-
公开(公告)号:US08738909B2
公开(公告)日:2014-05-27
申请号:US13281834
申请日:2011-10-26
申请人: Ravi Singh , Alexander Sherkin , Neil Patrick Adams , Nikhil Vats
发明人: Ravi Singh , Alexander Sherkin , Neil Patrick Adams , Nikhil Vats
IPC分类号: H04L9/32
CPC分类号: H04L9/32 , H04L12/1859 , H04L51/00 , H04L51/063 , H04L51/08 , H04L51/14 , H04L51/38
摘要: A system and method of sending an e-mail message associated with a wireless device is provided. A request to forward or reply to an original e-mail message is sent from the wireless device to a server. The request contains one or more recipients and includes a message identifier of an original e-mail message. A portion indicator is provided for retrieving portions of the original e-mail message identified by the message identifier. An e-mail message is sent to the one or more recipients comprising any added user text and the one or more retrieved portions of the original e-mail message such that text of the original message that the user may not be aware is not forwarded to new recipients.
摘要翻译: 提供了发送与无线设备相关联的电子邮件消息的系统和方法。 将转发或回复原始电子邮件的请求从无线设备发送到服务器。 该请求包含一个或多个收件人,并且包括原始电子邮件消息的消息标识符。 提供部分指示符用于检索由消息标识符标识的原始电子邮件消息的部分。 电子邮件消息被发送到一个或多个接收者,包括任何添加的用户文本和原始电子邮件消息的一个或多个检索到的部分,使得用户可能不知道的原始消息的文本不被转发到 新收件人
-
公开(公告)号:US08370640B2
公开(公告)日:2013-02-05
申请号:US12325602
申请日:2008-12-01
IPC分类号: G06F21/00
CPC分类号: G06F21/32 , G06F21/34 , G06F21/35 , G06Q20/3226 , G06Q20/40145 , G07F7/0886 , G07F7/1091 , H04L9/3231 , H04L9/3271 , H04L2209/80 , H04W12/06
摘要: A reader element is associated with an identity verification element. The reader element has a biometric input device and is configured, through enrollment of a biometric element is used to encrypt a character sequence associated with the identity verification element. In a verification phase subsequent to the enrollment, a user may be spared a step of providing the character sequence by, instead, providing the biometric element. Responsive to receiving the biometric element, the reader element may decrypt the character sequence and provide the character sequence to the identity verification element.
摘要翻译: 读取器元件与身份验证元件相关联。 读取器元件具有生物特征输入设备,并且被配置为通过注册生物特征元素来加密与身份验证元件相关联的字符序列。 在注册之后的验证阶段中,用户可以不用提供生物特征元素来提供字符序列的步骤。 响应于接收生物特征元素,读取器元件可以解密字符序列并将字符序列提供给身份验证元件。
-
公开(公告)号:US20120326861A1
公开(公告)日:2012-12-27
申请号:US13606116
申请日:2012-09-07
IPC分类号: G08B1/08
CPC分类号: G07F7/005 , G06F9/52 , G06Q20/353 , G07F7/0893 , H04W12/08
摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.
摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。
-
公开(公告)号:US20120286039A1
公开(公告)日:2012-11-15
申请号:US13437312
申请日:2012-04-02
IPC分类号: G06K5/00
摘要: A smart card reader is adapted to extract and store authentication data from a response APDU received from a smart card before generating a filtered response APDU, wherein the filtered response APDU does not include the authentication data. Beneficially, when the smart card reader transmits the filtered response APDU toward a destination, the biometric template data is less susceptible to interception, thereby providing a more secure solution.
摘要翻译: 智能卡读取器适于在生成经过过滤的响应APDU之前提取并存储从智能卡接收到的响应APDU的认证数据,其中,经过滤波的响应APDU不包括认证数据。 有利地,当智能卡读取器向目的地发送经过滤的响应APDU时,生物特征模板数据不太容易被拦截,从而提供更安全的解决方案。
-
公开(公告)号:US08172151B2
公开(公告)日:2012-05-08
申请号:US13037328
申请日:2011-02-28
IPC分类号: G06K19/06
摘要: A smart card reader is adapted to extract and store authentication data from a response APDU received from a smart card before generating a filtered response APDU, wherein the filtered response APDU does not include the authentication data. Beneficially, when the smart card reader transmits the filtered response APDU toward a destination, the biometric template data is less susceptible to interception, thereby providing a more secure solution.
摘要翻译: 智能卡读取器适于在生成经过过滤的响应APDU之前提取并存储从智能卡接收到的响应APDU的认证数据,其中,经过滤波的响应APDU不包括认证数据。 有利地,当智能卡读取器向目的地发送经过滤的响应APDU时,生物特征模板数据不太容易被拦截,从而提供更安全的解决方案。
-
公开(公告)号:US20120042018A1
公开(公告)日:2012-02-16
申请号:US12855294
申请日:2010-08-12
IPC分类号: G06F15/16
CPC分类号: H04L9/3247 , H04L51/14 , H04L51/38 , H04L63/12 , H04L2209/68 , H04W12/10
摘要: A method of receiving an email message using a communication network is presented. The method includes identifying an email message to be retrieved from a server. The email message is a multi-part message and includes content having two or more content types. The method includes determining a first content type to be retrieved from the server. The first content type includes non-plain-text content. The method includes retrieving content of the email message having the first content type from the server using the communication network, presenting the content having the first content type, and, after retrieving the content having the first content type from the server, retrieving content of the email message having a second content type from the server. The method includes verifying a digital signature associated with the email message.
