TWI282231B - System and method for searching and retrieving certificates - Google Patents

System and method for searching and retrieving certificates Download PDF

Info

Publication number
TWI282231B
TWI282231B TW94130023A TW94130023A TWI282231B TW I282231 B TWI282231 B TW I282231B TW 94130023 A TW94130023 A TW 94130023A TW 94130023 A TW94130023 A TW 94130023A TW I282231 B TWI282231 B TW I282231B
Authority
TW
Taiwan
Prior art keywords
voucher
mobile device
credentials
credential
search
Prior art date
Application number
TW94130023A
Other languages
Chinese (zh)
Other versions
TW200629859A (en
Inventor
Neil P Adams
Michael S Brown
Herbert A Little
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/931,983 external-priority patent/US7640428B2/en
Priority claimed from EP04104240A external-priority patent/EP1633101B1/en
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Publication of TW200629859A publication Critical patent/TW200629859A/en
Application granted granted Critical
Publication of TWI282231B publication Critical patent/TWI282231B/en

Links

Abstract

A system and method for searching and retrieving certificates, which may be used in the processing of encoded messages. In one broad aspect, a method is provided in which a certificate search request is received, a search of one or more certificate servers for certificates satisfying the request is performed, located certificates are retrieved and processed at a first computing device to determine data that uniquely identifies each located certificate, and search result data comprising the determined data is communicated to a second device (e.g. a mobile device) for use in determining whether each located certificate is already stored on the second device.

Description

1282231 ' 九、發明說明: 【發明所屬之技術領域】 本發明通常係關於如電子郵件訊息等訊息之處理,具體 而言,本發明係關於一種在處理已編碼之訊息過程中用於 搜尋及檢索憑證之系統及方法。 【先前技術】1282231 ' IX. DESCRIPTION OF THE INVENTION: TECHNICAL FIELD OF THE INVENTION The present invention relates generally to the processing of messages such as email messages, and more particularly to a search and retrieval process for processing encoded messages. System and method of voucher. [Prior Art]

可使用數種已知協定之一來編碼電子郵件(e_maii)訊 息。某些協定(例如,安全多用途網際網路郵件延伸(Secure Mumple Internet Mail Extensions ; S/MIME))依賴於公開與 私密加密金鑰來提供可信度及完整性,並且依賴於一公開 至鍮基礎結構(Public Key Infrastructure; PKI)來傳達提供 鑑認及授權的資訊。使用一私密金鑰/公開金鑰對中之私密 金鑰所加密的資料僅能使用該私密金鑰/公開金鑰對中之 該相對應公開金舒以解密,反之亦然。在編碼訊息過程 中所使用之公開金鑰的確實性係使用憑證予以驗證。具體 而言’如果-計算裝置的使用者想要先對一訊息進行加 密,之後才傳送該訊息給一特定個體,則該使用者需要一 用於該個體的憑證。該憑證典型地包括該個體的該2開金 餘’以及包括其他識別相關之資訊。 如果該預定收件者的該必要憑證尚未儲存在該使用者的 計算裝置,則必須先檢索該憑證。搜尋及檢索一特定收件 者的一憑證係一種處理程序,其通常涉及由該使用者在該 計算裝置上顯示的一搜尋表|中手錢入該敎收件者的 名字及/或電子郵件位址,藉以查詢一憑證伺服器。一般而 104435.doc 1282231 5,接著在該搜尋中所查到之憑證被暫時下載至該計算裝 置以便考里,並且接著可將一查到之憑證清單顯示給該使 用者。然n用者可手動識職清單中之所選擇憑證, 以便儲存在該計算裝置的非揮發性儲存區(n〇n_v〇latiie store)中,以便可能在未來使用。 仁疋,在某些實施方式中,在第一執行個體……E-mail (e_maii) messages can be encoded using one of several known agreements. Certain agreements (for example, Secure Mumple Internet Mail Extensions (S/MIME)) rely on public and private encryption keys to provide credibility and integrity, and rely on a public to The Public Key Infrastructure (PKI) communicates information that provides for authentication and authorization. Data encrypted using a private key in a private key/public key pair can only be decrypted using the corresponding public key in the private key/public key pair, and vice versa. The authenticity of the public key used in the process of encoding the message is verified using the voucher. Specifically, if the user of the computing device wants to encrypt a message before transmitting the message to a particular individual, the user needs a voucher for the individual. The voucher typically includes the individual's 2 credits and includes other identifying related information. If the necessary credentials of the intended recipient have not been stored in the user's computing device, the credentials must first be retrieved. A voucher for searching and retrieving a particular recipient is a process that typically involves the name and/or email of the recipient in a search form displayed by the user on the computing device. The address is used to query a credential server. Typically, 104435.doc 1282231 5, the credentials found in the search are then temporarily downloaded to the computing device for the test, and then a list of checked documents can be displayed to the user. However, the user may manually select the selected credentials in the list for storage in the non-volatile storage area of the computing device (n〇n_v〇latiie store) for possible future use. Ren, in some embodiments, in the first execution of the individual...

中不疋將σ亥搜尋中所查到的所有憑證下載至該計算裝置, 而疋僅限於用以產生該搜尋中所查到之憑證清單所需的某 資料可在起始時下載至該計算裝置。該清單被顯示給一使 用者,典型地使用已發行其各自憑證的個體之常用名字及 電子郵件位址,來識別每個查出之憑證。僅限於該使用者 從該清單選擇擬儲存以供未來使用的特定憑證,才是下載 至該計算裝置以供儲存的憑證。具體而言,如果該計算裝 置是一行動裳置,則延期將憑證下载至該行動裝置,並且、 僅下载該等使用者選擇之憑證’可顯著最小化資源浪費。 可惜,在延期下載憑證的實施方式中 用於產生該料的訂狀㈣,來確實地決定該 ㈣別之任何憑證是否已被儲存在該計算裝置的一瑪· 中。例如,為了使該計算裝置上的-應用程式能约確 貫地…清單中所識別之一既定憑證已被健存在= ,存,t :典型地必須將該實際憑證下載至該計算裝置, 足使得以獲得作出決定所f的必要H , 昂貴的,作(例如,關於頻寬),並且如果該下載 上已在该憑證儲存區中,則可能是浪費。 ^ ^ ^ 104435.doc 1282231 【發明内容】 本發明具體實施例一般係針對一種系統及方法,用於在 一计异裝置上更高效率地搜尋憑證,以及在該計算裝置上 檢索擬儲存之憑證。All the documents found in the Sigma search are downloaded to the computing device, and only a certain data required to generate the list of documents found in the search can be downloaded to the calculation at the beginning. Device. The list is displayed to a user, typically using the common name and email address of the individual who issued their respective credentials to identify each of the credentials found. It is only for the user to select a particular credential to be stored for future use from the list, which is the credential that is downloaded to the computing device for storage. In particular, if the computing device is an action, then deferring downloading the voucher to the mobile device and downloading only the credentials selected by the user' can significantly minimize resource waste. Unfortunately, in the implementation of the deferred download voucher, the order (4) for generating the material is used to determine whether or not any of the other documents has been stored in the computer. For example, in order for the application on the computing device to be approximately ... one of the identified credentials identified in the list has been saved =, save, t: typically the actual credentials must be downloaded to the computing device, It is possible to obtain the necessary H for making a decision f, expensive (for example, regarding bandwidth), and may be wasted if the download is already in the voucher storage area. ^ ^ ^ 104435.doc 1282231 SUMMARY OF THE INVENTION [0005] Embodiments of the present invention generally relate to a system and method for searching for credentials more efficiently on a different computing device, and retrieving credentials to be stored on the computing device .

在本發明之一廣泛觀點中,提供一種搜尋及檢索憑證之 方法,包括下列步驟:接收一憑證搜尋要求;在一或多個 憑證伺服器上執行一搜尋,其中至少一查詢被提交至該等 一或多個憑證伺服器,藉以要求檢索滿足該憑證搜尋要求 的憑證;從該等一或多個憑證伺服器檢索至少一憑證;在 一第一計算裝置上處理所檢索之每個憑證,藉以決定搜尋 結果資料,其中該搜尋結果資料包括唯一識別該各自憑證 的貝料,以及對於所檢索之每個憑證,將其相關聯之搜尋 =果資料從該第-計算裝置傳達至_第:裝置,以供在決 定該各自憑證是否已被儲存在該第二裝置上之過程中使 > j本發明之另一廣泛態樣中,唯一識別每個各自憑證的 。亥貝料包括該各自憑證的序號和發行者資料,並且該處理 步驟包括剖析所檢索的每個憑證’藉以獲得該各自序號和 發行者資料。 ^ ::發明之另—廣泛態樣中’唯一識別每個各自憑證的 该貝料包括該各自憑證之至少一部分的一雜湊 =包括套用-雜凑演算法至所檢索的每個憑證二以 多又付忒各自雜凑。 在本發明之另—廣泛態樣中,提供一種用於搜尋及檢索 104435.doc 1282231 憑證之系統,該系統包括至少一第一呼瞀 叶t表置及一第二裝 4 ’其中該第一計算裝置被調整用以:接收一憑證搜尋要 求;在-或多個憑證伺服器上執行—搜尋,搜尋方式為提 交至少-查詢至該等一或多個憑證伺服器,藉以要^索 滿足該憑證搜尋要求的憑證;從該等_或多個憑證伺:" 檢索至少一憑證;處理所檢索之每個憑證,藉以決定搜尋 結果資料,其中該搜尋結果資料包括唯―識㈣各自憑證 的資料;以及對於所檢索之每個憑證,將其相關聯之搜尋 結果資料傳達至一第二裝置,以供在決定該各自憑證是否 已被儲存在該第二裝置上之過程中使用。 【實施方式】 本發明某些具體實施例利用—行動台…㈣台是—種 含進階資料通信能力的雙向通信裝置,其具有與其他電腦 系統通信的能力,並且在本文中也普遍稱為一行動裝置。 -行動裝置也可包括語音通信能力。依據一行動裝置所提 供的功能,而可被稱為一資料傳訊裝置、—雙向傳啤機、 :含資料傳訊能力之行動電話一無線網際網路設傭或一 貧料輕裝置(含或不含電話能力)。一行㈣置透過一含多 個收發器站的網路來與其他裝置通信。 了辅助閱讀者理解一行動裝置之結構及其與其他裝置 通信之方式,請參閱圖1至3。 請:參考圖1’在一實例實施方式中之一行動裝置的方塊 圖係二般地緣示為100。行動裝置灣括若干组件,控制 組件係微處理器102。微處理器102控制該行動裝置100的整 104435.doc 1282231 體運作。透過通信子系統104來執行通信功能,包括資料及 語音通信。通信子系統104接收來自一無線網路2〇〇的訊息 以及傳送訊息至該無線網路200。在此實例實施方式之行動 裝置100中,通信子系統104係依照行動通信全球定位系統 (Global System for Mobile Communications ; GSM)及通用封 包無線電服務(General Packet Radio Services; GPRS)標準 予以組態。該GSM/GPRS無線網路全球通行,並且預期彼 等標準最終將被增強可資料GSM環境(Enhanced Data Gsm Environment ; EDGE)及通用行動式電信服務In a broad aspect of the present invention, a method of searching for and retrieving credentials is provided, comprising the steps of: receiving a credential search request; performing a search on one or more credential servers, wherein at least one query is submitted to the One or more credential servers for requesting retrieval of credentials satisfying the credential search request; retrieving at least one credential from the one or more credential servers; processing each of the retrieved credentials on a first computing device Determining search result data, wherein the search result data includes beribles that uniquely identify the respective voucher, and for each voucher retrieved, the associated search=fruit data is communicated from the first computing device to the _th: device And, in another aspect of the invention, in the process of determining whether the respective voucher has been stored on the second device, uniquely identifying each respective voucher. The haibei material includes the serial number of the respective voucher and the issuer profile, and the processing step includes parsing each of the retrieved vouchers' to obtain the respective serial number and issuer profile. ^: In addition to the invention - in the broad aspect, the material that uniquely identifies each respective voucher includes a hash of at least a portion of the respective voucher = including the application - the hash algorithm to each of the retrieved documents Also pay for each other. In another broad aspect of the present invention, a system for searching and retrieving 104435.doc 1282231 credentials is provided, the system comprising at least a first call leaf t-position and a second load 4' wherein the first The computing device is adapted to: receive a credential search request; perform - search on - or a plurality of credential servers, the search mode is to submit at least - query to the one or more credential servers, thereby satisfying The voucher searches for the required voucher; retrieves at least one voucher from the _ or more voucher: " processes each of the retrieved voucher to determine the search result data, wherein the search result data includes the only voucher (four) respective voucher And for each of the retrieved credentials, the associated search result data is communicated to a second device for use in determining whether the respective credentials have been stored on the second device. [Embodiment] Certain embodiments of the present invention utilize a mobile station. (4) is a two-way communication device with advanced data communication capabilities, which has the ability to communicate with other computer systems, and is also commonly referred to herein. A mobile device. - The mobile device can also include voice communication capabilities. According to the functions provided by a mobile device, it can be called a data communication device, a two-way beer machine, a mobile phone with data communication capability, a wireless internet service commissioner or a light-weight device (with or without Including phone capabilities). One row (four) is placed in communication with other devices through a network containing multiple transceiver stations. Refer to Figures 1 through 3 for the reader to understand the structure of a mobile device and how it communicates with other devices. Please refer to Fig. 1'. A block diagram of a mobile device in an exemplary embodiment is shown generally at 100. The mobile device bay includes a number of components, and the control component is a microprocessor 102. The microprocessor 102 controls the overall operation of the mobile device 100. Communication functions, including data and voice communications, are performed through communication subsystem 104. Communication subsystem 104 receives messages from a wireless network and transmits messages to the wireless network 200. In the mobile device 100 of this example embodiment, the communication subsystem 104 is configured in accordance with the Global System for Mobile Communications (GSM) and General Packet Radio Services (GPRS) standards. The GSM/GPRS wireless network is globally available and it is expected that these standards will eventually be enhanced by the GSM environment (Enhanced Data Gsm Environment; EDGE) and universal mobile telecommunications services.

