AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    1.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 有权
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20120210389A1

    公开(公告)日:2012-08-16

    申请号:US13406765

    申请日:2012-02-28

    IPC分类号: G06F21/00 H04W12/02

    摘要: In one embodiment, there is provided a mobile communications device comprising: a processor; a communications subsystem operable to exchange signals with a wireless network; a storage element having application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the device, and to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; wherein the security action comprises erasing or encrypting at least some of the data on the storage element.

    摘要翻译: 在一个实施例中,提供了一种移动通信设备,包括:处理器; 用于与无线网络交换信号的通信子系统; 具有存储在其上的应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以检测由所述设备接收的策略消息,以及如果接收到用于强制执行第一数据保护策略的第一策略消息并执行第二数据保护策略的后续策略消息,则不执行安全动作 从接收第一策略消息的时间起的预定持续时间; 其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。

    Automatic security action invocation for mobile communications device
    2.
    发明授权
    Automatic security action invocation for mobile communications device 有权
    自动安全行动调用移动通信设备

    公开(公告)号:US09077485B2

    公开(公告)日:2015-07-07

    申请号:US11750568

    申请日:2007-05-18

    摘要: A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.

    摘要翻译: 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以确定电池电量是否低于预定阈值,并且执行安全措施,包括如果所述电池电力低于所述预定阈值,则对所述存储元件上的所述数据中的至少一些数据进行擦除或加密。

    Automatic security action invocation for mobile communications device
    3.
    发明授权
    Automatic security action invocation for mobile communications device 有权
    自动安全行动调用移动通信设备

    公开(公告)号:US07809353B2

    公开(公告)日:2010-10-05

    申请号:US11750594

    申请日:2007-05-18

    IPC分类号: H04M1/66

    摘要: A mobile communications device, method and computer program product for providing security are described. In one embodiment, the device comprises: a processor; a communications subsystem; a storage element having application modules and data; and a security module operable to detect a locked state of the device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state. The security module is operable to, after the lockout data protection timer has been initiated, detect if a password is entered through a user input device within the predetermined duration and to terminate the lockout data protection timer if entry of the password is detected to perform a security action comprising erasing or encrypting at least some of the data if entry of the password is not detected.

    摘要翻译: 描述了用于提供安全性的移动通信设备,方法和计算机程序产品。 在一个实施例中,该设备包括:处理器; 通信子系统; 具有应用模块和数据的存储元件; 以及安全模块,其可操作以检测所述设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器。 安全模块可操作以在锁定数据保护定时器已经启动之后,检测在预定持续时间内是否通过用户输入设备输入密码,并且如果检测到输入密码以执行密码,则终止锁定数据保护定时器 安全措施包括如果没有检测到输入密码,则擦除或加密至少一些数据。

    Device and Method for Improving Efficiency of Entering a Password Using a Key-Limited Keyboard
    4.
    发明申请
    Device and Method for Improving Efficiency of Entering a Password Using a Key-Limited Keyboard 有权
    使用键盘有限键盘提高输入密码效率的设备和方法

    公开(公告)号:US20080022226A1

    公开(公告)日:2008-01-24

    申请号:US11458466

    申请日:2006-07-19

    IPC分类号: G06Q20/00

    摘要: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.

    摘要翻译: 提供了一种方法,用于当用户输入密码时减少用户需要按下具有键盘数量有限的键盘的设备的键数量。 该方法包括以下步骤。 确定用于定义密码的字符的子集。 根据确定的字符子集来确定应用于键盘的滤波器。 当用户按下键时,应用滤镜。 还提供了用于实现该方法的设备和计算机可读介质。

    Automatic security action invocation for mobile communications device
    5.
    发明授权
    Automatic security action invocation for mobile communications device 有权
    自动安全行动调用移动通信设备

    公开(公告)号:US08140863B2

    公开(公告)日:2012-03-20

    申请号:US11750789

    申请日:2007-05-18

    IPC分类号: H04L29/06

    摘要: A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.

    摘要翻译: 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则所述安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。

    Deleting Confidential Information Used to Secure a Communication Link
    6.
    发明申请
    Deleting Confidential Information Used to Secure a Communication Link 有权
    删除用于保护通信链路的机密信息

    公开(公告)号:US20110321171A1

    公开(公告)日:2011-12-29

    申请号:US13229682

    申请日:2011-09-10

    IPC分类号: G06F21/00

    CPC分类号: G06F21/60 H04W12/02 H04W88/02

    摘要: A system includes a first wireless-enabled device that transparently stores confidential information and a second wireless-enabled device that stores the same confidential information. The confidential information is to be used to secure a wireless communication link between the first device and the second device. One or both of the first device and the second device is to delete the confidential information upon fulfillment of one or more conditions related to the communication link.

