DE602004008413D1 - Vorrichtung und Verfahren zur dynamischen Sicherheitsverwaltung - Google Patents

Vorrichtung und Verfahren zur dynamischen Sicherheitsverwaltung

Info

Publication number
DE602004008413D1
DE602004008413D1 DE602004008413T DE602004008413T DE602004008413D1 DE 602004008413 D1 DE602004008413 D1 DE 602004008413D1 DE 602004008413 T DE602004008413 T DE 602004008413T DE 602004008413 T DE602004008413 T DE 602004008413T DE 602004008413 D1 DE602004008413 D1 DE 602004008413D1
Authority
DE
Germany
Prior art keywords
application
access
security management
dynamic security
permissions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE602004008413T
Other languages
English (en)
Other versions
DE602004008413T2 (de
Inventor
Stefan Andersson
Par-Anders Aronsson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Mobile Communications AB
Original Assignee
Sony Ericsson Mobile Communications AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Ericsson Mobile Communications AB filed Critical Sony Ericsson Mobile Communications AB
Publication of DE602004008413D1 publication Critical patent/DE602004008413D1/de
Application granted granted Critical
Publication of DE602004008413T2 publication Critical patent/DE602004008413T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Alarm Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
DE602004008413T 2004-02-11 2004-02-11 Vorrichtung und Verfahren zur dynamischen Sicherheitsverwaltung Expired - Lifetime DE602004008413T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP04445010A EP1564957B1 (de) 2004-02-11 2004-02-11 Vorrichtung und Verfahren zur dynamischen Sicherheitsverwaltung

Publications (2)

Publication Number Publication Date
DE602004008413D1 true DE602004008413D1 (de) 2007-10-04
DE602004008413T2 DE602004008413T2 (de) 2008-05-21

Family

ID=34684828

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004008413T Expired - Lifetime DE602004008413T2 (de) 2004-02-11 2004-02-11 Vorrichtung und Verfahren zur dynamischen Sicherheitsverwaltung

Country Status (5)

