CN108229151A - A kind of anti-short message applied to mobile terminal kidnaps method and device - Google Patents

A kind of anti-short message applied to mobile terminal kidnaps method and device Download PDF

Info

Publication number
CN108229151A
CN108229151A CN201611126361.6A CN201611126361A CN108229151A CN 108229151 A CN108229151 A CN 108229151A CN 201611126361 A CN201611126361 A CN 201611126361A CN 108229151 A CN108229151 A CN 108229151A
Authority
CN
China
Prior art keywords
short message
app
kidnaps
mobile terminal
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611126361.6A
Other languages
Chinese (zh)
Inventor
严志润
宋正义
马志远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Antian Information Technology Co Ltd
Original Assignee
Wuhan Antian Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Antian Information Technology Co Ltd filed Critical Wuhan Antian Information Technology Co Ltd
Priority to CN201611126361.6A priority Critical patent/CN108229151A/en
Publication of CN108229151A publication Critical patent/CN108229151A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action

Abstract

The invention discloses a kind of anti-short messages applied to mobile terminal to kidnap method, it is threatened by monitoring the entire working condition of target APP to find latency environment of the user in predefined short message kidnaps scene, the corresponding function of the APP of target message may be kidnapped by disabling to ensure the safety of currently used environment, has achieved the purpose that short message is prevented to be held as a hostage.The present invention only needs to dispose in mobile terminal, and versatile, suitable for all kinds of usage scenarios for needing to prevent short message from kidnapping, and does not influence normal operation flow and the use of system, also has many advantages, such as easy to operate, of low cost.