    摘要翻译: 系统包括透明地存储机密信息的第一无线功能设备和存储相同机密信息的第二无线功能设备。 机密信息将用于保护第一设备和第二设备之间的无线通信链路。 第一装置和第二装置中的一个或两个是在履行与通信链路相关的一个或多个条件时删除机密信息。

    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    7.
    发明申请
    AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE 审中-公开
    用于移动通信设备的自动安全行动协议

    公开(公告)号:US20100317324A1

    公开(公告)日:2010-12-16

    申请号:US12862228

    申请日:2010-08-24

    IPC分类号: H04M1/66

    摘要: A mobile communications device, method and computer program product for providing security are described. In one embodiment, the device comprises: a processor; a communications subsystem; a storage element having application modules and data; and a security module operable to detect a locked state of the device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state. The security module is operable to, after the lockout data protection timer has been initiated, detect if a password is entered through a user input device within the predetermined duration and to terminate the lockout data protection timer if entry of the password is detected to perform a security action comprising erasing or encrypting at least some of the data if entry of the password is not detected.

    摘要翻译: 描述了用于提供安全性的移动通信设备,方法和计算机程序产品。 在一个实施例中,该设备包括:处理器; 通信子系统; 具有应用模块和数据的存储元件; 以及安全模块,其可操作以检测所述设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器。 安全模块可操作以在锁定数据保护定时器已经启动之后,检测在预定持续时间内是否通过用户输入设备输入密码,并且如果检测到输入密码以执行密码,则终止锁定数据保护定时器 安全措施包括如果没有检测到输入密码,则擦除或加密至少一些数据。

    Device and method for improving efficiency of entering a password using a key-limited keyboard
    8.
    发明授权
    Device and method for improving efficiency of entering a password using a key-limited keyboard 有权
    使用键盘限制键盘提高输入密码效率的装置和方法

    公开(公告)号:US08527887B2

    公开(公告)日:2013-09-03

    申请号:US11458466

    申请日:2006-07-19

    IPC分类号: G06F3/00

    摘要: A method is provided for reducing a number of keys that a user is required to depress on a device having a keyboard with a limited number of keys when the user enters a password. The method comprising the following steps. A subset of characters used to define the password is determined. A filter to apply to the keyboard is determined in accordance with the determined subset of characters. The filter is applied when the user depresses the keys. Devices and computer readable medium for implementing the method are also provided.

    摘要翻译: 提供了一种方法,用于当用户输入密码时减少用户需要按下具有键盘数量有限的键盘的设备的键数量。 该方法包括以下步骤。 确定用于定义密码的字符的子集。 根据确定的字符子集来确定应用于键盘的滤波器。 当用户按下键时,应用滤镜。 还提供了用于实现该方法的设备和计算机可读介质。

    SYSTEMS AND METHODS FOR SELECTING A CERTIFICATE FOR USE WITH SECURE MESSAGES
    9.
    发明申请
    SYSTEMS AND METHODS FOR SELECTING A CERTIFICATE FOR USE WITH SECURE MESSAGES 审中-公开
    选择使用安全信息的证书的系统和方法

    公开(公告)号:US20100031028A1

    公开(公告)日:2010-02-04

    申请号:US12183220

    申请日:2008-07-31

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3263 H04L2209/80

    摘要: Systems and methods for selecting a certificate for use in securing a message to be transmitted from a computing device is described herein. A set of certificates is determined and the certificates are ranked based on one or more predetermined ranking criteria. At least the highest ranking certificate is displayed, and a certificate is selected for securing the message.

    摘要翻译: 这里描述了用于选择用于保护要从计算设备发送的消息的证书的系统和方法。 确定一组证书,并且基于一个或多个预定排序标准对证书进行排名。 至少显示最高排名的证书,并选择一个证书来保护邮件。

    Remote desktop client peephole movement
    10.
    发明授权
    Remote desktop client peephole movement 有权
    远程桌面客户端窥视孔移动

    公开(公告)号:US09013369B2

    公开(公告)日:2015-04-21

    申请号:US12182166

    申请日:2008-07-30

    IPC分类号: G09G5/00 G06F3/14 G09G5/34

    摘要: A method and apparatus for controlling a first display module is provided, the first display module associated with a client device in communication with a server enabled to generate data for display on a second display module having a screen size larger than a screen size of the first display module, the data having an active area. Data is received at the client device. The first display module is controlled to generate a representation of a first portion of the data including the active area, the representation of the first portion representative of a peephole superimposed on the second display module, the peephole less than or equal to a size of a screen of the first display module. Input indicative that the peephole is to be shifted to an edge of the active area is received. The first display module is controlled to generate a representation of a second portion of the data including the edge, such that the peephole is shifted to the edge of the active area.

    摘要翻译: 提供了一种用于控制第一显示模块的方法和装置,所述第一显示模块与与服务器通信的客户端设备相关联,所述客户端设备能够生成用于显示在具有大于所述第一显示模块的屏幕尺寸的屏幕尺寸的第二显示模块上的数据 显示模块,数据具有活动区域。 在客户端设备接收数据。 第一显示模块被控制以产生数据的第一部分的表示,包括有效区域,表示叠加在第二显示模块上的窥视孔的第一部分的表示,小于或等于尺寸的窥视孔 第一显示模块的屏幕。 接收到指示窥视孔被移动到有效区域的边缘的输入。 控制第一显示模块以产生包括边缘的数据的第二部分的表示,使得窥视孔移动到有效区域的边缘。