System and method for processing messages being composed by a user
    41.
    发明申请
    System and method for processing messages being composed by a user 有权
    用于处理由用户组成的消息的系统和方法

    公开(公告)号:US20070038704A1

    公开(公告)日:2007-02-15

    申请号:US11192116

    申请日:2005-07-29

    CPC classification number: H04L63/102 H04L51/00 H04L51/14 H04L51/38 H04L63/0823

    Abstract: A system and method for processing messages being composed by a user of a computing device (e.g. a mobile device). Embodiments are described in which the performance of certain tasks is initiated before a direction is received from a user to send a message being composed by the user. This may involve, for example, “pre-fetching” security-related data that will be required in order to send a message that is in the process of being composed by the user securely. Such data may include security policy data, certificate data, and/or certificate status data, for example.

    Abstract translation: 一种用于处理由计算设备(例如,移动设备)的用户组成的消息的系统和方法。 描述了在从用户接收到发送由用户正在组成的消息的方向之前启动某些任务的性能的实施例。 这可能涉及例如“预取”与安全相关的数据,这是为了发送正在由用户安全地组成的消息所需要的。 这样的数据可以包括例如安全策略数据,证书数据和/或证书状态数据。

    Active new password entry dialog with compact visual indication of adherence to password policy
    42.
    发明申请
    Active new password entry dialog with compact visual indication of adherence to password policy 审中-公开
    活动的新密码输入对话框,紧凑的视觉指示符合密码策略

    公开(公告)号:US20070006279A1

    公开(公告)日:2007-01-04

    申请号:US11171477

    申请日:2005-07-01

    CPC classification number: H04L63/083 G06F21/31 G06F21/35 G06F2221/2131

    Abstract: An active new password entry dialog provides a compact visual indication of adherence to password policies. A visual indication of progress towards meeting all applicable password policies is included in the display and updated as new password characters are being entered. A visual hint associated with at least one applicable password policy that has not yet been satisfied is also included in the display. An ability to obtain more detailed comprehensive password policy information is also permitted upon user command (e.g., including an indication whether each password policy has yet been met or unmet). Preferably the displayed hint and associated applicable password policy not yet satisfied is randomly changed during entry of a new password (e.g., upon the entry of each new password character).

    Abstract translation: 活动的新密码输入对话框提供了遵守密码策略的紧凑视觉指示。 在满足所有适用密码策略方面的进展的可视指示包含在显示中,并随着输入新密码字符而更新。 与至少一个尚未满足的适用密码策略相关联的视觉提示也包括在显示器中。 在用户命令(例如,包括每个密码策略是否还未满足的指示)中,还允许获得更详细的综合密码策略信息的能力。 优选地,在新密码的输入期间(例如,在每个新密码字符的输入时),所显示的提示和尚未满足的相关联的适用密码策略被随机地改变。

    System and method for securely adding redundancy to an electronic message

    公开(公告)号:US20060123313A1

    公开(公告)日:2006-06-08

    申请号:US11059676

    申请日:2005-02-17

    CPC classification number: H04L1/0083

    Abstract: A system for adding a redundancy check to an electronic message to discourage tampering and facilitate identification of altered messages provides a communication device for composing message content, a messaging module with a formatting and encoding layer for encoding the message content with header information in a series of message blocks, and an encryption layer for calculating a redundancy check value and inserting the value in one or more locations within the series of message blocks according a rule defined by a characteristic of the message content or the header information, and encrypting the message for delivery to a recipient. Upon receipt, the recipient communication device decrypts the message, extracts the redundancy check value from the message, and compares a calculated redundancy check value with the extracted redundancy check value to determine if the message had been altered before receipt.

    System and method for generating reproducible session keys
    45.
    发明申请
    System and method for generating reproducible session keys 有权
    用于产生可重现会话密钥的系统和方法

    公开(公告)号:US20050254658A1

    公开(公告)日:2005-11-17

    申请号:US11058259

    申请日:2005-02-16

    CPC classification number: H04L9/0825 H04L9/0861 H04L2209/80

    Abstract: A system and method for generating reproducible session keys in a wireless messaging system. The session key is generated based on a hash of a message itself, optionally concatenated with additional information. Since the local server stores the message, it can easily regenerate the same session key in response to each MORE request. The method of the invention can be implemented with the stored original message, a public key, and an algorithm for generating the session key based on a hash of the message.

    Abstract translation: 一种用于在无线消息收发系统中产生可再现会话密钥的系统和方法。 会话密钥基于消息本身的散列生成,可选地与附加信息连接。 由于本地服务器存储消息,因此可以根据每个MORE请求轻松地重新生成相同的会话密钥。 本发明的方法可以利用存储的原始消息,公共密钥和用于基于消息的散列来生成会话密钥的算法来实现。

    Transmission of secure electronic mail formats
    46.
    发明申请
    Transmission of secure electronic mail formats 有权
    传输安全的电子邮件格式

    公开(公告)号:US20050246538A1

    公开(公告)日:2005-11-03

    申请号:US10836807

    申请日:2004-04-30

    CPC classification number: H04L63/04

    Abstract: A method and system for providing e-mail messages to a receiving e-mail application. The e-mail messages as sent from a sending e-mail application being secure and in opaque signed format. The opaque signed e-mail messages being converted to clear signed e-mail messages by decoding extracting message content and digital signatures. The clear signed e-mails being sent to a receiving e-mail application.

    Abstract translation: 一种用于向接收电子邮件应用提供电子邮件消息的方法和系统。 从发送电子邮件应用程序发送的电子邮件是安全的,采用不透明的签名格式。 通过解码提取消息内容和数字签名,将不透明的电子邮件消息转换为清除签名的电子邮件消息。 明确签署的电子邮件被发送到接收电子邮件应用程序。

    System and method for exchanging encryption keys between a mobile device and a peripheral device
    47.
    发明申请
    System and method for exchanging encryption keys between a mobile device and a peripheral device 有权
    用于在移动设备和外围设备之间交换加密密钥的系统和方法

    公开(公告)号:US20070263872A1

    公开(公告)日:2007-11-15

    申请号:US11432418

    申请日:2006-05-12

    Abstract: Embodiments of a system and method for providing additional security for data being transmitted across a wireless connection that has been established using a known wireless protocol (e.g. Bluetooth) are described. An encryption key is exchanged between a computing device (e.g. a mobile device) and a wireless peripheral device (e.g. a keyboard, a printer). In exemplary embodiments, the encryption key is generated at one of the two devices. Data associated with the encryption key is output at the one device, which can be input by the user at the other device. The encryption key is then recovered at the other device from the input, thereby completing the key exchange. The encryption key can then be used to encrypt and decrypt data transmitted over the established wireless connection, providing additional security.

    Abstract translation: 描述了用于为已经使用已知的无线协议(例如,蓝牙)建立的无线连接传输的数据提供附加安全性的系统和方法的实施例。 在计算设备(例如移动设备)和无线外围设备(例如,键盘,打印机)之间交换加密密钥。 在示例性实施例中,在两个设备之一上生成加密密钥。 与加密密钥相关联的数据在一个设备处输出,其可由用户在另一设备处输入。 然后,加密密钥从输入端在另一个设备处恢复,从而完成密钥交换。 加密密钥然后可用于加密和解密通过建立的无线连接传输的数据,提供额外的安全性。

    SMART CARD ADAPTOR
    48.
    发明申请
    SMART CARD ADAPTOR 有权
    智能卡适配器

    公开(公告)号:US20070194132A1

    公开(公告)日:2007-08-23

    申请号:US11677938

    申请日:2007-02-22

    CPC classification number: G06K19/0723 G06K19/07741

    Abstract: A portable adaptor for using a smart card of a first configuration with a smart card reader of a second configuration. For instance, the adaptor may enable use of a contactless smart card with a contact smart card reader, or vice versa. The adaptor is provided with a casing that is configured to engage a contact smart card or a contactless smart card, and where intended for use with a contact smart card reader is provided with an exterior portion that physically cooperates via a contact pad with a contact smart card reader. The adaptor is provided with an interface passing signals between a smart card of a first configuration and a smart card reader, of a second configuration. For instance, an interface for passing signals between a contact smart card and a contactless smart card reader or vice versa.

    Abstract translation: 一种用于使用具有第二配置的智能卡阅读器的具有第一配置的智能卡的便携式适配器。 例如,适配器可以使得能够使用具有联系智能卡读取器的非接触式智能卡,反之亦然。 适配器设置有壳体,其被配置为接合接触式智能卡或非接触式智能卡,并且在与接触式智能卡读卡器一起使用的情况下,设置有经由接触垫与接触智能物理协作的外部部分 读卡器。 该适配器具有在第二配置的第一配置的智能卡和智能卡读卡器之间传递信号的接口。 例如,用于在联系智能卡和非接触式智能卡阅读器之间传递信号的接口,反之亦然。

    Synchronizing certificates between a device and server
    49.
    发明申请
    Synchronizing certificates between a device and server 有权
    在设备和服务器之间同步证书

    公开(公告)号:US20070101025A1

    公开(公告)日:2007-05-03

    申请号:US11259372

    申请日:2005-10-27

    CPC classification number: H04L67/1095 H04L63/0823 H04L63/20

    Abstract: Systems and methods for processing messages within a wireless communications system are disclosed. A server within the wireless communications system maintains a list of certificates contained in devices that use the server. The server synchronizes or updates the list of certificates based on information contained in message to and from the device. By providing a server with certificates associated with devices that use the server, and providing a system and method for synchronizing the certificates between the device and server, the server can implement powerful features that will improve the efficiency, speed and user satisfaction of the devices. The exemplary embodiments also enable advantageous bandwidth savings by preventing transmission of certificates unnecessarily

    Abstract translation: 公开了一种在无线通信系统内处理消息的系统和方法。 无线通信系统内的服务器维护包含在使用服务器的设备中的证书列表。 服务器根据包含在消息中的信息同步或更新证书列表。 通过向服务器提供与使用服务器的设备相关联的证书,并提供用于在设备和服务器之间同步证书的系统和方法,服务器可以实现强大的功能,从而提高设备的效率,速度和用户满意度。 示例性实施例还通过不必要地传递证书来实现有利的带宽节省

    System and method for determining a security encoding to be applied to outgoing messages

    公开(公告)号:US20060277592A1

    公开(公告)日:2006-12-07

    申请号:US11261701

    申请日:2005-10-31

    Abstract: A system and method for determining a security encoding to be applied to a message being sent by a user of a computing device, such as a mobile device, for example. In one broad aspect, the method comprises the steps of identifying a message to be sent to at least one recipient; determining, at the computing device, whether a general message encoding configuration setting thereon is set to a value that indicates that the security encoding to be applied to the identified message is to be established by a policy engine; where the general message encoding configuration setting on the computing device is set to a value that indicates that the security encoding to be applied to the identified message is to be established by the policy engine, determining the security encoding to be applied to the identified message by querying the policy engine for the security encoding to be applied to the identified message; applying the determined security encoding to the identified message; and transmitting the identified message to which the security encoding has been applied to the at least one recipient. In one embodiment, the policy engine is a PGP Universal Server.

Patent Agency Ranking