APPARATUS, SYSTEM AND METHOD FOR PREVENTING DATA LOSS
    2.
    发明申请
    APPARATUS, SYSTEM AND METHOD FOR PREVENTING DATA LOSS 有权
    防止数据丢失的装置,系统和方法

    公开(公告)号:US20130152213A1

    公开(公告)日:2013-06-13

    申请号:US13758149

    申请日:2013-02-04

    CPC classification number: G06F21/60 G06F21/31 G06F21/6245 G06F2221/2119

    Abstract: A device and method are provided for a device that communicates security information to a user entering content into the device. In an aspect, the device may access content from a server over a connection through the network. The device displays the content on a user interface of the device. The device detects information entered into a field of the displayed content and evaluates a security state of the device. If the security state is below a security threshold and, if the entered information is identified as protected information based on stored criteria, the device displaying a visual indication on the user interface.

    Abstract translation: 提供了一种用于将安全信息传送到将内容输入到设备中的用户的设备和方法。 在一方面,设备可以通过网络通过连接访问来自服务器的内容。 设备在设备的用户界面上显示内容。 设备检测输入到显示的内容的字段中的信息,并评估设备的安全状态。 如果安全状态低于安全阈值,并且如果输入的信息基于存储的标准被识别为受保护信息,则该设备在用户界面上显示可视指示。

    Verifying a Wireless Device
    3.
    发明申请
    Verifying a Wireless Device 有权
    验证无线设备

    公开(公告)号:US20140154975A1

    公开(公告)日:2014-06-05

    申请号:US13690001

    申请日:2012-11-30

    CPC classification number: H04W4/008 H04L63/0492 H04L63/126 H04W4/80 H04W12/10

    Abstract: In some aspects of what is described here, a first wireless device detects proximity of a second wireless device (e.g., by a Near Field Communication (NFC) interface or another type of interface). Based on detecting proximity of the second wireless device, the first wireless device generates a recommendation request from information received from the second wireless device. The first wireless device sends the recommendation request to a trusted authority and receives a response. The response includes the trusted authority's recommendation whether to trust the second wireless device. The first wireless device can determine whether to trust the second wireless device based on the recommendation.

    Abstract translation: 在这里描述的一些方面,第一无线设备检测第二无线设备的接近(例如,通过近场通信(NFC)接口或另一类型的接口)。 基于检测到第二无线设备的接近度,第一无线设备从从第二无线设备接收的信息生成推荐请求。 第一无线设备将推荐请求发送到可信管理机构并接收响应。 响应包括可信管理机构的建议是否信任第二个无线设备。 第一无线设备可以基于推荐来确定是否信任第二无线设备。

    SYSTEM AND METHOD FOR SELECTING MESSAGING SETTINGS ON A MESSAGING CLIENT
    4.
    发明申请
    SYSTEM AND METHOD FOR SELECTING MESSAGING SETTINGS ON A MESSAGING CLIENT 有权
    用于在消息传递客户端上选择消息传递设置的系统和方法

    公开(公告)号:US20130246549A1

    公开(公告)日:2013-09-19

    申请号:US13891852

    申请日:2013-05-10

    CPC classification number: H04L51/066 G06Q10/107 H04L51/00 H04L63/20

    Abstract: A system and method of selecting messaging settings on a messaging client are provided. A display configured to operate in conjunction with the messaging client displays a compose screen that includes a message portion and a messaging settings portion when an outgoing message is to be composed on the messaging client. Messaging settings selected to control message characteristics of the outgoing message are displayed in the messaging settings portion of the compose screen.

    Abstract translation: 提供了一种在消息接发客户端上选择消息传递设置的系统和方法。 配置为与消息接发客户端一起操作的显示器在消息传送客户端上组成外发消息时显示包括消息部分和消息传送设置部分的撰写画面。 选择以控制传出消息的消息特征的消息传递设置显示在组合屏幕的消息传递设置部分。

    ALERTING A SMART CARD READER OF PROBABLE WIRELESS COMMUNICATION
    6.
    发明申请
    ALERTING A SMART CARD READER OF PROBABLE WIRELESS COMMUNICATION 有权
    警告可读性无线通信的智能卡读取器

    公开(公告)号:US20130228621A1

    公开(公告)日:2013-09-05

    申请号:US13856509

    申请日:2013-04-04

    CPC classification number: G06K7/01 G06K17/0022 G06K19/005 Y02D70/10

    Abstract: A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device detects that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.

    Abstract translation: 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备检测到在无线设备和无线智能卡读卡器之间的数据通信不太可能在规定的时间内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。

    SYSTEM AND METHOD OF PROTECTING DATA ON A COMMUNICATION DEVICE
    7.
    发明申请
    SYSTEM AND METHOD OF PROTECTING DATA ON A COMMUNICATION DEVICE 有权
    在通信设备上保护数据的系统和方法

    公开(公告)号:US20130166908A1

    公开(公告)日:2013-06-27

    申请号:US13776028

    申请日:2013-02-25

    Abstract: A system and method of protecting data on a communication device are provided. Data received when the communication device is in a first operational state is encrypted using a first cryptographic key and algorithm. When the communication device is in a second operational state, received data is encrypted using a second cryptographic key and algorithm. Received data is stored on the communication device in encrypted form.

    Abstract translation: 提供了一种在通信设备上保护数据的系统和方法。 当通信设备处于第一操作状态时接收到的数据使用第一加密密钥和算法进行加密。 当通信设备处于第二操作状态时,使用第二加密密钥和算法来加密接收的数据。 接收到的数据以加密形式存储在通信设备上。

    METHODS AND DEVICES FOR PROVIDING WARNINGS ASSOCIATED WITH CREDENTIALS TO BE STORED IN A CREDENTIAL STORE
    10.
    发明申请
    METHODS AND DEVICES FOR PROVIDING WARNINGS ASSOCIATED WITH CREDENTIALS TO BE STORED IN A CREDENTIAL STORE 有权
    用于提供与凭证存储的凭证相关的警告的方法和设备

    公开(公告)号:US20140337941A1

    公开(公告)日:2014-11-13

    申请号:US13891627

    申请日:2013-05-10

    CPC classification number: G06F21/45

    Abstract: Methods and devices for providing a warning associated with credentials to be stored in a credential store on a computing device are disclosed herein. In one broad aspect, the method comprises receiving a request to store, in the credential store, at least one credential for a specified service, determining whether a secure connection between the computing device and the specified service is available, associating the specified service with a level of security based on at least one of an availability of the secure connection or one or more properties of the secure connection, and providing a warning in response to determining that at least one credential stored in the credential store corresponds to the at least one credential for the specified service and is for a service that is associated with a level of security different from the level of security with which the specified service is associated.

    Abstract translation: 本文公开了用于提供与要存储在计算设备上的凭证存储器中的凭证相关联的警告的方法和设备。 在一个广泛的方面,该方法包括接收在证书存储器中存储用于指定服务的至少一个凭证的请求,确定计算设备和指定服务之间的安全连接是否可用,将指定的服务与 基于安全连接的可用性或安全连接的一个或多个属性中的至少一个的安全级别,以及响应于确定存储在凭证存储库中的至少一个凭证对应于至少一个凭证而提供警告 用于指定的服务,并且用于与指定服务相关联的安全级别不同的安全级别相关联的服务。

Patent Agency Ranking