会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20080005561A1
    • 2008-01-03
    • US11750789
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04L9/00
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。
    • 2. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20070298767A1
    • 2007-12-27
    • US11750594
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04M1/66
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, method and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect a locked state of the mobile communications device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state; and wherein the security module is operable to, after the lockout data protection timer has been initiated, detect if a password shared by the user and the mobile communications device is entered through a user input device within the predetermined duration of the lockout data protection timer; wherein the security module is operable to terminate the lockout data protection timer if entry of the password is detected within the predetermined duration; and wherein the security module is operable to perform a security action comprising erasing or encrypting at least some of the data on the storage element if entry of the password is not detected within the predetermined duration.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以检测所述移动通信设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器; 并且其中所述安全模块可操作以在所述锁定数据保护定时器已被启动之后,在所述锁定数据保护定时器的所述预定持续时间内检测用户和所述移动通信设备共享的密码是否通过用户输入设备进入; 其中所述安全模块可操作以在所述预定持续时间内检测到所述密码的输入时终止所述锁定数据保护定时器; 并且其中所述安全模块可操作以执行安全动作,包括擦除或加密所述存储元件上的所述数据中的至少一些,如果在所述预定持续时间内没有检测到所述口令的输入。
    • 3. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20080009264A1
    • 2008-01-10
    • US11750568
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04M1/66
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以确定电池电量是否低于预定阈值,并执行安全措施,包括如果所述电池电量低于所述预定阈值,则对所述存储元件上的所述数据中的至少一些数据进行擦除或加密。
    • 9. 发明申请
    • System and method for securing data
    • 用于保护数据的系统和方法
    • US20050244007A1
    • 2005-11-03
    • US10984331
    • 2004-11-09
    • Herbert LittleMichael BrownJonathan HammellMichael BrownMichael KirkupNeil Adams
    • Herbert LittleMichael BrownJonathan HammellMichael BrownMichael KirkupNeil Adams
    • H04K1/00H04L9/00H04L9/30H04L12/22H04L12/54H04L12/58H04L29/06H04W12/02
    • H04L51/066H04L51/38H04L63/0464H04L63/0478H04L63/105H04W12/02
    • In accordance with the teachings described herein, systems and methods are provided for securing data for transmission to a wireless device. The disclosed systems and methods may include an electronic messaging system used to send and receive data over a first network and also used to forward data to a wireless device operable in a second network. The electronic messaging system may receive an electronic message encrypted with a first encryption algorithm and addressed to a message recipient in the first network, the message recipient having an associated wireless device operable in the second network. The electronic messaging system may determine that the electronic message is to be transported across the second network to the wireless device, and in response to determining that the electronic message is to be transported across the second network, encrypt the electronic message using a second encryption algorithm and transmit the encrypted message over the second network to the wireless device, with the second encryption algorithm being a stronger encryption algorithm than the first encryption algorithm.
    • 根据本文所描述的教导,提供了用于保护用于传输到无线设备的数据的系统和方法。 所公开的系统和方法可以包括用于通过第一网络发送和接收数据的电子消息系统,并且还用于将数据转发到在第二网络中可操作的无线设备。 电子消息传送系统可以接收利用第一加密算法加密并且寻址到第一网络中的消息接收者的电子消息,消息接收者具有可在第二网络中操作的相关联的无线设备。 电子消息系统可以确定电子消息将通过第二网络传输到无线设备,并且响应于确定电子消息要跨越第二网络传输,使用第二加密算法对电子消息进行加密 并且通过第二网络将加密的消息发送到无线设备,其中第二加密算法是比第一加密算法更强的加密算法。