Mantel et al., 2001 - Google Patents
Using Information Flow Control to Evaluate Access Protection of Location Information in Mobile Communication NetworksMantel et al., 2001
View PDF- Document ID
- 5037805501661686605
- Author
- Mantel H
- Schairer A
- Kabatnik M
- Kreutzer M
- Zugenmaier A
- Publication year
- Publication venue
- Technica l Report
External Links
Snippet
The increasing functionality provided by mobile devices entails that a considerable amount of sensitive data is stored on them. The possibility to reprogram these devices leads to new security threats like, eg Trojan horses or computer viruses, which make the problem of how …
- 238000010295 mobile communication 0 title description 3
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W12/00—Security arrangements, e.g. access security or fraud detection; Authentication, e.g. verifying user identity or authorisation; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M15/00—Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W8/00—Network data management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M3/00—Automatic or semi-automatic exchanges
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04Q—SELECTING
- H04Q3/00—Selecting arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M2215/00—Metering arrangements; Time controlling arrangements; Time indicating arrangements
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10949528B1 (en) | System and method for secure, policy-based access control for mobile computing devices | |
RU2307390C2 (en) | Method for using privileges for distributing resources of device for the application | |
CN108763921B (en) | A kind of method of application software and SDK control | |
JP3880607B2 (en) | Program authorization information data structure | |
CN101548506B (en) | Apparatus and a security node for use in determining security attacks | |
EP2302549B1 (en) | Platform security apparatus and method thereof | |
CN101006433B (en) | Information communication device, and program execution environment control method | |
EP1950681A1 (en) | Mobile terminal, access control management device, and access control management method | |
CN100452887C (en) | Controlling data download to subscriber equipment | |
KR100985857B1 (en) | Apparatus and method for detecting and blocking the leakage of sensitive information of a mobile terminal | |
CN103875003A (en) | System and method for whitelisting applications in a mobile network environment | |
GB2372595A (en) | Method of and apparatus for ascertaining the status of a data processing environment. | |
KR101124551B1 (en) | Information providing method, relay method, information holding device and relay device | |
US20040199647A1 (en) | Method and system for preventing unauthorized action in an application and network management software environment | |
CN106203110B (en) | Android safety enhancing system based on resolving inversely mechanism | |
RU2241317C2 (en) | Device for protecting sim used for the first time | |
KR100456512B1 (en) | System for detecting a kernel backdoor, method for detecting a kernel backdoor and method for recovering a kernel data using the same | |
Mantel et al. | Using Information Flow Control to Evaluate Access Protection of Location Information in Mobile Communication Networks | |
CN100574214C (en) | The implementation method of protection mobile network resource | |
CN118468282A (en) | Cross-chain bridge smart contract vulnerability detection method and related equipment | |
Liu et al. | Exploitation and threat analysis of open mobile devices | |
CN106709357A (en) | Kernel internal storage monitoring based vulnerability prevention system for Android platform | |
Kumar et al. | Real geo‐time‐based secured access computation model for e‐Health systems | |
John et al. | Data leakage free ABAC policy construction in multi-cloud collaboration | |
CN117134926A (en) | Security protection method and device, electronic equipment and storage medium |