CN102640159A - 用于加载应用类的系统和方法 - Google Patents

用于加载应用类的系统和方法 Download PDF

Info

Publication number
CN102640159A
CN102640159A CN2010800551288A CN201080055128A CN102640159A CN 102640159 A CN102640159 A CN 102640159A CN 2010800551288 A CN2010800551288 A CN 2010800551288A CN 201080055128 A CN201080055128 A CN 201080055128A CN 102640159 A CN102640159 A CN 102640159A
Authority
CN
China
Prior art keywords
type
variant
depots
class
security clearance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2010800551288A
Other languages
English (en)
Other versions
CN102640159B (zh
Inventor
托马斯·T·惠勒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OL Security LLC
Original Assignee
Osocad Remote LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Osocad Remote LLC filed Critical Osocad Remote LLC
Publication of CN102640159A publication Critical patent/CN102640159A/zh
Application granted granted Critical
Publication of CN102640159B publication Critical patent/CN102640159B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)

Abstract

在应用中,类的变体可被生成并被与针对该应用的不同安全许可相关联。当类将被加载时,例如通过解码安全令牌来确定应用的安全许可。该类然后从存储有与所需安全级别相匹配的类变体的贮存库被检索。可能针对该安全许可适当地具有全部或减少的功能的、检索到的类变体然后可被加载。

