VISUAL EVENT NOTIFICATION ON A HANDHELD COMMUNICATIONS DEVICE
    1.
    发明申请
    VISUAL EVENT NOTIFICATION ON A HANDHELD COMMUNICATIONS DEVICE 有权
    手持通信设备的可视化事件通知

    公开(公告)号:US20090219166A1

    公开(公告)日:2009-09-03

    申请号:US12040306

    申请日:2008-02-29

    IPC分类号: G08B5/00 G09G3/34

    摘要: A method of event notification on a handheld communications device involves first receiving an indication of an occurrence of an event at the handheld communications device. The communications device comprises a display device, and the event has an associated notification definition for providing a visual notification of the occurrence of the event. The notification definition comprises a content parameter that specifies a scope of the content of the visual notification, and an action parameter that specifies the action to be taken on the communications device after the visual notification is initiated. Then, a visual notification of the occurrence is provided on the display device in accordance with the associated notification definition. The visual notification provides particulars of the event.

    摘要翻译: 在手持通信设备上的事件通知的方法包括首先在手持通信设备处接收事件发生的指示。 通信设备包括显示设备,并且该事件具有用于提供事件发生的视觉通知的相关通知定义。 通知定义包括指定可视通知的内容的范围的内容参数,以及动作参数,该动作参数指定在视觉通知开始之后在通信设备上采取的动作。 然后,根据相关联的通知定义在显示装置上提供发生的视觉通知。 视觉通知提供事件的详细信息。

    Visual event notification on a handheld communications device
    2.
    发明授权
    Visual event notification on a handheld communications device 有权
    手持通信设备上的可视事件通知

    公开(公告)号:US09049255B2

    公开(公告)日:2015-06-02

    申请号:US12040306

    申请日:2008-02-29

    摘要: A method of event notification on a handheld communications device involves first receiving an indication of an occurrence of an event at the handheld communications device. The communications device comprises a display device, and the event has an associated notification definition for providing a visual notification of the occurrence of the event. The notification definition comprises a content parameter that specifies a scope of the content of the visual notification, and an action parameter that specifies the action to be taken on the communications device after the visual notification is initiated. Then, a visual notification of the occurrence is provided on the display device in accordance with the associated notification definition. The visual notification provides particulars of the event.

    摘要翻译: 在手持通信设备上的事件通知的方法包括首先在手持通信设备处接收事件发生的指示。 通信设备包括显示设备,并且该事件具有用于提供事件发生的视觉通知的相关通知定义。 通知定义包括指定可视通知的内容的范围的内容参数,以及动作参数,该动作参数指定在视觉通知开始之后在通信设备上采取的动作。 然后,根据相关联的通知定义在显示装置上提供发生的视觉通知。 视觉通知提供事件的详细信息。

    INCORPORATING DATA INTO AN ECDSA SIGNATURE COMPONENT
    3.
    发明申请
    INCORPORATING DATA INTO AN ECDSA SIGNATURE COMPONENT 有权
    将数据合并到ECDSA签名组件中

    公开(公告)号:US20130064363A2

    公开(公告)日:2013-03-14

    申请号:US13070226

    申请日:2011-03-23

    IPC分类号: H04L9/28 H04L9/30

    摘要: During generation of a signature on a message to create a signed message, a signer determines one of the signature components such that particular information can be extracted from the signature component. The particular information may be related to one or more of the signer and the message to be signed. After receiving a signed message purported to be signed by the signer, a verifier can extract the particular information from the signature component.

    摘要翻译: 在生成消息的签名以产生签名消息时,签名者确定签名组件中的一个,从而可以从签名组件提取特定信息。 特定信息可以与签名者和要签名的消息中的一个或多个有关。 在收到签名者签名的签名信息后,验证者可以从签名组件中提取特定信息。

    Answer To Reset (ATR) Pushing
    4.
    发明申请
    Answer To Reset (ATR) Pushing 有权
    应答复位(ATR)推

    公开(公告)号:US20120160909A1

    公开(公告)日:2012-06-28

    申请号:US13409053

    申请日:2012-02-29

    IPC分类号: G06F17/00

    摘要: A smart card reader receives an Answer to Reset (ATR) from a smart card and transmits the ATR over a communication link to a computing device without waiting for an ATR request from the computing device. The computing device may cache the ATR and use it for subsequent communication sessions with the smart card.

    摘要翻译: 智能卡读卡器从智能卡接收应答复位(ATR),并通过通信链路将ATR发送到计算设备,而不必等待来自计算设备的ATR请求。 计算设备可以缓存ATR并将其用于与智能卡的后续通信会话。

    SPECIFYING A SET OF FORBIDDEN PASSWORDS
    5.
    发明申请
    SPECIFYING A SET OF FORBIDDEN PASSWORDS 有权
    指定一组禁止密码

    公开(公告)号:US20110126262A1

    公开(公告)日:2011-05-26

    申请号:US13017314

    申请日:2011-01-31

    IPC分类号: G06F21/00

    CPC分类号: G06F21/46

    摘要: Various embodiments are described for providing password approval on a device. The password approval includes getting the user password, generating at least one symbolically equivalent password and then comparing the at least one symbolically equivalent password with at least one specified forbidden password. The user password is disapproved if one of the symbolically equivalent passwords corresponds to the at least one forbidden password.

