MX364614B - Metodo y dispositivo para lectura de servicio de mensaje corto. - Google Patents

Metodo y dispositivo para lectura de servicio de mensaje corto.

Info

Publication number
MX364614B
MX364614B MX2016010418A MX2016010418A MX364614B MX 364614 B MX364614 B MX 364614B MX 2016010418 A MX2016010418 A MX 2016010418A MX 2016010418 A MX2016010418 A MX 2016010418A MX 364614 B MX364614 B MX 364614B
Authority
MX
Mexico
Prior art keywords
short message
reading method
message reading
application program
party application
Prior art date
Application number
MX2016010418A
Other languages
English (en)
Other versions
MX2016010418A (es
Inventor
Jiankai Zhao
Xiehao Bao
Zhang Jianchun
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of MX2016010418A publication Critical patent/MX2016010418A/es
Publication of MX364614B publication Critical patent/MX364614B/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/325Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks
    • G06Q20/3255Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wireless networks using mobile network messaging services for payment, e.g. SMS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/18Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Abstract

Las modalidades de la presente descripción revelan un método y dispositivo para leer un Servicio de Mensaje Corto (SMS), que pertenece al campo de la seguridad de información; el método de lectura de SMS incluye que: se recibe una petición de lectura para leer un SMS de una aplicación de terceros; cuando el SMS es un SMS que porta información confidencial, se oculta la información confidencial en el SMS; y el SMS procesado es retroalimentado a la aplicación de terceros.
MX2016010418A 2015-09-18 2015-12-30 Metodo y dispositivo para lectura de servicio de mensaje corto. MX364614B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510600885.3A CN105260673A (zh) 2015-09-18 2015-09-18 短信读取方法及装置
PCT/CN2015/099988 WO2017045313A1 (zh) 2015-09-18 2015-12-30 短信读取方法及装置

Publications (2)

Publication Number Publication Date
MX2016010418A MX2016010418A (es) 2017-12-07
MX364614B true MX364614B (es) 2019-05-02

Family

ID=55100357

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016010418A MX364614B (es) 2015-09-18 2015-12-30 Metodo y dispositivo para lectura de servicio de mensaje corto.

Country Status (8)

Country Link
US (1) US10021543B2 (es)
EP (1) EP3144844B1 (es)
JP (1) JP2017531842A (es)
KR (1) KR101811013B1 (es)
CN (1) CN105260673A (es)
MX (1) MX364614B (es)
RU (1) RU2653291C2 (es)
WO (1) WO2017045313A1 (es)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105554745A (zh) * 2016-01-27 2016-05-04 广东欧珀移动通信有限公司 一种信息的管理方法及系统
CN106210238B (zh) * 2016-07-14 2019-11-29 北京小米移动软件有限公司 短信息存储方法及装置
CN106255077B (zh) * 2016-07-28 2019-06-14 武汉闪达科技有限公司 一种提高反馈时效及信息安全的短信发送系统及方法
CN106682485A (zh) * 2016-11-29 2017-05-17 维沃移动通信有限公司 一种验证码的处理方法和移动终端
CN106778330A (zh) * 2016-11-30 2017-05-31 维沃移动通信有限公司 一种保护短信隐私内容的方法及移动终端
CN106529277A (zh) * 2016-12-14 2017-03-22 北京小米移动软件有限公司 消息预览方法及装置
CN107347117A (zh) * 2017-08-07 2017-11-14 努比亚技术有限公司 一种短信管理方法、移动终端及计算机可读存储介质
CN107743179B (zh) * 2017-12-04 2019-11-15 维沃移动通信有限公司 信息处理方法、移动终端及操作系统
US11012435B2 (en) 2017-12-19 2021-05-18 International Business Machines Corporation Multi factor authentication
US11122033B2 (en) 2017-12-19 2021-09-14 International Business Machines Corporation Multi factor authentication
CN110022536A (zh) * 2018-01-08 2019-07-16 中国移动通信有限公司研究院 验证信息处理方法、通信设备、业务平台及存储介质
EP3756128A4 (en) * 2018-02-22 2021-08-18 Citrix Systems, Inc. SECURING MOBILE DEVICES VIA IMAGE EVALUATION OPERATIONS ELECTRONICALLY ANALYZING IMAGE DATA RECEIVED FROM MOBILE DEVICE CAMERAS
CN108763923A (zh) * 2018-03-21 2018-11-06 广东欧珀移动通信有限公司 信息处理方法、装置、终端设备及存储介质
KR102029969B1 (ko) * 2018-03-22 2019-10-08 주식회사 엘지유플러스 콘텐츠 제공 및 선호도 분석을 위한 장치 및 방법
CN109728996B (zh) * 2018-06-01 2021-05-11 平安科技(深圳)有限公司 通讯信息的展示方法、用户设备、存储介质及装置
CN110139230B (zh) * 2019-05-28 2021-11-09 北京小米移动软件有限公司 转发短信的方法、装置及智能设备
CN110601931B (zh) * 2019-09-10 2021-12-07 杭州行至云起科技有限公司 一种智能家居系统的批量配置方法及系统
US20220217136A1 (en) * 2021-01-04 2022-07-07 Bank Of America Corporation Identity verification through multisystem cooperation
CN113407959B (zh) * 2021-06-11 2023-04-14 维沃移动通信(杭州)有限公司 操作执行方法、装置及电子设备