Description

用于加载应用类的系统和方法
技术领域
本公开涉及安全应用,并且具体地涉及基于用户安全许可将类加载到应用中。
背景技术
当调用设备上的应用时,取决于用户的安全许可,可能需要防止对该应用或该应用的某些能力的未经授权访问。现有解决方案使用应用逻辑内的或安全模块内的条件逻辑来判断受保护的能力是否可被访问。然而,如果许可被意外地或者因恶意意图而错误地设置,则在实现这些能力的代码对于该应用是可见的情况下,受保护的能力可被访问。这在分布式应用中可能是一个严重的问题。
需要一种用于开发和/或提供安全应用的经改进系统和方法。
发明内容
在本公开的一个方面中,提供了一种用于在应用中加载类的方法,包括:确定类需求;确定安全许可;检索与所述安全许可相关联的所需类的类变体;以及加载检索到的类变体。
在本公开的一个方面中,提供了一种应用,包括请求处理机以及至少一个类加载器。请求处理机可被配置为:处理对类的请求;以及确定该应用的安全许可。类加载器可被配置为取决于安全许可来加载类变体。
在本公开的一个方面中,提供了一种包含由处理器运行的计算机可执行指令的计算机可读介质,所述计算机可执行指令在被运行时使得所述处理器:对安全令牌解码;从所述安全令牌确定安全许可;选择与所述安全许可相关联的类贮存库;以及从所选类贮存库加载类。
附图说明
现在仅以示例的方式参考具体实施例和附图,在附图中:
图1图示出了应用结构;
图2图示出了用于将类加载到图1的应用中的处理;
图3图示出了用于执行调用的处理;
图4图示出了用于获取类实例的处理;
图5图示出了用于运行应用的处理和存储器;
图6图示出了可在图5的处理器上执行的指令集;以及
图7图示出了与类贮存库处理器通信的应用处理器。
具体实施方式
图1图示出了应用结构10。应用10包括应用类12,应用类12已被加载并用来执行该应用的功能。应用类通常利用请求处理机(requesthandler)15内的类加载器14来加载。在本公开的一个实施例中,应用10可被配置为将一组安全许可编码为安全令牌。当该应用执行安全操作时,请求处理机15拦截该调用。请求处理机15可位于呼叫者本地或者在远程进程中。本实施例的类加载器14被配置为基于编码在安全令牌中的许可来加载类的多个变体。安全令牌可以在应用被安装在特定计算设备上时、当用户执行登录操作时或者通过建立用户的安全凭证的任何其它手段来生成。在分布式应用中,安全令牌可以通过安全(加密)连接在利用已建立机制执行远程操作(例如,远程调用)的进程之间传递。类加载器14使用安全许可来确定要加载哪个变体。
在图2的流程图100中示出了用于加载类的处理。在步骤101,对将被加载的类的需求被生成。对于该应用的安全许可然后被评估(步骤102)。与安全许可相关联的所需类的类变体然后被检索(步骤03)并被加载(步骤104)。
特定组的许可被映射到类的特定变体组。每组可包含不同群组的类。然而,将由应用直接访问的每个变体类具有相同的名称和名称空间,并且提供相同的公共API。每组变体类被包含在分离的贮存库中,例如贮存库A 17、贮存库B 18等。类贮存库可本地地位于文件系统中,或者可经由网络从中央远程服务器获得。类加载器14利用安全许可来确定要从哪个贮存库加载类。当应用需要访问经过安全许可的类时,类加载器将基于该应用的许可从适当贮存库加载该类的变体。这保护了系统的受保护的能力不被意外地或恶意地使用。由于该类的每个变体具有正确的名称空间并且提供正确的公共API,因此当该类在应用内被加载并被调用时将适当地运行。
类的一个变体可被编码为提供仅可供具有管理安全许可的用户访问的完全能力,而该同一个类的另一变体可被编码为提供可供具有只读安全许可的用户访问的缩减了的功能。例如,一个类变体可支持对所有用户账户的创建和删除,另一种类变体可支持对账户信息的更新而不支持创建或删除,并且第三类变体可仅支持当前用户对账户信息的查看。
在图3中,示出了用于执行由应用对类的调用的处理200。在步骤201,请求处理机15接收该调用并且在步骤202中从该调用中解码安全令牌。如果该安全令牌是有效的(步骤203),则类加载器14从适当的类贮存库中检索与该安全令牌中指示的安全许可相匹配的类变体(步骤204)。检索到的类然后可被用来执行该调用(步骤205)。
在图4的流程图300中示出了用于检索类实例的处理。在步骤301,类需求被基于所需安全许可和正被执行的类操作而创建。如果如在步骤302中所判定的该类之前已被加载,并且如在步骤303中所判定的该类的实例是可用的,则调用可以被常规地执行305。如果类实例不可用但是之前已被加载,则在进行到执行调用305之前可以在步骤304中创建类实例。如果类之前未被加载(302),则将被用来加载类的类加载器在步骤306中被确定。每个类贮存库可以在应用中具有用于它的单独类加载器。这有助于合适地为应用建立防火墙,并且允许同一个类的多个变体在同一应用进程内被加载。类加载器基于(例如来自安全令牌的)类需求中所指示的安全许可而被确定。如果所选类加载器可用(307),则该类被加载308。如果如在步骤309所判定的该类成功被加载,则该类的实例被创建304以使得调用可被执行305。
当应用被启动时,其加载存储在本地计算设备上的一组安全许可。该应用还被配置为获知多个类贮存库以及每个贮存库需要的许可。该应用然后初始化一组安全类加载器以从每个贮存库加载类。每个安全类加载器被配置为从贮存库之一加载类,并且获知该贮存库所需的安全许可。如先前所述的,类贮存库可在计算设备本地,或者可通过服务器远程地访问。
应用可以用硬件、软件、固件或者硬件、软件和/或固件的组合来实现。在硬件的实施例中,应用可在处理器61上运行,处理器61可操作地与存储器62相关联,如图5所示。存储器62可存储可由处理器61运行的指令集400,如图6所示。该指令集允许处理器61解码可存储在存储器62中的安全令牌(步骤401)。一旦被解码,处理器61就可以确定安全令牌中所指示的安全许可(步骤402),并且然后选择与该安全许可相关联的类贮存库(步骤403)。处理器61然后从所选贮存库加载类(步骤403)。
处理器61可与第二处理器71通信,第二处理器71例如是与存储多个类贮存库的存储器72相关联的类贮存库处理器。应用处理器61可通过合适的通信链路65向类贮存库处理器71发送类请求。
虽然已在附图中图示出了并在前面的描述中描述了本发明的实施例,然而将明白,本发明不限于所公开的实施例,而是能够进行许多重布置、修改和替换,而不脱离如以下权利要求所限定和阐述的本发明的精神。例如,本发明的能力可以通过块、模块、处理器或存储器中的一个或多个来全部地和/或部分地被执行。此外,这些能力可以在能够提供和/或接收信息的任何设备上或者经由该设备按当前方式执行或者按分布式方式执行。此外,虽然已按特定方式进行了描绘,但是各个模块或块可以重新被安置而不脱离本发明的范围。另外,虽然已按特定方式进行了描绘,但是更多或更少数目的模块和连接可被用于本发明,以便完成本发明,从而向本发明提供附加的已知特征和/或使得本发明更加高效。此外,在各个模块之间发送的信息可以经由数据网络、因特网、因特网协议网络、无线源和有线源中的至少一者并经由多种协议来在模块之间发送。

Claims (20)

