DE60128213D1 - Sicheres laden von daten in einem zellularen kommunikationssystem - Google Patents

Sicheres laden von daten in einem zellularen kommunikationssystem

Info

Publication number
DE60128213D1
DE60128213D1 DE60128213T DE60128213T DE60128213D1 DE 60128213 D1 DE60128213 D1 DE 60128213D1 DE 60128213 T DE60128213 T DE 60128213T DE 60128213 T DE60128213 T DE 60128213T DE 60128213 D1 DE60128213 D1 DE 60128213D1
Authority
DE
Germany
Prior art keywords
code
node
emulator
downloaded
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60128213T
Other languages
English (en)
Other versions
DE60128213T2 (de
Inventor
Rong Shi
Martin John Ellis
Mark Cataldo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cataldo Mark Southampton Hampshire Gb
Ellis Martin John Swindon Wiltshire Gb
Shi Rong Swindon Wiltshire Gb
Motorola Mobility LLC
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Publication of DE60128213D1 publication Critical patent/DE60128213D1/de
Application granted granted Critical
Publication of DE60128213T2 publication Critical patent/DE60128213T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
  • Radar Systems Or Details Thereof (AREA)
DE60128213T 2000-03-04 2001-03-05 Sicheres laden von daten in einem zellularen kommunikationssystem Expired - Lifetime DE60128213T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB0005173A GB2359908B (en) 2000-03-04 2000-03-04 Communication system architecture and method of controlling data download to subscriber equipment
GB0005173 2000-03-04
PCT/EP2001/002455 WO2001067785A2 (en) 2000-03-04 2001-03-05 Secure data download

Publications (2)

Publication Number Publication Date
DE60128213D1 true DE60128213D1 (de) 2007-06-14
DE60128213T2 DE60128213T2 (de) 2007-08-30

Family

ID=9886918

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60128213T Expired - Lifetime DE60128213T2 (de) 2000-03-04 2001-03-05 Sicheres laden von daten in einem zellularen kommunikationssystem

Country Status (8)

Country Link
EP (1) EP1273182B1 (de)
JP (1) JP4664565B2 (de)
CN (1) CN100452887C (de)
AT (1) ATE361637T1 (de)
AU (1) AU4418901A (de)
DE (1) DE60128213T2 (de)
GB (1) GB2359908B (de)
WO (1) WO2001067785A2 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2834407B1 (fr) * 2001-12-31 2004-06-04 Cegetel Groupe Procede de securisation deportee d'un telechargement de donnees actives dans un terminal
DE10201627B4 (de) * 2002-01-16 2006-05-04 Orga Systems Enabling Services Gmbh Verfahren und digitale Netzkomponente zum Schutz gegen unerwünschte Daten
SE0300670L (sv) * 2003-03-10 2004-08-17 Smarttrust Ab Förfarande för säker nedladdning av applikationer
JP3923921B2 (ja) * 2003-03-31 2007-06-06 株式会社エヌ・ティ・ティ・ドコモ 情報処理装置及びプログラム
DE102004025734B4 (de) * 2004-05-26 2006-07-27 Siemens Ag Verfahren zur Optimierung von Rekonfigurationsprozessen in Mobilfunknetzwerken mit rekonfigurierbaren Endgeräten durch Sammlung und Bereitstellung geeigneter Messdaten sowie eine entsprechende Anordnung
DE102004063688A1 (de) 2004-12-28 2006-07-13 Vodafone Holding Gmbh System und Verfahren zur Vermittlung von Daten zwischen einem Datenanbieter und einem Mobilfunkteilnehmer
JP4727278B2 (ja) * 2005-04-05 2011-07-20 株式会社エヌ・ティ・ティ・ドコモ アプリケーションプログラム検証システム、アプリケーションプログラム検証方法およびコンピュータプログラム
DE602005017585D1 (de) 2005-04-18 2009-12-24 Research In Motion Ltd Verfahren und System zur Erkennung von bösartigen drahtlosen Anwendungen
ATE515872T1 (de) * 2006-03-27 2011-07-15 Telecom Italia Spa Verfahren und system zum identifizieren von böswilligen nachrichten in mobilkommunikationsnetzen, diesbezügliches netz und computerprogrammprodukt dafür
US9747141B2 (en) 2008-03-25 2017-08-29 Qualcomm Incorporated Apparatus and methods for widget intercommunication in a wireless communication environment
US9600261B2 (en) 2008-03-25 2017-03-21 Qualcomm Incorporated Apparatus and methods for widget update scheduling
US9110685B2 (en) * 2008-03-25 2015-08-18 Qualcomm, Incorporated Apparatus and methods for managing widgets in a wireless communication environment
US9069575B2 (en) 2008-03-25 2015-06-30 Qualcomm Incorporated Apparatus and methods for widget-related memory management
US9269059B2 (en) 2008-03-25 2016-02-23 Qualcomm Incorporated Apparatus and methods for transport optimization for widget content delivery
US20110239209A1 (en) 2010-03-23 2011-09-29 Fujitsu Limted System and methods for remote maintenance in an electronic network with multiple clients
US9286485B2 (en) 2010-03-23 2016-03-15 Fujitsu Limited Using trust points to provide services
CN102147804B (zh) * 2011-01-26 2014-10-08 北京华为数字技术有限公司 网络设备的文件管理方法和装置
US20120233605A1 (en) * 2011-03-07 2012-09-13 Microsoft Corporation Application Compatibility Leveraging Successful Resolution of Issues
JP5628780B2 (ja) * 2011-12-02 2014-11-19 日本電信電話株式会社 無線方式管理装置及び無線方式管理方法
WO2014000254A1 (en) * 2012-06-29 2014-01-03 France Telecom Method for downloading program on mobile device
CN106130961B (zh) * 2016-06-14 2019-05-14 哈尔滨工业大学 用于软件无线电系统的安全检测方法和软件无线电设备
CN116484391B (zh) * 2023-06-25 2023-08-22 四川华鲲振宇智能科技有限责任公司 一种基于自组网的bmc固件动态存储方法及系统