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004102394A (ja) 2002-09-05 2004-04-02 Hitachi Ltd 自動券売機
EP1630679B1 (en) * 2003-05-15 2018-04-04 Vodafone Group PLC Linkage operation method, mobile communication terminal device, mail transmission/reception method, and communication system
US7984488B2 (en) 2004-04-09 2011-07-19 Microsoft Corporation Credential roaming in electronic computing systems
US20090205037A1 (en) 2004-06-25 2009-08-13 Nec Corporation Mobile terminal, resource access control system for mobile terminal, and resource access control method in mobile terminal
US7908329B2 (en) * 2005-08-16 2011-03-15 Microsoft Corporation Enhanced e-mail folder security
JP2007164613A (ja) * 2005-12-15 2007-06-28 Hitachi Software Eng Co Ltd 電子メールの送受信方法及びプログラム
CN101072093B (zh) 2006-05-12 2010-11-24 中兴通讯股份有限公司 短信内容保护系统及方法
JP5689574B2 (ja) 2006-11-17 2015-03-25 任天堂株式会社 ゲーム装置、ゲームプログラム、ゲームシステムおよびゲーム制御方法
US9391997B2 (en) * 2007-08-23 2016-07-12 Intel Deutschland Gmbh Message processing apparatus, wireless device and method of storing a message in a wireless device
US8347396B2 (en) 2007-11-30 2013-01-01 International Business Machines Corporation Protect sensitive content for human-only consumption
CN101252748A (zh) 2008-04-11 2008-08-27 北京北纬通信科技股份有限公司 一种在移动终端上实现隐私短信的方法及其系统
US8561206B1 (en) 2008-07-01 2013-10-15 Mcafee, Inc. System, method, and computer program product for allowing access to data based on a recipient identifier included with the data
GB0816062D0 (en) * 2008-09-03 2008-10-08 Symbian Software Ltd Message storage and retrieval
US8307412B2 (en) * 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
KR101277149B1 (ko) * 2008-11-06 2013-06-20 삼성전자주식회사 사용자 데이터 암호화 방법 및 장치
JP5322288B2 (ja) * 2009-05-29 2013-10-23 Necシステムテクノロジー株式会社 通信処理装置、通信処理方法、及びプログラム
DE102009025414A1 (de) 2009-06-16 2010-12-30 T-Mobile International Ag Verfahren zum Schützen von mit einer elektronischen Nachricht versendeten vertraulichen Daten
CN102103537A (zh) * 2009-12-17 2011-06-22 珠海市君天电子科技有限公司 一种发现安全软件之间兼容性问题的方法和装置
US20110207593A1 (en) 2010-02-25 2011-08-25 Carlos Duran Expansivity in Low Expansion Silica-Titania Glasses
CN102630320B (zh) * 2010-10-04 2015-06-17 松下电器产业株式会社 信息处理装置以及应用程序不正当协作防止方法
CN102480726A (zh) 2010-11-24 2012-05-30 比亚迪股份有限公司 密码保护方法、密码保护系统及具有其的移动终端