1.一种用于在应用中加载类的方法,包括:
确定类需求;
确定安全许可;
检索与所述安全许可相关联的所需类的类变体;以及
加载检索到的类变体。
2.根据权利要求1所述的方法,其中,确定安全许可包括解码安全令牌。
3.根据权利要求1所述的方法,其中,确定类需求包括在请求处理机中接收类调用,并且其中,确定安全许可包括在所述请求处理机中解码安全令牌。
4.根据权利要求1所述的方法,包括:
选择所述类变体的贮存库;以及
从所选贮存库加载所述类。
5.根据权利要求1所述的方法,包括从所述类需求确定所述安全许可。
6.根据权利要求1所述的方法,包括:
为类建立多个类变体;以及
将每个类变体与安全许可相关联。
7.根据权利要求6所述的方法,包括将所述类变体存储在分离的贮存库中。
8.根据权利要求6所述的方法,其中,类的每个类变体具有相同的名称空间。
9.根据权利要6所述的方法,其中,每个类变体提供相同的公共应用编程接口。
10.根据权利要求6所述的方法,其中,第一类变体提供第一功能,并且其中,第二类变体提供与所述第一类变体相比缩减了的功能。
11.根据权利要求6所述的方法,包括将每个安全许可与类变体贮存库相关联。
12.根据权利要求11所述的方法,其中,所述类变体与具有等同安全许可的一个或多个其它类的类变体一起被存储在贮存库中。
13.一种应用,包括:
请求处理机;以及
至少一个类加载器;
其中,所述请求处理机被配置为:
处理对类的请求;以及
确定该应用的安全许可;并且
其中,所述类加载器被配置为取决于所述安全许可来加载类变体。
14.根据权利要求13所述的应用,其中,所述类加载器被配置为:
取决于所述安全许可从多个类贮存库中选择类贮存库;以及
从所选类贮存库加载所述类变体。
15.根据权利要求14所述的应用,包括所述多个类贮存库。
16.根据权利要求13所述的应用,其中,所述请求处理机被配置为解码安全令牌以确定所述安全许可。
17.根据权利要求13所述的应用,包括多个类,其中至少一个类包括多个类变体。
18.根据权利要求17所述的应用,其中,第一类变体提供第一功能,并且其中,第二类变体提供与所述第一类变体相比缩减了的功能。
19.根据权利要求18所述的应用,其中,所述第一类变体与第一安全许可相关联,并且其中所述第二类变体与第二安全许可相关联。
20.一种包含由处理器运行的计算机可执行指令的计算机可读介质,所述计算机可执行指令在被运行时使得所述处理器:
解码安全令牌;
从所述安全令牌确定安全许可;
选择与所述安全许可相关联的类贮存库;以及
从所选类贮存库加载类。
CN201080055128.8A 2009-12-03 2010-11-05 用于加载应用类的系统和方法 Active CN102640159B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/629,934 2009-12-03
US12/629,934 US8677506B2 (en) 2009-12-03 2009-12-03 System and method for loading application classes
PCT/US2010/055703 WO2011068630A1 (en) 2009-12-03 2010-11-05 System and method for loading application classes

Publications (2)

Publication Number Publication Date
CN102640159A true CN102640159A (zh) 2012-08-15
CN102640159B CN102640159B (zh) 2015-05-13

Family

ID=43417124

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201080055128.8A Active CN102640159B (zh) 2009-12-03 2010-11-05 用于加载应用类的系统和方法

Country Status (6)

Country Link
US (2) US8677506B2 (zh)
EP (1) EP2341457B1 (zh)
JP (1) JP5540109B2 (zh)
KR (1) KR101437249B1 (zh)
CN (1) CN102640159B (zh)
WO (1) WO2011068630A1 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8677506B2 (en) 2009-12-03 2014-03-18 Osocad Remote Limited Liability Company System and method for loading application classes
US8707449B2 (en) * 2010-12-16 2014-04-22 International Business Machines Corporation Acquiring access to a token controlled system resource
WO2015120134A1 (en) * 2014-02-06 2015-08-13 Openpeak Inc. Method and system for linking to shared library
US9584509B2 (en) 2014-05-07 2017-02-28 Cryptography Research, Inc. Auditing and permission provisioning mechanisms in a distributed secure asset-management infrastructure
US9536073B2 (en) * 2014-07-24 2017-01-03 Google Technology Holdings LLC Device-based application security
KR102337990B1 (ko) * 2014-09-18 2021-12-13 삼성전자주식회사 권한 설정 토큰을 이용하는 전자 장치
US9411618B2 (en) * 2014-11-21 2016-08-09 Red Hat, Inc. Metadata-based class loading using a content repository
WO2019217934A1 (en) 2018-05-11 2019-11-14 Lattice Semiconductor Corporation Secure boot systems and methods for programmable logic devices

