BR112015008330A2 - método e aparelho para processamento de anomalia de terminal e dispositivo eletrônico - Google Patents
método e aparelho para processamento de anomalia de terminal e dispositivo eletrônicoInfo
- Publication number
- BR112015008330A2 BR112015008330A2 BR112015008330A BR112015008330A BR112015008330A2 BR 112015008330 A2 BR112015008330 A2 BR 112015008330A2 BR 112015008330 A BR112015008330 A BR 112015008330A BR 112015008330 A BR112015008330 A BR 112015008330A BR 112015008330 A2 BR112015008330 A2 BR 112015008330A2
- Authority
- BR
- Brazil
- Prior art keywords
- terminal
- electronic device
- information
- anomaly
- processing
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
- H04W12/082—Access security using revocation of authorisation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/126—Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/68—Gesture-dependent or behaviour-dependent
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Social Psychology (AREA)
- Bioethics (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Telephone Function (AREA)
- Alarm Systems (AREA)
- Business, Economics & Management (AREA)
- Emergency Management (AREA)
- User Interface Of Digital Computer (AREA)
- Medical Treatment And Welfare Office Work (AREA)
Abstract
resumo patente de invenção: "método e aparelho para processamento de anomalia de terminal e dispositivo eletrônico". a presente descrição refere-se a um método e a um aparelho para processamento de uma anomalia de terminal; e um dispositivo eletrônico. o método inclui a gravação da informação de hábito de utilização de um usuário em um terminal; a aquisição da informação de operação que é atualmente detectada pelo terminal; e o reporte da informação de alarme de anomalia para um objeto predeterminado quando a informação de operação não coincide com a informação de hábito de utilização. de acordo com as soluções técnicas fornecidas na presente descrição, usuários autorizados dos terminais são distinguidos com precisão dos usuários não autorizados dos terminais, e as operações de alarme são acionadas de forma temporal, o que facilita o aperfeiçoamento da segurança do terminal.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410568888.9A CN104361303A (zh) | 2014-10-22 | 2014-10-22 | 终端异常的处理方法及装置、电子设备 |
PCT/CN2015/071303 WO2016061929A1 (zh) | 2014-10-22 | 2015-01-22 | 终端异常的处理方法及装置、电子设备 |
Publications (1)
Publication Number | Publication Date |
---|---|
BR112015008330A2 true BR112015008330A2 (pt) | 2017-07-04 |
Family
ID=52528562
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112015008330A BR112015008330A2 (pt) | 2014-10-22 | 2015-01-22 | método e aparelho para processamento de anomalia de terminal e dispositivo eletrônico |
Country Status (9)
Country | Link |
---|---|
US (1) | US9773105B2 (pt) |
EP (1) | EP3012766B1 (pt) |
JP (1) | JP6466958B2 (pt) |
KR (1) | KR20160059454A (pt) |
CN (1) | CN104361303A (pt) |
BR (1) | BR112015008330A2 (pt) |
MX (1) | MX359827B (pt) |
RU (1) | RU2617683C2 (pt) |
WO (1) | WO2016061929A1 (pt) |
Families Citing this family (37)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104462913A (zh) * | 2014-11-07 | 2015-03-25 | 深圳市汇顶科技股份有限公司 | 指纹输入信息的处理方法、系统及移动终端 |
