会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 63. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20080005561A1
    • 2008-01-03
    • US11750789
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04L9/00
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。
    • 64. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20070298767A1
    • 2007-12-27
    • US11750594
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04M1/66
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, method and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect a locked state of the mobile communications device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state; and wherein the security module is operable to, after the lockout data protection timer has been initiated, detect if a password shared by the user and the mobile communications device is entered through a user input device within the predetermined duration of the lockout data protection timer; wherein the security module is operable to terminate the lockout data protection timer if entry of the password is detected within the predetermined duration; and wherein the security module is operable to perform a security action comprising erasing or encrypting at least some of the data on the storage element if entry of the password is not detected within the predetermined duration.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以检测所述移动通信设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器; 并且其中所述安全模块可操作以在所述锁定数据保护定时器已被启动之后,在所述锁定数据保护定时器的所述预定持续时间内检测用户和所述移动通信设备共享的密码是否通过用户输入设备进入; 其中所述安全模块可操作以在所述预定持续时间内检测到所述密码的输入时终止所述锁定数据保护定时器; 并且其中所述安全模块可操作以执行安全动作,包括擦除或加密所述存储元件上的所述数据中的至少一些,如果在所述预定持续时间内没有检测到所述口令的输入。
    • 67. 发明申请
    • System and method for encrypted smart card pin entry
    • 用于加密智能卡引脚输入的系统和方法
    • US20070028118A1
    • 2007-02-01
    • US11196340
    • 2005-08-04
    • Michael BrownNeil AdamsHerbert Little
    • Michael BrownNeil AdamsHerbert Little
    • H04L9/00H04K1/00
    • G07F7/1008G06Q20/341G06Q20/4012G06Q20/40975G07F7/1025
    • A smart card, system, and method for securely authorizing a user or user device using the smart card is provided. The smart card is configured to provide, upon initialization or a request for authentication, a public key to the user input device such that the PIN or password entered by the user is encrypted before transmission to the smart card via a smart card reader. The smart card then decrypts the PIN or password to authorize the user. Preferably, the smart card is configured to provide both a public key and a nonce to the user input device, which then encrypts a concatenation or other combination of the nonce and the user-input PIN or password before transmission to the smart card. The smart card reader thus never receives a copy of the PIN or password in the clear, allowing the smart card to be used with untrusted smart card readers.
    • 提供了一种使用智能卡安全授权用户或用户设备的智能卡,系统和方法。 智能卡被配置为在初始化或请求验证时向用户输入设备提供公共密钥,使得在经由智能卡读卡器传输到智能卡之前,由用户输入的PIN或密码被加密。 智能卡然后解密PIN或密码以授权用户。 优选地,智能卡被配置为向用户输入设备提供公开密钥和随机数,该用户输入设备然后在发送到智能卡之前加密随机数和用户输入的PIN或密码的级联或其他组合。 因此,智能卡读卡器从未收到PIN或密码的副本,允许智能卡与不可信的智能卡读卡器一起使用。