System and method for retrieving certificates associated with senders of digitally signed messages
    1.
    发明授权
    System and method for retrieving certificates associated with senders of digitally signed messages 有权
    用于检索与数字签名消息的发送者相关联的证书的系统和方法

    公开(公告)号:US08788812B2

    公开(公告)日:2014-07-22

    申请号:US13614824

    申请日:2012-09-13

    IPC分类号: H04L29/06

    摘要: A system and method for retrieving certificates and/or verifying the revocation status of certificates. In one embodiment, when a user opens a digitally signed message, a certificate that is required to verify the digital signature on the message may be automatically retrieved if it is not stored on the user's computing device (e.g. a mobile device), eliminating the need for users to initiate the task manually. Verification of the digital signature may also be automatically performed by the application after the certificate is retrieved. Verification of the revocation status of a certificate may also be automatically performed if it is determined that the time that has elapsed since the status was last updated exceeds a pre-specified limit.

    摘要翻译: 用于检索证书和/或验证证书的撤销状态的系统和方法。 在一个实施例中,当用户打开数字签名的消息时,如果消息中没有存储在用户的计算设备(例如,移动设备)上,则可以自动检索需要验证消息上的数字签名的证书,从而消除了需要 为用户手动启动任务。 检索证书后,应用程序也可以自动执行数字签名的验证。 如果确定自上次更新状态以来已经过去的时间超过预定限制,则也可以自动执行证书的撤销状态的验证。

    System and method for sending encrypted messages to a distribution list
    2.
    发明授权
    System and method for sending encrypted messages to a distribution list 有权
    将加密消息发送到分发列表的系统和方法

    公开(公告)号:US08667266B2

    公开(公告)日:2014-03-04

    申请号:US13612997

    申请日:2012-09-13

    IPC分类号: H04L29/06

    摘要: A system and method for sending encrypted messages to a distribution list. In one embodiment, the method comprises: identifying a distribution list address in a message; determining one or more member addresses associated with the distribution list address; for each member address, determining if a public key for a member identified by the member address is available on the computing device; and if so, encrypting the message to the member; sending the encrypted message to the distribution list address only if each of the one or more member addresses associated with the distribution list identifies a member for which a public key is available on the computing device.

    摘要翻译: 用于将加密消息发送到分发列表的系统和方法。 在一个实施例中,该方法包括:识别消息中的分发列表地址; 确定与所述分发列表地址相关联的一个或多个成员地址; 对于每个成员地址,确定由所述成员地址识别的成员的公钥是否在所述计算设备上可用; 如果是,则向该成员加密该消息; 仅当与分发列表相关联的一个或多个成员地址中的每一个标识在计算设备上公用密钥可用的成员时才将加密的消息发送到分发列表地址。

    System and method for retrieving certificates associated with senders of digitally signed messages
    5.
    发明授权
    System and method for retrieving certificates associated with senders of digitally signed messages 有权
    用于检索与数字签名消息的发送者相关联的证书的系统和方法

    公开(公告)号:US08341399B2

    公开(公告)日:2012-12-25

    申请号:US12981689

    申请日:2010-12-30

    IPC分类号: H04L29/06

    摘要: A system and method for retrieving certificates and/or verifying the revocation status of certificates. In one embodiment, when a user opens a digitally signed message, a certificate that is required to verify the digital signature on the message may be automatically retrieved if it is not stored on the user's computing device (e.g. a mobile device), eliminating the need for users to initiate the task manually. Verification of the digital signature may also be automatically performed by the application after the certificate is retrieved. Verification of the revocation status of a certificate may also be automatically performed if it is determined that the time that has elapsed since the status was last updated exceeds a pre-specified limit.

    摘要翻译: 用于检索证书和/或验证证书的撤销状态的系统和方法。 在一个实施例中,当用户打开数字签名的消息时,如果消息中没有存储在用户的计算设备(例如,移动设备)上,则可以自动检索需要验证消息上的数字签名的证书,从而消除了需要 为用户手动启动任务。 检索证书后,应用程序也可以自动执行数字签名的验证。 如果确定自上次更新状态以来已经过去的时间超过预定限制,则也可以自动执行证书的撤销状态的验证。

    System and method for sending encrypted messages to a distribution list
    6.
    发明授权
    System and method for sending encrypted messages to a distribution list 有权
    将加密消息发送到分发列表的系统和方法

    公开(公告)号:US08290166B2

    公开(公告)日:2012-10-16

    申请号:US13212225

    申请日:2011-08-18

    IPC分类号: H04L29/06

    摘要: A system and method for sending encrypted messages to a distribution list that facilitates the sending of such messages only to individuals or other entities associated with the distribution list that will be able to read the message. In one embodiment, the method comprises the steps of: identifying a distribution list address in a message; determining one or more member addresses associated with the distribution list address; for each member address, determining if a public key for a member identified by the respective member address is available on the computing device; encrypting the message to each member identified by the one or more member addresses for which a public key for the respective member is available on the computing device; sending the encrypted message to the distribution list address if each of the one or more member addresses associated with the distribution list identifies a member for which a public key is available on the computing device; and sending the message to each of the one or more member addresses that identifies a member for which a public key is available on the computing device otherwise.