    摘要翻译: 描述了用于在设备上提供密码批准的各种实施例。 密码批准包括获得用户密码,生成至少一个符号等效的密码,然后将至少一个符号等效的密码与至少一个指定的禁止密码进行比较。 如果符号相当的密码之一对应于至少一个禁止的密码,则用户密码被拒绝。

    System and method for processing certificates located in a certificate search
    7.
    发明申请
    System and method for processing certificates located in a certificate search 有权
    用于处理证书搜索中的证书的系统和方法

    公开(公告)号:US20070260874A1

    公开(公告)日:2007-11-08

    申请号:US11417108

    申请日:2006-05-04

    IPC分类号: H04L9/00

    摘要: A system and method for processing certificates located in a certificate search. Certificates located in a certificate search are processed at a data server (e.g. a mobile data server) coupled to a computing device (e.g. a mobile device) to determine status data that can be used to indicate the status of those certificates to a user of the computing device, without having to download those certificates to the computing device in their entirety. The data server is further adapted to transmit the status data to the computing device. In one embodiment, at least one status property of the certificates is verified at the data server in determining the status data. In another embodiment, additional certificate data is determined and transmitted to the computing device, which can be used by the computing device to verify, at the computing device, at least one other status property of the certificates.

    摘要翻译: 用于处理位于证书搜索中的证书的系统和方法。 位于证书搜索中的证书在耦合到计算设备(例如,移动设备)的数据服务器(例如移动数据服务器)处理,以确定可用于向用户指示这些证书的状态的状态数据 计算设备,而无需将这些证书全部下载到计算设备。 数据服务器还适于将状态数据发送到计算设备。 在一个实施例中,在确定状态数据时,在数据服务器处验证证书的至少一个状态属性。 在另一个实施例中,确定附加证书数据并将其发送到计算设备,计算设备可以由计算设备在计算设备处验证证书的至少一个其他状态属性。

    System and method for management of plaintext data in a mobile data processing device
    8.
    发明申请
    System and method for management of plaintext data in a mobile data processing device 有权
    用于在移动数据处理设备中管理明文数据的系统和方法

    公开(公告)号:US20070055890A1

    公开(公告)日:2007-03-08

    申请号:US11221196

    申请日:2005-09-06

    IPC分类号: G06F12/14

    摘要: A handheld data processing device includes stored data that is intended to be kept secure from unauthorized access. The handheld data processing device includes applications that store such secure data and which make use of plain text data corresponding to the secure data. An identifier is defined to be associated with defined plain text data. When the handheld data processing device is placed in a locked or secure state, code executable on the device is able to search for plain text identifiers. Code executable on the device is consequently able to display to the user whether plain text data is stored on the device or not.

    摘要翻译: 手持式数据处理装置包括旨在保持安全以防未经授权的存储的存储数据。 手持式数据处理装置包括存储这种安全数据并利用与安全数据对应的明文数据的应用程序。 标识符被定义为与定义的纯文本数据相关联。 当手持式数据处理设备处于锁定或安全状态时,可在设备上执行的代码能够搜索纯文本标识符。 因此,设备上的代码可执行文件能够向用户显示是否将明文数据存储在设备上。

    System and method for obscuring hand-held device data traffic information
    9.
    发明申请
    System and method for obscuring hand-held device data traffic information 有权
    遮挡手持设备数据流量信息的系统和方法

    公开(公告)号:US20070038820A1

    公开(公告)日:2007-02-15

    申请号:US11202786

    申请日:2005-08-11

    IPC分类号: G06F13/28

    摘要: Increasing security for a hand-held data processing device with communication functionality where such a device includes an access-ordered memory cache relating to communications carried out by the device. The hand-held data processing device has a locked state that is entered by the device receiving or initiating a trigger. On occurrence of the trigger to enter the locked state the memory cache is reordered so as to disrupt the access-ordering of the cache to obscure device traffic information and thus increase the security of the device in the locked state.

    摘要翻译: 提高具有通信功能的手持式数据处理设备的安全性,其中这样的设备包括与由设备执行的通信相关的访问有序的存储器高速缓存。 手持式数据处理装置具有被接收或发起触发的装置输入的锁定状态。 在发生触发器进入锁定状态时,存储器高速缓存被重新排序,以便中断高速缓存的访问排序以模糊设备交通信息,从而增加处于锁定状态的设备的安全性。

    System and method for associating message addresses with certificates
    10.
    发明申请
    System and method for associating message addresses with certificates 有权
    将消息地址与证书相关联的系统和方法

    公开(公告)号:US20060294368A1

    公开(公告)日:2006-12-28

    申请号:US11280235

    申请日:2005-11-17

    IPC分类号: H04L9/00

    摘要: A system and method for associating message addresses with certificates, in which one or more secondary message addresses are identified and associated with a user-selected certificate. The secondary message addresses are saved in a data structure that resides in a secure data store on a computing device, such as a mobile device. When a message is to be encrypted and sent to an individual using a particular certificate, an address mismatch would not be detected so long as the address to which the message is to be sent matches any of the message addresses associated with the certificate. The message addresses associated with the certificate include any message addresses contained within the certificate itself (“primary message addresses”) as well as any secondary message addresses that have been subsequently associated with the certificate.

    摘要翻译: 用于将消息地址与证书相关联的系统和方法,其中识别一个或多个辅助消息地址并与用户选择的证书相关联。 辅助消息地址被保存在位于诸如移动设备的计算设备上的安全数据存储中的数据结构中。 当使用特定证书将消息加密并发送给个人时,只要要发送消息的地址与证书相关联的任何消息地址匹配,就不会检测到地址不匹配。 与证书相关联的消息地址包括证书本身(“主消息地址”)中包含的任何消息地址以及随后与证书相关联的任何辅助消息地址。