Mobile Telecommunications Service ; UMTS)所取代。新標 準仍然在定義中,但是相信彼等新標準將具有對本文描述 之、’罔路運作模式的相似點,並且熟悉此項技術者也明白, 本發明預定使用未來開發的任何其他適合的標準。連接通 信子系統104與無線網路2〇〇的無線鏈路代表一或多個不同 之射頻(RF)頻道,依照針對GSM/GpRS通信所指定之已定義 協疋運作。配合較新的網路協定,彼等頻道能夠支援電路 父換式語音通信且支援封包交換式資料通信。 另雖然在此實例實施方式之行動裝置1〇〇中,相關聯於行動 裝f 100的無線網路係一(^“/(}1^8無線網路,但是在變化 貝轭方式中,其他無線網路也可能與行動裝置丨相關 聯例如,可採用的不同類型無線網路包括冑料中心 網路、扭1山 L , “、、Ά < °° s中心…線網路以及可透過相同實體基地台來支 ㈣音及資料通信的雙模式網路。結合的雙模式網路包括 旦不限於)分碼多向近接(code Division Multiple Access; 1〇4435.doc -10· 1282231 CDMA)或CDMA2000網路、GSM/GPRS網路(如上文所述) 及未來第三代(3G)網路(像是EDGE及UMTS)。某些較舊之 負料中心網路實例包括]\/1〇13七乂1^無線電網路及〇&{&丁八(^™ 無線電網路。較舊之語音中心網路實例包括個人通信系統 (Personal Communication Systems ; PCS)網路(像是 GSM)及 分時多向近接(Time Division Multiple Access ; TDMA)系 統。 微處理器102也與附加的子系統互動,諸如隨機存取記憶 體(Random Access Memory ; RAM) 106、快閃記憶體 108、 顯示器110、輔助輸入/輸出(1/0)子系統112、序列埠114、 鍵盤116、杨聲器11 8、麥克風12〇、短矩離通信子系統122 及其它裝置子系統124。 打動裝置100的某些子系統執行通信相關功能,而其他子 系統可提供「常駐」(resident)或裝置上功能。舉例而言, 對於通化相關功能(諸如輸入一擬透過網路2⑽傳輸之文字 訊息)及裝置常駐之功能(諸如計算機或工作清單),皆可使 用顯示器110及鍵盤116。微處理器1〇2所使用的作業系統軟 體典型被儲存在一永續性儲存區(persistent st〇re),諸如快 閃記憶體108,或可能是一唯讀記憶體(R〇M)或類似的儲存 元件(圖中未繪示)。熟悉此項技術者應明白,作業系統、特 定裝置之應用程式或其部分可被暫時載入至一揮發性儲存 區中,諸如RAM 1 06。 行動裝置100可在已完成必要的網路註冊或啟動程序之 後,透過網路200傳送及接收通信訊號。網路存取係相關聯 104435.doc 1282231 ' 於—仃動I置1GG的—用戶或使用者。為了識別-用戶,行 . 動裝置100需要將一用戶識別模組(Subscriber Ident办Replaced by Mobile Telecommunications Service; UMTS). The new standards are still in the definition, but it is believed that their new standards will have similarities to the 'squatting mode of operation described herein, and those skilled in the art will appreciate that the invention is intended to use any other suitable standard developed in the future. . The wireless link connecting the communication subsystem 104 to the wireless network 2 represents one or more different radio frequency (RF) channels operating in accordance with a defined protocol specified for GSM/GpRS communications. In line with newer network protocols, their channels can support circuit-switched voice communications and support packet-switched data communications. In addition, in the mobile device 1 of this example embodiment, the wireless network associated with the mobile device f 100 is a (^"/(}1^8 wireless network, but in the change beacon mode, the other Wireless networks may also be associated with mobile devices. For example, different types of wireless networks may be used, including a data center network, a twisted mountain, a "," Ά < ° ° s center ... line network and permeable The same physical base station supports the (four) tone and data communication dual-mode network. The combined dual-mode network includes, but is not limited to, code division multiple access (code division Multiple Access; 1〇4435.doc -10· 1282231 CDMA) Or CDMA2000 network, GSM/GPRS network (as described above) and future third generation (3G) networks (like EDGE and UMTS). Some older negative center network examples include]\/1 〇13七乂1^Radio Network and 〇&{&Dingba (^TM radio network. Older voice center network examples include Personal Communication Systems (PCS) networks (like GSM) ) and time division multiple access (TDMA) system. The device 102 also interacts with additional subsystems, such as random access memory (RAM) 106, flash memory 108, display 110, auxiliary input/output (1/0) subsystem 112, serial port 114. , keyboard 116, speaker 11 8 , microphone 12 〇, short-distance from communication subsystem 122 and other device subsystems 124. Some subsystems of the device 100 perform communication-related functions, while other subsystems provide "resident" Resident or on-device function. For example, for communication-related functions (such as inputting a text message intended to be transmitted through the network 2 (10)) and a resident function (such as a computer or work list), the display 110 and the keyboard can be used. 116. The operating system software used by the microprocessor 1〇2 is typically stored in a persistent storage such as flash memory 108, or may be a read-only memory (R〇M). Or a similar storage element (not shown). Those skilled in the art should understand that the operating system, the application of a particular device, or a portion thereof can be temporarily loaded into a volatile storage area. For example, the RAM device 106. The mobile device 100 can transmit and receive communication signals through the network 200 after the necessary network registration or startup procedure has been completed. The network access system is associated with 104435.doc 1282231 ' I set 1GG - user or user. In order to identify the user, the mobile device 100 needs to have a user identification module (Subscriber Ident)

Module)或「SIM」卡126插入在一 sim介面⑵中,才能使 用網路進打通信。SIM介面126是一種類型之傳統「智慧 卡」用於識別行動裝置100的一用戶,以及用於個人化 α亥仃動裝置1〇〇等等。若沒有SIM 126,則行動裝置1〇〇操作 上完全不能與網路200通信。藉由將SIM 126插入至SIM介面 • 128中 用戶可存取所有訂閱的服務。服務包括:web瀏 覽及傳。fl ’諸如電子郵件、語音郵件、短訊息服務⑽_The Module) or "SIM" card 126 is inserted into a sim interface (2) to enable communication using the network. The SIM interface 126 is a type of conventional "smart card" for identifying a user of the mobile device 100, as well as for personalizing the alpha mobile device 1 and the like. Without the SIM 126, the mobile device 1 〇〇 is completely incapable of communicating with the network 200. By inserting the SIM 126 into the SIM interface • 128, the user has access to all subscribed services. Services include: web browsing and messaging. Fl ’ such as email, voicemail, short message service (10)_

SerVice ; SMS)及多媒體傳訊服務(Multimedia Messaging Services ; MMS)。更進階的服務包括:銷售點、 現場服務及銷售人力自動化。SIMm包括一處理器及用於 儲存資訊的記憶體。一旦SIM126被插入至⑽介面128中, 其即破耦合至微處理器102。為了識別該用戶,sim 126包 含使用者參數,諸如一國際行動用戶識別號碼(1加⑽⑷❶㈤ | Mobile Subscriber Identity ; IMSI) 〇 ^ SIM 126^ -# 點在於’-用戶未必受任何單—實體行動裝置所約束。隨 :26還可儲存一行動裝置的額外用戶資訊,包括記事㈣ 行事曆)資訊及最近通話資訊。 行動裝置100是一種電池供電的裝置,並且包括一電池介 面132,用於容納一或多個可充電式電池13〇。電池介面〗 被轉合至-調節器(圖中未緣示),該調節器輔助電池13〇提 供電力V+至行動裝置10卜.雖然現行技術利用一電池,但是 如微燃料電池等未來技術可提供電力至行動装置1〇〇。SerVice; SMS) and Multimedia Messaging Services (MMS). More advanced services include: point of sale, on-site service and sales force automation. The SIMm includes a processor and memory for storing information. Once the SIM 126 is inserted into the (10) interface 128, it is broken into the microprocessor 102. In order to identify the user, sim 126 contains user parameters, such as an international mobile subscriber identification number (1 plus (10) (4) ❶ (5) | Mobile Subscriber Identity; IMSI) 〇 ^ SIM 126^ -# point is '- the user does not necessarily receive any single-physical mobile device Constrained. With: 26 can also store additional user information of a mobile device, including note (4) calendar information and recent call information. Mobile device 100 is a battery powered device and includes a battery interface 132 for receiving one or more rechargeable batteries 13A. The battery interface is turned to a regulator (not shown) that assists the battery 13 to provide power V+ to the mobile device 10. Although current technology utilizes a battery, future technologies such as micro fuel cells can be used. Provide power to the mobile device 1〇〇.

