会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20080009264A1
    • 2008-01-10
    • US11750568
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04M1/66
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以确定电池电量是否低于预定阈值,并执行安全措施,包括如果所述电池电量低于所述预定阈值,则对所述存储元件上的所述数据中的至少一些数据进行擦除或加密。
    • 55. 发明申请
    • Alerting a smart card reader of probable wireless communication
    • 警告可能的无线通信智能卡读卡器
    • US20070051808A1
    • 2007-03-08
    • US11220592
    • 2005-09-08
    • Neil AdamsHerbert Little
    • Neil AdamsHerbert Little
    • G06K7/08G06K7/00
    • G06K7/01G06K17/0022G06K19/005Y02D70/10
    • A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device identifies that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.
    • 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备识别出无线设备和无线智能卡读卡器之间的数据通信不可能在指定时段内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。