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5398196A (en) * 1993-07-29 1995-03-14 Chambers; David A. Method and apparatus for detection of computer viruses
GB2283341A (en) * 1993-10-29 1995-05-03 Sophos Plc Central virus checker for computer network.
WO1995033237A1 (en) * 1994-06-01 1995-12-07 Quantum Leap Innovations Inc. Computer virus trap
US6226749B1 (en) * 1995-07-31 2001-05-01 Hewlett-Packard Company Method and apparatus for operating resources under control of a security module or other secure processor
US5696822A (en) * 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5854916A (en) * 1995-09-28 1998-12-29 Symantec Corporation State-based cache for antivirus software
ATE209375T1 (de) * 1996-08-09 2001-12-15 Citrix Systems Res & Dev Ltd Isolierter ausführungsort
US6167520A (en) * 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
JPH10307776A (ja) * 1997-05-06 1998-11-17 Nec Niigata Ltd コンピュータウイルス受信監視装置及びそのシステム
US6275938B1 (en) * 1997-08-28 2001-08-14 Microsoft Corporation Security enhancement for untrusted executable code
JPH11102333A (ja) * 1997-09-25 1999-04-13 Fujitsu Ltd 端末管理方法及び管理装置及び端末装置、並びに、それらを用いたコンピュータシステム及びそれらを実行するプログラムが記録された記録媒体
SE516806C2 (sv) * 1999-05-26 2002-03-05 Ericsson Telefon Ab L M Sätt för inladdning av programvara i en radioterminal, såsom en mobiltelefon, och tillhörande radioterminal

Also Published As

Publication number Publication date
EP1273182B1 (de) 2007-05-02
CN100452887C (zh) 2009-01-14
ATE361637T1 (de) 2007-05-15
EP1273182A2 (de) 2003-01-08
WO2001067785A2 (en) 2001-09-13
AU4418901A (en) 2001-09-17
JP4664565B2 (ja) 2011-04-06
GB2359908B (en) 2004-09-15
CN1636414A (zh) 2005-07-06
GB0005173D0 (en) 2000-04-26
DE60128213T2 (de) 2007-08-30
WO2001067785A3 (en) 2001-12-27
JP2004500661A (ja) 2004-01-08
GB2359908A (en) 2001-09-05

Similar Documents

Publication Publication Date Title
DE60128213D1 (de) Sicheres laden von daten in einem zellularen kommunikationssystem
CN103744652B (zh) 一种跨移动终端的混合app开发方法及装置
CN108491216A (zh) 一种Android系统无感知应用安装升级的方法
CN104615462B (zh) 跨平台的移动应用生成服务端及系统
CN103646087B (zh) 一种垃圾文件数据清理的方法和装置
CN103152327B (zh) 一种配置压缩/解压缩插件的方法、客户端及系统
CN111026567B (zh) 基于区块链的handle标识编码系统及方法
CA2421656C (en) Localization of resources used by applications in hand-held electronic devices and methods thereof
CN102929643A (zh) 一种开发j2ee应用的方法及系统
CN107656742A (zh) 一种软件产品发布方法和装置
CN109725912A (zh) 应用程序配置方法、装置、终端、服务器及可读存储介质
CN106790658A (zh) 一种Docker网络插件实现方法
CN111443901A (zh) 一种基于Java反射的业务扩展方法及装置
US20090282388A1 (en) Optimizing the handling of source code requests between a software configuration management (scm) system and a software integrated development environment (ide) using projected ancillary data
Creus et al. Sofacy’s ‘komplex’OS x trojan
CN105760161B (zh) Python的属性解析方法及装置
US10474568B2 (en) Re-playable execution optimized for page sharing in a managed runtime environment
WO2001002928A3 (en) An integrated platform and data model for developing and maintaining a distributed multiapplication online presence
CN105404498B (zh) 移动智能终端下转发应用程序内流量的方法
CN107783765A (zh) 文件编译方法和装置
Nakamura et al. SELinux for consumer electronics devices
Hallstrom et al. Scalable evolution of highly available systems
CN113469740A (zh) 广告数据获取方法、装置、设备及存储介质
Minnich The AutoCacher: A File Cache Which Operates at the NFS Level.
US8140492B2 (en) Method and apparatus for transposing data trees

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: CATALDO, MARK, SOUTHAMPTON, HAMPSHIRE, GB

Owner name: ELLIS, MARTIN JOHN, SWINDON, WILTSHIRE, GB

Owner name: MOTOROLA MOBILITY, INC. ( N.D. GES. D. STAATES, US

Owner name: SHI, RONG, SWINDON, WILTSHIRE, GB