1 〇4435.dOC -12- 1282231 、 微處理器102除了其作業系統功能以外,還能夠在行動裝 • 置1GG上執行軟體應用程式。控制基本裝置操作的_組應用 程式(包括資料及語音通信應用程式)通常係在行動裝置⑽ @製造期間安裝在該行動裝置100上。可載入至行動裝置 100上的另—應用程式是一個A資訊管理員咖以贿丨 information manager ; piM)。— piM具有用以組織及管理一 用戶所感興趣之資料項目的功能,包括(但不限於)電子郵 • 件、、灯事曆事件、語音郵件、約會及工作項目。- PIM應用 程式具有經由無線網路2〇〇傳送及接收資料項目的能力:可 用一主機電腦系統所健存及/或所相關聯之該行動裝置用 戶的相對應資料項目,經由無線網路2〇〇來緊密地整合、同 步化及更新PIM資料項目。此功能在行動裝置1〇〇上建立關 於此類項目的一鏡像主機電腦。這可能對於主機電腦系统 是該行動裝置用戶之辦公室電腦系統尤其有利。 也可透過網路20〇、辅助I/O子系統112、序列埠114、短 鲁矩離通信子純122或任何其它適料子系統124,將額外 應用耘式載入至該行動裝置1〇〇上。此項應用程式安裝方面 的彈丨生增加行動裝置i 00的功能,並且可提供增強型裝置上 功能、通信相關功能或這兩種功能。 如金融交易等其他功能。 埠114讓一用戶能夠透過一外部裝置或軟體應用程 式來,定偏好設定,並且藉由提供除透過一無線通信網路 :資汛或軟體下載至行動裝置1 〇〇,來擴充行動裝置1 〇〇 104435.doc -13- • 1282231 、^力。例如,該替代下載路徑可用來透過—直接且因此 ' 可靠和受信任的連接來载入一加密金鑰至行動裝置100 上,藉以提供安全的裝置通信。 • 短矩離通信子系統丨22提供介於行動裝置1〇〇與不同系統 或4置之間的通信,而不需要使用網路2〇〇。例如,子系統 122可包括一紅外線裝置及用於短矩離通信的相關聯之電 路和組件。短矩離通信實例將包括紅外線資料協會(infrared • Data Associat_ ; IrDA)協會所開發的標準、藍芽 (Bluetooth)以及IEEE所開發w 802.u系列標準。 在使用中,一接收到之訊號(諸如一文字訊息、一電子郵 件汛息或web網頁下載)將由通信子系統1〇4予以處理並且 輸入至微處理器102。接著,微處理器1〇2將處理該接收到 之訊號,以便輸出至顯示器110或替代地輸出至輔助1/〇子 系統112。一用戶也可以(例如)使用鍵盤116連同顯示器丨 且可能使用輔助I/O子系統112來撰寫資料項目,諸如電子 • 郵件訊息。輔助1/0子系統112可包括如下裝置:一觸控螢 幕、執跡球、紅外線指紋偵測器或含動態按鈕能力之滾輪。 鍵盤116是一文數字鍵盤及/或電話型小鍵盤。可透過通信 子系統104在網路200上傳輸一撰寫之項目。 對於語音通信,行動裝置100之整體操作實質上類似,惟 忒接收到之訊號將被輸出至揚聲器丨丨8以及擬傳輸之訊號 將由麥克風120予以產生除外。還可以在行動裝置上實 作替代的語音或音訊I/O子系統,諸如一語音訊息記錄子系 統。雖然語音或音訊訊號輸出主要係透過揚聲器1 i 8來達 104435.doc -14- 1282231 . A,但是還可以使用顯示器no來提供額外資訊,諸如,一 ' 纟電方之身分、語音通話持續期間或其他語音通話相關資 訊。 現在請參考圖2,圖中繪示圖w示之通信子系統組件ι〇4 的方塊圖。通信子系統104包括一接收器15〇、—發射器 152、-或多個内嵌式或内部天線元件154和156、本機振盈 器(LO) 158以及-處理器模組(諸如一數位訊號處理器 (DSP) 160)。 通信子系統104的特殊設計係取決於行動裝置1〇〇所預定 在其中操作的網路200,因此應明白,圖2所示之設計僅作 為一實例。天線154透過網路200所接收到的訊號被輸入至 接收器150,該接收器15〇可執行常見的接收器功能,諸如 訊號放大、降頻轉換、濾波、頻道選擇及類比轉數位(a/d) 轉換。一接收到之訊號的A/D轉換允許在Dsp 16〇中執行更 複雜的通信功能,諸如解調變及解碼。在類似方式中,Dsp 修 160處理(包括調變及編碼)擬傳輸的訊號。彼等經處理 之訊號被輸入至發射器152,以供數位轉類比(d/a)轉換、 增頻轉換、濾波、放大以及經由天線156透過網路2〇〇傳輸。 DSP 160不僅處理通信訊號,而且還提供接收器15〇及發射 器152控制。例如,可透過實作在DSP 160中的自動增益控 制廣t法’來調節地控制施加至通信訊號的增益。 "於行動裝置100與一網路200之間的無線鏈路可包含一 或多個不同之頻道(典型是不同的RF頻道),以及介於行動 装置100與網路200之間使用的相關聯協定。一 RF頻道是一 104435.doc -15- 1282231 必須節約的有限資源,典型係由於整體頻寬之限制及行動 裝置100之有限電池電力所致。 當行動裝置100係完全操作中時,發射器152典型僅當其 正在傳送至網路200時才予以調諧或開啟,否則關閉發射器 1 52以節約資源。同樣地,除非在指定之時期期間(如果隨 時)需要接收器15 0來接收訊號或資訊,否則接收器15 〇被週 期性關閉以節約電力。 現在請參考圖3,圖中將一無線網路之一節點的方塊圖繪 示為202。實務上,網路200包括一或多個節點202。行動裝 置1 00在無線網路200内與一節點202通信。在圖3之實例實 施方式中,節點202係依照通用封包無線電服務(General Packet Radio System ; GPRS)及行動通信全球定位系統 (Global System for Mobile ; GSM)技術予以組態。節點 202 包括一含一相關聯塔台206之基地台控制器(BSC) 204、一 用於在GSM中支援GPRS所附加之封包控制單元(PCU) 208、一行動交換中心(MS C) 210、一本籍位置暫存器(Home Location Register ; HLR) 212、一訪客位置暫存器(Visitor Location Registry ; VLR) 214、一伺服 GPRS 支援節點 (Serving GPRS Support Node ; SGSN) 216、一閘道GPRS支 援節點(Gateway GPRS Support Node ; GGSN) 21 8 以及一動 態主機組態協定(Dynamic Host Configuration Protocol ; DHCP) 220。此組件清單並非旨在歹!J出一 GSM/GPRS網路内 所有節點202的詳盡組件清單,而是旨在列出透過網路200 通信方面常用的組件清單。 104435.doc -16- • 1282231 在GSM網路中,MSC 210被耦合到BSC 204以及耦合到一 基地台222,並可進一步♦馬合到有線網路(landline network) ,諸如公共交換電話網路(PSTN) 222,藉以滿足電路交換 需求。通過PCU 208、SGSN216及GGSN218至公共或私有 網路(網際網路)224 (本文中也普遍稱為一共用網路基礎設 施)的連接代表具GPRS能力之行動裝置的資料路徑。在經 擴充而具有GPRS能力之GSM網路中,BSC 204也包含一封 包控制單元(PCU) 208,該封包控制單元(PCU) 208連接至 SGSN 2 1 6,藉以控制分段(segmentation)、無線電頻道配置 以及滿足封包交換需求。為了追蹤行動裝置位置以及電路 交換和封包交換管理之可用性,MSC 210與SGSN 2 16共用 HLR 212。存取 VLR 214係受控於 MSC 210。 塔台206係一固定式收發站。塔台206與BSC 204共同構成 固定式收發器設備。該固定式收發器設備提供用於一特定 涵蓋區域(通常被統稱為「細胞」)的無線網路涵蓋範圍。該 固定式收發器設備經由塔台206,在其細胞内傳輸通信訊號 至行動裝置以及接收來自行動裝置的通信訊號。該固定式 收發器設備通常在其控制器之控制下,依照特定(通常係預 先決定)通信協定及參數來執行多項功能,諸如擬傳輸至行 動裝置之訊號的調變以及可能的編碼及/或加密。該固定式 收發器設備同樣地解調變以及可能的解碼和解密(若有需 要)在其細胞内接收自行動裝置1 00的任何通信訊號。不同 節點之間的通信協定及參數可有所不同。例如,一節點可 採用一不同的調變方案且以不同於其他節點的頻率運作。 104435.doc -17- 1282231 ;向#疋網路註冊的所有行動褒置_,諸如一使用 者又疋^等永_性組㉝資料被儲存在扯尺212中。hlr2121 〇4435.dOC -12- 1282231. In addition to its operating system functions, the microprocessor 102 can execute a software application on the mobile device 1GG. The group of applications (including data and voice communication applications) that control the operation of the basic device are typically installed on the mobile device 100 during the mobile device (10) @ manufacture. The other application that can be loaded onto the mobile device 100 is an A information administrator who robs the information manager; piM). — piM has the ability to organize and manage data items of interest to a user, including (but not limited to) e-mail, light calendar events, voice mail, appointments, and work items. - The PIM application has the ability to transmit and receive data items via the wireless network 2: can be stored by a host computer system and/or associated with the corresponding data item of the mobile device user via the wireless network 2 It is time to closely integrate, synchronize and update PIM data projects. This function creates a mirrored host computer on the mobile device 1 for such projects. This may be particularly advantageous for a host computer system that is the office computer system of the mobile device user. Additional applications may also be loaded into the mobile device via the network 20, the auxiliary I/O subsystem 112, the serial port 114, the short-range relay, or any other suitable subsystem 124. on. This application-installation bullet increases the functionality of the mobile device i 00 and provides enhanced on-device functionality, communication-related functionality, or both. Other functions such as financial transactions.埠 114 allows a user to set preferences through an external device or software application, and expands the mobile device 1 by providing a download to the mobile device 1 via a wireless communication network: asset or software. 〇104435.doc -13- • 1282231, ^ force. For example, the alternate download path can be used to load an encryption key onto the mobile device 100 via a direct and therefore 'reliable and trusted connection' to provide secure device communication. • The short-distance communication subsystem 22 provides communication between the mobile device 1 and the different systems or 4 without the need to use the network. For example, subsystem 122 can include an infrared device and associated circuitry and components for short-range communication. Short-distance communication examples will include standards developed by the Infrared Data Association (IRDA) Association, Bluetooth, and the IEEE-developed w 802.u family of standards. In use, a received signal (such as a text message, an email message, or a web page download) will be processed by communication subsystem 104 and input to microprocessor 102. Next, the microprocessor 1 2 will process the received signal for output to the display 110 or alternatively to the auxiliary 1/sub-system 112. A user can also write a material item, such as an electronic mail message, for example, using keyboard 116 along with a display and possibly using auxiliary I/O subsystem 112. Auxiliary 1/0 subsystem 112 may include the following devices: a touch screen, a trackball, an infrared fingerprint detector, or a scroll wheel with dynamic button capabilities. The keyboard 116 is an alphanumeric keyboard and/or a telephone type keypad. A written item can be transmitted over network 200 via communication subsystem 104. For voice communications, the overall operation of the mobile device 100 is substantially similar except that the received signal will be output to the speaker 8 and the signal to be transmitted will be generated by the microphone 120. It is also possible to implement an alternative voice or audio I/O subsystem on the mobile device, such as a voice message recording subsystem. Although the voice or audio signal output is mainly through the speaker 1 i 8 to 104435.doc -14-1282231. A, but the display no can also be used to provide additional information, such as a 'send party' identity, voice call duration Or other information related to voice calls. Referring now to FIG. 2, a block diagram of the communication subsystem component ι4 shown in FIG. Communication subsystem 104 includes a receiver 15A, a transmitter 152, or a plurality of embedded or internal antenna elements 154 and 156, a local oscillator (LO) 158, and a processor module (such as a digital bit) Signal Processor (DSP) 160). The particular design of communication subsystem 104 is dependent on network 200 in which mobile device 1 is intended to operate, and thus it should be understood that the design shown in Figure 2 is merely an example. The signal received by antenna 154 through network 200 is input to receiver 150, which performs common receiver functions such as signal amplification, down conversion, filtering, channel selection, and analog to digital (a/). d) Conversion. A/D conversion of a received signal allows for more complex communication functions, such as demodulation and decoding, to be performed in the Dsp 16〇. In a similar manner, Dsp repairs 160 (including modulation and coding) the signals to be transmitted. The processed signals are input to a transmitter 152 for digital to analog (d/a) conversion, up conversion, filtering, amplification, and transmission via the antenna 156 through the network 2 . The DSP 160 not only processes the communication signals, but also provides control of the receiver 15 and the transmitter 152. For example, the gain applied to the communication signal can be adjusted to be controlled by the automatic gain control method implemented in the DSP 160. "The wireless link between the mobile device 100 and a network 200 may include one or more different channels (typically different RF channels) and the correlation between the mobile device 100 and the network 200. Joint agreement. An RF channel is a limited resource that must be saved by 104435.doc -15-1282231, typically due to the limitations of the overall bandwidth and the limited battery power of the mobile device 100. When the mobile device 100 is fully operational, the transmitter 152 is typically tuned or turned on only when it is transmitting to the network 200, otherwise the transmitter 1 52 is turned off to conserve resources. Similarly, receiver 15 is periodically turned off to conserve power unless a receiver 15 is required to receive a signal or information during a specified period (if any). Referring now to Figure 3, a block diagram of one of the nodes of a wireless network is depicted as 202. In practice, network 200 includes one or more nodes 202. The mobile device 100 communicates with a node 202 within the wireless network 200. In the example embodiment of FIG. 3, node 202 is configured in accordance with the General Packet Radio System (GPRS) and Global System for Mobile (GSM) technologies. The node 202 includes a base station controller (BSC) 204 including an associated tower 206, a packet control unit (PCU) 208 for supporting GPRS in GSM, a mobile switching center (MS C) 210, and a Home Location Register (HLR) 212, a Visitor Location Registry (VLR) 214, a Serving GPRS Support Node (SGSN) 216, a gateway GPRS support node (Gateway GPRS Support Node; GGSN) 21 8 and a Dynamic Host Configuration Protocol (DHCP) 220. This list of components is not intended to be a comprehensive list of components for all nodes 202 within a GSM/GPRS network, but rather to list a list of components commonly used for communication over the network 200. 104435.doc -16- • 1282231 In the GSM network, the MSC 210 is coupled to the BSC 204 and to a base station 222, and can further be hacked to a landline network, such as a public switched telephone network. (PSTN) 222, to meet circuit switching needs. The connection through PCU 208, SGSN 216, and GGSN 218 to a public or private network (Internet) 224 (also commonly referred to herein as a shared network infrastructure) represents the data path of a GPRS capable mobile device. In an extended GPRS capable GSM network, the BSC 204 also includes a Packet Control Unit (PCU) 208, which is coupled to the SGSN 2 1 6 to control segmentation, radio Channel configuration and meeting packet exchange requirements. In order to track the location of the mobile device and the availability of circuit switching and packet switching management, the MSC 210 shares the HLR 212 with the SGSN 2 16 . Access VLR 214 is controlled by MSC 210. Tower 206 is a fixed transceiver station. Tower 206 and BSC 204 together form a fixed transceiver device. The fixed transceiver device provides wireless network coverage for a particular coverage area (generally referred to collectively as "cells"). The stationary transceiver device transmits communication signals to and from the mobile device via the tower 206, and receives communication signals from the mobile device. The fixed transceiver device typically performs a number of functions, such as modulation of signals intended for transmission to the mobile device, and possibly encoding and/or, under the control of its controller, in accordance with a particular (typically predetermined) communication protocol and parameters. encryption. The fixed transceiver device similarly demodulates and possibly decodes and decrypts (if necessary) any communication signals received from the mobile device 100 within its cells. The communication protocols and parameters between different nodes can vary. For example, a node can employ a different modulation scheme and operate at a different frequency than the other nodes. 104435.doc -17- 1282231; All the action devices registered to the #疋 network, such as a user, and the like, are stored in the measure 212. Hlr212

也包含每個已註冊之行動裝置的位置資訊,並且可能受到 查詢以決定—行動裝置的目前位置。MSC 21〇負責-含多 個位置區域的群組,並且在VLR2i4中儲存目前在其負責區 塊内之仃動裝置的資料。進一步,VLR2i4*包含關於正造 訪其他網路之行動裝置的f訊。vlr 214中的資訊包括從 HLR212傳輸至VLR214的永續性行動裝置資料之部分,以 便加速存取。藉由將額外資訊—遠端hlr 2 ^ 2節點移至VLr 2】4,介於節點之間的流量可被減少,所以能夠以加速的回 應時間來提供語音及資料服務,並且同時需要使用較少的 計算資源。 SGSN216及GGSN218係為了在GSM内支援GPRS(即, 封包父換資料支援)所附加之元件。在無線網路2〇〇内, SGSN216及MSC210持續追蹤每個行動裝置100的位置,而 具有相似的責任。SGSN 216也執行對於網路2〇〇上之資料流 i的女王性功此及存取控制。GGSN 2 1 8提供連至外部封包 交換式網路的網路間連接,並且經由運作在網路2〇〇内的一 網際網路協定(IP)骨幹網路而連接至一或多個SGSN 216。 於正常操作期間,一既定行動裝置1 〇〇必須執行「Gprs Attach」,藉以獲得一 ip位址且藉以存取資料服務。在電路 父換式語音頻道不存在此需求,原因在於整合服務數位網 路(Integrated Services Digital Network ; ISDN)位址係用來 投送傳入及傳出之呼叫。目前,所有具備GPRS能力之網路 104435.doc -18- 1282231 .皆使用私有、動態指派之ip位址,因此需要一連接至該 GGSN 21 8的DHCP伺服器220。有許多用於動態IP指派之機 制,包括使用一遠端鑑認撥接使用者服務(Remote Authentication Dial-in User Service ; RADIUS)伺月艮器及 DHCP伺月艮器之組合。一旦GPRS Attach完成,隨即建置一 從一行動裝置100、通過PCU 208和SGSN216至一在GGSN 2 1 8内之存取點節點(Access Point Node ; APN)的邏輯連 接。該APN代表一 IP鑿通道(IP tunnel)的一邏輯端,其可存 取直接網際網路相容之服務或私有網路連接。該APN也代 表網路200的安全性機制,原因為每個行動裝置1 00皆必須 被指派給一或多個APN,並且行動裝置100在未先執行 GPRS Attach至一經授權使用的APN之情況下,就無法交換 資料。該APN可被視為類似於一網際網路網域名稱,諸如 ’’myconnection.wireless.com” 〇 一旦GPRS Attach完成,隨即建置一鑿通道,並且使用可 | 支援IP封包的任何協定,在標準IP封包内交換所有流量。 這包括諸如IP over IP之類的鑿通道方法,如同配合虛擬私 有網路(Virtual Private Network ; VPN)使用的某些 IPSecurity (IPsec)連接的案例。這些鑿通道也稱為封包資料 協定(Packet Data Protocol ; PDP)内容,並且網路200中有數 量有限的PDP内容可供使用。為了最大程度地使用PDP内 容,網路200將對於每個PDP内容來執行一閒置計時器,藉 以決定是否有活動不足。當一行動裝置1〇〇未正在使用其 PDP内容時,PDP内容可能被解除配置,並且IP位址傳回至 104435.doc 19 1282231 由DHCP伺服器220所管理的IP位址集區。 現在請參考圖4,圖中繪示在一實例組態中之一主機系統 的組件之方塊圖。主機系統250典型是一公司辦公室或其他 區域網路(LAN),但替代地可能是一家用辦公室或某其他私 有系統,例如,在變化版實施方式中。在圖4所示之此項實 例中,主機系統250被描繪為一行動裝置1〇〇之使用者所屬 之組織的LAN。 φ [ΑΝ 250包括藉由LAN連接260而互相連接的數個網路組 件例如,一使用者的桌上型電腦262a (其含有適用於使用 者之行動裝置100的隨附傳輸基座(cradle) 264)係位於LAN 250上。例如,可藉由一序列或通常序列匯流排連接, 將订動裝置1〇〇的傳輸基座264耦合至電腦262a。其他使用 者電262b也疋位於LAN 250上,並且每部電腦可配備或可 不配備-適用於-行動裝置的?遺附傳輸基座。傳輸基座⑽ 促進將資訊(例如,PIM資料、用以促進行動裝置⑽與⑽ • 250之間安全通信的私用對稱式加密金鑰)從使用者電腦 仙下載至行動裝置⑽,並且對於在初始化擬使用之行動 裝置⑽過程中通常執行之大量資訊更新尤其有用。 行動裝置⑽的資訊可包括在交換訊息過程中使用憑證。孰 悉此項技術者應明白,使用者雷 … 、262b典型地也被 未月確繪不於圖4中的其他周邊裝置。 本發明通常係、關於如電子郵件訊息等訊息之處理 某些具體實施例通常係關於將此類訊息傳達至穿 ⑽或自行動裝置晴達此類訊息。因此,對於此項2 104435.doc -20- 1282231 組態,為了易於解說,圖4中僅繪示LAN 250的網路組件子 集,並且熟悉此項技術者應明白,LAN 250將包括未明確 繪示於圖4中的其他額外組件。一般而言,LAN 250可代表 組織之一較大型網路的一較小部分,並且可包括不同的組 件及/或係以不同於圖4之實例中所示之拓樸予以佈置。 在此實例中,行動裝置100透過無線網路200的一節點202 及一共用網路基礎設施224 (諸如服務提供者網路或公共網 際網路)來與LAN 250通信。可透過一或多個路由器來提供 對LAN 250之存取,並且LAN 250的計算裝置可從一防火牆 或代理(proxy)伺服器266後端運作。 在一變化版實施方式中,LAN 250包括一無線VPN路由器 (圖中未繪示),藉以促進介於LAN 250與行動裝置100之間 的資料交換。在無線產業中,一無線VPN路由器概念是新 概念,並且意謂著可建置直接通過一特定無線網路至行動 裝置100的一 VPN連接。使用一無線VPN路由器可能性已在 最近實現,並且可在新網際網路協定(Internet Protocol ; IP) 版本6 (IPV6)送達IP架構無線網路時予以使用。此新協定將 提供足夠的IP位址,藉以使一 IP位址專用於所有行動裝 置,促使可隨時將資訊發送至一行動裝置。使用一無線VPN 路由器的優點在於,其可能是一現成(off-the-shelf) VPN組 件,不需要使用一分開的無線閘道及分開的無線基礎設 施。在此變化版實施方式中,較佳方式為,一 VPN連接係 一傳輸控制協定(Transmission Control Protocol ; TCP)/IP或 使用者資料元協定(User Datagram Protocol ; UDP)/IP連接, 104435.doc 21 1282231 猎由將訊息直接傳遞至行動裝置1〇〇。 預定給一行動裝置100之使Location information for each registered mobile device is also included and may be queried to determine the current location of the mobile device. The MSC 21 is responsible for the group containing the plurality of location areas and stores in VLR 2i4 the data of the squatting device currently in its responsible area. Further, the VLR2i4* contains information about the mobile devices that are visiting other networks. The information in vlr 214 includes portions of the retentive mobile device data transmitted from HLR 212 to VLR 214 for accelerated access. By moving the extra information—the far-end hlr 2 ^ 2 node to VLr 2 4], traffic between nodes can be reduced, so voice and data services can be provided with accelerated response times, and at the same time Less computing resources. The SGSN 216 and the GGSN 218 are components added to support GPRS (i.e., packet replacement data support) in GSM. Within the wireless network 2, the SGSN 216 and MSC 210 continue to track the location of each mobile device 100 with similar responsibilities. The SGSN 216 also performs the Queen's work and access control for the data stream i on the network. GGSN 2 1 8 provides an inter-network connection to an external packet switched network and is connected to one or more SGSNs 216 via an Internet Protocol (IP) backbone network operating within the network 2 . During normal operation, a given mobile device 1 must perform a "Gprs Attach" to obtain an ip address and access the data service. This requirement does not exist in the circuit parent-to-speech voice channel because the Integrated Services Digital Network (ISDN) address is used to route incoming and outgoing calls. Currently, all GPRS capable networks 104435.doc -18-1282231 use private, dynamically assigned ip addresses, so a DHCP server 220 connected to the GGSN 21 8 is required. There are a number of mechanisms for dynamic IP assignment, including the use of a combination of a Remote Authentication Dial-in User Service (RADIUS) server and a DHCP server. Once the GPRS Attach is complete, a logical connection from the mobile device 100, through the PCU 208 and the SGSN 216 to an Access Point Node (APN) within the GGSN 2 1 8 is established. The APN represents a logical end of an IP tunnel that can access a direct Internet compatible service or a private network connection. The APN also represents the security mechanism of the network 200, since each mobile device 100 must be assigned to one or more APNs, and the mobile device 100 does not perform GPRS Attach to an authorized APN first. It is impossible to exchange information. The APN can be thought of as similar to an internet domain name, such as ''myconnection.wireless.com') Once the GPRS Attach is complete, a tunnel is built and any protocol that supports IP packets is used. All traffic is exchanged within standard IP packets. This includes chiseled tunneling methods such as IP over IP, as in the case of certain IPSecurity (IPsec) connections used with Virtual Private Network (VPN). Also known as Packet Data Protocol (PDP) content, and a limited amount of PDP content is available in the network 200. To maximize the use of PDP content, the network 200 will perform one for each PDP content. An idle timer to determine if there is insufficient activity. When a mobile device is not using its PDP content, the PDP content may be deconfigured and the IP address is passed back to 104435.doc 19 1282231 by DHCP server 220 Managed IP Address Pools Referring now to Figure 4, a block diagram of components of one of the host systems in an example configuration is shown. Host System 250 The type is a corporate office or other local area network (LAN), but may alternatively be an office or some other private system, for example, in a variant implementation. In the example shown in Figure 4, the host system 250 is depicted as the LAN of the organization to which the user of the mobile device belongs. φ [ΑΝ 250 includes a plurality of network components interconnected by a LAN connection 260, for example, a user's desktop computer 262a ( The accompanying cradle 264, which contains a mobile device 100 suitable for the user, is located on the LAN 250. For example, the transmission of the binding device can be performed by a sequence or a sequence of bus connections. The cradle 264 is coupled to the computer 262a. The other user 262b is also located on the LAN 250, and each computer may or may not be equipped with a dedicated transport base for the mobile device. The transport base (10) facilitates the information (For example, PIM data, a private symmetric encryption key used to facilitate secure communication between the mobile device (10) and (10) • 250) is downloaded from the user computer to the mobile device (10) and is intended for use in initialization. A large number of information updates that are typically performed during the mobile device (10) are particularly useful. The information of the mobile device (10) may include the use of credentials during the exchange of messages. Those skilled in the art will appreciate that the user Ray..., 262b is typically also not Indeed, other peripheral devices are not depicted in Figure 4. The present invention is generally directed to the processing of messages such as email messages. Certain embodiments are generally directed to communicating such messages to the wearer (10) or from the mobile device. message. Therefore, for this 2 104435.doc -20-1282231 configuration, for ease of illustration, only a subset of the network components of the LAN 250 are shown in FIG. 4, and those skilled in the art should understand that the LAN 250 will include unclear Other additional components are shown in Figure 4. In general, LAN 250 may represent a smaller portion of one of the larger networks of the organization and may include different components and/or be arranged in a different topology than that shown in the example of Figure 4. In this example, mobile device 100 communicates with LAN 250 via a node 202 of wireless network 200 and a shared network infrastructure 224, such as a service provider network or a public internet network. Access to the LAN 250 can be provided through one or more routers, and the computing device of the LAN 250 can operate from a firewall or proxy server 266 back end. In a variant embodiment, the LAN 250 includes a wireless VPN router (not shown) to facilitate data exchange between the LAN 250 and the mobile device 100. In the wireless industry, a wireless VPN router concept is a new concept and means that a VPN connection can be established directly to a mobile device 100 over a particular wireless network. The possibility of using a wireless VPN router has recently been implemented and can be used when the new Internet Protocol (IP) version 6 (IPV6) is delivered to an IP-based wireless network. This new agreement will provide sufficient IP addresses to make an IP address dedicated to all mobile devices, prompting the ability to send information to a mobile device at any time. The advantage of using a wireless VPN router is that it may be an off-the-shelf VPN component that does not require the use of a separate wireless gateway and separate wireless infrastructure. In this variant embodiment, the preferred method is that a VPN connection is a Transmission Control Protocol (TCP)/IP or a User Datagram Protocol (UDP)/IP connection, 104435.doc 21 1282231 Hunting passes the message directly to the mobile device 1〇〇. Scheduled to a mobile device 100

