Pairing to a Wireless Peripheral Device at the Lock-Screen
    1.
    发明申请
    Pairing to a Wireless Peripheral Device at the Lock-Screen 审中-公开
    与锁定屏幕上的无线外围设备配对

    公开(公告)号:US20070300063A1

    公开(公告)日:2007-12-27

    申请号:US11426095

    申请日:2006-06-23

    IPC分类号: H04L9/00

    CPC分类号: G06F21/35

    摘要: A method is presented to allow pairing of a first wireless-enabled device to a second wireless-enabled device while the first device is locked. A pairing interface is provided on the locked first device to obtain pairing information about the second device. The pairing information is used to pair the first device to the second device and to establish wireless communications therebetween without first requiring that the first device be unlocked.

    摘要翻译: 提出了一种方法,以允许在第一设备被锁定时将第一无线功能设备配对到第二无线功能设备。 在锁定的第一设备上提供配对接口以获得关于第二设备的配对信息。 配对信息用于将第一设备与第二设备配对并且在其间建立无线通信,而不首先要求第一设备被解锁。

    Answer To Reset (ATR) Pushing
    2.
    发明申请
    Answer To Reset (ATR) Pushing 有权
    应答复位(ATR)推

    公开(公告)号:US20120160909A1

    公开(公告)日:2012-06-28

    申请号:US13409053

    申请日:2012-02-29

    IPC分类号: G06F17/00

    摘要: A smart card reader receives an Answer to Reset (ATR) from a smart card and transmits the ATR over a communication link to a computing device without waiting for an ATR request from the computing device. The computing device may cache the ATR and use it for subsequent communication sessions with the smart card.

    摘要翻译: 智能卡读卡器从智能卡接收应答复位(ATR),并通过通信链路将ATR发送到计算设备,而不必等待来自计算设备的ATR请求。 计算设备可以缓存ATR并将其用于与智能卡的后续通信会话。

    System and method for processing certificates located in a certificate search
    4.
    发明申请
    System and method for processing certificates located in a certificate search 有权
    用于处理证书搜索中的证书的系统和方法

    公开(公告)号:US20070260874A1

    公开(公告)日:2007-11-08

    申请号:US11417108

    申请日:2006-05-04

    IPC分类号: H04L9/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。

    System and method for associating message addresses with certificates
    5.
    发明申请
    System and method for associating message addresses with certificates 有权
    将消息地址与证书相关联的系统和方法

    公开(公告)号:US20060294368A1

    公开(公告)日:2006-12-28

    申请号:US11280235

    申请日:2005-11-17

    IPC分类号: H04L9/00

    摘要: A system and method for associating message addresses with certificates, in which one or more secondary message addresses are identified and associated with a user-selected certificate. The secondary message addresses are saved in a data structure that resides in a secure data store on a computing device, such as a mobile device. When a message is to be encrypted and sent to an individual using a particular certificate, an address mismatch would not be detected so long as the address to which the message is to be sent matches any of the message addresses associated with the certificate. The message addresses associated with the certificate include any message addresses contained within the certificate itself (“primary message addresses”) as well as any secondary message addresses that have been subsequently associated with the certificate.

    摘要翻译: 用于将消息地址与证书相关联的系统和方法,其中识别一个或多个辅助消息地址并与用户选择的证书相关联。 辅助消息地址被保存在位于诸如移动设备的计算设备上的安全数据存储中的数据结构中。 当使用特定证书将消息加密并发送给个人时,只要要发送消息的地址与证书相关联的任何消息地址匹配,就不会检测到地址不匹配。 与证书相关联的消息地址包括证书本身(“主消息地址”)中包含的任何消息地址以及随后与证书相关联的任何辅助消息地址。

    Enhanced security for voice mail passwords
    8.
    发明申请
    Enhanced security for voice mail passwords 有权
    增强语音邮件密码的安全性

    公开(公告)号:US20050278545A1

    公开(公告)日:2005-12-15

    申请号:US10857436

    申请日:2004-06-01

    摘要: A communication device (and its related method of operation), when accessing password protected voicemail services, may invoke an enhanced security feature which effectively masks at least the password digit values from being discernible by feedback to the user. This is especially important where portable wireless communication devices may have pre-stored password data for use with automated voicemail access—even in a “locked” mode. Unauthorized possessors of such a device might utilize conventional audible feedback during password transmission to decipher the password value. However, such lack of security is avoided by masking the password data values from the audible and/or visual user feedback, if any.

    摘要翻译: 通信设备(及其相关操作方法)在访问受密码保护的语音邮件服务时,可以调用增强的安全特征,其有效地屏蔽至少通过对用户的反馈来识别密码数字值。 这在便携式无线通信设备可能具有用于自动语音邮件访问的预存的密码数据 - 甚至在“锁定”模式中尤为重要。 这种设备的未经许可的拥有者可以在密码传输期间利用传统的可听反馈来解密密码值。 然而,通过从可听和/或可视用户反馈(如果有的话)屏蔽密码数据值来避免这种缺乏安全性。

    Device and method for improving efficiency of entering a password using a key-limited keyboard
    10.
    发明授权
    Device and method for improving efficiency of entering a password using a key-limited keyboard 有权
    使用键盘限制键盘提高输入密码效率的装置和方法

    公开(公告)号:US08527887B2

    公开(公告)日:2013-09-03

    申请号:US11458466

    申请日:2006-07-19

    IPC分类号: G06F3/00

    摘要: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.

    摘要翻译: 提供了一种方法,用于当用户输入密码时减少用户需要按下具有键盘数量有限的键盘的设备的键数量。 该方法包括以下步骤。 确定用于定义密码的字符的子集。 根据确定的字符子集来确定应用于键盘的滤波器。 当用户按下键时,应用滤镜。 还提供了用于实现该方法的设备和计算机可读介质。