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010027527A1 (en) * 2000-02-25 2001-10-04 Yuri Khidekel Secure transaction system
US20020174010A1 (en) * 1999-09-08 2002-11-21 Rice James L. System and method of permissive data flow and application transfer
US20040142682A1 (en) * 2002-10-30 2004-07-22 Dai Kamiya Communication device, program and recording media
US20080201693A1 (en) * 2007-02-21 2008-08-21 International Business Machines Corporation System and method for the automatic identification of subject-executed code and subject-granted access rights

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5428729A (en) 1991-12-20 1995-06-27 International Business Machines Corporation System and method for computer aided software engineering
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
FR2743235B1 (fr) * 1995-12-27 1998-01-23 Alsthom Cge Alcatel Methode pour securiser les collaborations entre objets d'un programme oriente objet
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US6044467A (en) * 1997-12-11 2000-03-28 Sun Microsystems, Inc. Secure class resolution, loading and definition
US6173404B1 (en) * 1998-02-24 2001-01-09 Microsoft Corporation Software object security mechanism
AUPP660298A0 (en) * 1998-10-20 1998-11-12 Canon Kabushiki Kaisha Apparatus and method for preventing disclosure of protected information
US7225145B2 (en) * 2000-05-26 2007-05-29 Ariba, Inc. Method and system for providing multi-organization resource management
US6981281B1 (en) * 2000-06-21 2005-12-27 Microsoft Corporation Filtering a permission set using permission requests associated with a code assembly
US6895586B1 (en) * 2000-08-30 2005-05-17 Bmc Software Enterprise management system and method which includes a common enterprise-wide namespace and prototype-based hierarchical inheritance
EP1386489B1 (en) * 2001-03-23 2018-07-04 Nederlandse Organisatie voor toegepast- natuurwetenschappelijk onderzoek TNO Monitoring apparatus, computer program and network for secure data storage
US7096491B2 (en) * 2001-07-20 2006-08-22 Hewlett-Packard Development Company, L.P. Mobile code security architecture in an application service provider environment
KR100450402B1 (ko) * 2002-04-17 2004-09-30 한국전자통신연구원 컴퓨터 시스템에 있어서 보안속성을 갖는 토큰을 이용한접근 제어방법
JP3950010B2 (ja) 2002-05-17 2007-07-25 株式会社エヌ・ティ・ティ・ドコモ データ処理装置、プログラムおよび記録媒体
US8271369B2 (en) * 2003-03-12 2012-09-18 Norman Gilmore Financial modeling and forecasting system
US20050262494A1 (en) * 2004-05-18 2005-11-24 Bea Systems, Inc. Production redeployment through application versioning
JP2006040146A (ja) 2004-07-29 2006-02-09 Nippon Telegr & Teleph Corp <Ntt> ファイル実行システムとその方法
JP4584652B2 (ja) * 2004-08-26 2010-11-24 株式会社リコー 保管ルール管理装置、情報処理装置および保管ルール管理プログラム
US20060047954A1 (en) * 2004-08-30 2006-03-02 Axalto Inc. Data access security implementation using the public key mechanism
US8458467B2 (en) * 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US20060173974A1 (en) * 2005-02-02 2006-08-03 Victor Tang System and method for providing mobile access to personal media
US20070162961A1 (en) * 2005-02-25 2007-07-12 Kelvin Tarrance Identification authentication methods and systems
JP4135950B2 (ja) 2005-06-09 2008-08-20 インターナショナル・ビジネス・マシーンズ・コーポレーション アクセス管理装置、アクセス管理方法、およびプログラム
US20070011749A1 (en) * 2005-07-11 2007-01-11 Simdesk Technologies Secure clipboard function
US7647627B2 (en) * 2005-08-24 2010-01-12 Metasecure Corporation System and methods for secure service oriented architectures
US7908665B2 (en) * 2006-01-23 2011-03-15 Autodesk, Inc Cloaked data objects in an electronic content management security system
EP1936531A1 (en) * 2006-12-20 2008-06-25 Thomson Licensing Methods and device for secure software installation
US20080168528A1 (en) * 2007-01-04 2008-07-10 Dah-Haur Lin Role-based authorization using conditional permissions
US20080192643A1 (en) * 2007-02-13 2008-08-14 International Business Machines Corporation Method for managing shared resources
JP4612010B2 (ja) 2007-03-19 2011-01-12 株式会社エヌ・ティ・ティ・ドコモ データ処理装置、プログラムおよび記録媒体
US8010973B2 (en) * 2007-05-31 2011-08-30 Calix, Inc. Class loader for managing a network
US8695056B2 (en) * 2008-01-26 2014-04-08 International Business Machines Corporation Method for information tracking in multiple interdependent dimensions
US7899058B2 (en) * 2008-03-12 2011-03-01 Telefonaktiebolaget L M Ericsson (Publ) Using a hash value as a pointer to an application class in a communications device
JP5037422B2 (ja) 2008-04-30 2012-09-26 株式会社リコー 画像形成装置、アクセス制御方法、及びアクセス制御プログラム
US8229974B2 (en) * 2008-08-05 2012-07-24 Emc Corporation Mechanisms to support fine-grain namespacing
US7614047B1 (en) * 2008-08-21 2009-11-03 International Business Machines Corporation Change indication for a service offering
US20100312630A1 (en) * 2009-06-08 2010-12-09 Tammy Krutchik Method and system for transmitting and redeeming electronic coupons through use of mobile device
US8353009B2 (en) * 2009-10-01 2013-01-08 Nokia Corporation Method and apparatus for providing context access with property and interface obfuscation
US8677506B2 (en) 2009-12-03 2014-03-18 Osocad Remote Limited Liability Company System and method for loading application classes
JP5241797B2 (ja) 2010-10-29 2013-07-17 中国電力株式会社 鋼管内部における器具の保持治具