便用者的讯息起始時係由LAN 250的一訊息伺服器268予 丁以接收此類訊息可源自於若干 來源中之任何來源。舉例 牛例而5,一寄件者已經從LAN 250 内的一電腦262b、從i卓;& $么# w μ a 攸逯接至無線網路200或連接至一不同無 線網路的' —不同之4千#Λ # g m 小"之仃動裝置(圖中未繚示)、從一具備傳送訊 息能力的不同計算裝置或其他裝置,經由該共用網路基礎The user's message is initiated by a message server 268 of the LAN 250 to receive such messages from any of a number of sources. For example, a mailer has been connected from a computer 262b in the LAN 250, from i Zhuo; &$##μμ to the wireless network 200 or to a different wireless network. - different 4 thousand #Λ # gm small " of the device (not shown), from a different computing device with the ability to transmit information or other devices, through the shared network foundation

设施224 ’且例如可能通過—應用服務提供者(ASP)或網際 網路服務提供者(ISP)來傳送一訊息。 U司服器268典型係當作用於在組織内且透過共用網 路基礎設施224來交換訊息(尤其是電子郵件訊息)的主要介 面組織中已设定傳送及接收訊息的每位使用者期型係相 關聯於由訊息伺服H 268所f理的_使用者帳戶。訊息祠服 器268的一實例係Micr〇s〇ft ExchangeTM以”“。在某些實施 方式中,LAN 250可包括多個訊息伺服器268。訊息伺服器 268也可被调整以提供除訊息管理外的額外功能,例如,包 括相關聯於行事曆及工作清單之資料管理。 田Λ息伺服器268接收到訊息時,典型將訊息儲存在一訊 息儲存區(圖中未明確繪示)中,可從該訊息儲存區檢索訊息 且傳遞至使用者。舉例而言,正在一使用者電腦262a上執 行的一電子郵件用戶端應用程式,可要求訊息伺服器268 上所儲存之相關聯於該使用者帳戶的電子郵件訊息。接 者典型攸5扎息祠服器2 6 8檢索彼等訊息,且將所檢索之訊 息本機儲存在電腦262a上。 104435.doc -22- •1282231 自田操作行動裝置100時,使用者會想要檢索電子郵件訊 " 〜則更傳遞至手持裝置。-正在行動裝置100上執行的電 子郵件用戶端應用程式,也可向訊息伺服器268要求相關聯 使用者帳戶的訊息。該電子郵件用戶端可被組態(可能 按照組織的資訊技術(Ιτ)政策,由使用者進行組態,或由系 統管理員進行組態),用以按該使用者之指示、在某預定義 2時間間隔或發生某預定義事件時提出此項要求。在某些 _ 實施方式中,行動裝置100被指派屬於自己的電子郵件位 址,並且當訊息伺服器268接收到已明確定址至行動裝置 100的訊息時,自動將訊息重新導向至行動裝置⑽。 為了促進在行動裝置100與LAN 250的組件之間的訊息及 訊息相關資料的無線通信,可提供若干無線通信支援㈣ 270在此貝例貫施方式中,例如,無線通信支援組件27〇 包括-訊息管理健器272。訊息管理健器272係用來明 確提供對於管理由行動裝置所處置之訊息(例如,電子郵件 •:息)的支援。-般而言,雖然訊息仍然係儲存在訊息祠服 态268上,但是可使用訊息管理伺服器272來控制何時、是 否及如何應將訊息傳送至行動裝置1〇〇。訊息管理伺服哭 272也促進行動裝置100上所撰寫之訊息的處置,彼等訊2 被傳送至訊息伺服器268,以便隨後傳遞。 〜 例如,訊息管理伺服器272可··監視使用者的用於新電子 郵件訊息的「信箱」(例如,訊息祠服器268上相關聯於該 使用者帳戶的訊息儲存區);將使用者定義之筛選器套用至 新訊息,藉以決定是否及如何將訊息中繼至使用者的行動 104435.doc -23· 1282231 ' 裝置100;壓縮及加密新訊息(例如,使用加密技術,諸如The facility 224' and may transmit a message, e.g., via an Application Service Provider (ASP) or an Internet Service Provider (ISP). The U server 268 is typically used as a per-user type that has been set up to transmit and receive messages in the primary interface organization for exchanging messages (especially email messages) within the organization and through the shared network infrastructure 224. It is associated with the _user account that is handled by the message server H 268. An example of the message server 268 is Micr〇s〇 ft ExchangeTM with "". In some embodiments, LAN 250 can include a plurality of message servers 268. Message server 268 can also be adjusted to provide additional functionality in addition to message management, for example, including data management associated with calendars and worklists. When receiving the message, the field message server 268 typically stores the message in a message storage area (not explicitly shown) from which the message can be retrieved and delivered to the user. For example, an email client application executing on a user computer 262a may request an email message stored on the message server 268 associated with the user account. The subscriber typically retrieves the messages and stores the retrieved information locally on computer 262a. 104435.doc -22- •1282231 When the mobile device 100 is operated by the user, the user will want to retrieve the email message "~ and then pass it to the handheld device. - The email client application executing on the mobile device 100 can also request the message server 268 to request the associated user account. The email client can be configured (possibly configured by the user according to the organization's information technology (Ιτ) policy, or configured by the system administrator) to follow the instructions of the user, at a certain pre- This requirement is made when defining a 2 time interval or when a predefined event occurs. In some embodiments, the mobile device 100 is assigned its own email address, and when the message server 268 receives a message that has been explicitly addressed to the mobile device 100, it automatically redirects the message to the mobile device (10). In order to facilitate wireless communication of information and message related data between the mobile device 100 and components of the LAN 250, a number of wireless communication support may be provided. (4) In this embodiment, for example, the wireless communication support component 27 includes - The message management device 272. The message management engine 272 is used to explicitly provide support for managing messages (e.g., emails) handled by the mobile device. In general, although the message is still stored in the message service 268, the message management server 272 can be used to control when, if and how the message should be transmitted to the mobile device. The message management server cry 272 also facilitates the handling of messages written on the mobile device 100, and the messages 2 are transmitted to the message server 268 for subsequent delivery. ~ For example, the message management server 272 can monitor the user's "mailbox" for new email messages (eg, the message store 268 associated with the user account's message store); The defined filter applies to the new message to determine if and how to relay the message to the user's action 104435.doc -23· 1282231 'Device 100; compress and encrypt new messages (eg, using encryption techniques such as

v 資料加密標準(Data Encryption Standard ; DES)或三重 DES (Tnple DES)),並且經由該共用網路基礎設施224及無線網 路200將訊息發送至行動裝置1〇〇 ;以及接收行動裝置ι〇〇 上撰寫的訊息(例如,已使用Triple DESt以加密)、解密及 解壓縮該等撰寫之訊息,重新格式化該等撰寫之訊息(如果 想要重新格式化該等撰寫之訊息,使訊息似乎是源自於使 • 用者電腦262a),並且將該等撰寫之訊息投送至訊息伺服器 268,以便傳遞。 吼息官理伺服器272可定義(例如,按照IT政策,由系統 管理員進行定義)且強制實行相關聯於訊息(擬從行動裝置 10 0傳送及/或由行動裝置丨0 0接收之訊息)的某些屬性或限 制。例如,彼等屬性或限制可包括:行動裝置100是否可接 收已加密及/或已簽名的訊息;最小加密金鑰大小;傳出之 ,4疋否必須多以加密及/或簽名;以及從行動裝置1 〇〇傳 瞻送的所有安全訊息之複本是否要傳送至—預定義複本位 址0 汛息管理伺服器272也可被調整以提供其他控制功能,諸 如,將某訊息資訊或訊息飼服器⑽上所儲存之一訊息的 員疋義W刀(例如’厂區塊」)發送至行動裝置⑽。例如,當 ^始時由行動裝置1〇〇從訊息伺服器⑽檢索一訊息時,訊 :管理飼服器272被調整以僅發送_訊息之第一部分至; 羞置100,該部分屬於一預定義大小( #用去π ;上、 上八~獲者, σ /该訊息的更多部分,擬由訊息管理伺服器272 】04435.doc -24- '1282231 以相似大小之區塊傳遞至行動裝置1 〇〇,可能多達一最大預 定義訊息大小。 因此,訊息管理伺服器272促進對於傳達至行動裝置ι〇〇 之資料類型及資料量的最佳控制,並且可有助於最小化潛 在的頻寬或其他資源浪費。 热悉此項技術者應明白,未必在LAN 250或其他網路中 的一分開實體伺服器上實施訊息管理伺服器272。例如,相 關聯於訊息管理伺服器272的某些或所有功能可能與訊氣 伺服器268或LAN 250中的某其他伺服器整合在一起。另 外,LAN 25 0可包括多個訊息管理伺服器272,尤其在必須 支援大量行動裝置的變化版實施方式中。 本發明具體實施例通常係關於已編碼之訊息(諸如已加 密及/或已簽名的電子郵件訊息)的處理。雖然可使用簡易郵 件傳送協疋(Simple Mail Transfer Protocol; SMIT)、RFC822 標頭及多用途網際網路郵件延伸標準(Muhipurp〇sev Data Encryption Standard (DES) or Triple DES (Tnple DES), and send the message to the mobile device 1 via the shared network infrastructure 224 and the wireless network 200; and receive the mobile device The message written on the page (for example, Triple DeSt has been used for encryption), decrypting and decompressing the written messages, reformatting the written messages (if you want to reformat the written message, the message appears to It is derived from the user computer 262a) and the written message is posted to the message server 268 for delivery. The suffocation server 272 can be defined (eg, as defined by the system administrator in accordance with IT policies) and enforces associated messages (messages intended to be transmitted from the mobile device 100 and/or received by the mobile device 丨0 0) Some properties or restrictions. For example, their attributes or restrictions may include whether the mobile device 100 can receive encrypted and/or signed messages; the minimum encryption key size; if it is transmitted, 4 or more must be encrypted and/or signed; The mobile device 1 transmits a copy of all the security messages that have been sent to the pre-defined replica address. The message management server 272 can also be adjusted to provide other control functions, such as feeding a message or message. A member of the server (10) stores a message (eg, 'factory block') sent to the mobile device (10). For example, when the mobile device 1 retrieves a message from the message server (10), the management server 272 is adjusted to send only the first part of the message to; Define the size (# used to π; upper, upper eight ~ winner, σ / more parts of the message, intended by the message management server 272] 04435.doc -24- '1282231 to the action of the block of similar size Device 1 may, as long as, have a maximum predefined message size. Thus, message management server 272 facilitates optimal control over the type of data and amount of data communicated to the mobile device and may help minimize potential The bandwidth or other resources are wasted. It is understood by those skilled in the art that the message management server 272 may not be implemented on a separate physical server in the LAN 250 or other network. For example, associated with the message management server 272 Some or all of the functions may be integrated with the other server in the voice server 268 or the LAN 250. In addition, the LAN 25 0 may include a plurality of message management servers 272, especially when a large number of mobile devices must be supported. In a variant embodiment of the invention, embodiments of the invention generally relate to the processing of encoded messages, such as encrypted and/or signed email messages, although Simple Mail Transfer Protocol (Simple Mail Transfer Protocol; SMIT), RFC822 Header and Multipurpose Internet Mail Extension Standard (Muhipurp〇se

