IN2014DN03029A - - Google Patents

Info

Publication number
IN2014DN03029A
IN2014DN03029A IN3029DEN2014A IN2014DN03029A IN 2014DN03029 A IN2014DN03029 A IN 2014DN03029A IN 3029DEN2014 A IN3029DEN2014 A IN 3029DEN2014A IN 2014DN03029 A IN2014DN03029 A IN 2014DN03029A
Authority
IN
India
Prior art keywords
user data
dap
access
browser
providing device
Prior art date
Application number
Other languages
English (en)
Inventor
Per Persson
Song Yuan
Magnus Olsson
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of IN2014DN03029A publication Critical patent/IN2014DN03029A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1822Conducting the conference, e.g. admission, detection, selection or grouping of participants, correlating users to one or more conference sessions, prioritising transmission
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2123Dummy operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2127Bluffing
IN3029DEN2014 2011-10-28 2012-10-18 IN2014DN03029A (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP11187029.1A EP2587397A1 (de) 2011-10-28 2011-10-28 Zugangs-Proxy für Browservorrichtung
US201161553754P 2011-10-31 2011-10-31
PCT/EP2012/004366 WO2013060432A1 (en) 2011-10-28 2012-10-18 Browser device access proxy

Publications (1)

Publication Number Publication Date
IN2014DN03029A true IN2014DN03029A (de) 2015-05-08

Family

ID=44925356

Family Applications (1)

Application Number Title Priority Date Filing Date
IN3029DEN2014 IN2014DN03029A (de) 2011-10-28 2012-10-18

Country Status (6)

Country Link
US (1) US9692760B2 (de)
EP (1) EP2587397A1 (de)
KR (1) KR101932311B1 (de)
BR (1) BR112014009742A2 (de)
IN (1) IN2014DN03029A (de)
WO (1) WO2013060432A1 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013242847A (ja) * 2012-04-26 2013-12-05 Mitsubishi Electric Corp 映像処理端末及び映像処理方法
KR102127720B1 (ko) * 2014-04-22 2020-06-29 삼성전자주식회사 애플리케이션을 이용하는 사용자 단말의 위치 정보 접근 제어 방법 및 그 장치
US9721121B2 (en) 2014-06-16 2017-08-01 Green Hills Software, Inc. Out-of-band spy detection and prevention for portable wireless systems
EP3308319B1 (de) * 2015-06-10 2021-03-10 Deutsche Telekom AG Verfahren und system zur anonymisierung einer benutzeridentität und/oder von benutzerdaten eines teilnehmers eines datenschutzdienstes, programm und computerprogrammprodukt

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7111056B1 (en) * 1999-10-08 2006-09-19 Nortel Networks Limited Method, apparatus and article of manufacture for web-based control of a unified multi-service communication system
US20020078371A1 (en) * 2000-08-17 2002-06-20 Sun Microsystems, Inc. User Access system using proxies for accessing a network
US6970935B1 (en) * 2000-11-01 2005-11-29 International Business Machines Corporation Conversational networking via transport, coding and control conversational protocols
US20020083183A1 (en) * 2000-11-06 2002-06-27 Sanjay Pujare Conventionally coded application conversion system for streamed delivery and execution
US6918113B2 (en) * 2000-11-06 2005-07-12 Endeavors Technology, Inc. Client installation and execution system for streamed applications
US20020099829A1 (en) * 2000-11-27 2002-07-25 Richards Kenneth W. Filter proxy system and method
JP4064652B2 (ja) * 2001-10-12 2008-03-19 株式会社シンクプラス プロキシサーバ付きブラウザおよび情報複写システム
US7647392B2 (en) * 2002-10-16 2010-01-12 Xerox Corporation Device model agent
US8392553B2 (en) * 2003-04-29 2013-03-05 University Of Strathclyde Remote monitoring by tracking, storing, and analyzing user interactions with an operating system of a data processing device
US7870202B2 (en) * 2004-12-03 2011-01-11 Clairmail Inc. Apparatus for executing an application function using a smart card and methods therefor
US20070094691A1 (en) * 2005-10-24 2007-04-26 Gazdzinski Robert F Method and apparatus for on-demand content transmission and control over networks
US8070059B2 (en) * 2006-02-07 2011-12-06 Hewlett-Packard Development Company, L.P. Authorization for device interaction with a remote service
US20070226304A1 (en) * 2006-03-27 2007-09-27 Teamon Systems, Inc. System and method for migrating user account data
US7664862B2 (en) * 2008-01-14 2010-02-16 International Business Machines Corporation Browser-based proxy server for customization and distribution of existing applications
KR100967337B1 (ko) * 2008-08-20 2010-07-05 주식회사 컴퍼니원헌드레드 프록시 서버를 이용한 이동통신 단말기의 웹 브라우저 시스템
US8340633B1 (en) * 2009-04-09 2012-12-25 Mobile Iron, Inc. Mobile activity intelligence
WO2011109420A1 (en) * 2010-03-01 2011-09-09 Silver Tail Systems System and method for network security including detection of attacks through partner websites
US9338494B2 (en) * 2011-02-11 2016-05-10 Sony Corporation Method and apparatus for providing recommended content playback on a display device
US8931041B1 (en) * 2011-07-29 2015-01-06 Symantec Corporation Method and system for visibility and control over access transactions between clouds using resource authorization messages