CN104751070B (zh) * | 2015-03-12 | 2018-07-27 | 小米科技有限责任公司 | 图库保护方法及装置 |
CN106301778A (zh) * | 2015-05-19 | 2017-01-04 | 中兴通讯股份有限公司 | 身份验证方法、装置、系统以及用户终端 |
CN105094666B (zh) * | 2015-06-26 | 2018-10-12 | 小米科技有限责任公司 | 终端安全防护方法、装置及终端 |
CN105159563B (zh) * | 2015-10-20 | 2018-11-20 | 上海创功通讯技术有限公司 | 终端设备及其控制方法 |
US10387828B2 (en) * | 2015-11-12 | 2019-08-20 | Mobile Price Card | Electronic product information display and method thereof |
CN105791570B (zh) * | 2016-02-29 | 2020-02-21 | 宇龙计算机通信科技(深圳)有限公司 | 一种移动终端的预警方法及系统 |
US10063579B1 (en) * | 2016-06-29 | 2018-08-28 | EMC IP Holding Company LLC | Embedding the capability to track user interactions with an application and analyzing user behavior to detect and prevent fraud |
CN106203163A (zh) * | 2016-06-30 | 2016-12-07 | 珠海市魅族科技有限公司 | 一种异常处理方法、装置及终端设备 |
CN106327193B (zh) * | 2016-08-24 | 2019-08-02 | 宇龙计算机通信科技(深圳)有限公司 | 一种系统解锁方法和设备 |
CN106503501A (zh) * | 2016-09-30 | 2017-03-15 | 维沃移动通信有限公司 | 一种用户模式的启动方法和移动终端 |
CN106778389B (zh) * | 2016-11-25 | 2018-09-04 | 维沃移动通信有限公司 | 一种移动终端的丢失检测方法及移动终端 |
CN106709365B (zh) * | 2016-11-30 | 2019-09-13 | Oppo广东移动通信有限公司 | 一种隐私保护方法及装置、移动终端 |
CN106791053B (zh) * | 2016-12-07 | 2020-08-11 | 北京小米移动软件有限公司 | 距离传感器的感应阈值校准方法及装置 |
CN106599641A (zh) * | 2016-12-13 | 2017-04-26 | 广东欧珀移动通信有限公司 | 一种限制终端锁定的方法、装置和终端 |
EP3401831B1 (de) * | 2017-05-11 | 2021-06-30 | Siemens Aktiengesellschaft | Vorrichtung und verfahren zum erkennen einer physikalischen manipulation an einem elektronischen sicherheitsmodul |
US10999297B2 (en) | 2017-05-15 | 2021-05-04 | Forcepoint, LLC | Using expected behavior of an entity when prepopulating an adaptive trust profile |
US10129269B1 (en) | 2017-05-15 | 2018-11-13 | Forcepoint, LLC | Managing blockchain access to user profile information |
US10917423B2 (en) | 2017-05-15 | 2021-02-09 | Forcepoint, LLC | Intelligently differentiating between different types of states and attributes when using an adaptive trust profile |
US10623431B2 (en) | 2017-05-15 | 2020-04-14 | Forcepoint Llc | Discerning psychological state from correlated user behavior and contextual information |
US10862927B2 (en) | 2017-05-15 | 2020-12-08 | Forcepoint, LLC | Dividing events into sessions during adaptive trust profile operations |
US10915644B2 (en) | 2017-05-15 | 2021-02-09 | Forcepoint, LLC | Collecting data for centralized use in an adaptive trust profile event via an endpoint |
US9882918B1 (en) | 2017-05-15 | 2018-01-30 | Forcepoint, LLC | User behavior profile in a blockchain |
US10447718B2 (en) | 2017-05-15 | 2019-10-15 | Forcepoint Llc | User profile definition and management |
US10999296B2 (en) | 2017-05-15 | 2021-05-04 | Forcepoint, LLC | Generating adaptive trust profiles using information derived from similarly situated organizations |
CN107346397B (zh) * | 2017-06-20 | 2021-04-06 | Oppo广东移动通信有限公司 | 信息处理方法及相关产品 |
US11095678B2 (en) * | 2017-07-12 | 2021-08-17 | The Boeing Company | Mobile security countermeasures |
CN108156306B (zh) * | 2017-12-25 | 2020-06-02 | Oppo广东移动通信有限公司 | 解锁方法及相关产品 |
US11636020B2 (en) | 2018-03-09 | 2023-04-25 | Samsung Electronics Co., Ltd | Electronic device and on-device method for enhancing user experience in electronic device |
CN108470426A (zh) * | 2018-03-29 | 2018-08-31 | 李雪菲 | 发现设备使用者异常的方法、装置、系统以及设备 |
