会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 64. 发明申请
    • System and method for associating message addresses with certificates
    • 将消息地址与证书相关联的系统和方法
    • US20060294368A1
    • 2006-12-28
    • US11280235
    • 2005-11-17
    • Neil AdamsMichael BrownHerbert Little
    • Neil AdamsMichael BrownHerbert Little
    • H04L9/00
    • H04L63/0823H04L9/3265H04L51/28H04L51/38H04L63/0428H04L2209/80H04W12/02H04W12/06
    • A system and method for associating message addresses with certificates, in which one or more secondary message addresses are identified and associated with a user-selected certificate. The secondary message addresses are saved in a data structure that resides in a secure data store on a computing device, such as a mobile device. When a message is to be encrypted and sent to an individual using a particular certificate, an address mismatch would not be detected so long as the address to which the message is to be sent matches any of the message addresses associated with the certificate. The message addresses associated with the certificate include any message addresses contained within the certificate itself (“primary message addresses”) as well as any secondary message addresses that have been subsequently associated with the certificate.
    • 用于将消息地址与证书相关联的系统和方法,其中识别一个或多个辅助消息地址并与用户选择的证书相关联。 辅助消息地址被保存在位于诸如移动设备的计算设备上的安全数据存储中的数据结构中。 当使用特定证书将消息加密并发送给个人时,只要要发送消息的地址与证书相关联的任何消息地址匹配,就不会检测到地址不匹配。 与证书相关联的消息地址包括证书本身(“主消息地址”)中包含的任何消息地址以及随后与证书相关联的任何辅助消息地址。
    • 65. 发明申请
    • Deploying and provisioning wireless handheld devices
    • 部署和配置无线手持设备
    • US20050232428A1
    • 2005-10-20
    • US11093954
    • 2005-03-30
    • Herbert LittleMichael Brown
    • Herbert LittleMichael Brown
    • H04L9/00H04L9/08H04L9/30H04L9/32H04W12/04H04W12/06
    • H04L9/0841H04L9/3215H04L9/3226H04L63/0428H04L63/06H04L2209/80H04W12/04H04W12/06
    • A method carried out by a first system for establishing a secure bidirectional communication path between the first system and a second system for an exchange of one or more messages is described. A first key pair having a first public key and a first private key is generated, and a second key pair having a second public key and a second private key is generated. The second public key is generated based upon a shared secret known to the first system and the second system. The second public key and the first public key are sent to the second system. A third public key and a fourth public key generated by the second system are received, wherein the fourth public key is generated based upon the shared secret. A master key is calculated based upon the first private key, the second private key, the third public key and the fourth public key, wherein the master key is configured to be used in encryption of one or more messages.
    • 描述了由第一系统执行的用于在第一系统和第二系统之间建立用于交换一个或多个消息的安全双向通信路径的方法。 生成具有第一公钥和第一私钥的第一密钥对,生成具有第二公钥和第二私钥的第二密钥对。 第二公钥是基于第一系统和第二系统已知的共享秘密产生的。 第二个公钥和第一个公钥被发送到第二个系统。 接收由第二系统生成的第三公钥和第四公钥,其中基于所述共享秘密生成所述第四公钥。 基于第一私钥,第二私钥,第三公钥和第四公钥来计算主密钥,其中主密钥被配置为在一个或多个消息的加密中使用。
    • 68. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20080005561A1
    • 2008-01-03
    • US11750789
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04L9/00
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。
    • 69. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20070298767A1
    • 2007-12-27
    • US11750594
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04M1/66
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, method and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect a locked state of the mobile communications device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state; and wherein the security module is operable to, after the lockout data protection timer has been initiated, detect if a password shared by the user and the mobile communications device is entered through a user input device within the predetermined duration of the lockout data protection timer; wherein the security module is operable to terminate the lockout data protection timer if entry of the password is detected within the predetermined duration; and wherein the security module is operable to perform a security action comprising erasing or encrypting at least some of the data on the storage element if entry of the password is not detected within the predetermined duration.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以检测所述移动通信设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器; 并且其中所述安全模块可操作以在所述锁定数据保护定时器已被启动之后,在所述锁定数据保护定时器的所述预定持续时间内检测用户和所述移动通信设备共享的密码是否通过用户输入设备进入; 其中所述安全模块可操作以在所述预定持续时间内检测到所述密码的输入时终止所述锁定数据保护定时器; 并且其中所述安全模块可操作以执行安全动作,包括擦除或加密所述存储元件上的所述数据中的至少一些,如果在所述预定持续时间内没有检测到所述口令的输入。