会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR SENDING SECURE MESSAGES
    • 发送安全消息的系统和方法
    • US20120042161A1
    • 2012-02-16
    • US13280732
    • 2011-10-25
    • Michael S. BROWNMichael G. KIRKUPHerb LITTLE
    • Michael S. BROWNMichael G. KIRKUPHerb LITTLE
    • H04L29/06
    • H04L63/0823H04L9/3268H04L51/00H04L2209/80
    • Electronic messages are sent from a sending system to an identified recipient and are encrypted using information contained in a certificate for that recipient. An electronic device and method are provided for detecting receipt of a command to initiate transmission of a composed message to a recipient, and after said detection but prior to transmitting the message, determining that no valid digital certificate for said recipient is available at the communication device; retrieving a valid digital certificate for said recipient from a source over a network; and encrypting said composed message using the valid digital certificate; then initiating transmission of the encrypted, composed message to the recipient. Retrieval of the valid digital certificate can include repeated retrieval and validation of certificates until a valid certificate is obtained.
    • 电子消息从发送系统发送到识别的收件人,并使用包含在该收件人的证书中的信息进行加密。 提供了一种电子装置和方法,用于检测接收到发起组合消息到接收者的命令的接收,并且在所述检测之后但在发送消息之前,确定在通信设备处没有用于所述接收者的有效数字证书可用 ; 通过网络从源检索所述接收者的有效数字证书; 并使用有效的数字证书加密所述组合消息; 然后启动将加密的,合成的消息发送到接收者。 检索有效的数字证书可以包括重复检索和验证证书,直到获得有效的证书。
    • 2. 发明授权
    • Mobile communications device with security features
    • 具有安全功能的移动通信设备
    • US08081952B2
    • 2011-12-20
    • US12728624
    • 2010-03-22
    • David ThorntonNeil Patrick AdamsHerb Little
    • David ThorntonNeil Patrick AdamsHerb Little
    • H04M1/66
    • H04W12/12H04W88/02
    • A mobile communications device for communicating with a wireless network is described. The device includes a processor, a communications sub-system connected to the processor for exchanging signals with the wireless network and with the processor, a user input device connected to the processor for sending user input signals to the processor in response to user inputs. A security module is associated with the processor for automatically taking a security action upon detecting a predetermined security user input through the user input device. The security action can include sending a duress message and/or wiping data stored on the device.
    • 描述了用于与无线网络通信的移动通信设备。 该设备包括处理器,连接到处理器的通信子系统,用于与无线网络和处理器交换信号,连接到处理器的用户输入设备,用于响应于用户输入将用户输入信号发送到处理器。 安全模块与处理器相关联,用于在检测到通过用户输入设备的预定安全用户输入时自动采取安全动作。 安全措施可以包括发送胁迫消息和/或擦除存储在设备上的数据。
    • 4. 发明申请
    • MOBILE COMMUNICATIONS DEVICE WITH SECURITY FEATURES
    • 具有安全功能的移动通信设备
    • US20100173607A1
    • 2010-07-08
    • US12728624
    • 2010-03-22
    • David THORNTONNeil ADAMSHerb LITTLE
    • David THORNTONNeil ADAMSHerb LITTLE
    • H04M3/16
    • H04W12/12H04W88/02
    • A mobile communications device for communicating with a wireless network is described. The device includes a processor, a communications sub-system connected to the processor for exchanging signals with the wireless network and with the processor, a user input device connected to the processor for sending user input signals to the processor in response to user inputs. A security module is associated with the processor for automatically taking a security action upon detecting a predetermined security user input through the user input device. The security action can include sending a duress message and/or wiping data stored on the device.
    • 描述了用于与无线网络通信的移动通信设备。 该设备包括处理器,连接到处理器的通信子系统,用于与无线网络和处理器交换信号,连接到处理器的用户输入设备,用于响应于用户输入将用户输入信号发送到处理器。 安全模块与处理器相关联,用于在检测到通过用户输入设备的预定安全用户输入时自动采取安全动作。 安全措施可以包括发送胁迫消息和/或擦除存储在设备上的数据。