Country Link
US (1) US7712126B2 (de)
EP (1) EP1564957B1 (de)
AT (1) ATE371329T1 (de)
DE (1) DE602004008413T2 (de)
WO (1) WO2005079037A1 (de)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2422919B (en) * 2004-11-02 2009-05-27 T Mobile Int Ag & Co Kg Software application security access management in mobile communication devices
EP2002634B1 (de) * 2006-03-27 2014-07-02 Telecom Italia S.p.A. System zum durchsetzen von sicherheitsrichtlinien auf mobilkommunikationsgeräten
CN101513008B (zh) * 2006-07-31 2012-09-19 意大利电信股份公司 在电信终端上实现安全性的系统
US8707337B2 (en) * 2006-10-31 2014-04-22 Motorola Mobility Llc Dispatch API that permits midlets to initiate dispatch calls
JP5130722B2 (ja) * 2007-01-19 2013-01-30 セイコーエプソン株式会社 認証装置及び方法
US7908660B2 (en) 2007-02-06 2011-03-15 Microsoft Corporation Dynamic risk management
US20080229100A1 (en) * 2007-03-12 2008-09-18 Thomas Trodden Secure data management using non-volatile memory
CN100478897C (zh) * 2007-12-04 2009-04-15 腾讯科技(深圳)有限公司 实现在游戏运行过程中自动验证支付的方法、装置和系统
US8631217B2 (en) * 2008-02-26 2014-01-14 International Business Machines Corporation Apparatus, system, and method for virtual machine backup
US20090232307A1 (en) * 2008-03-11 2009-09-17 Honeywell International, Inc. Method of establishing virtual security keypad session from a mobile device using java virtual machine
US8191150B2 (en) 2008-03-28 2012-05-29 Sony Ericsson Mobile Communications Ab Method and arrangement relating to a communication device
US20110321117A1 (en) * 2010-06-23 2011-12-29 Itt Manufacturing Enterprises, Inc. Policy Creation Using Dynamic Access Controls
JP5620781B2 (ja) * 2010-10-14 2014-11-05 キヤノン株式会社 情報処理装置、その制御方法、及びプログラム
US8555067B2 (en) * 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
US9450759B2 (en) 2011-04-05 2016-09-20 Apple Inc. Apparatus and methods for controlling distribution of electronic access clients
US8650550B2 (en) 2011-06-07 2014-02-11 Blackberry Limited Methods and devices for controlling access to computing resources
US9053337B2 (en) 2011-06-07 2015-06-09 Blackberry Limited Methods and devices for controlling access to a computing resource by applications executable on a computing device
US8763080B2 (en) 2011-06-07 2014-06-24 Blackberry Limited Method and devices for managing permission requests to allow access to a computing resource
US8832447B2 (en) * 2011-08-10 2014-09-09 Sony Corporation System and method for using digital signatures to assign permissions
CN102955915B (zh) * 2011-08-23 2015-08-19 中国移动通信集团公司 一种Java应用安全访问控制方法及其装置
KR101380966B1 (ko) 2011-08-24 2014-05-02 주식회사 팬택 휴대 단말 시스템에서의 보안 장치
US20140006598A1 (en) * 2012-06-29 2014-01-02 Nokia Corporation Methods, apparatuses and computer program products for facilitating dynamic origin-based domain allocation
US8819850B2 (en) 2012-07-25 2014-08-26 At&T Mobility Ii Llc Management of application access
CN103593238A (zh) * 2012-08-16 2014-02-19 腾讯科技(深圳)有限公司 控制应用程序编程接口调用的方法及装置
US8990942B2 (en) 2013-02-18 2015-03-24 Wipro Limited Methods and systems for API-level intrusion detection
KR101934025B1 (ko) * 2013-02-22 2018-12-31 삼성전자주식회사 보안 정책을 적용하는 단말기, 서버 및 그 제어 방법
WO2015128895A1 (ja) * 2014-02-26 2015-09-03 三菱電機株式会社 証明書管理装置、及び証明書管理方法
US9489524B2 (en) * 2014-05-23 2016-11-08 Blackberry Limited Intra-application permissions on an electronic device
GB2533101B (en) * 2014-12-09 2017-03-15 Haandle Ltd Distributing a network access policy
FR3034543A1 (fr) * 2015-03-31 2016-10-07 Orange Systeme et procede d'execution d'une application dans un terminal muni d'une carte a puce
JP6440100B2 (ja) * 2016-03-31 2018-12-19 京セラドキュメントソリューションズ株式会社 電子機器
US10530812B2 (en) 2016-03-31 2020-01-07 Hyland Software, Inc. Methods and apparatuses for providing configurable security models
US9635000B1 (en) * 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
US10171468B2 (en) 2016-08-23 2019-01-01 International Business Machines Corporation Selective processing of application permissions
US11423140B1 (en) * 2017-03-27 2022-08-23 Melih Abdulhayoglu Auto-containment of guest user applications
US10951644B1 (en) 2017-04-07 2021-03-16 Comodo Security Solutions, Inc. Auto-containment of potentially vulnerable applications
US20190020659A1 (en) * 2017-07-12 2019-01-17 Nicira, Inc. Role-based access control with feature-level granularity
US10715317B2 (en) * 2017-12-12 2020-07-14 International Business Machines Corporation Protection of confidentiality, privacy and financial fairness in a blockchain based decentralized identity management system
US10853521B2 (en) 2018-07-17 2020-12-01 Cisco Technology, Inc. Application security policy management agent
US11411731B2 (en) 2019-09-03 2022-08-09 Fujitsu Limited Secure API flow
US11663361B2 (en) * 2020-05-11 2023-05-30 Micron Technology, Inc. Application-specific security

