Secure communication methods
    6.
    发明授权
    Secure communication methods 有权
    安全沟通方式

    公开(公告)号:US09235732B2

    公开(公告)日:2016-01-12

    申请号:US14055868

    申请日:2013-10-16

    摘要: Secure communication of user inputs is achieved by isolating part of an endpoint device such that certificates and encryption keys are protected from corruption by malware. Further, the communication is passed through a trusted data relay that is configured to decrypt and/or certify the user inputs encrypted by the isolated part of the endpoint device. The trusted data relay can determine that the user inputs were encrypted or certified by the protected certificates and encryption keys, thus authenticating their origin within the endpoint device. The trusted data relay then forwards the inputs to an intended destination. In some embodiments, the isolated part of the endpoint device is configured to detect input created by auto-completion logic and/or spell checking logic.

    摘要翻译: 通过隔离端点设备的一部分来实现用户输入的安全通信,从而保护证书和加密密钥免受恶意软件的破坏。 此外,通信被传递通过被配置为解密和/或认证由端点设备的隔离部分加密的用户输入的可信数据中继。 可信数据中继器可以确定用户输入被受保护的证书和加密密钥加密或认证,从而在端点设备内对其来源进行认证。 然后,可信数据中继器将输入转发到预定的目的地。 在一些实施例中,端点设备的隔离部分被配置为检测由自动完成逻辑和/或拼写检查逻辑创建的输入。

    Trusted data relay
    7.
    发明授权
    Trusted data relay 有权
    可信数据中继

    公开(公告)号:US09235731B2

    公开(公告)日:2016-01-12

    申请号:US14055861

    申请日:2013-10-16

    摘要: Secure communication of user inputs is achieved by isolating part of an endpoint device such that certificates and encryption keys are protected from corruption by malware. Further, the communication is passed through a trusted data relay that is configured to decrypt and/or certify the user inputs encrypted by the isolated part of the endpoint device. The trusted data relay can determine that the user inputs were encrypted or certified by the protected certificates and encryption keys, thus authenticating their origin within the endpoint device. The trusted data relay then forwards the inputs to an intended destination. In some embodiments, the isolated part of the endpoint device is configured to detect input created by auto-completion logic and/or spell checking logic.

    摘要翻译: 通过隔离端点设备的一部分来实现用户输入的安全通信,从而保护证书和加密密钥免受恶意软件的破坏。 此外,通信被传递通过被配置为解密和/或认证由端点设备的隔离部分加密的用户输入的可信数据中继。 可信数据中继器可以确定用户输入被受保护的证书和加密密钥加密或认证,从而在端点设备内对其来源进行认证。 然后,可信数据中继器将输入转发到预定的目的地。 在一些实施例中,端点设备的隔离部分被配置为检测由自动完成逻辑和/或拼写检查逻辑创建的输入。

    Secure Communication Architecture
    8.
    发明申请
    Secure Communication Architecture 有权
    安全通信架构

    公开(公告)号:US20140108820A1

    公开(公告)日:2014-04-17

    申请号:US14055706

    申请日:2013-10-16

    IPC分类号: G06F21/83

    摘要: Secure communication of user inputs is achieved by isolating part of an endpoint device such that certificates and encryption keys are protected from corruption by malware. Further, the communication is passed through a trusted data relay that is configured to decrypt and/or certify the user inputs encrypted by the isolated part of the endpoint device. The trusted data relay can determine that the user inputs were encrypted or certified by the protected certificates and encryption keys, thus authenticating their origin within the endpoint device. The trusted data relay then forwards the inputs to an intended destination. In some embodiments, the isolated part of the endpoint device is configured to detect input created by auto-completion logic and/or spell checking logic.

    摘要翻译: 通过隔离端点设备的一部分来实现用户输入的安全通信,从而保护证书和加密密钥免受恶意软件的破坏。 此外,通信被传递通过被配置为解密和/或认证由端点设备的隔离部分加密的用户输入的可信数据中继。 可信数据中继器可以确定用户输入被受保护的证书和加密密钥加密或认证,从而在端点设备内对其来源进行认证。 然后,可信数据中继器将输入转发到预定的目的地。 在一些实施例中,端点设备的隔离部分被配置为检测由自动完成逻辑和/或拼写检查逻辑创建的输入。

    Secure communication architecture including video sniffer
    9.
    发明授权
    Secure communication architecture including video sniffer 有权
    安全通信架构,包括视频嗅探器

    公开(公告)号:US09454677B1

    公开(公告)日:2016-09-27

    申请号:US14542380

    申请日:2014-11-14

    摘要: Secure communication of user inputs is achieved by isolating part of an endpoint device such that certificates and encryption keys are protected from corruption by malware. Further, the communication is passed through a trusted data relay that is configured to decrypt and/or certify the user inputs encrypted by the isolated part of the endpoint device. The trusted data relay can determine that the user inputs were encrypted or certified by the protected certificates and encryption keys, thus authenticating their origin within the endpoint device. The trusted data relay then forwards the inputs to an intended destination. In some embodiments, the isolated part of the endpoint device is configured to detect input created by auto-completion logic and/or spell checking logic.

    摘要翻译: 通过隔离端点设备的一部分来实现用户输入的安全通信,从而保护证书和加密密钥免受恶意软件的破坏。 此外,通信被传递通过被配置为解密和/或认证由端点设备的隔离部分加密的用户输入的可信数据中继。 可信数据中继器可以确定用户输入被受保护的证书和加密密钥加密或认证,从而在端点设备内对其来源进行认证。 然后,可信数据中继器将输入转发到预定的目的地。 在一些实施例中,端点设备的隔离部分被配置为检测由自动完成逻辑和/或拼写检查逻辑创建的输入。

    Trusted Data Relay
    10.
    发明申请
    Trusted Data Relay 有权
    可信数据中继

    公开(公告)号:US20140108821A1

    公开(公告)日:2014-04-17

    申请号:US14055861

    申请日:2013-10-16

    IPC分类号: G06F21/83

    摘要: Secure communication of user inputs is achieved by isolating part of an endpoint device such that certificates and encryption keys are protected from corruption by malware. Further, the communication is passed through a trusted data relay that is configured to decrypt and/or certify the user inputs encrypted by the isolated part of the endpoint device. The trusted data relay can determine that the user inputs were encrypted or certified by the protected certificates and encryption keys, thus authenticating their origin within the endpoint device. The trusted data relay then forwards the inputs to an intended destination. In some embodiments, the isolated part of the endpoint device is configured to detect input created by auto-completion logic and/or spell checking logic.

    摘要翻译: 通过隔离端点设备的一部分来实现用户输入的安全通信,从而保护证书和加密密钥免受恶意软件的破坏。 此外,通信被传递通过被配置为解密和/或认证由端点设备的隔离部分加密的用户输入的可信数据中继。 可信数据中继器可以确定用户输入被受保护的证书和加密密钥加密或认证,从而在端点设备内对其来源进行认证。 然后,可信数据中继器将输入转发到预定的目的地。 在一些实施例中,端点设备的隔离部分被配置为检测由自动完成逻辑和/或拼写检查逻辑创建的输入。