Internet Mail Extensions ; MIME)本文部分來定義一不要求 編碼之電子郵件訊息的格式,但是在傳達已編碼之訊息過 私中(即,在女全傳訊應用程式中),可使用屬於mime協定 之一版本的Secure/MIME (S/MIME)。S/MIME實現端對端鑑 認及可信度,並且從一訊息之寄件者傳送一訊息之時間開 始,直到該訊息之收件者解碼及讀取該訊息為止,保護資 料完整性及私密性。可採用其他已知的標準及協定來促進 安全訊息通信,諸如極佳隱私性(Pretty G〇〇d PrivacyTM ; PGP)、OpenPGP及其他此項技術已知的標準及協定。 104435.doc -25- 1282231 - 安全傳訊協定(諸如S/ΜΙΜΕ)依賴於公開與私密加密金鑰 • 來提供可信度及完整性,並且依賴於一公開金鑰基礎結構 (Public Key Infrastructure; ρκι)來傳達提供鑑認及授權的 > Λ。使用一私密金鑰/公開金鑰對中之私密金鑰所加密的 資料僅能使用該私密金鑰/公開金鑰對中之該相對應公開 金鑰予以解密,反之亦然。私密金鑰資訊永不公開,而公 開金鑰資訊則為共用。 • 例如,如果一寄件者想要以已加密形式將一訊息傳送至 一收件者,則使用該收件者的公開金鑰來加密一訊息,接 著僅限於使用該收件者的私密金鑰才能將訊息解密。或 者’在某些編碼技術中,產生並使用一次會期金鑰(〇ne_time session key)來加密一訊息之本文,典型係運用一種對稱式 加密技術(例如,Triple DES)。接著,使用該收件者的公開 金鑰來加密該會期金鑰(例如,使用諸如RSA等公開金鑰加 密演算法)’接著僅限於使用該收件者的私密金錄才能將該 • t期金鑰解密。然後’使用該已解密之會期金鍮來解密該 訊息本文。可使用訊息標頭來指定擬解密該訊息所必須使 用的特定加密方案。在變化版實施方式中,可使用以公開 金瑜密碼編譯為基礎的其他加密技術。然而,在每一案例 中,僅限於可使用該收件者的私密金錄才能促進該訊息之 解密’並且在此方式中,得以維持訊息之可信度。〜 作為一進—步實例’ 一寄件者可使用一數位簽章來簽名 -訊息。-數位簽章係使用該收件者的私密金餘所加密之 訊息的摘要(例如,該訊息的雜湊),接著可將該摘要附加至 104435.doc • 26 - 1282231 該傳出之訊息。為了當接收時確認該訊息的簽名,該收件 ·· f,用相同於寄收者的技術(例如’使用相同的標準雜凑 ’ π έ ) H以ϋ得4接收到之訊息的摘要^該收件者也使 用該寄件者的公開金鑰來解密該數位簽章,以便獲得應是 該接收到之訊息的匹配摘要。如果該接收到之訊息的該等 摘要不匹配,則暗示著該訊息内容在傳輸期間有所變更及/ 或該訊息不是源自於確認所使用之公開金鑰的寄件者。藉 私纟以此方式來確認—數位簽章,得轉護該寄件者之鑑^ 及訊息完整性。 -已編碼之訊息可被加密、簽名或被加密及簽名。彼等 作業中所使用之公開金鑰的確實性係使用憑證予以驗證。 一憑證係由一憑證授權機構(CA)所發行的一數位文件。憑 證係用來鑑認介於使用者與其公開金输之間的關聯性,並 且最終提供使用者之公開金鑰的確實性方面的信任程度。 憑證包含關於憑證持有者之資訊,連同憑證内容(典型係按 > 照一已接受之標準(例如,χ·5〇9)予以格式化)。 請參閱圖5,圖中繪示一實例憑證鍵3〇〇。發行給「⑽ Snnth」的憑證310是一發行給一個體之憑證的實例,可稱 為-終端實體憑證(end entity certificate)。終端實體憑證 31〇典型地識別該憑證持有人312 (即,在此實例中為:〇匕 Smith)及憑證的發行者314,並且包括該發行者的—數位簽 章3 16及該憑證持有人的公開金鑰318。憑證31〇典型地還包 括其他識別該憑證持有人的資訊及屬性(例如,電子郵件位 址、組織名稱、組織單位名稱、位置等等)。當個體撰寫一 104435.doc •27- 1282231 擬傳送至一收件者的訊息時,按慣例連同該訊息包括該個 體的憑證3 0 0。 對於一受信任之公開金鑰,其發行組織必須受到信任。 介於一受信任C A與一使用者之公開金錄之間的關係可藉 由一連串相關憑證(也稱為一憑證鏈)予以表示。可遵循該憑 證鏈來決定一憑證的有效性(validity)。 舉例而言,在圖5所示之實例憑證鏈3 0 0中,一宣稱係由 John Smith所傳送之訊息的收件者,可能想要確認附加至該 接收到之訊息的憑證3 10之信任狀態。例如,為了在一收件 者的計算裝置(例如,圖4之使用者電腦262a)上確認憑證310 之信任狀態,獲得發行者ABC的憑證320,並且用來確認該 憑證310確實係由發行者ABC所簽名。憑證320可能已經儲 存在該計算裝置的一憑證儲存區中,或可能需要從一憑證 來源(例如,圖4之LDAP伺服器284,某其他公共或私有 LDAP伺月艮器)。如果憑證320已經儲存在該收件者的計算裝 置中,並且該憑證已被該收件者指定為受信任,則由於憑 證3 1 0鏈結至一已儲存、受信任之憑證而被視為受信任。 然而,在圖5所示的實例中,還需要憑證330以確認憑證 310之信任。憑證330是自我簽署的憑證,並且被稱為「根 憑證」(root certificate)。因此,在憑證鏈300中,憑證32〇 可被稱為〆「中間憑證」(intermediate certificate);假設對 於一特定終端實體憑證,可決定一至該根憑證的鏈結,鏈 結至一根憑證的任何既定憑證可包含零個、一個或多個中 間憑證。如果憑證330是一受信任來源所發行的根憑證(例 104435.doc -28 - 1282231 ' 如,來自諸如等大型憑證授權機構),則 - 由於m10鏈結至一受信任之憑證而可被視為受信任。這 ^吻著汛息的寄件者及收件者皆信任該根憑證33〇的來 源。如杲無法將一憑證鏈結至一受信任憑證,則該憑證可 被視為「不受信任」。 憑證伺服器儲存關於憑證的資訊以及識別已撤銷之憑證 的清單。可存取彼等憑證伺服器,藉以獲取憑證並且確認 ,心g確貫性及廢止狀態。例如,可使用一輕量型目錄存取 協定(Lightweight Directory Access Protocol ; LDAP)祠服器 來獲取憑證,以及可使用線上憑證狀態協定(〇nlineInternet Mail Extensions; MIME) This section defines a format for an e-mail message that does not require encoding, but can be used in a private message (ie, in a female full-travel application) to use one of the mime protocols. The version of Secure/MIME (S/MIME). S/MIME implements end-to-end authentication and credibility, and protects data integrity and privacy from the time a sender of a message transmits a message until the recipient of the message decodes and reads the message. Sex. Other known standards and protocols may be employed to facilitate secure messaging, such as Pretty Privacy (PGP), OpenPGP, and other standards and protocols known in the art. 104435.doc -25- 1282231 - Secure messaging protocols (such as S/ΜΙΜΕ) rely on public and private encryption keys to provide credibility and integrity, and rely on a public key infrastructure (Public Key Infrastructure; ρκι ) to convey the identification and authorization provided. Data encrypted using a private key in a private key/public key pair can only be decrypted using the corresponding public key in the private key/public key pair, and vice versa. Private key information is never made public, and public key information is shared. • For example, if a sender wants to send a message to a recipient in encrypted form, the recipient's public key is used to encrypt a message, and then only use the recipient's private money. The key can decrypt the message. Or in some encoding techniques, the article that generates and uses a session key (加密ne_time session key) to encrypt a message typically uses a symmetric encryption technique (eg, Triple DES). Next, the recipient's public key is used to encrypt the session key (eg, using a public key encryption algorithm such as RSA) and then limited to using the recipient's private record to be able to use the recipient's private key record. Period key decryption. Then use the decrypted session amount to decrypt the message. The message header can be used to specify the specific encryption scheme that must be used to decrypt the message. In the variant implementation, other encryption techniques based on the public Jin Yu cipher compilation can be used. However, in each case, it is limited to the use of the recipient's private record to facilitate the decryption of the message' and in this way, the credibility of the message is maintained. ~ As a step-by-step example, a sender can use a digital signature to sign a message. The digital signature is a summary of the message encrypted by the recipient's private money (eg, a hash of the message), which can then be appended to 104435.doc • 26 - 1282231 The outgoing message. In order to confirm the signature of the message when receiving, the recipient··f uses the same technique as the sender (eg 'use the same standard hash' π έ ) H to get a summary of the received message^ The recipient also uses the sender's public key to decrypt the digital signature in order to obtain a matching summary that should be the received message. If the sums of the received messages do not match, it implies that the content of the message has changed during transmission and/or that the message is not from the sender of the public key used to confirm the use. In this way, the private sign is used to confirm the digital signature, and the sender's knowledge and message integrity must be transferred. - The encoded message can be encrypted, signed or encrypted and signed. The validity of the public key used in their operations is verified by the use of credentials. A voucher is a digital file issued by a certificate authority (CA). The card is used to identify the association between the user and its public money, and ultimately to provide the level of trust in the authenticity of the user's public key. The voucher contains information about the voucher holder, along with the contents of the voucher (typically formatted by > as accepted (eg, χ·5〇9)). Referring to FIG. 5, an example credential key 3〇〇 is illustrated. The voucher 310 issued to "(10) Snnth" is an example of a voucher issued to a body, which may be referred to as an end entity certificate. The end entity voucher 31 〇 typically identifies the voucher holder 312 (i.e., 〇匕Smith in this example) and the issuer 314 of the voucher, and includes the issuer's - digital signature 3 16 and the voucher Someone's public key 318. The voucher 31〇 typically also includes other information and attributes that identify the voucher holder (e.g., email address, organization name, organizational unit name, location, etc.). When an individual writes a message intended to be transmitted to a recipient, it is customary to include the voucher 300 of the individual, along with the message. For a trusted public key, its issuing organization must be trusted. The relationship between a trusted C A and a user's public record can be represented by a series of related credentials (also known as a voucher chain). The credential chain can be followed to determine the validity of a credential. For example, in the example credential chain 300 shown in Figure 5, a recipient claiming to be a message transmitted by John Smith may wish to confirm the trust attached to the credential 3 10 of the received message. status. For example, to validate the trust status of the credential 310 on a recipient's computing device (e.g., user computer 262a of FIG. 4), the issuer ABC's credential 320 is obtained and used to confirm that the credential 310 is indeed the issuer Signed by ABC. The credential 320 may already be stored in a credential storage area of the computing device or may need to be from a credential source (e.g., the LDAP server 284 of Figure 4, some other public or private LDAP server). If the voucher 320 has been stored in the recipient's computing device and the voucher has been designated as trusted by the recipient, then the voucher 3 1 0 is linked to a stored, trusted voucher Trusted. However, in the example shown in Figure 5, a voucher 330 is also required to confirm the trust of the voucher 310. Credential 330 is a self-signed credential and is referred to as a "root certificate." Therefore, in the voucher chain 300, the voucher 32 can be referred to as an "intermediate certificate"; it is assumed that for a particular end entity voucher, a link to the voucher can be determined, linked to a voucher Any given credential can contain zero, one or more intermediate credential. If the credential 330 is a root credential issued by a trusted source (eg, 104435.doc -28 - 1282231 'eg, from a large credential authority such as, for example), then - due to the m10 link to a trusted credential Be trusted. This sender and recipient of the suffocation trust the source of the root certificate. If you cannot link a credential to a trusted credential, the credential can be considered "untrusted". The credential server stores information about the credential and a list identifying the credential that has been revoked. They can access their credential servers to obtain credentials and confirm that they are convinced and abolished. For example, a Lightweight Directory Access Protocol (LDAP) server can be used to obtain credentials, and online credential status agreements can be used (〇nline