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174010A1 (en) * 1999-09-08 2002-11-21 Rice James L. System and method of permissive data flow and application transfer
US20010027527A1 (en) * 2000-02-25 2001-10-04 Yuri Khidekel Secure transaction system
US20040142682A1 (en) * 2002-10-30 2004-07-22 Dai Kamiya Communication device, program and recording media
US20080201693A1 (en) * 2007-02-21 2008-08-21 International Business Machines Corporation System and method for the automatic identification of subject-executed code and subject-granted access rights

Also Published As

Publication number Publication date
KR20120083923A (ko) 2012-07-26
WO2011068630A1 (en) 2011-06-09
JP2013513161A (ja) 2013-04-18
EP2341457A2 (en) 2011-07-06
US20140143895A1 (en) 2014-05-22
EP2341457A3 (en) 2012-06-27
KR101437249B1 (ko) 2014-09-02
EP2341457B1 (en) 2016-04-20
US20110138460A1 (en) 2011-06-09
JP5540109B2 (ja) 2014-07-02
US8677506B2 (en) 2014-03-18
US9075966B2 (en) 2015-07-07
CN102640159B (zh) 2015-05-13

Similar Documents

Publication Publication Date Title
CN102640159A (zh) 用于加载应用类的系统和方法
US9231763B2 (en) System and method for providing a multi-credential authentication protocol
CN106778291B (zh) 应用程序的隔离方法及隔离装置
US7716527B2 (en) Repair system
CN104199654A (zh) 开放平台的调用方法及装置
CN103577773A (zh) 基于Android的移动设备安全保护方法和装置
CN106465076B (zh) 一种控制短信息读取的方法和终端
CN110247897B (zh) 一种系统登录方法、设备、网关及计算机可读存储介质
KR20160110274A (ko) 다이나믹 보안모듈 서버장치 및 그 구동방법
CN112055017A (zh) 单一账号多应用统一登录方法、装置及计算机设备
JP3791785B2 (ja) メッセージにデジタル署名をする方法
CN111399867A (zh) 一种软件升级方法、装置、设备及计算机可读存储介质
KR20180028246A (ko) 스미싱 메시지 검출 방법 및 이를 수행하는 단말과 검증 서버
CN114244620B (zh) 一种板卡入网验证方法、装置及板卡控制中心
US11496304B2 (en) Information processing device, information processing method, and storage medium
GB2407461A (en) Server including an encoded data converter apparatus.
KR20140113275A (ko) 서버에 대한 웹 요청들의 위조의 방지
CN111711927A (zh) 用于定位终端的方法、装置、设备以及存储介质
CN106330882B (zh) 安全验证方法及安全验证装置
CN112825522A (zh) 可信的数据传输方法、系统、电子设备、存储介质
CN110750808B (zh) 一种票据处理方法、装置及存储介质装置
JP2006229437A (ja) 緊急報知システム
JP2022525551A (ja) データレコードのコピーの分散型台帳システムへの誤伝送の防止
CN116155973A (zh) 区块链通信方法、装置、计算机设备及存储介质
CN115795412A (zh) 软件激活方法、装置和电子设备

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant