明授权
    Virtual private network for real-time data 有权
    用于实时数据的虚拟专用网

    公开(公告)号:US08239934B2

    公开(公告)日:2012-08-07

    申请号:US12470807

    申请日:2009-05-22

    IPC分类号: G06F9/00

    摘要: Protection of real-time data such as voice data exchanged as packets between a mobile electronic device and a VPN gateway during a media session over a communications link that includes a wireless network. A first VPN connection is established between the mobile electronic device and the VPN gateway through the communications link, the first VPN connection using key-based encryption to protect data exchanged therethrough. While the first VPN connection is established, a second VPN connection is established between the mobile electronic device and the VPN gateway through the communications link, the second VPN connection using key-based encryption to protect data exchanged therethrough. Real-time data packets are exchanged between the mobile electronic device and the VPN gateway through the second VPN connection.

    摘要翻译: 在包括无线网络的通信链路的媒体会话期间,保护实时数据,例如在移动电子设备和VPN网关之间作为分组交换的语音数据。 通过通信链路在移动电子设备和VPN网关之间建立第一个VPN连接,第一个VPN连接使用基于密钥的加密来保护通过其交换的数据。 当建立第一VPN连接时,通过通信链路在移动电子设备和VPN网关之间建立第二VPN连接,第二VPN连接使用基于密钥的加密来保护通过其交换的数据。 通过第二个VPN连接在移动电子设备和VPN网关之间交换实时数据包。

    Virtual private network for real-time data
    2.
    发明申请
    Virtual private network for real-time data 有权
    用于实时数据的虚拟专用网

    公开(公告)号:US20120272053A1

    公开(公告)日:2012-10-25

    申请号:US13540686

    申请日:2012-07-03

    IPC分类号: H04L9/00

    摘要: The present disclosure describes a method for protecting real-time data exchanged between a mobile electronic device and a VPN gateway over a communications link. The method comprises: establishing a first VPN connection between the mobile electronic device and the VPN gateway through the communications link; establishing, while the first VPN connection is established, a second VPN connection between the mobile electronic device and the VPN gateway through the communications link; providing key information to at least one of the mobile electronic device or VPN gateway through the first VPN connection; and exchanging real-time data packets between the mobile electronic device and the VPN gateway through the second VPN connection, wherein the key information is for encrypting and decrypting the real-time data packets exchanged through the second VPN connection.

    摘要翻译: 本公开描述了一种用于通过通信链路保护在移动电子设备和VPN网关之间交换的实时数据的方法。 该方法包括:通过通信链路建立移动电子设备与VPN网关之间的第一VPN连接; 在建立第一VPN连接的同时,通过通信链路建立移动电子设备与VPN网关之间的第二VPN连接; 通过第一VPN连接向至少一个移动电子设备或VPN网关提供密钥信息; 以及通过所述第二VPN连接在所述移动电子设备与所述VPN网关之间交换实时数据分组,其中所述密钥信息用于加密和解密通过所述第二VPN连接交换的实时数据分组。

    Virtual private network for real-time data
    3.
    发明授权
    Virtual private network for real-time data 有权
    用于实时数据的虚拟专用网

    公开(公告)号:US07565689B2

    公开(公告)日:2009-07-21

    申请号:US11147195

    申请日:2005-06-08

    IPC分类号: G06F21/00 H04L29/06

    摘要: Protection of real-time data such as voice data exchanged as packets between a mobile electronic device (10) and a VPN gateway (122) during a media session over a communications link (130) that includes a wireless network (132). A first VPN connection (136) is established between the mobile electronic device (10) and the VPN gateway (122) through the communications link (130), the first VPN connection (136) using key-based encryption to protect data exchanged therethrough. While the first VPN connection (136) is established, a second VPN connection (138) is established between the mobile electronic device (10) and the VPN gateway (122) through the communications link (130), the second VPN connection (138) using key-based encryption to protect data exchanged therethrough. Real-time data packets are exchanged between the mobile electronic device (10) and the VPN gateway (122) through the second VPN connection (138).

    摘要翻译: 在通过包括无线网络(132)的通信链路(130)的媒体会话期间,保护诸如在移动电子设备(10)和VPN网关(122)之间作为分组交换的语音数据的实时数据。 通过通信链路(130)在移动电子设备(10)和VPN网关(122)之间建立第一VPN连接(136),第一VPN连接(136)使用基于密钥的加密来保护通过其交换的数据。 当建立第一个VPN连接(136)时,通过通信链路(130)和第二VPN连接(138)在移动电子设备(10)和VPN网关(122)之间建立第二VPN连接(138) 使用基于密钥的加密来保护通过其交换的数据。 通过第二VPN连接(138)在移动电子设备(10)和VPN网关(122)之间交换实时数据分组。

    VIRTUAL PRIVATE NETWORK FOR REAL-TIME DATA
    4.
    发明申请
    VIRTUAL PRIVATE NETWORK FOR REAL-TIME DATA 有权
    虚拟私人网络实时数据

    公开(公告)号:US20090235351A1

    公开(公告)日:2009-09-17

    申请号:US12470807

    申请日:2009-05-22

    IPC分类号: H04L29/08 H04W28/12

    摘要: Protection of real-time data such as voice data exchanged as packets between a mobile electronic device and a VPN gateway during a media session over a communications link that includes a wireless network. A first VPN connection is established between the mobile electronic device and the VPN gateway through the communications link, the first VPN connection using key-based encryption to protect data exchanged therethrough. While the first VPN connection is established, a second VPN connection is established between the mobile electronic device and the VPN gateway through the communications link, the second VPN connection using key-based encryption to protect data exchanged therethrough. Real-time data packets are exchanged between the mobile electronic device and the VPN gateway through the second VPN connection.