Cemflcate Status Protocol; OCSP)伺服器來確認憑證廢止 狀態。 標準電子郵件安全性協定典型地促進介於非行動計算裝 置(例如,圖4之電腦262a、262b、遠端桌上型裝置)之間的 安全訊息傳輸。請再次參考圖4,為了可從行動裝置} 〇〇讀 | 取從寄件者接收到的已簽名訊息,行動裝置1 〇〇被調整以儲 存其他個體的憑證及相關聯之公開金鑰。典型地,例如, 透過傳輸基座264將使用者電腦262a上所儲存的憑證從電 腦262 a下載至行動裝置1〇〇。 儲存在電腦262a上且載入至行動裝置1〇〇的憑證不限於 相關聯於個體的憑證,而是還可包括(例如)發行至Ca的憑 證。使用者也可將儲存在電腦262a或行動裝置100上的某些 憑證明確指定為「受信任」。因此,當使用者在行動裝置丨〇 〇 上接收一憑證時,可藉由比對該憑證與行動裝置1 00上儲存 104435.doc -29- 1282231 或以其他方式 的憑證來確認該憑證,並且指定為受信任 决定為已鏈結至_受信任憑證。 行動裝置刚也可被調整,以儲存相關聯於該使用 ^錄7私密金鑰對的該私密金鑰,促使行動裝置H)0的: 者可簽名於在行動裝置1〇〇上撰寫的傳出之訊息,並 傳运至該使用者且以該使用者之公開金錄所加密的訊息進 仃㈣、例如’可透過傳輸基座264將私密金鑰從該使用者Cemflcate Status Protocol; OCSP) The server confirms the status of the certificate revocation. Standard email security protocols typically facilitate the transfer of secure messages between non-mobile computing devices (e.g., computers 262a, 262b, remote desktop devices of Figure 4). Referring again to Figure 4, in order to be able to read from the mobile device | the signed message received from the sender, the mobile device 1 is adjusted to store the credentials of the other individual and the associated public key. Typically, for example, the credentials stored on the user computer 262a are downloaded from the computer 262a to the mobile device 1 via the transport base 264. The voucher stored on the computer 262a and loaded into the mobile device 1 is not limited to the voucher associated with the individual, but may also include, for example, a voucher issued to Ca. The user may also explicitly designate certain credentials stored on computer 262a or mobile device 100 as "trusted." Therefore, when the user receives a voucher on the mobile device, the voucher can be confirmed by storing 104435.doc -29-1282231 or other credentials on the voucher and mobile device 100, and specifying The trust is determined to be linked to the _trusted credentials. The mobile device can also be adjusted to store the private key associated with the private key pair of the user record 7, prompting the mobile device H) 0: the signature can be signed by the mobile device 1 The message is sent to the user and encrypted by the user's public account (4), for example, the private key can be transmitted from the user via the transmission base 264

電細262&下載至行動裝置1GG。較佳在電腦262a與行動裝置 ⑽之間交換該私密金鑰’促使該❹者可共同—個身份及 一種存取訊息之方法。 使用者電腦262a、262b可從若干來源獲取憑證,以便儲 存在使用者電腦262a、262b上及/或儲存在行動農置上(例 如,行動裝置100)。例如,彼等憑證來源可能是私有(例如, 專用於一組織内部)或公共、可本機或遠端駐存,並且可從 一組織的私有網路或透過網際網路進行存取。在圖4所示的 貫例中,相關聯於該組織的多個pKI伺服器28〇駐存在LAN 250上。PKI伺服器280包括:一用於發行憑證的ca祠服器 282; —用於搜尋及下載憑證(例如,對於組織内的個體)的 LDAP伺服器284 ;以及-用於確認憑證之廢止狀態的〇csp 伺服器286。 一使用者電腦262a可從LDAP伺服器284檢索憑證,例 如,擬將彼等憑證經由傳輸基座264下載至行動裝置1〇()。 但是,在一變化版實施方式中,行動裝置1〇〇可直接存取 LDAP伺服器284 (即,在此上下文中係「以無線方式」(〇ver 104435.doc -30- 1282231 the air)),並且行動裝置100可透過一行動資料伺服器288來 搜尋及檢索個體的憑證。同樣地,行動資料伺服器288可被 調整以允許行動裝置100直接查詢OCSP伺服器286,藉以確 認憑證的廢止狀態。 熟悉此項技術者應明白,行動資料伺服器288不需要實際 駐存在不同於LAN 250之其他組件的一分開計算裝置上,並 且在變化版實施方式中,行動資料伺服器288可被提供在相 同於LAN 25 0之另一組件的計算裝置上。另外,在變化版實 施方式中,行動資料伺服器288的某功能可能與LAN 250中 的另一組件(例如:訊息管理伺服器272)的功能整合在一起。 在變化版實施方式中,僅限於所選之pKI伺服器280才供 行動裝置存取(例如,允許僅從一使用者電腦262a、262b下 載憑證’同時允許從行動裝置100檢查憑證的廢止狀態)。 在變化版實施方式中,例如,也許按照IT政策,按一系 統笞理員所指定,僅限於註冊給特定使用者的行動裝置才 能存取某些ΡΚΙ伺服器280。 例如,其他憑證來源(圖中未繪示)可包括一Windows憑證 儲存區、在LAN 250上或外部的另一安全憑證儲存區以及智 慧卡。 現在請參考圖6’ 一已編碼訊息之實例的組成之方塊圖係 一般地繪示為350,該已編碼訊息可能係由一訊息伺服器 (例如,圖4之訊息伺服器268)所接收。已編碼訊息35〇典型 包括下列一或多項:一標頭部分352、一已編碼之本文部分 354、選用之一或多個已編碼之附件356、一或多個已加密 104435.doc .1282231 之會期金鑰358以及簽章和簽章相關之資訊36〇。例如,標 碩邛分352典型包括定址資訊,諸如「T〇」、「Fr〇m」及「The electric thin 262 & download to the mobile device 1GG. Preferably, the exchange of the private key between the computer 262a and the mobile device (10) causes the latter to share the identity and a method of accessing the message. User computers 262a, 262b may obtain credentials from a number of sources for storage on user computers 262a, 262b and/or on mobile farms (e.g., mobile device 100). For example, their source of credentials may be private (for example, dedicated to an organization) or public, local or remote, and accessible from an organization's private network or over the Internet. In the example shown in Figure 4, a plurality of pKI servers 28 associated with the organization reside on the LAN 250. The PKI server 280 includes: a server 282 for issuing credentials; an LDAP server 284 for searching and downloading credentials (e.g., for individuals within the organization); and - for confirming the revoked status of the credentials 〇csp server 286. A user computer 262a may retrieve credentials from the LDAP server 284, for example, to download their credentials to the mobile device 1 via the transport base 264. However, in a variant embodiment, the mobile device 1 can directly access the LDAP server 284 (ie, in this context, "wirelessly" (〇ver 104435.doc -30-1282231 the air)) And the mobile device 100 can search and retrieve the individual's credentials through an action data server 288. Similarly, the mobile data server 288 can be adjusted to allow the mobile device 100 to directly query the OCSP server 286 to confirm the revoked status of the credentials. Those skilled in the art will appreciate that the mobile data server 288 need not physically reside on a separate computing device other than the other components of the LAN 250, and in a variant implementation, the mobile data server 288 can be provided in the same On the computing device of another component of the LAN 25 0. Additionally, in a variant implementation, some functionality of the mobile data server 288 may be integrated with the functionality of another component in the LAN 250 (e.g., message management server 272). In a variant embodiment, only the selected pKI server 280 is accessible to the mobile device (e.g., allowing credentials to be downloaded from only one user computer 262a, 262b) while allowing the mobile device 100 to check the revoked status of the credentials. . In a variant implementation, for example, perhaps in accordance with IT policy, as determined by a system administrator, only certain mobile devices 280 can be accessed by mobile devices registered to a particular user. For example, other sources of credentials (not shown) may include a Windows credential storage area, another secure credential storage area on or external to the LAN 250, and a smart card. Referring now to Figure 6', a block diagram of an example of an encoded message is generally illustrated as 350. The encoded message may be received by a message server (e.g., message server 268 of Figure 4). The encoded message 35 〇 typically includes one or more of the following: a header portion 352, an encoded portion 354, one or more encoded attachments 356, one or more encrypted 104435.doc. 1282231 The duration key 358 and the signature and signature related information 36〇. For example, the standard score 352 typically includes addressing information such as "T〇", "Fr〇m" and "

位址’並且還可包括(例如)訊息長度指示項以及寄件者加密 和簽章方案識別項。實際的訊息内容通常包括一訊息本文 或貝料部分354,並且也許包括一或多個附件356,該寄件 者可使用一會期金鑰將訊息内容加密。如果使用一會期金 鑰,則典型地使用每個收件者的各自公開金鑰來針對每個 預疋之收件者將該會期金鑰加密,並且被包含在該訊息的 358之處。如果該訊息被簽名,則還包括一簽章和簽章相關 之資訊360。例如,這可包括該寄件者的憑證。 、僅以舉貫例方式來提供如圖6所示之一已編碼訊息的袼 式,並且熟悉此項技術者應明白,本發明可適用於其他袼 :之已編碼訊息。依據使用的特定傳訊方案,_已編碼訊 :的組成可按不同於圖6所示之順序出現,並且一已編碼訊 息可,括較少、額外或不同的組成,這可取決於該已編碼 訊息是否被加密、簽名或被加密及簽名。 本备明具體實施例一般係針對一種系統及方法,用於在 裝置上更高效率地搜尋憑證,以及在該裝置上檢索擬儲 存之憑證。在一具體實施例中,該裝置是一行動裝置(例 =,圖4之行動裝置1〇〇),並且在該行動裝置上所駐存及執 仃的一憑證搜尋應用程式被程式化,以起始在一或多個憑 2伺服器(例如,圖4iLDAp伺服器284)上搜尋憑證。在此 具體實施例中,該行動裝置透過一中間計算裝置(例如,圖 4之行動資料伺服器288)搜尋一憑證伺服器及從該憑證伺 104435.doc -32- 1282231 “ 服器檢索個別的憑證。 . tf參考圖4,考量-實例實施方式,其中行動裝置100上 的一憑證搜尋應用程式透過行動資料伺服器288來搜尋 LDAP伺服器284及從該LDAp伺服器2m檢索個別的憑證。 該憑證搜尋應用程式接收一搜尋要求,典型來自於一使用 者,該使用者想要查出個體的憑證而提供該個體的名字、 姓氏及電子郵件位址。也可以提出較廣泛㈣些搜尋要 癱 求’例如,藉由僅輸入-名字的少數字母來構成搜尋查詢, 其將傳回以-含彼等字母作為一字首的名字所發行的所有 憑證;或藉由以其方式在輸入攔位中使用萬用字元或空白 項來擴展—搜尋。接著’將該搜尋要從行動裝置關專達至 盯動貝料伺服器288 ’接著該行動資料伺服器288針對所要 求的憑證來查詢LDAP伺服器284。在此實例實施方式中, 由行動資料伺服器288檢索所查到之憑證,並且將相關於每 =所仏索之憑證的特搜尋結果資料(諸如個體(或實體)的 籲〜名子及電子郵件位址,其各自憑證被發行給該個體(或 =體))被傳達至該行動裝置】〇〇 ’促使可從該搜尋結果資料 ^生/月單,以便顯不給該使用者。接著,使用者可從 :清單,擇擬下载至及儲存在行動裝置刚上的特定憑 也接著,被等所選擇之憑證被傳達至行動資料祠服器 將被等所選擇之憑證從該行動資料祠服器288下載至 行動裝置100。 1由在第執行個體(first instance)中僅傳達用以產生一 所查到之憑證的清單的特定搜尋結果資料(而不是傳達全 104435.doc -33- 1282231 〜 部憑證)至行動褒置刚’並且藉中僅下載該使用者所選擇 •之特定憑證’得以更高效率地(例如,就時間和頻寬而論) 執4丁搜及檢索憑證。伯J?· jL· _U- y 1 ^ -疋 先則技術系統不可被調整用 、夬疋或提ί、私示給使用者,該指示係關於該清單中的 • 哪-些憑證已被儲存在該行動裝置1〇〇的一憑證儲存區 中,而不需要下載該等憑證至行動裝置1〇〇來促進一項決 ^。在此類系、统中,f要下載所選擇之憑證,以便確認該 _ 等所選擇之憑證尚未被儲存在該憑證儲存區中。這耗費時 間及頻寬,並且可能是不必要的。 因此,本赉明之具體實施例一般係關於可促進決定憑證 是否已被儲存在一裝置(例如,諸如行動裳置1〇〇)上:^ 法,而不需要將該等憑證全部下載至該裝置。 請參考圖7A,在本發明一具體實施例中之搜尋及檢索憑 證之方法中的步驟之流程圖係一般地繪示為4〇〇。 在步驟410, 一第一計算裝置接收一來自一第二裝置對於 • 憑證的要求而搜尋至少一憑證飼服器。在-實例實施方式 中,假使該第二裝置係一行動裝置(例如,圖4之行動裝置 1 〇〇),則该第一計算裝置係當做一介於該第二裝置與該至 少一憑證伺服器之間的中間裝置,諸如一行動資料伺服器 (例如,圖4之行動資料伺服器288)。在一實例實施方式中, 一擬搜尋的憑證伺服器可能係_LDAP伺服器(例如,圖4之 LDAP伺服器284)。 該要求可包括在該第二裝置上所駐存及執行的一憑證搜 尋應用程式所提出的資料。該資料可源自於對該憑證搜尋 104435.doc -34· 1282231 應用程式的使用者輸入(例如,當一使用者起始該搜尋時), 或在變化版實施方式中,該資料可源自於一起始該搜尋之 應用程式所產生的資料。該資料將典型地包括至少一名字 及/或-t子郵件位址,肖是熟悉此項技術者應明白,可建 構各種搜尋查詢,而不會脫離本發明的範疇。The address 'and may also include, for example, a message length indicator and a sender encryption and signature scheme identification. The actual message content typically includes a message text or batting portion 354 and may include one or more attachments 356 that the sender can use to encrypt the message content using a session key. If a session key is used, each recipient's respective public key is typically used to encrypt the session key for each of the intended recipients and is included in 358 of the message. . If the message is signed, it also includes a signature and signature related information 360. For example, this can include the sender's credentials. The manner in which one of the encoded messages shown in Fig. 6 is provided by way of example only, and those skilled in the art will appreciate that the present invention is applicable to other encoded messages. Depending on the particular messaging scheme used, the composition of the _coded message may appear in a different order than that shown in Figure 6, and an encoded message may include fewer, additional or different components, depending on the coded Whether the message is encrypted, signed or encrypted and signed. The specific embodiments are generally directed to a system and method for more efficiently searching for credentials on a device and retrieving credentials to be stored on the device. In a specific embodiment, the device is a mobile device (eg, the mobile device of FIG. 4), and a voucher search application resident and executed on the mobile device is programmed to The search for credentials is initiated on one or more of the 2 servers (e.g., Figure 4iLDAp Server 284). In this embodiment, the mobile device searches for a credential server through an intermediate computing device (e.g., the mobile data server 288 of FIG. 4) and retrieves the individual from the credential server 104435.doc -32-1282231 Referring to FIG. 4, a consideration-example embodiment in which a voucher search application on the mobile device 100 searches the LDAP server 284 via the mobile data server 288 and retrieves individual credentials from the LDAp server 2m. The voucher search application receives a search request, typically from a user who wants to identify the individual's credentials and provide the individual's first name, last name, and email address. It is also possible to suggest a wider range of searches. Asking 'for example, by entering only a few letters of the name to form a search query, which will return all the credentials issued with a name containing the first letter as a prefix; or by inputting the intercept in its way Use a universal character or a blank item to expand - search. Then 'the search is to be taken from the mobile device to the beating server 288' and then the action data The server 288 queries the LDAP server 284 for the requested credentials. In this example embodiment, the credential found is retrieved by the mobile data server 288 and the search results associated with each of the voucher's credentials are retrieved. Information (such as individual (or entity) appeals and e-mail addresses whose respective credentials are issued to the individual (or body) are communicated to the mobile device] 〇〇' motivating data from the search results ^Life/monthly order, so as not to be given to the user. Then, the user can select from the list, select the specific account to be downloaded and stored on the mobile device, and then wait for the selected voucher to be conveyed to the action. The data server will be downloaded from the mobile data server 288 to the mobile device 100 by the selected credentials. 1 by transmitting only a list for generating a checked voucher in the first instance. Specific search result data (rather than communicating the full 104435.doc -33-1282231 ~ part voucher) to the action set and 'only the specific voucher selected by the user' is selected to be more efficient (example In terms of time and bandwidth), the search and retrieval vouchers are carried out. 伯J?· jL· _U- y 1 ^ - 疋 则 技术 technical system can not be adjusted, 夬疋 or ί, privately displayed to users The indication relates to which of the documents in the list have been stored in a voucher storage area of the mobile device 1 without downloading the voucher to the mobile device 1 to promote a decision. In such systems, f is required to download the selected voucher to confirm that the selected voucher has not been stored in the voucher storage area. This is time consuming and bandwidth consuming and may be unnecessary. Thus, the specific embodiments of the present invention generally relate to facilitating the determination of whether a voucher has been stored on a device (e.g., such as a mobile device): without having to download all of the voucher to the device. . Referring to Figure 7A, a flow diagram of the steps in the method of searching and retrieving credentials in a particular embodiment of the present invention is generally illustrated as 4". At step 410, a first computing device receives a request from a second device for a voucher to search for at least one voucher feeder. In an example embodiment, if the second device is a mobile device (eg, the mobile device 1 of FIG. 4), the first computing device acts as a second device and the at least one credential server An intermediary device between them, such as an action data server (e.g., action data server 288 of FIG. 4). In an example embodiment, a credential server to be searched may be an _LDAP server (eg, LDAP server 284 of FIG. 4). The request may include information presented by a credential search application resident and executed on the second device. The information may be derived from user input to the voucher search 104435.doc -34· 1282231 application (eg, when a user initiates the search), or in a variant implementation, the material may be derived from The data generated by the application that initiated the search. The information will typically include at least one name and/or -t sub-mail address, and those skilled in the art will appreciate that various search queries can be constructed without departing from the scope of the present invention.

