会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 76. 发明授权
    • Automatic security action invocation for mobile communications device
    • 自动安全行动调用移动通信设备
    • US08140863B2
    • 2012-03-20
    • US11750789
    • 2007-05-18
    • Michael S. BrownNeil AdamsSteven FykeHerbert Little
    • Michael S. BrownNeil AdamsSteven FykeHerbert Little
    • H04L29/06
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则所述安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。
    • 78. 发明申请
    • ALERTING A SMART CARD READER OF PROBABLE WIRELESS COMMUNICATION
    • 警告可读性无线通信的智能卡读取器
    • US20110084136A1
    • 2011-04-14
    • US12972444
    • 2010-12-18
    • Neil AdamsHerbert Little
    • Neil AdamsHerbert Little
    • G06K7/00
    • G06K7/01G06K17/0022G06K19/005Y02D70/10
    • A wireless device may alert a wireless smart card reader that communication of data between the wireless device and the wireless smart card reader is probably imminent by sending an activation alert. Upon receipt of the activation alert, if the wireless smart card reader is in a low-power state, the wireless smart card reader may enter a higher-power state. If the wireless smart card reader is in the higher-power state upon receipt of the activation alert, the wireless smart card reader may remain in the higher-power state until a timeout period has expired. The wireless device may instruct the wireless smart card reader to enter the low-power state by sending a deactivation alert if the wireless device detects that communication of data between the wireless device and the wireless smart card reader is not likely to occur within a specified period of time.
    • 无线设备可以警告无线智能卡读取器,通过发送激活警报,可能迫使无线设备和无线智能卡读卡器之间的数据通信。 在接收到激活警报时,如果无线智能卡读卡器处于低功率状态,则无线智能卡读卡器可能进入较高功率状态。 如果无线智能卡读卡器在接收到激活警报时处于较高功率状态,则无线智能卡读卡器可以保持在较高功率状态,直到超时时间段到期。 如果无线设备检测到在无线设备和无线智能卡读卡器之间的数据通信不太可能在规定的时间内发生,则无线设备可以通过发送去激活警报来指示无线智能卡读卡器进入低功率状态 的时间。