    摘要翻译: 用于将加密的消息发送到分发列表的系统和方法,其便于仅将这些消息发送到个人或与分发列表相关联的其他可能读取消息的实体。 在一个实施例中,该方法包括以下步骤:识别消息中的分发列表地址; 确定与所述分发列表地址相关联的一个或多个成员地址; 对于每个成员地址,确定由所述相应成员地址识别的成员的公钥是否在所述计算设备上可用; 将所述消息加密到由所述计算设备上可用于所述相应成员的公钥的所述一个或多个成员地址识别的每个成员; 如果与分发列表相关联的一个或多个成员地址中的每一个标识在计算设备上可用的公钥的成员,则将加密的消息发送到分发列表地址; 并且将所述消息发送到所述一个或多个成员地址中,所述成员地址标识在所述计算设备上公用密钥可用的成员,否则。

    Synchronizing certificates between a device and server
    7.
    发明授权
    Synchronizing certificates between a device and server 有权
    在设备和服务器之间同步证书

    公开(公告)号:US08099595B2

    公开(公告)日:2012-01-17

    申请号:US13091523

    申请日:2011-04-21

    IPC分类号: H04L29/06

    摘要: Systems and methods for processing messages within a wireless communications system are disclosed. A server within the wireless communications system maintains a list of certificates contained in devices that use the server. The server synchronizes or updates the list of certificates based on information contained in message to and from the device. By providing a server with certificates associated with devices that use the server, and providing a system and method for synchronizing the certificates between the device and server, the server can implement powerful features that will improve the efficiency, speed and user satisfaction of the devices. The exemplary embodiments also enable advantageous bandwidth savings by preventing transmission of certificates unnecessarily.

    摘要翻译: 公开了一种在无线通信系统内处理消息的系统和方法。 无线通信系统内的服务器维护包含在使用服务器的设备中的证书列表。 服务器根据包含在消息中的信息同步或更新证书列表。 通过向服务器提供与使用服务器的设备相关联的证书,并提供用于在设备和服务器之间同步证书的系统和方法,服务器可以实现强大的功能,从而提高设备的效率,速度和用户满意度。 示例性实施例还通过不必要地传递证书来实现有利的带宽节省。

    Display of secure messages on a mobile communication device
    8.
    发明授权
    Display of secure messages on a mobile communication device 有权
    在移动通信设备上显示安全消息

    公开(公告)号:US08611936B2

    公开(公告)日:2013-12-17

    申请号:US13615946

    申请日:2012-09-14

    IPC分类号: H04W4/00

    CPC分类号: H04L51/14 H04L51/06 H04L51/38

    摘要: A mobile device for the display of messages includes a message viewer application for displaying segments of the message received from a server. The message can include content that is encoded in a first encoding that is renderable for display on the device, and the same content encoded in a second encoding. On determination that the received portion of the message includes a first part comprising content encoded in a first encoding and is renderable for display, first displayable portion of the message content, the server is signalled to halt forwarding further segments of the message.

    摘要翻译: 用于显示消息的移动设备包括用于显示从服务器接收的消息的段的消息查看器应用。 消息可以包括以可渲染以在设备上显示的第一编码中编码的内容,以及以第二编码编码的相同内容。 在确定消息的接收部分包括包含以第一编码编码并且可呈现以供显示的内容的第一部分之后,消息内容的第一可显示部分被发信号通知停止向消息的另外部分转发。

    System and method for selecting messaging settings on a messaging client
    10.
    发明授权
    System and method for selecting messaging settings on a messaging client 有权
    用于在消息客户端上选择消息传递设置的系统和方法

    公开(公告)号:US08443047B2

    公开(公告)日:2013-05-14

    申请号:US13191832

    申请日:2011-07-27

    IPC分类号: G06F13/00

    摘要: A system and method of selecting messaging settings on a messaging client are provided. A data store configured to operate in conjunction with the messaging client stores records comprising messaging settings or characteristics for previously received and/or sent messages. The messaging client is configured to send outgoing messages, each of the messages having message characteristics, to determine whether a record for an addressed recipient of an outgoing message exists in the data store, and to select messaging settings to control the message characteristics of the outgoing message based on the record where a record exists.

    摘要翻译: 提供了一种在消息接发客户端上选择消息传递设置的系统和方法。 被配置为与消息接发客户端一起操作的数据存储器存储包括先前接收和/或发送消息的消息传递设置或特性的记录。 消息传递客户端被配置为发送传出消息,每个消息具有消息特征,以确定数据存储中是否存在外部消息的寻址接收方的记录,并且选择消息传递设置以控制传出的消息特征 基于记录存在的记录的消息。