Also Published As

Publication number Publication date
KR20140093937A (ko) 2014-07-29
EP2587397A1 (de) 2013-05-01
US20140282862A1 (en) 2014-09-18
BR112014009742A2 (pt) 2017-04-18
WO2013060432A1 (en) 2013-05-02
US9692760B2 (en) 2017-06-27
KR101932311B1 (ko) 2018-12-24

Similar Documents

Publication Publication Date Title
MX346689B (es) Pre-guardado en memoria cache de red de suministro de contenido (cdn) impulsado por aplicacion.
EP4246930A3 (de) Wiedergabesteuerung einer medienpräsentation unter verwendung von in einer webseite eingebetteten mediensteuerung
BR112015012715A2 (pt) aplicativo de dispositivo móvel e sistema adaptado para prover conteúdo multimídia para um usuário
GB201300185D0 (en) Detection and management of user interactions with foreground applications on a mobile device in distributed caching
WO2011060134A3 (en) Implementing customized control interfaces
WO2014020418A3 (en) Terminal requested base station controlled terminal transmission throttling
IN2014CN03643A (de)
BR112015009717A2 (pt) estabelecimento de uma sessão de exibição sem fio entre um dispositivo de computação e uma unidade de cabeça de veículo
WO2011115986A3 (en) Apparatus and method for context-aware mobile data management
MX2013014569A (es) Dispositivo de recepcion, metodo de recepcion, dispositivo de transmision, metodo de transmision y programa.
IN2014CN02731A (de)
MX2012001835A (es) Control de contenido con desplazamiento de lugar.
WO2012060611A3 (ko) 장치 탐색 방법 및 그를 이용한 통신 장치
WO2008040918A3 (fr) Dispositif d'affichage pour la visualisation stéréoscopique
WO2012071498A4 (en) Securing sensitive information with a trusted proxy frame
GB2499534A (en) Caching adapted for mobile application behavior and network conditions
IN2014DN03053A (de)
WO2013059766A3 (en) Systems, methods, and interfaces for display of inline content and block level content on an access device
IN2014DN09138A (de)
IN2014DN03029A (de)
WO2013032822A3 (en) Audio adjustment system
WO2014009830A3 (en) Content management system employing a hybrid web application framework
BR112014029475A2 (pt) dispositivo de medição adaptado para comunicação com um dispositivo monitor empregando um protocolo de comunicação bidirecional, método de comunicação para um dispositivo comunicar-se com um dispositivo de monitoramento empregando um protocolo de comunicação bidirecional, e programa de computador
WO2012121481A3 (en) Method and apparatus for managing content to be shared among devices
MX2013008668A (es) Dispositivo de generacion tactil para aparatos moviles y comunicacion con pantalla tactil.