摘要翻译: 提出了使用通信网络接收电子邮件消息的方法。 该方法包括识别要从服务器检索的电子邮件消息。 电子邮件消息是多部分消息,并且包括具有两个或多个内容类型的内容。 该方法包括确定要从服务器检索的第一内容类型。 第一种内容类型包括非纯文本内容。 该方法包括使用通信网络从服务器检索具有第一内容类型的电子邮件的内容,呈现具有第一内容类型的内容,并且在从服务器检索具有第一内容类型的内容之后,检索内容 具有来自服务器的第二内容类型的电子邮件消息。 该方法包括验证与电子邮件消息相关联的数字签名。
-
公开(公告)号:US07942325B2
公开(公告)日:2011-05-17
申请号:US12021389
申请日:2008-01-29
IPC分类号: G06K7/01
CPC分类号: G06K7/0008 , G06K7/006 , G06K7/10297
摘要: By splitting a smart card driver into multiple components, with one component residing on the mobile communication device and another component residing on the smart card reader, the smart card reader driver component is enabled to do more than merely relay communication between the mobile communication device and the smart card. By transferring part of the communication handling of the smart card driver to the smart card reader, a reduction in communication over the connection between the smart card reader and mobile communication device advantageously results in a more efficient transaction.
摘要翻译: 通过将智能卡驱动程序分成多个组件,一个组件驻留在移动通信设备上,另一个组件驻留在智能卡读卡器上,智能卡读卡器驱动器组件能够做到不仅仅是中继移动通信设备和 智能卡。 通过将智能卡驱动程序的一部分通信处理转移到智能卡读卡器,通过智能卡读卡器和移动通信设备之间的连接的通信的减少有利地导致更有效的交易。
-
公开(公告)号:US20100250939A1
公开(公告)日:2010-09-30
申请号:US12713355
申请日:2010-02-26
申请人: Neil Patrick Adams , Ravi Singh
发明人: Neil Patrick Adams , Ravi Singh
CPC分类号: G06F21/606 , G06F11/1458 , G06F11/1469 , G06F21/6218 , H04L63/0435 , H04L63/0442 , H04L63/10
摘要: By using a symmetric key to encrypt mobile device data before transmitting the data to a backup location in a backup operation, access to the data, at the backup location, may be restricted. To facilitate later decryption of the backed up mobile device data, the mobile device may also transmit the symmetric key to the off-device location. However, to limit use of the symmetric key, the mobile device may encrypt the symmetric key using authentication data, before transmitting the encrypted symmetric key to the backup location.
摘要翻译: 在备份操作中将数据传送到备份位置之前,通过使用对称密钥加密移动设备数据,可以限制在备份位置对数据的访问。 为了便于备份的移动设备数据的后续解密,移动设备还可以将对称密钥发送到设备外的位置。 然而,为了限制使用对称密钥,移动设备可以在将加密的对称密钥发送到备份位置之前,使用认证数据对对称密钥进行加密。
-
公开(公告)号:US20100133342A1
公开(公告)日:2010-06-03
申请号:US12325582
申请日:2008-12-01
IPC分类号: G06K7/01
摘要: A smart card reader is adapted to extract and store authentication data from a response APDU received from a smart card before generating a filtered response APDU, wherein the filtered response APDU does not include the authentication data. Beneficially, when the smart card reader transmits the filtered response APDU toward a destination, the biometric template data is less susceptible to interception, thereby providing a more secure solution.
摘要翻译: 智能卡读取器适于在生成经过过滤的响应APDU之前提取并存储从智能卡接收到的响应APDU的认证数据,其中,经过滤波的响应APDU不包括认证数据。 有利地,当智能卡读取器向目的地发送经过滤的响应APDU时,生物特征模板数据不太容易被拦截,从而提供更安全的解决方案。
-
公开(公告)号:US20090188977A1
公开(公告)日:2009-07-30
申请号:US12021389
申请日:2008-01-29
IPC分类号: G06K7/01
CPC分类号: G06K7/0008 , G06K7/006 , G06K7/10297
摘要: By splitting a smart card driver into multiple components, with one component residing on the mobile communication device and another component residing on the smart card reader, the smart card reader driver component is enabled to do more than merely relay communication between the mobile communication device and the smart card. By transferring part of the communication handling of the smart card driver to the smart card reader, a reduction in communication over the connection between the smart card reader and mobile communication device advantageously results in a more efficient transaction.
摘要翻译: 通过将智能卡驱动程序分成多个组件,一个组件驻留在移动通信设备上,另一个组件驻留在智能卡读卡器上,智能卡读卡器驱动器组件能够做到不仅仅是中继移动通信设备和 智能卡。 通过将智能卡驱动程序的一部分通信处理转移到智能卡读卡器,通过智能卡读卡器和移动通信设备之间的连接的通信的减少有利地导致更有效的交易。
-
-
-
-
-
-
-
-
-