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1004992A3 (de) * 1997-03-24 2001-12-05 Visa International Service Association System und Verfahren für eine Mehranwendungschipkarte zum Vereinfachen des Fernladens einer Anwendung nach der Kartenausgabe
US6760912B1 (en) * 1999-08-03 2004-07-06 International Business Machines Corporation Determining browser type in an open Java environment
US6526581B1 (en) * 1999-08-03 2003-02-25 Ucentric Holdings, Llc Multi-service in-home network with an open interface
AUPR333101A0 (en) * 2001-02-23 2001-03-22 I-Sprint Innovations Pte Limited A hierarchy model
JP2002351563A (ja) * 2001-05-30 2002-12-06 Canon Inc 情報処理装置、情報処理方法およびプログラム
EP1361527A1 (de) * 2002-05-07 2003-11-12 Sony Ericsson Mobile Communications AB Verfahren zum Laden einer Anwendung in einem Gerät, Gerät und Chipkarte dafür

Also Published As

Publication number Publication date
EP1564957A1 (de) 2005-08-17
ATE371329T1 (de) 2007-09-15
EP1564957B1 (de) 2007-08-22
DE602004008413T2 (de) 2008-05-21
US7712126B2 (en) 2010-05-04
US20080244685A1 (en) 2008-10-02
WO2005079037A1 (en) 2005-08-25

Similar Documents

Publication Publication Date Title
ATE371329T1 (de) Vorrichtung und verfahren zur dynamischen sicherheitsverwaltung
DE60237715D1 (de) Mobiltelekommunikationseinrichtung, -system und verfahren mit mehreren sicherheitsniveaus
DE60333768D1 (de) Verfahren und vorrichtung zum erweitern der fuktionalität einer mobilplattform durch verwendung von plug-in-software
DE60220246D1 (de) Verfahren und Vorrichtung zur effizienten Nutzung der Kommunikationsressourcen in einem Datenkommunikationssystem im Überlast-Zustand
ATE374499T1 (de) Verfahren zum verwalten von betriebsmitteln in einem mobiltelefon
ATE550898T1 (de) Verfahren und vorrichtung zum aktiven überwachen von persönlichen zellularen geräten und zur kontrolle des zugangs zu einem zellularen kommunikationsnetz in einer luftgestützten mobilplattform
MXPA04001378A (es) Ejecucion de aplicacion habilitada por pruebas.
ATE476694T1 (de) Systemeinrichtung und verfahren zur verwaltung von dateisicherheitsattributen in einem computerdatei-speichersystem
DE602007009723D1 (de) Verfahren und Vorrichtung für einen Kurznachrichtendienst mit Elternkontrolle
ATE388589T1 (de) Verfahren zur synchronisierung in einem mobilen funkendgerät
DE60310347D1 (de) Verfahren und System zur Regelassoziation in Kommunikationsnetzen
ATE460807T1 (de) Verfahren und vorrichtung zur auswahl von leitungen in einem kommunikationsgerät
ATE345006T1 (de) Verfahren und vorrichtungen zur gesamtbenutzung eines netzwerkbetriebsmittels mit einem benutzer ohne zugang
DE602005002159D1 (de) Überwachen und Verwalten von umherstreifenden Benutzern
WO2005026878A3 (en) Methods and apparatus for content protection in a wireless network
ATE494590T1 (de) Verfahren zur digitalen rechteverwaltung unter verwendung einer tragbaren speichervorrichtung
ATE500698T1 (de) System und verfahren zur filterung von datentransfers in einem mobilgerät
WO2004088472A3 (en) Methods and systems for assessing and advising on electronic compliance
ATE453277T1 (de) Verfahren und vorrichtung zum übertragen von vertraulichkeitseinschränkungen unterzogenen daten
GB2397910B (en) Methods and apparatus for rapidly activating inactive components in a computer system
WO2004027603A3 (en) Security access manager in middleware
ATE424707T1 (de) Verfahren zum handhaben von positionsdaten in einem mobilen endgerät, und mobiles endgerät mit verbesserten fähigkeiten zur handhabung von positionsdaten
ATE469526T1 (de) Vorrichtung und verfahren zur implementierung von systeminformationserfassung in einem umts- benutzergerät
WO2003034157A3 (en) A method and apparatus to receive selected audio content
ATE388575T1 (de) Vorrichtung und verfahren zur dynamischen steuerung von einem java-push

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: PATENT- UND RECHTSANWAELTE KRAUS & WEISERT, 80539