    摘要翻译: 在包括无线网络的通信链路的媒体会话期间,保护实时数据,例如在移动电子设备和VPN网关之间作为分组交换的语音数据。 通过通信链路在移动电子设备和VPN网关之间建立第一个VPN连接,第一个VPN连接使用基于密钥的加密来保护通过其交换的数据。 当建立第一VPN连接时,通过通信链路在移动电子设备和VPN网关之间建立第二VPN连接,第二VPN连接使用基于密钥的加密来保护通过其交换的数据。 通过第二个VPN连接在移动电子设备和VPN网关之间交换实时数据包。

    WIRELESS COMMUNICATION DEVICE WITH DURESS PASSWORD PROTECTION AND RELATED METHOD
    5.
    发明申请
    WIRELESS COMMUNICATION DEVICE WITH DURESS PASSWORD PROTECTION AND RELATED METHOD 有权
    具有密码保护的无线通信设备及相关方法

    公开(公告)号:US20110191845A1

    公开(公告)日:2011-08-04

    申请号:US13087969

    申请日:2011-04-15

    IPC分类号: G06F12/14

    摘要: A wireless communication device (and its related method of operation) includes, if invoked, password protected access to data stored therewithin and/or to normal device operations and further includes duress password checking logic that automatically causes a duress message to be sent if a duress password has been entered. The duress message is preferably sent without maintaining any user accessible indication of such sending. It is also preferred that the password checking logic automatically cause an end-of-duress message to be sent if a normal password is entered after a duress password has been entered. A plurality of different duress passwords may be entered into a duress password portion of data memory in the device.

    摘要翻译: 无线通信设备(及其相关操作方法)如果被调用,则包含密码保护对其中存储的数据和/或正常设备操作的访问,并且还包括胁迫密码检查逻辑,如果胁迫则自动导致胁迫消息被发送 密码已输入。 优先发送胁迫消息,而不保持这种发送的任何用户可访问的指示。 如果在输入胁迫密码之后输入正常密码,则密码检查逻辑也优选地自动导致发送结束消息。 可以将多个不同的胁迫密码输入到设备中的数据存储器的胁迫密码部分。

    APPARATUS AND METHOD FOR INTEGRATING AUTHENTICATION PROTOCOLS IN THE ESTABLISHMENT OF CONNECTIONS BETWEEN COMPUTING DEVICES
    8.
    发明申请
    APPARATUS AND METHOD FOR INTEGRATING AUTHENTICATION PROTOCOLS IN THE ESTABLISHMENT OF CONNECTIONS BETWEEN COMPUTING DEVICES 有权
    在建立计算机设备之间的连接时集成认证协议的装置和方法

    公开(公告)号:US20090077644A1

    公开(公告)日:2009-03-19

    申请号:US12274448

    申请日:2008-11-20

    IPC分类号: H04L9/32

    CPC分类号: H04L63/0815 G06F21/41

    摘要: An apparatus and method for integrating authentication protocols in the establishment of connections between a controlled-access first computing device and at least one second computing device. In one embodiment, network access user authentication data needed to access the at least one second computing device is transmitted to an authentication server automatically if the user has access to use the first computing device, thereby not requiring the user to manually enter the authentication data needed for such access at the first computing device. The network access user authentication data may be, for example, retrieved from a memory store of the first computing device and/or generated in accordance with an authentication data generating algorithm.

    摘要翻译: 一种用于将认证协议集成在控制访问第一计算设备与至少一个第二计算设备之间的连接建立中的装置和方法。 在一个实施例中,如果用户可以访问使用第一计算设备,则自动地将访问至少一个第二计算设备所需的网络访问用户认证数据传送到认证服务器,从而不要求用户手动输入所需的认证数据 用于在第一计算设备处的这种访问。 网络访问用户认证数据可以例如从第一计算设备的存储器存储器中检索和/或根据认证数据生成算法生成。

    WIRELESS COMMUNICATION DEVICE WITH PASSWORD PROTECTION AND RELATED METHOD
    10.
    发明申请
    WIRELESS COMMUNICATION DEVICE WITH PASSWORD PROTECTION AND RELATED METHOD 有权
    具有密码保护的无线通信设备及相关方法

    公开(公告)号:US20130014250A1

    公开(公告)日:2013-01-10

    申请号:US13618612

    申请日:2012-09-14

    IPC分类号: G06F21/00

    摘要: A wireless communication device (and its related method of operation) includes, if invoked, password protected access to data stored therewithin and/or to normal device operations and further includes duress password checking logic that automatically causes a duress message to be sent if a duress password has been entered. The duress message is preferably sent without maintaining any user accessible indication of such sending. It is also preferred that the password checking logic automatically cause an end-of-duress message to be sent if a normal password is entered after a duress password has been entered. A plurality of different duress passwords may be entered into a duress password portion of data memory in the device.

    摘要翻译: 无线通信设备(及其相关操作方法)如果被调用,则包含密码保护对其中存储的数据和/或正常设备操作的访问,并且还包括胁迫密码检查逻辑,如果胁迫则自动导致胁迫消息被发送 密码已输入。 优先发送胁迫消息,而不保持这种发送的任何用户可访问的指示。 如果在输入胁迫密码之后输入正常密码,则密码检查逻辑也优选地自动导致发送结束消息。 可以将多个不同的胁迫密码输入到设备中的数据存储器的胁迫密码部分。