Description

A kind of anti-short message applied to mobile terminal kidnaps method and device
Technical field
The present invention relates to field of information security technology more particularly to a kind of anti-short message applied to mobile terminal to kidnap method And device.
Background technology
With the fast development of mobile Internet, mobile payment becomes the means of exchange to become more and more popular.In gold such as banks In the small amount payment transaction for melting mechanism, short message verification code is most common virtual trading authentication mode.However, Mobile operating system Safety problem take place frequently, such as kidnap virus for the short message of financial transaction and have resulted in the transfers of leaking data and financial assets, Tremendous influence is brought to civil order, serious loss and inconvenience are brought to people’s lives.
Short-message verification is enterprise to consumer(User)A voucher, by the identifying code of short message content come certification body Part.The Web bank of most common You Ge big banks that uses at present, online shopping mall, group buying websites, ticketing service company etc..
So-called " short message abduction " is the privacy-sensitive short message that viral wooden horse intercepts user(Especially short-message verification information), make Into harm such as privacy of user leakage, property losses.Generally it can realize that short message is kidnapped by the interception function of APP.
The scheme that tradition prevents short message from kidnapping is that short message content is encrypted, and needs to dispose in server-side and mobile terminal simultaneously And need to correspond, different enterprises cannot mutually decrypt, one-to-one development strategy have greater limitations and It can cause the significant wastage of development cost.This programme only need mobile terminal develop, it is versatile, and do not influence be The normal operation flow of system and use.
Invention content
The purpose of the present invention is to provide a kind of anti-short messages applied to mobile terminal to kidnap method and device, has general The advantages of property is strong, easy to operate, of low cost.
To achieve these goals, the invention discloses a kind of anti-short messages applied to mobile terminal to kidnap method, master Include the following steps:
Target APP working conditions are monitored, when listening to target APP into predefined short message abduction scene, obtain mobile terminal In remaining APP relevant information, obtain first set;
All APP for having reception or short message reading ability are filtered out from first set, obtain second set;
Disable the reception of all APP or short message reading function in second set.
Further, the method for monitoring target APP working conditions includes:Monitor monitoring is registered by changing system code Activity information in Activity stacks, if target APP need to send short messages verification code information activity stackings if can be with Judge that target APP enters predefined short message and kidnaps scene;If target APP needs to send short messages, the activity of verification code information goes out Stack then can be determined that target APP completes short-message verification and jumps out predefined short message abduction scene.
Further, after target APP completion short-message verifications are listened to, the disabling to APP all in second set is released.
Further, it when listening to target APP into predefined short message abduction scene, obtains and target is removed in mobile terminal The relevant information of remaining APP other than APP and predefined white list APP, obtains first set.
Further, it predefines short message and kidnaps application or/and reception scene of the scene including verification short message.
Further, the relevant information of APP includes program-package name, program name, module information.
Further, the method that all APP for having reception or short message reading ability are filtered out from first set includes: Judge whether APP registers the permission of short message reading or whether register the broadcast for receiving short message.
To achieve these goals, the invention also discloses the device that a kind of anti-short message of mobile terminal is kidnapped, described devices Including monitoring module, screening module, disposition module, wherein:
The monitoring module, for monitoring the working condition of target APP;
The screening module, for when the monitoring module listens to target APP and enters predefined short message abduction scene, obtaining The relevant information of remaining APP, obtains first set in mobile terminal;And filtered out from first set it is all have reception or The APP of short message reading ability, obtains second set;
The disposition module, for disabling the reception of all APP or short message reading function in second set.
Further, the monitoring module can be registered by changing system code in monitor monitoring Activity stacks Activity information, if target APP need to send short messages verification code information activity stackings if can be determined that target APP enters Predefined short message kidnaps scene;If target APP needs to send short messages, the activity of verification code information pops, and can be determined that target APP completes short-message verification and jumps out predefined short message abduction scene.
Further, the disposition module, for work as it is described monitoring module listen to target APP complete short-message verification after, Release the disabling to APP all in second set.
Further, the screening module is additionally operable to enter predefined short message when the monitoring module listens to target APP When kidnapping scene, the relevant information of remaining APP in mobile terminal in addition to target APP and predefined white list APP is obtained, is obtained To first set.
Further, it predefines short message and kidnaps application or/and reception scene of the scene including verification short message.
Further, the relevant information of APP includes program-package name, program name, module information.
Further, the screening module is filtered out from first set all has reception or short message reading ability The method of APP includes:Judge whether APP registers the permission of short message reading or whether register the broadcast for receiving short message.
Compared with the prior art, the invention has the advantages that:The present invention is by monitoring the entire working condition of target APP It is threatened to find latency environment of the user in predefined short message kidnaps scene, target message may be kidnapped by disabling The corresponding function of APP ensures the safety of currently used environment, has achieved the purpose that short message is prevented to be held as a hostage.The present invention only needs It is disposed in mobile terminal, and versatile, suitable for all kinds of usage scenarios for needing to prevent short message from kidnapping, and does not influence system Normal operation flow and use also have many advantages, such as easy to operate, of low cost.
Description of the drawings
Fig. 1 is the flow chart for kidnapping method applied to the anti-short message of mobile terminal in some embodiments.
Fig. 2 is the structure diagram for kidnapping device applied to the anti-short message of mobile terminal in further embodiments.
Specific embodiment
To make the objectives, technical solutions, and advantages of the present invention clearer, the present invention is made below in conjunction with attached drawing into One step it is described in detail.
Although the step in the present invention is arranged with label, it is not used to limit the precedence of step, unless Specify the order of step or based on the execution of certain step needs other steps, otherwise the relative rank of step is It is adjustable.
As shown in Figure 1, the invention discloses a kind of anti-short messages applied to mobile terminal to kidnap method, it is well known that moves The operating system of dynamic terminal includes Saipan, Android, IOS etc., and the present invention is illustrated by taking Android as an example.In some embodiments, Anti- short message is kidnapped method and is included the following steps:
S01:The working condition of target APP is monitored, when listening to target APP into predefined short message abduction scene, obtains and moves The relevant information of remaining APP, obtains first set in dynamic terminal.