CN110659186A (zh) * | 2018-06-29 | 2020-01-07 | 北京神州泰岳软件股份有限公司 | 一种告警信息上报方法和装置 |
US10853496B2 (en) | 2019-04-26 | 2020-12-01 | Forcepoint, LLC | Adaptive trust profile behavioral fingerprint |
US11487458B2 (en) * | 2019-11-26 | 2022-11-01 | International Business Machines Corporation | Risk detection of data loss for 5G enabled devices |
CN111132139B (zh) * | 2019-12-13 | 2023-06-02 | 西安易朴通讯技术有限公司 | 防盗控制方法以及智能穿戴设备 |
CN114697686B (zh) * | 2020-12-25 | 2023-11-21 | 北京达佳互联信息技术有限公司 | 一种线上互动方法、装置、服务器及存储介质 |
CN113312106A (zh) * | 2021-06-10 | 2021-08-27 | 浙江网商银行股份有限公司 | 数据处理方法及装置 |
CN114374838A (zh) * | 2021-12-31 | 2022-04-19 | 恒安嘉新(北京)科技股份公司 | 一种网络摄像头监测方法、装置、设备及介质 |
Family Cites Families (44)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3569751B2 (ja) * | 1997-03-26 | 2004-09-29 | 沖電気工業株式会社 | 利用者認証システム |
JP3816708B2 (ja) * | 1999-11-16 | 2006-08-30 | 株式会社エヌ・ティ・ティ・ドコモ | 携帯情報端末及び個人認証方法 |
JP4899274B2 (ja) * | 2001-08-30 | 2012-03-21 | 富士通株式会社 | 携帯型端末及び機能抑制方法 |
JP3969262B2 (ja) * | 2002-09-19 | 2007-09-05 | 日本電気株式会社 | 携帯端末装置 |
RU2303811C1 (ru) * | 2005-11-07 | 2007-07-27 | Закрытое акционерное общество Коммерческий банк ПриватБанк | Способ дистанционной аутентификации пользователя и система для его осуществления |
CN101141721B (zh) * | 2006-09-05 | 2012-08-29 | 北京三星通信技术研究有限公司 | 基于通信习惯的安全手机 |
US9031536B2 (en) * | 2008-04-02 | 2015-05-12 | Yougetitback Limited | Method for mitigating the unauthorized use of a device |
KR100963789B1 (ko) | 2008-06-04 | 2010-06-17 | 경북대학교 산학협력단 | 휴대 단말기의 개인 정보 보호 및 추적 시스템 |
US8467768B2 (en) * | 2009-02-17 | 2013-06-18 | Lookout, Inc. | System and method for remotely securing or recovering a mobile device |
US8289130B2 (en) * | 2009-02-19 | 2012-10-16 | Apple Inc. | Systems and methods for identifying unauthorized users of an electronic device |
US8312157B2 (en) * | 2009-07-16 | 2012-11-13 | Palo Alto Research Center Incorporated | Implicit authentication |
RU101231U1 (ru) * | 2010-03-02 | 2011-01-10 | Закрытое акционерное общество "Лаборатория Касперского" | Система управления безопасностью мобильного вычислительного устройства |
US20120032891A1 (en) * | 2010-08-03 | 2012-02-09 | Nima Parivar | Device, Method, and Graphical User Interface with Enhanced Touch Targeting |
US8966590B2 (en) * | 2010-08-17 | 2015-02-24 | Facebook, Inc. | Managing social network accessibility based on age |
US8412158B2 (en) * | 2010-08-17 | 2013-04-02 | Qualcomm Incorporated | Mobile device having increased security that is less obtrusive |
CN101963863B (zh) * | 2010-09-30 | 2015-07-08 | 华为终端有限公司 | 用户触摸操作模式自适应的方法和装置 |
CN102104679A (zh) * | 2010-12-09 | 2011-06-22 | 中兴通讯股份有限公司 | 一种防止移动终端被非法用户使用的方法及装置 |
US8730334B2 (en) * | 2010-12-10 | 2014-05-20 | Symantec Corporation | Techniques for providing improved perpetrator imaging |
US9298900B2 (en) * | 2011-09-24 | 2016-03-29 | Elwha Llc | Behavioral fingerprinting via inferred personal relation |
US8689350B2 (en) * | 2011-09-24 | 2014-04-01 | Elwha Llc | Behavioral fingerprint controlled theft detection and recovery |
US9348985B2 (en) * | 2011-11-23 | 2016-05-24 | Elwha Llc | Behavioral fingerprint controlled automatic task determination |
JP5726056B2 (ja) * | 2011-12-05 | 2015-05-27 | 日立マクセル株式会社 | 携帯情報端末、その制御方法、及びプログラム |
CN102647508B (zh) | 2011-12-15 | 2016-12-07 | 中兴通讯股份有限公司 | 一种移动终端及用户身份识别方法 |
JP2013176000A (ja) * | 2012-02-27 | 2013-09-05 | Nec Casio Mobile Communications Ltd | 携帯端末及びその制御方法 |
US9405897B1 (en) * | 2012-03-30 | 2016-08-02 | Emc Corporation | Authenticating an entity |
KR20120068777A (ko) | 2012-03-30 | 2012-06-27 | 고려대학교 산학협력단 | 터치 감지 수단을 구비하는 사용자 식별 장치 및 방법 |
US8863243B1 (en) | 2012-04-11 | 2014-10-14 | Google Inc. | Location-based access control for portable electronic device |
US9501744B1 (en) * | 2012-06-11 | 2016-11-22 | Dell Software Inc. | System and method for classifying data |
GB2505398B (en) * | 2012-07-04 | 2014-08-13 | F Secure Corp | Social network protection system |
JP2014120953A (ja) * | 2012-12-17 | 2014-06-30 | Nec Access Technica Ltd | 携帯型端末 |
CN103024744B (zh) * | 2012-12-24 | 2015-08-05 | 百度在线网络技术(北京)有限公司 | 移动终端的身份验证的方法和系统 |
CN103077356B (zh) * | 2013-01-11 | 2015-06-24 | 中国地质大学(武汉) | 一种基于用户行为模式的移动终端隐私保护和追踪方法 |
US9590966B2 (en) * | 2013-03-15 | 2017-03-07 | Intel Corporation | Reducing authentication confidence over time based on user history |
US20140359777A1 (en) * | 2013-05-31 | 2014-12-04 | Fixmo, Inc. | Context-aware risk measurement mobile device management system |
US9407435B2 (en) * | 2013-09-30 | 2016-08-02 | Intel Corporation | Cryptographic key generation based on multiple biometrics |
KR101341555B1 (ko) | 2013-10-04 | 2013-12-13 | 김형욱 | 위험 상황 알림 서비스 제공 방법 |
US9332035B2 (en) * | 2013-10-10 | 2016-05-03 | The Nielsen Company (Us), Llc | Methods and apparatus to measure exposure to streaming media |
US9517402B1 (en) * | 2013-12-18 | 2016-12-13 | Epic Games, Inc. | System and method for uniquely identifying players in computer games based on behavior and other characteristics |
US9303999B2 (en) * | 2013-12-30 | 2016-04-05 | Google Technology Holdings LLC | Methods and systems for determining estimation of motion of a device |
US9331994B2 (en) * | 2014-02-07 | 2016-05-03 | Bank Of America Corporation | User authentication based on historical transaction data |
US9277361B2 (en) * | 2014-02-20 | 2016-03-01 | Google Inc. | Methods and systems for cross-validating sensor data acquired using sensors of a mobile device |
CN103945060B (zh) * | 2014-04-04 | 2017-01-11 | 惠州Tcl移动通信有限公司 | 一种基于传感器识别的移动终端处理方法及系统 |
CN103957322B (zh) * | 2014-05-05 | 2019-05-03 | 努比亚技术有限公司 | 移动终端的防盗方法和移动终端 |
US9497592B2 (en) * | 2014-07-03 | 2016-11-15 | Qualcomm Incorporated | Techniques for determining movements based on sensor measurements from a plurality of mobile devices co-located with a person |
-
2014
- 2014-10-22 CN CN201410568888.9A patent/CN104361303A/zh active Pending
-
2015
- 2015-01-22 KR KR1020157007074A patent/KR20160059454A/ko active Search and Examination
- 2015-01-22 MX MX2015005046A patent/MX359827B/es active IP Right Grant
- 2015-01-22 BR BR112015008330A patent/BR112015008330A2/pt active Search and Examination
- 2015-01-22 RU RU2015114997A patent/RU2617683C2/ru active
- 2015-01-22 WO PCT/CN2015/071303 patent/WO2016061929A1/zh active Application Filing
- 2015-01-22 JP JP2016554793A patent/JP6466958B2/ja active Active
- 2015-04-30 US US14/701,186 patent/US9773105B2/en active Active
- 2015-10-19 EP EP15190406.7A patent/EP3012766B1/en active Active
Also Published As
Publication number | Publication date |
---|---|
MX359827B (es) | 2018-10-10 |
RU2015114997A (ru) | 2016-11-10 |
US9773105B2 (en) | 2017-09-26 |
US20160117500A1 (en) | 2016-04-28 |
RU2617683C2 (ru) | 2017-04-26 |
WO2016061929A1 (zh) | 2016-04-28 |
EP3012766A1 (en) | 2016-04-27 |
JP6466958B2 (ja) | 2019-02-06 |
MX2015005046A (es) | 2016-08-25 |
JP2017500833A (ja) | 2017-01-05 |
CN104361303A (zh) | 2015-02-18 |
EP3012766B1 (en) | 2018-01-24 |
KR20160059454A (ko) | 2016-05-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112015008330A2 (pt) | método e aparelho para processamento de anomalia de terminal e dispositivo eletrônico | |
SG10201901732UA (en) | Sensitive information processing method, device, server and security determination system | |
PH12018500388A1 (en) | Processing of resource consumption data via monitoring physically observable behaviors of an existing resource meter and provision of functionalities based on processing of resource consumption data | |
BR112016028416A2 (pt) | autenticação baseada em um indicador de movimento atual seguro | |
BR112015032026A8 (pt) | método para reconhecer um evento-alvo selecionado e sistema para reconhecer evento adaptativo | |
BR112015015259A2 (pt) | método, aparelhos e dispositivo eletrônico para gerenciamento de conexão | |
WO2014062608A3 (en) | Systems and methods for providing warning of anomalous alarm clock settings | |
GB2563340A8 (en) | Labeling computing objects for improved threat detection | |
MY183789A (en) | Access control using portable electronic devices | |
MX2015009131A (es) | Metodo y dispositivo para identificar el comportamiento de usuario. | |
TW201611775A (en) | Electronic device and method for measuring vital signal by the electronic device | |
SG10201804054YA (en) | Systems and methods for event detection and diagnosis | |
BR102014004682A8 (pt) | sistema e meio legível por computador | |
WO2014135978A3 (en) | Leak detection system for a liquid cooling system | |
GB2505104A (en) | Malware detection | |
MY172572A (en) | Exception handling in a data processing apparatus having a secure domain and a less secure domain | |
EP4246530A3 (en) | Event detection using a variable threshold | |
MX2017007058A (es) | Componente de sistema de aplicación con transpondedor y/o dispositivo de detección de desgaste. | |
MX2016007573A (es) | Seguimiento y restriccion de acceso. | |
PH12017500687A1 (en) | Verification method and apparatus | |
MX2015010893A (es) | Sistemas y metodos de reglas a base de riesgo para control de aplicaciones. | |
MX2017009337A (es) | Dispositivo de seguridad extraible. | |
MX361531B (es) | Método y dispositivo de monitoreo por video. | |
SG10201903135UA (en) | Method and apparatus for processing screen sensitive information | |
GB2540297A (en) | Systems, methods and apparatuses for monitoring hypoxia events |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B06F | Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette] | ||
B06U | Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette] | ||
B09A | Decision: intention to grant [chapter 9.1 patent gazette] | ||
B11D | Dismissal acc. art. 38, par 2 of ipl - failure to pay fee after grant in time |