基於便利’現在將引用該第一計算裝置係—行動資料飼 服器及該第二裝置係一行動裝置之實例實施方式,來描述 方法4〇0的進一步之步驟。但是,引用方法400或圖7B之方 法4 0 〇 b所描述之本發明具體實施例可應用於多項實施方 式,其中s亥第-計算裝置不是一行動資料飼服器,而是某 其他計算裝置;及/或該第二裝置不是一行動裝置,而是某 ,他計算裝置。舉例而·r,一種系統架構包括第一和第二 裝置以及至少一憑證伺服器,其中介於該第一裝置與該第 二裝置之間資料傳輸的成本(例如,就時間和頻寬而論),-也更同於;|於$第—裝置與該至少—憑證飼服器之間資 料傳輸的成本’該系統架構可從應用本發明之—具體實施 例而獲益。 在V驟420,该行動資料伺服器依據在步驟41 0接收自該 了動#置證搜尋應用程式的該搜尋要求,查詢該至 ^心也伺服态以查出憑證。該行動資料伺服器從該至少 一憑證伺服器檢索該搜尋中所查到之憑證。 在v 430忒行動資料伺服器將關於每個查到之憑證的 搜尋結果資料傳回至該行動裝置的該憑證搜尋應用程式。 所傳回之邊搜尋結果資料典型包括個體(或實體)的常用名 104435.doc -35- 1282231 子及電子郵件位址,其各自憑證被發行給該個體(或實體)。 但是’根據本發明此項具體實施例,該行動資料伺服器藉 由Π]析母個所彳欢索之憑證’藉以識別該各自憑證的該序號 和發行者(其被當做該搜尋結果資料之一部分而被傳回),來 處理每個所檢索之憑證。Further steps of the method 〇0 are described based on a convenient embodiment of the first computing device-action data feeder and the second device-based mobile device. However, the specific embodiment of the present invention described in the method 400 or the method of FIG. 7B can be applied to a plurality of embodiments, wherein the s-th computing device is not an action data feeder but some other computing device. And/or the second device is not a mobile device, but some, his computing device. For example, a system architecture includes first and second devices and at least one credential server, wherein the cost of data transfer between the first device and the second device (eg, in terms of time and bandwidth) And - more similar; | the cost of data transfer between the $-device and the at least - voucher server - the system architecture may benefit from the application of the present invention - the specific embodiment. At V 420, the mobile data server queries the request to the heart to detect the voucher based on the search request received from the mobile search verification application in step 41 0. The action profile server retrieves the credentials found in the search from the at least one credential server. The v 430 忒 action data server transmits the search result data for each of the found vouchers back to the voucher search application of the mobile device. The search result data transmitted back typically includes the common name of the individual (or entity) 104435.doc -35-1282231 and the email address, with their respective credentials issued to the individual (or entity). However, 'in accordance with this embodiment of the present invention, the mobile data server identifies the serial number of the respective voucher and the issuer by using the voucher's voucher's credentials to be used as part of the search result data. And is passed back) to process each of the retrieved credentials.

在某些實施方式中,在步驟420所檢索之該等憑證僅被暫 時儲存,直到在步驟43〇將該搜尋結果資料傳回至該行動裝 置,此時刪除該等所檢索之憑證。在其他實施方式中,在 v驟42G所檢索之該等憑證可被快取或以其他方式更永續 =地儲存(例如,直到接收到來自該行動裝置對該傳回之搜 + -果胃料的回應為止,或儲存某段預先決定持續期間)。 在步驟440,該憑證搜尋應用程式比較相關聯於每個查到 :憑證的該序號和發行者㈣,與儲存在該行動裝置:的 —^個心之憑證儲存區巾相關聯於憑證的該序號和發In some embodiments, the credentials retrieved at step 420 are only temporarily stored until the search result data is passed back to the mobile device at step 43, at which point the retrieved credentials are deleted. In other embodiments, the credentials retrieved at v42G may be cached or otherwise more persistently stored (eg, until a search is received from the mobile device for the return). As soon as the response is received, or a certain period of time is stored. At step 440, the voucher search application compares the serial number and the issuer (4) associated with each of the found: voucher, and the voucher associated with the voucher stored in the mobile device: Serial number and hair

行者資料,以便決定^P久A Μ各自證是否已被儲存在該行動裝 置上。 在步驟450,一杳到之馮 誓置㈣用本 清單被產生且顯示給該行動 表置的使用者。該清單 核搜尋步驟㈣傳回至該行動裝置的 口哀後+結果貧料之至少一 單可藉由已發行“仏/、1 。舉例而言’該清 電子郵件位址’來識別每個查到之”:::子及7或 體實施例中,還可以在該&之-具 到之憑證的各自項目的户_上“、一一於用於每個查 所作出的決定,來# _ & 〃、中§亥私不項依據步驟440 U不出該各自憑證是否已被儲存在該行 104435.doc -36 > 1282231 動破置上。因此,該使用者不需要為 在嗲耔叙驶耍,μ 下載而選擇已儲存 -丁動4置上的憑證’所以未必需要將複製的 至該行動裝置。舉例而言,該指示項包括一已勾選或未: 敎方塊。作為進-步實例,依據該指示項的狀態,該清 早上的每筆項目可被反白顯示或非反白顯示。 在步驟460,(例如)由該行動裝置的使用者來選 的憑證。 執The pedestrian information is used to determine whether or not the respective certificates have been stored on the mobile device. At step 450, a sneak peek (4) is generated by the list and displayed to the user of the action table. The checklist core search step (4) returns to the mobile device after the sorrow + at least one of the poor results can be identified by issuing "仏 /, 1. For example, the clear email address" In the case of the ":::: and 7 or the body embodiment, it is also possible to make a decision on the households of the respective items of the certificate to which the certificate is used. To # _ & 〃, 中 § 私 私 according to step 440 U does not indicate whether the respective voucher has been stored in the line 104435.doc -36 > 1282231 break. Therefore, the user does not need to In the sneak peek, μ downloads and selects the stored vouchers - so it is not necessary to copy to the mobile device. For example, the indicator includes a checked or not: 敎 box As a further example, depending on the status of the indicator, each item of the morning may be highlighted or not highlighted. At step 460, for example, a voucher selected by the user of the mobile device. Hold

在步驟470,該行動資料伺服器從該行動裝置接收用於識 別在步驟4Η)所作出之選擇的資料,並且隨後將該等選擇: 憑證傳回至該行動裝置,典型係為了儲存在該行動裝置 上。在某些實施方式中,假使一所選擇之憑證自前一次下 載後未被該行動資料伺服器所保留,則在該憑證被傳回至 該行動裝置之前,該行動資料伺服器可能需要再次查詢一 心也伺服器,以查出該憑證(圖中未繪示此步驟)。At step 470, the mobile data server receives from the mobile device information identifying the selection made in step 4) and then passes the selection: the voucher back to the mobile device, typically for storage in the action On the device. In some embodiments, if a selected credential has not been retained by the mobile data server since the previous download, the mobile data server may need to query again before the credential is transmitted back to the mobile device. Also the server to find the certificate (this step is not shown in the figure).

現在請麥考圖7Β,在本發明另一具體實施例中之搜尋及 檢索憑證之方法中的步驟之流程圖係一般地繪示為400b。 方法400b類似於方法彻,惟該第—計算裝置傳回至該第二 裝置之憑證所相關聯的該搜尋結果資料包括每個查到之憑 證的至少一部分之一雜湊除外。 “ 具體而吕’在步驟43〇b,該行動資料伺服器將關於每個 查到之憑證的搜尋結果資料傳回至該行動裝置的該憑證搜 寻應用程式。所傳回之該搜尋結果資料典型包括個體(或實 體)的常用名字及電子郵件位址,其各自憑證被發行給該個 體(或貫體)。根據本發明此項具體實施例,該行動資料伺服 104435.doc -37· 1282231 ::藉由套用一雜湊演算法’藉以雜湊處理每個所檢索之憑 4之至少一部分,來進一舟步Ϊ田/- ^ /處理母個所檢索之憑證。接著 該雜凑被當做該搜尋結果資料之一部分而傳回。在—實施 方式中,該整個憑證被雜湊以產生該傳回之雜凑。但是, 在變化版實施方式中,一馮说从 士々 H 心6且的—或多個特定部分或攔位 破雜凑以產生該傳回之雜凑,然而有可能依據被雜凑之 该等部分或櫊位,而可能減小將唯一及正確識別 同之憑證的該雜湊。 相 在步驟440,該憑證搜尋應用程式針對儲存在該行動裝置 上的-或多個指定之憑證儲存區中的每個憑證來產生一雜 凑,並且比較每個產生之雜湊與每個查到之憑證,以便決 疋該各自憑證是否已被儲存在該行動裝置上。在產生該等 储存之憑證的該等雜凑過程中,在此步驟,套用步驟侧 所採用的相同雜凑演算法(如果該等整個憑證不被雜凑,則 對該等儲存之憑證的相同部分或攔位進行雜凑處理卜因 ::果-既定憑證的一產生之雜湊匹配在步驟機從該 仃動貝料伺服器所接收到的_雜凑,則視為已決定—匹配。 關於方法4〇〇b之其餘步驟的詳細說明係參考圖7A予以提 供。 本發明的變化版具體實施例中,可用於唯一地識別一 憑證且比傳遞可傳回至該第二裝置之該整個憑證更高效率 ^ 就時間和頻寬而論)傳達的其他資料可被採用來當做 ,搜尋結果資料’並且用於決定該憑證是否已被儲存在該 弟二裝置上。 104435.d〇c -38- 1282231 、、=所描述之本發明具體實施例_般地允許使用者迅速 * 、、疋而要下載至其叶异裝置的憑證,而不需要提出高成本 的要求。在本發明的變化版具體實施例中,可能不是由一 使用者來起始該憑證搜尋要求,而是由該第二裝置上執行 中的一應用程式(也許係由該憑證搜尋應用程式,或由某其 他應甩程式)來起始該憑證搜尋要求。在後等具體實施例 中,可不產生一擬顯示給一使用者的清單(例如,圖7八及π 參 &步驟450) ’並且在識別哪-些憑證已被儲存在該第二裝 置上(例如,圖7A及7B的步驟44〇)之後,自動指定擬下载的 憑證,而不需要使用者介入。 在變化版具體實施例中,本發明也可應用在其他不涉及 憑證的應用中。例如,可使用某些前述的技術來決定(例如) 某些連絡人資料記錄《電子文件是否已被儲存在一計算裝 置上。 #、 在本t明夕項具體貫施例中,一種用於搜尋及檢索憑證 之方法的步驟可被提供為電腦可讀媒體(其可包括傳輸型 媒體)上所儲存的可執行之軟體指令。 已關於數項具體實施例來說明本發明。但是,熟悉此項 技術者應明白,可進行其他變化及修改,而不會脫離如本 叙月所卩过附之申晴專利範圍中定義的本發明範嘴。 【圖式簡單說明】 為了最佳理解本發明具體實施例並且更清楚展示實施方 式,【實施方式】將以舉實例方式且參考附圖來進行說明, 圖式中: 104435.doc _39· • 1282231 圖1繪示在一實例實施方式中之一行動裝置的方塊圖; 圖2繪示圖1所示之行動裝置的通信子系統組件之方塊 圓3繪示 線網路之一節點的方塊圖Referring now to McCaw, a flowchart of the steps in the method of searching and retrieving credentials in another embodiment of the present invention is generally illustrated as 400b. The method 400b is similar to the method, except that the search result data associated with the voucher returned by the first computing device to the second device includes a hash of at least a portion of each of the found credentials. Specifically, in step 43〇b, the action data server transmits the search result data about each of the found documents back to the voucher search application of the mobile device. The search result data returned is typical Including the common name and email address of the individual (or entity), the respective credentials are issued to the individual (or the body). According to this embodiment of the invention, the action data server 104435.doc -37· 1282231: : by applying a hash algorithm "by hashing at least a portion of each of the retrieved cards 4, to enter a boat / / ^ / processing the voucher retrieved by the parent. Then the hash is used as the search result data. In the embodiment, the entire voucher is hashed to produce the hash of the return. However, in the variant implementation, a von says from the gentry 6 and - or more specific The portion or the block is broken to produce the hash of the return, however it is possible to reduce the hash that will uniquely and correctly identify the same voucher based on the portion or position that is hashed. Step 440, the voucher search application generates a hash for each credential stored in the mobile device or in a plurality of specified credential storage areas, and compares each generated hash with each checked credential In order to determine whether the respective voucher has been stored on the mobile device. In the hashing process of generating the stored voucher, in this step, the same hash algorithm employed on the step side is applied (if If the entire voucher is not hashed, then the same part or block of the stored voucher is hashed. Cause: Fruit - a hash of the generated voucher is matched in the step machine from the smashing bevel server The received _ hash is considered to have been determined - matching. A detailed description of the remaining steps of method 4 〇〇 b is provided with reference to Figure 7A. In a variant embodiment of the invention, it can be used to uniquely identify A voucher and other information conveyed more efficiently than the entire voucher that can be passed back to the second device (in terms of time and bandwidth) can be used as the search result data and used for Determining whether the voucher has been stored on the second device. 104435.d〇c -38- 1282231, == The described embodiment of the invention generally allows the user to quickly and ** download to The voucher of the leaf device does not require a high cost requirement. In a variant embodiment of the invention, the voucher search request may not be initiated by a user but executed by the second device. An application (perhaps by the voucher search application or by some other application) to initiate the voucher search request. In the following embodiments, a list to be displayed to a user may not be generated ( For example, Figure 7 and π Ref & Step 450) ' and automatically identify the voucher to be downloaded after identifying which voucher has been stored on the second device (eg, step 44 of Figures 7A and 7B) Without user intervention. In a variant embodiment, the invention is also applicable to other applications that do not involve credentials. For example, some of the foregoing techniques can be used to determine, for example, certain contact data records as to whether an electronic file has been stored on a computing device. In a specific embodiment of the present invention, a method for searching for and retrieving credentials may be provided as executable software instructions stored on a computer readable medium (which may include transmission medium) . The invention has been described in terms of several specific embodiments. However, those skilled in the art will appreciate that other variations and modifications can be made without departing from the scope of the invention as defined in the scope of the Shenqing patent as incorporated herein. BRIEF DESCRIPTION OF THE DRAWINGS In order to best understand the specific embodiments of the present invention and to clearly illustrate the embodiments, the embodiments will be described by way of example and with reference to the accompanying drawings in the drawings: 104435.doc _39· • 1282231 1 is a block diagram of a mobile device in an example embodiment; FIG. 2 is a block diagram showing a node of a communication network component of the mobile device shown in FIG.