The step of working condition of monitoring target APP is through entire embodiment, when listening to, target APP entrance is predefined When short message kidnaps scene, if user setting finance APP payment scenes are protection scene, then when finance APP starts payment page When face submits verification short message application or receives short message, it is necessary to which the possibility kidnapped short message is enhanced your vigilance, and needs to obtain at this time The relevant information of remaining APP in mobile terminal is taken, such as program-package name, program name, module information(Activity、Service、 BroadcastReceiver)Deng obtaining first set.
Target APP working conditions are monitored, can know that target app is being carried out by monitoring the dynamic behaviour of intended application The relevant interbehavior of short message, the application collection of short message permission can be obtained by disabling other during this period.For example, can be by changing Code registration monitor of uniting monitors the activity information in Activity stacks.If target APP needs verification code information of sending short messages Activity stackings then can be determined that target APP enters predefined short message and kidnaps scene.
It should be understood that can set predefined white list APP in general mobile terminal, the APP belonged in white list is can Believe APP, the malicious acts such as SMS interception will not be carried out, therefore in order to improve treatment effeciency in subsequent step, can will make a reservation for Adopted white list APP is excluded except first set.
S02:All APP for having reception or short message reading ability are filtered out from first set, obtain second set.
As described in background technology, the APP for generally having reception or short message reading ability of short message, therefore this are kidnapped One step just filters out the APP that may have malicious act.There are many method for screening this kind of APP, for example judge whether APP registers reading It takes the permission of short message or whether registers the broadcast etc. for receiving short message.
S03 disables the reception of all APP or short message reading function in second set.
The method of disabling is more, by taking Android system as an example, can be realized using the pm orders in Android system, specifically For:
pm disable <PACKAGE_OR_COMPONENT>Even if package or component are unavailable.This step has operated The safety of currently used environment is ensured after, has achieved the purpose that short message is prevented to be held as a hostage.
S04 after target APP completion short-message verifications are listened to, releases the disabling to APP all in second set.
It can be by changing the activity information in system code registration monitor monitoring Activity stacks.If target APP need the to send short messages activity of verification code information pop, then can be determined that target APP complete short-message verification jump out it is predefined Short message kidnaps scene.
Certainly, it in routine use, after target APP completes short-message verification, should also release to owning in second set The disabling of APP, to ensure normal use of the user to mobile terminal.It is opposite with S03, it can be collected with pm orders to realize to second APP's lifts a ban in conjunction.Specially:
pm enable <PACKAGE_OR_COMPONENT>:Package or component is enable to be used.
The present invention finds user in predefined short message kidnaps scene by monitoring the entire working condition of target APP Latency environment threatens, and ensures the peace of currently used environment by disabling the corresponding function for the APP that may kidnap target message Entirely, achieved the purpose that short message is prevented to be held as a hostage.The present invention only needs to dispose in mobile terminal, and versatile, suitable for all kinds of The usage scenario for needing to prevent short message from kidnapping, and do not influence normal operation flow and the use of system, also with it is easy to operate, The advantages that of low cost.
The invention also discloses the device of the anti-short message abduction applied to mobile terminal, as shown in Fig. 2, device includes monitoring Module 10, screening module 20, disposition module 30, wherein:
Module 10 is monitored, for monitoring the working condition of target APP.
Target APP working conditions are monitored, can know that target app is being carried out by monitoring the dynamic behaviour of intended application The relevant interbehavior of short message, the application collection of short message permission can be obtained by disabling other during this period.For example, can be by changing Code registration monitor of uniting monitors the activity information in Activity stacks.If target APP needs verification code information of sending short messages Activity stackings then can be determined that target APP enters predefined short message and kidnaps scene.The verification if target APP needs are sent short messages The activity of code information pops, then can be determined that target APP completes short-message verification and jumps out predefined short message abduction scene.
Screening module 20, for when the monitoring module 10 listens to target APP and enters predefined short message and kidnap scene, The relevant information of remaining APP in mobile terminal is obtained, obtains first set;And filtered out from first set it is all have connect The APP of receipts or short message reading ability, obtains second set.
When listening to target APP into predefined short message abduction scene, as user setting finance APP payments scene is Scene is protected, then when finance APP, which starts the payment page, to be submitted verification short message application or receive short message, it is necessary to which short message is robbed The possibility held is enhanced your vigilance, and needs to obtain the relevant information module information of remaining APP in mobile terminal, such as program bag at this time Name, program name, module information(Activity、Service、BroadcastReceiver)Deng obtaining first set.
It should be understood that can set predefined white list APP in general mobile terminal, the APP belonged in white list is can Believe APP, the malicious acts such as SMS interception will not be carried out, therefore in order to improve treatment effeciency in subsequent step, can will make a reservation for Adopted white list APP is excluded except first set.
It is filtered out from first set and all has reception or the APP of short message reading ability obtains the method for second set very It is more, for example judge whether APP registers the permission of short message reading or whether register the broadcast etc. for receiving short message.
Module 30 is disposed, for disabling the reception of all APP or short message reading function in second set.
The method of disabling is more, by taking Android system as an example, can be realized using the pm orders in Android system, specifically For:
pm disable <PACKAGE_OR_COMPONENT>Even if package or component are unavailable.This step has operated The safety of currently used environment is ensured after, has achieved the purpose that short message is prevented to be held as a hostage.
Certainly, in order to ensure normal use of the user to mobile terminal, disposition module 30 is additionally operable to when the monitoring module After 10 listen to target APP completion short-message verifications, the disabling to APP all in second set is released.
The present invention finds user in predefined short message kidnaps scene by monitoring the entire working condition of target APP Latency environment threatens, and ensures the peace of currently used environment by disabling the corresponding function for the APP that may kidnap target message Entirely, achieved the purpose that short message is prevented to be held as a hostage.The present invention only needs to dispose in mobile terminal, and versatile, suitable for all kinds of The usage scenario for needing to prevent short message from kidnapping, and do not influence normal operation flow and the use of system, also with it is easy to operate, The advantages that of low cost.
Several embodiments of the present invention have shown and described in above description, but as previously described, it should be understood that the present invention is not Form disclosed herein is confined to, is not to be taken as the exclusion to other embodiment, and available for various other combinations, modification And environment, and can be carried out in the scope of the invention is set forth herein by the above teachings or related fields of technology or knowledge Change.And changes and modifications made by those skilled in the art do not depart from the spirit and scope of the present invention, then it all should be in institute of the present invention In attached scope of the claims.

Claims (10)

1. a kind of anti-short message applied to mobile terminal kidnaps method, which is characterized in that the anti-short message kidnap method include with Lower step:
Target APP working conditions are monitored, when listening to target APP into predefined short message abduction scene, obtain mobile terminal In remaining APP relevant information, obtain first set;
All APP for having reception or short message reading ability are filtered out from first set, obtain second set;
Disable the reception of all APP or short message reading function in second set.
2. anti-short message as described in claim 1 kidnaps method, which is characterized in that completes short-message verification when listening to target APP Afterwards, the disabling to APP all in second set is released.
3. anti-short message as described in claim 1 kidnaps method, which is characterized in that short into predefining when listening to target APP When letter kidnaps scene, the relevant information of remaining APP in mobile terminal in addition to target APP and predefined white list APP is obtained, Obtain first set.
4. anti-short message as described in claim 1 kidnaps method, which is characterized in that filtered out from first set it is all have connect It receives or the method for the APP of short message reading ability includes:Judge APP whether register the permission of short message reading or whether register receive it is short The broadcast of letter.
5. the device that a kind of anti-short message of mobile terminal is kidnapped, which is characterized in that described device include monitoring module, screening module, Module is disposed, wherein:
The monitoring module, for monitoring the working condition of target APP;
The screening module, for when the monitoring module listens to target APP and enters predefined short message abduction scene, obtaining The relevant information of remaining APP, obtains first set in mobile terminal;And filtered out from first set it is all have reception or The APP of short message reading ability, obtains second set;
The disposition module, for disabling the reception of all APP or short message reading function in second set.
6. anti-short message as claimed in claim 5 kidnaps device, which is characterized in that the disposition module is additionally operable to when the prison After module is listened to listen to target APP completion short-message verifications, the disabling to APP all in second set is released.
7. anti-short message as claimed in claim 5 kidnaps device, which is characterized in that the screening module is additionally operable to when the monitoring When module listens to target APP into predefined short message abduction scene, obtain in mobile terminal except target APP and predefined white name The relevant information of remaining APP other than single APP, obtains first set.
8. anti-short message as claimed in claim 5 kidnaps device, which is characterized in that the screening module is screened from first set The method for going out all APP for having reception or short message reading ability includes:Judge APP whether register short message reading permission or No registration receives the broadcast of short message.
9. anti-short message as described in claim 1 kidnaps method or anti-short message as claimed in claim 5 kidnaps device, feature It is, the method for the working condition for monitoring target APP includes:Monitor monitoring is registered by changing system code Activity information in Activity stacks.
10. anti-short message as described in claim 1 kidnaps method or anti-short message as claimed in claim 5 kidnaps device, special Sign is that the relevant information of APP includes program-package name, program name, module information.
CN201611126361.6A 2016-12-09 2016-12-09 A kind of anti-short message applied to mobile terminal kidnaps method and device Pending CN108229151A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611126361.6A CN108229151A (en) 2016-12-09 2016-12-09 A kind of anti-short message applied to mobile terminal kidnaps method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611126361.6A CN108229151A (en) 2016-12-09 2016-12-09 A kind of anti-short message applied to mobile terminal kidnaps method and device

Publications (1)

Publication Number Publication Date
CN108229151A true CN108229151A (en) 2018-06-29

Family

ID=62638607

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611126361.6A Pending CN108229151A (en) 2016-12-09 2016-12-09 A kind of anti-short message applied to mobile terminal kidnaps method and device

Country Status (1)

Country Link
CN (1) CN108229151A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110232275A (en) * 2019-04-24 2019-09-13 维沃移动通信有限公司 A kind of control method and terminal device
CN111885517A (en) * 2020-07-20 2020-11-03 中国联合网络通信集团有限公司 Short message verification code sniffing prevention method and device

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101984692A (en) * 2010-11-15 2011-03-09 中兴通讯股份有限公司 Method and device for preventing malicious software from transmitting data
CN103108320A (en) * 2011-11-15 2013-05-15 网秦无限(北京)科技有限公司 Method and system for monitoring application program of mobile device
CN103136472A (en) * 2011-11-29 2013-06-05 腾讯科技(深圳)有限公司 Method and mobile device of stopping application program to steal privacy
CN103354540A (en) * 2012-12-21 2013-10-16 北京安天电子设备有限公司 Method and device for detecting malicious codes of android system
CN103699835A (en) * 2013-12-11 2014-04-02 西安交通大学 Access control method of resources of Android system
CN104009977A (en) * 2014-05-09 2014-08-27 北京奇虎科技有限公司 Information protection method and system
CN104066090A (en) * 2013-03-21 2014-09-24 联想(北京)有限公司 Information processing method and electronic device
CN104270763A (en) * 2014-10-27 2015-01-07 中国建设银行股份有限公司 Message protection method and system
CN104680060A (en) * 2014-11-25 2015-06-03 北京奇虎科技有限公司 Procedure self-starting management method and procedure self-starting management device
CN104954383A (en) * 2015-06-24 2015-09-30 深圳市兰丁科技有限公司 Application program login method and system
CN105184567A (en) * 2015-08-26 2015-12-23 宇龙计算机通信科技(深圳)有限公司 Information processing method, processing device and mobile terminal
CN105207775A (en) * 2014-05-30 2015-12-30 北京奇虎科技有限公司 Reading method and device for verification information
CN105577648A (en) * 2015-12-11 2016-05-11 北京奇虎科技有限公司 Method for obtaining and sending short message identifying code, calculating device and mobile terminal
CN106101451A (en) * 2016-08-18 2016-11-09 中国联合网络通信集团有限公司 SMS processing method, mobile terminal

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101984692A (en) * 2010-11-15 2011-03-09 中兴通讯股份有限公司 Method and device for preventing malicious software from transmitting data
CN103108320A (en) * 2011-11-15 2013-05-15 网秦无限(北京)科技有限公司 Method and system for monitoring application program of mobile device
CN103136472A (en) * 2011-11-29 2013-06-05 腾讯科技(深圳)有限公司 Method and mobile device of stopping application program to steal privacy
CN103354540A (en) * 2012-12-21 2013-10-16 北京安天电子设备有限公司 Method and device for detecting malicious codes of android system
CN104066090A (en) * 2013-03-21 2014-09-24 联想(北京)有限公司 Information processing method and electronic device
CN103699835A (en) * 2013-12-11 2014-04-02 西安交通大学 Access control method of resources of Android system
CN104009977A (en) * 2014-05-09 2014-08-27 北京奇虎科技有限公司 Information protection method and system
CN105207775A (en) * 2014-05-30 2015-12-30 北京奇虎科技有限公司 Reading method and device for verification information
CN104270763A (en) * 2014-10-27 2015-01-07 中国建设银行股份有限公司 Message protection method and system
CN104680060A (en) * 2014-11-25 2015-06-03 北京奇虎科技有限公司 Procedure self-starting management method and procedure self-starting management device
CN104954383A (en) * 2015-06-24 2015-09-30 深圳市兰丁科技有限公司 Application program login method and system
CN105184567A (en) * 2015-08-26 2015-12-23 宇龙计算机通信科技(深圳)有限公司 Information processing method, processing device and mobile terminal
CN105577648A (en) * 2015-12-11 2016-05-11 北京奇虎科技有限公司 Method for obtaining and sending short message identifying code, calculating device and mobile terminal
CN106101451A (en) * 2016-08-18 2016-11-09 中国联合网络通信集团有限公司 SMS processing method, mobile terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110232275A (en) * 2019-04-24 2019-09-13 维沃移动通信有限公司 A kind of control method and terminal device
CN111885517A (en) * 2020-07-20 2020-11-03 中国联合网络通信集团有限公司 Short message verification code sniffing prevention method and device
CN111885517B (en) * 2020-07-20 2021-11-09 中国联合网络通信集团有限公司 Short message verification code sniffing prevention method and device

Similar Documents

Publication Publication Date Title
US11070381B2 (en) Digital certificate management method and apparatus, and electronic device
Cheng et al. Smartsiren: virus detection and alert for smartphones
Rieback et al. A platform for RFID security and privacy administration
KR101709417B1 (en) Security mode for mobile communications devices
US11244068B2 (en) Privacy enforcement via localized personalization
TW201220116A (en) Information security protection host
CN104598831B (en) A kind of guard method of data safety and terminal
JP6368046B2 (en) Verification method and apparatus
US20100219979A1 (en) Method and apparatus for providing device recovery assistance
CN106603498A (en) Event reporting method and event reporting device
US20240106815A1 (en) Licensing verification message
CN108229151A (en) A kind of anti-short message applied to mobile terminal kidnaps method and device
US9973527B2 (en) Context-aware proactive threat management system
CN104252388B (en) Untrusted environment in mobile device and the switching between trusted context
Shariati et al. Investigating NFC technology from the perspective of security, analysis of attacks and existing risk
CN103236011A (en) Electronic currency transaction monitoring method
Kaur et al. PeMo: Modifying application's permissions and preventing information stealing on smartphones
US20130254100A1 (en) Link of mobile devices to facilitate mobile commerce transactions
CN106487776A (en) A kind of method of protection equipment for machine type communication, network entity and system
KR20130005635A (en) System for providing secure card payment system using mobile terminal and method thereof
KR101407593B1 (en) Method for confirming illegal received message at user terminal
CN113810413B (en) Method, device and equipment for processing equipment account
CN103929398A (en) Security information interaction system, device and method
Jansen Guidelines on cell phone and PDA security: recommendations of the National Institute of Standards and Technology
Alqahtani Security of mobile phones and their usage in business

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180629

WD01 Invention patent application deemed withdrawn after publication