会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 93. 发明申请
    • SYSTEM AND METHOD FOR DYNAMIC MODIFICATION OF ALLOWABLE ELECTRONIC MESSAGE PROPERTIES
    • 用于动态修改允许的电子消息属性的系统和方法
    • US20080013717A1
    • 2008-01-17
    • US11456601
    • 2006-07-11
    • Michael K. BrownMichael S. BrownMichael G. Kirkup
    • Michael K. BrownMichael S. BrownMichael G. Kirkup
    • H04L9/30
    • H04W12/02H04L63/20H04W4/12
    • A system and method for dynamically and automatically updating the appropriate fields on the message application screen of an electronic message to show which of the appropriate service book, security encoding or security properties are acceptable or allowed for the message being composed. This updating occurs automatically based on the contents of the fields that are modified during composition of the message, such as, for example, modifications to classification of the message, recipients, keywords, or the like. Thus, the properties in place for a given message is reflected in a dynamic options list provided to the user based on the contents of various fields of the electronic message and the system policies resident on the system. The dynamic updating may provide an updated list of options to the user, or may optionally automatically apply minimum level settings based on security policy and contents of the message.
    • 一种用于动态地和自动地更新电子消息的消息应用程序屏幕上的相应字段的系统和方法,以显示适当的服务簿,安全编码或安全属性中的哪一个可接受或允许被组合的消息。 该更新基于在消息的组成期间修改的字段的内容(例如对消息的分类,接收者,关键字等的修改)而自动发生。 因此,给定消息的适当位置反映在基于电子消息的各个字段的内容和驻留在系统上的系统策略的用户提供的动态选项列表中。 动态更新可以向用户提供更新的选项列表,或者可以基于安全策略和消息的内容可选地自动应用最小级别设置。
    • 95. 发明授权
    • System and method for dynamic modification of allowable electronic message properties
    • 用于动态修改允许的电子消息属性的系统和方法
    • US08396211B2
    • 2013-03-12
    • US11456601
    • 2006-07-11
    • Michael K. BrownMichael S. BrownMichael G. Kirkup
    • Michael K. BrownMichael S. BrownMichael G. Kirkup
    • H04L9/00H04L9/30H04L29/06H04L9/32H04K1/00
    • H04W12/02H04L63/20H04W4/12
    • A system and method for dynamically and automatically updating the appropriate fields on the message application screen of an electronic message to show which of the appropriate service book, security encoding or security properties are acceptable or allowed for the message being composed. This updating occurs automatically based on the contents of the fields that are modified during composition of the message, such as, for example, modifications to classification of the message, recipients, keywords, or the like. Thus, the properties in place for a given message is reflected in a dynamic options list provided to the user based on the contents of various fields of the electronic message and the system policies resident on the system. The dynamic updating may provide an updated list of options to the user, or may optionally automatically apply minimum level settings based on security policy and contents of the message.
    • 一种用于动态地和自动地更新电子消息的消息应用程序屏幕上的相应字段的系统和方法,以显示适当的服务簿,安全编码或安全属性中的哪一个可接受或允许被组合的消息。 该更新基于在消息的组成期间修改的字段的内容(例如对消息的分类,接收者,关键字等的修改)而自动发生。 因此,给定消息的适当位置反映在基于电子消息的各个字段的内容和驻留在系统上的系统策略的用户提供的动态选项列表中。 动态更新可以向用户提供更新的选项列表,或者可以基于安全策略和消息的内容可选地自动应用最小级别设置。
    • 96. 发明申请
    • SYSTEM AND METHOD FOR PROCESSING ATTACHMENTS TO MESSAGES SENT TO A MOBILE DEVICE
    • 用于处理移动到移动设备的消息的附件的系统和方法
    • US20120213365A1
    • 2012-08-23
    • US13459388
    • 2012-04-30
    • Michael K. BrownMichael G. KirkupMichael S. Brown
    • Michael K. BrownMichael G. KirkupMichael S. Brown
    • H04K1/00
    • H04L51/38
    • A system and method for processing attachments to messages sent to a mobile device is described herein. Embodiments described herein apply to encrypted messages comprising multiple message parts, in which different encryption keys (e.g. session keys) have been used to encrypt the different message parts. In at least one example embodiment, the encrypted session keys for every message content part comprising an attachment is received at the mobile device. In one embodiment, all of the encrypted session keys are stored together in a main message header. The mobile device may then decrypt the encrypted session key associated with a user requested attachment, and transmits the decrypted session key to one or more remote servers in an attachment request for use in decrypting the requested attachment. Data associated with the requested attachment, in decrypted form, is returned to the mobile device.
    • 本文描述了用于处理发送到移动设备的消息的附件的系统和方法。 本文描述的实施例适用于包括多个消息部分的加密消息,其中已经使用不同的加密密钥(例如,会话密钥)来加密不同的消息部分。 在至少一个示例实施例中,在移动设备处接收包括附件的每个消息内容部分的加密会话密钥。 在一个实施例中,所有加密的会话密钥一起存储在主消息头中。 然后,移动设备可以解密与用户请求的附件相关联的加密的会话密钥,并将解密的会话密钥发送到附件请求中的一个或多个远程服务器,以用于解密所请求的附件。 与所请求的附件相关联的数据以解密格式返回给移动设备。
    • 98. 发明授权
    • System and method for determining a security encoding to be applied to outgoing messages
    • 用于确定要应用于传出消息的安全编码的系统和方法
    • US08099759B2
    • 2012-01-17
    • US12644889
    • 2009-12-22
    • Michael K. BrownMichael S. BrownMichael G. Kirkup
    • Michael K. BrownMichael S. BrownMichael G. Kirkup
    • H04L9/00H04L9/32
    • H04L9/3263H04L51/00H04L51/14H04L51/38H04L63/0428H04L63/102H04L63/20H04L2209/80
    • A system and method for determining a security encoding to be applied to a message being sent by a user of a computing device, such as a mobile device, for example. In one broad aspect, the method comprises determining, at the computing device, whether a general message encoding configuration setting thereon indicates that the security encoding to be applied to the message is to be established by a policy engine; if the general message encoding configuration setting on the computing device indicates that the security encoding to be applied to the message is to be established by the policy engine, determining the security encoding to be applied to the message by querying the policy engine for the security encoding to be applied to the message; applying the determined security encoding to the message; and transmitting the message to which the security encoding has been applied to the at least one recipient. In one embodiment, the policy engine is a PGP Universal Server.
    • 用于确定要应用于诸如移动设备的计算设备的用户正在发送的消息的安全编码的系统和方法。 在一个广泛的方面,该方法包括在计算设备处确定其上的一般消息编码配置设置是否指示应用于该消息的安全编码将由策略引擎建立; 如果计算设备上的一般消息编码配置设置指示要由策略引擎建立应用于该消息的安全编码,则通过查询策略引擎来确定应用于该消息的安全编码的安全编码 应用于消息; 将确定的安全编码应用于消息; 以及将已应用所述安全编码的所述消息发送到所述至少一个接收者。 在一个实施例中,策略引擎是PGP通用服务器。