圖4繪示在—實例組態中之一主機系統的組件之方塊圖; 圖5繪示一憑證鏈實例的方塊圖; 圖6繪示一已編妈訊息之實例的組成之方塊圖; 圖7 A繪示在本發明_具體實 方法中的步驟之流m 技-及吻證之 圖7B繪示在本發明另一且 之方法中的步驟之流程圖:、1之搜尋及檢索憑證 【主要元件符號說明】 行動裝置 微處理器 100 1024 is a block diagram of a component of a host system in an example configuration; FIG. 5 is a block diagram showing an example of a certificate chain; FIG. 6 is a block diagram showing an example of an example of a compiled message; 7A shows a flow of steps in the method of the present invention, and FIG. 7B shows a flow chart of steps in another method of the present invention: 1, search and retrieval of documents [ Description of main component symbols] Mobile device microprocessor 100 102

104 106 108 110 通信子系統 隨機存取記憶體(Ram) 快閃記憶體 顯示器 112 114 116 輔助輸入/輸出(I/O)子系統 序列埠 鍵盤 118 120 122 揚聲器 麥克風 短矩離通信子系統 104435.doc -40- 1282231 124 其它裝置子系統 126 SIM卡 128 SIM介面 130 可充電式電池 132 電池介面 150 接收器 152 發射器 154, 156 天線元件 158 本機振盪器(LO) 160 數位訊號處理器(DSP) 200 無線網路 202 節點 204 基地台控制器(BSC) 206 塔台 208 封包控制單元(PCU) 210 行動交換中心(MSC) 212 本精位置暫存器(Home Location Register; HLR) 214 訪客位置暫存器(Visitor Location Registry; VLR) 216 祠服 GPRS 支援節點(Serving GPRS Support Node ; SGSN) 218 閘道 GPRS 支援節點(Gateway GPRS Support Node ; GGSN) 220 動態主機組態協定(Dynamic Host Configuration Protocol ; DHCP) 435.doc -41 - 1282231104 106 108 110 Communication Subsystem Random Access Memory (Ram) Flash Memory Display 112 114 116 Auxiliary Input/Output (I/O) Subsystem Sequence 埠 Keyboard 118 120 122 Speaker Microphone Short Moment Communication Subsystem 104435. Doc -40- 1282231 124 Other Device Subsystem 126 SIM Card 128 SIM Interface 130 Rechargeable Battery 132 Battery Interface 150 Receiver 152 Transmitter 154, 156 Antenna Element 158 Local Oscillator (LO) 160 Digital Signal Processor (DSP 200 Wireless Network 202 Node 204 Base Station Controller (BSC) 206 Tower 208 Packet Control Unit (PCU) 210 Mobile Switching Center (MSC) 212 Home Location Register (HLR) 214 Guest Location Temporary Storage Visitor Location Registry (VLR) 216 Serving GPRS Support Node (SGSN) 218 Gateway GPRS Support Node (GGSN) 220 Dynamic Host Configuration Protocol (DHCP) 435.doc -41 - 1282231

222 公共交換電話網路(PSTN) 224 公共或私用網路(網際網路) 250 主機系統(LAN) 260 LAN連接 262a, 262b 使用者電腦 264 傳輸基座(cradle) 266 代理(proxy)伺服器 268 訊息伺服器 270 無線通信支援組件 272 訊息管理伺服器 280 PKI伺服器 282 CA伺服器 284 LDAP伺月艮器 286 OCSP祠月艮器 288 行動資料伺服器 300 憑證鍵 310 憑證(終端實體憑證) 312 憑證持有人 314 憑證發行者 316 發行者的數位簽章 318 憑證持有人的公開金鑰 320 憑證 330 憑證 350 已編碼訊息 104435.doc -42- 1282231 352 354 356 358 360 標頭部分 已編碼之本文部分 已編碼之附件 已加密之會期金鑰 簽章和簽章相關之資訊 104435.doc -43 -222 Public Switched Telephone Network (PSTN) 224 Public or Private Network (Internet) 250 Host System (LAN) 260 LAN Connection 262a, 262b User Computer 264 Transport Cradle 266 Proxy Server 268 Message Server 270 Wireless Communication Support Component 272 Message Management Server 280 PKI Server 282 CA Server 284 LDAP Server 286 OCSP Calendar 288 Action Data Server 300 Credentials Key 310 Credentials (Terminal Entity Credentials) 312 Voucher Holder 314 Voucher Issuer 316 Issuer's Digital Signature 318 Voucher Holder's Public Key 320 Voucher 330 Document 350 Encoded Message 104435.doc -42- 1282231 352 354 356 358 360 Header Part Encoded Some of the coded attachments in this document have been encrypted with the session key signature and signature related information 104435.doc -43 -

Claims (1)

1282231 十、申請專利範圍·· l- 一種搜尋及檢索憑證之方法,包括下列步驟: a.接收一憑證搜尋要求; b·在一或多個憑證伺服器上執行一搜尋,其中至少一 查询被知:父至戎4 一或多個憑證伺服器,夢以要长 檢索滿足該憑證搜尋要求的憑證; c·從該等一或多個憑證伺服器檢索至少一憑證;1282231 X. Patent Application Range · · A method for searching and retrieving credentials, including the following steps: a. receiving a voucher search request; b. performing a search on one or more credential servers, at least one of which is Knowing: the parent to the 4 or more credential servers, dreaming to search for the voucher that satisfies the voucher search requirement; c. retrieving at least one voucher from the one or more credential servers; 丄在-第-計算裝置上處理在步驟咖檢索之每個憑 證,藉以決定搜尋結果資料,彡中該搜尋結果資: 包括唯一識別該各自憑證的資料;以及 e.對於在步驟c)所檢索之每個憑證,將其相關聯之搜尋 結果資料從該第一計算裝置傳達至一第二裝置,以 供在決定該各自憑證是否已被儲存在該第二裝置上 之過程中使用。Processing each of the voucher retrieved in the step coffee on the first-computing device to determine the search result data, wherein the search result includes: information including the unique identification of the respective voucher; and e. for searching in step c) Each of the credentials communicates its associated search result data from the first computing device to a second device for use in determining whether the respective credentials have been stored on the second device. •=请求項1之方法’其中唯一識別每個各自憑證的該資料 包括該各自憑證的序號和發行者資料,並且其中該處理 夕驟包括剖析在步驟c)所檢索的每個憑證,藉以獲得該各 自序號和發行者資料。 3 勹求員1之方法,其中唯一識別每個各自憑證的該資料 2該各自憑證之至少一部分的—雜湊’並且其中該處 二驟包括套用—雜湊演算法至在步驟e)所檢索的每個 心'’藉以獲得該各自雜湊。 4 · 如請求項^ 之方法,其中為每個憑證所獲取的該雜湊是該 104435.doc 1282231 5 · 如請求工百 員1、2、3或4之方法,其中該第二裴置是一行動 裝置。 求員5之方法,其中該第一計算裝置是一行動資料伺 月艮器。 求員1、2、3或4之方法,進一步包括在該第二裝 上,蔣一 、在步驟c)所檢索之憑證的清單顯示給一使用者,• = method of claim 1 'where the material uniquely identifying each respective voucher includes the serial number of the respective voucher and the issuer profile, and wherein the process includes parsing each voucher retrieved in step c) to obtain The respective serial number and issuer information. 3 The method of claim 1 wherein the data 2 uniquely identifying each of the respective credentials - the hash of at least a portion of the respective credentials and wherein the second step includes applying - the hash algorithm to each retrieved in step e) Hearts '' borrow to get the respective hashes. 4) The method of claim ^, wherein the hash obtained for each voucher is the 104435.doc 1282231 5 · If the method of requesting the worker 1, 2, 3 or 4, wherein the second device is a Mobile device. The method of claim 5, wherein the first computing device is an action data server. The method of asking for 1, 2, 3 or 4, further comprising: in the second installation, Jiang Yi, the list of the documents retrieved in step c) is displayed to a user, 其中該清單按步驟e)之決定來顯示哪一些憑證被儲存在 該第二裝置上。 8·如明求項7之方法,進一步包括從該清單接收一或多個選 擇之憑證,並且將所選擇之憑證傳達至該第二裝置。 9. -種電腦可讀取記錄媒體,其上具有複數個指令,該等 指令係用於執行如請求項1、2、3或4之方法。 種用於技哥及檢索憑證之系統,該系統包括至少—第 -計算裝置及一第二裝置,其中該第一計算裝置被調整 用以: a) 接收一憑證搜尋要求; b) 在一或多個憑證伺服器上執行一搜尋,搜尋方式為提 父至少一查詢至該等一或多個憑證伺服器,藉以要求柃 索滿足該憑證搜尋要求的憑證; c) 從該等一或多個憑證伺服器檢索至少一憑證; d) 處理所檢索之每個憑證,藉以決定搜尋結果資料,其 中該搜尋結果資料包括唯一識別該各自憑證的資料’·以及 e) 對於所檢索之每個憑證,將其相關聯之搜尋結果資料 傳達至一第二裝置,以供在決定該各自憑證是否已被= 104435.doc 1282231 存在该第二裝置上之過程中使用。 =項10之糸統’其中唯—識別每個各自憑證的該資 : 4各自憑證的序號和發行者資料,並且直户 理每個憑證過程中,該第一 ’、 处 Μ ^ 弟8十异裝置被調整用以剖析所 栝索的母個憑證,藉以獲得 12如上主七、^ 曰々現和發行者資料。 12·如❺求項1〇之系統,其中唯一識 4iL X-r ^ I 各自憑證的該眘 科包括该各自憑證之至少-部分的—雜凑,…貝 處理每個馮證奶γ φ 、、 並且其中在 母個一",該第一計算裳 一雜渗演管味5 1 > 堂用以套用 务凓开法至所檢索的每個憑證, 湊。 错以獲得該各自雜 104435.docThe list is determined by step e) to show which credentials are stored on the second device. 8. The method of claim 7, further comprising receiving one or more selected credentials from the list and communicating the selected credentials to the second device. 9. A computer readable recording medium having a plurality of instructions for performing the method of claim 1, 2, 3 or 4. A system for a technology and a retrieval voucher, the system comprising at least a first-computing device and a second device, wherein the first computing device is adapted to: a) receive a voucher search request; b) at one or Performing a search on a plurality of credential servers, the search mode is at least one query to the one or more credential servers, so as to request retrieval of the voucher satisfying the credential search request; c) from the one or more The credential server retrieves at least one credential; d) processing each of the retrieved credentials to determine search result data, wherein the search result data includes data uniquely identifying the respective credential '· and e) for each credential retrieved, The associated search result data is communicated to a second device for use in determining whether the respective credential has been placed on the second device = 104435.doc 1282231. = Item 10 of the system 'in which only - identify each of the respective voucher's assets: 4 the serial number of the respective voucher and the issuer's information, and directly account for each voucher process, the first ', Μ ^ brother 8 ten The dissimilar device is adjusted to parse the retrieved parent voucher to obtain 12 main VII, ^ 曰々 and issuer data. 12. The system of claim 1, wherein the prudence that uniquely identifies the respective voucher of 4iL Xr ^ I includes at least a portion of the respective voucher - a hash, ... each of which treats each of the von y, and Among them, in the parental one, the first calculation of the singularity of the singularity is 5 1 > Wrong to get the respective miscellaneous 104435.doc
TW94130023A 2004-09-02 2005-09-02 System and method for searching and retrieving certificates TWI282231B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/931,983 US7640428B2 (en) 2004-09-02 2004-09-02 System and method for searching and retrieving certificates
EP04104240A EP1633101B1 (en) 2004-09-02 2004-09-02 System and method for searching and retrieving certificates

Publications (2)

Publication Number Publication Date
TW200629859A TW200629859A (en) 2006-08-16
TWI282231B true TWI282231B (en) 2007-06-01

Family

ID=38777648

Family Applications (1)

Application Number Title Priority Date Filing Date
TW94130023A TWI282231B (en) 2004-09-02 2005-09-02 System and method for searching and retrieving certificates

Country Status (1)

Country Link
TW (1) TWI282231B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8209530B2 (en) 2004-09-02 2012-06-26 Research In Motion Limited System and method for searching and retrieving certificates
US8296829B2 (en) 2004-09-01 2012-10-23 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
TWI454111B (en) * 2008-06-26 2014-09-21 Microsoft Corp Techniques for ensuring authentication and integrity of communications

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI400929B (en) * 2007-10-16 2013-07-01 Chunghwa Telecom Co Ltd The use of mobile phones and electronic tags as a service to pay the application of the structure and methods

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8296829B2 (en) 2004-09-01 2012-10-23 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
US8561158B2 (en) 2004-09-01 2013-10-15 Blackberry Limited Providing certificate matching in a system and method for searching and retrieving certificates
US8209530B2 (en) 2004-09-02 2012-06-26 Research In Motion Limited System and method for searching and retrieving certificates
US8566582B2 (en) 2004-09-02 2013-10-22 Blackberry Limited System and method for searching and retrieving certificates
TWI454111B (en) * 2008-06-26 2014-09-21 Microsoft Corp Techniques for ensuring authentication and integrity of communications

Also Published As

Publication number Publication date
TW200629859A (en) 2006-08-16

Similar Documents

Publication Publication Date Title
CA2517209C (en) Providing certificate matching in a system and method for searching and retrieving certificates
TWI324871B (en) System and method for verifying digital signatures on certificates
US8561158B2 (en) Providing certificate matching in a system and method for searching and retrieving certificates
US8904170B2 (en) System and method for enabling bulk retrieval of certificates
US8566582B2 (en) System and method for searching and retrieving certificates
US8589677B2 (en) System and method for retrieving related certificates
US20060036849A1 (en) System and method for certificate searching and retrieval
KR100650432B1 (en) System and method for searching and retrieving certificates
TWI282231B (en) System and method for searching and retrieving certificates
CA2516754C (en) System and method for retrieving related certificates
CA2477026C (en) System and method for enabling bulk retrieval of certificates