JP5862122B2 (ja) 2010-12-03 2016-02-16 株式会社イトーキ ガラスパネルの取付構造
US20120157049A1 (en) 2010-12-17 2012-06-21 Nichola Eliovits Creating a restricted zone within an operating system
US20120192287A1 (en) * 2011-01-25 2012-07-26 Yigang Cai Text message security
WO2012132296A1 (ja) * 2011-03-25 2012-10-04 日本電気株式会社 情報漏洩防止装置、方法及びプログラム
US20120291103A1 (en) 2011-05-09 2012-11-15 Google Inc. Permission-based administrative controls
JP2013045384A (ja) * 2011-08-26 2013-03-04 Konica Minolta Business Technologies Inc アクセス制御システム及びアクセス制御プログラム
US20130097203A1 (en) 2011-10-12 2013-04-18 Mcafee, Inc. System and method for providing threshold levels on privileged resource usage in a mobile network environment
US9043918B2 (en) 2011-10-13 2015-05-26 Mcafee, Inc. System and method for profile based filtering of outgoing information in a mobile environment
CN103079113B (zh) 2011-10-26 2016-05-25 康佳集团股份有限公司 一种限时使用应用程序的智能电视及其控制方法
US8543821B1 (en) 2011-10-28 2013-09-24 Amazon Technologies, Inc. Scalably displaying sensitive data to users with varying authorization levels
CN103310135B (zh) 2012-03-13 2015-10-28 腾讯科技(深圳)有限公司 一种屏蔽应用权限的方法和移动终端
CN102810143B (zh) 2012-04-28 2015-01-14 天津大学 基于Android平台手机应用程序的安全检测系统及方法
US8732802B2 (en) 2012-08-04 2014-05-20 Facebook, Inc. Receiving information about a user from a third party application based on action types
JP2014039193A (ja) * 2012-08-17 2014-02-27 Ntt Docomo Inc 情報処理装置、管理装置、情報処理方法及びプログラム
KR101417334B1 (ko) 2012-08-31 2014-08-06 주식회사 팬택 모바일 디바이스 및 모바일 디바이스에서의 침입 차단 방법
CN102917346B (zh) 2012-10-17 2015-01-07 浙江大学城市学院 一种基于Android的应用程序运行时安全策略管理系统及方法
CN104662547A (zh) 2012-10-19 2015-05-27 迈克菲股份有限公司 移动应用管理
US8913994B2 (en) 2012-11-02 2014-12-16 Lookout, Inc. System and method for call blocking and SMS blocking
CN103106578A (zh) * 2012-12-13 2013-05-15 张德珍 移动互联网支付方法
CN103116716A (zh) 2013-01-25 2013-05-22 复旦大学 一种针对移动平台的低干扰的即时权限授予方法
WO2014172909A1 (en) * 2013-04-27 2014-10-30 Tencent Technology (Shenzhen) Company Limited Managing private information in instant messaging
CN103310169B (zh) 2013-04-28 2016-09-21 东莞宇龙通信科技有限公司 一种保护sd卡数据的方法和保护系统
CN103327492B (zh) 2013-06-04 2016-01-06 王天时 一种安卓手机入侵检测方法及其检测系统
KR101510150B1 (ko) 2013-07-05 2015-04-10 충남대학교산학협력단 메시지 가로채기 방지 방법 및 이를 이용하는 휴대 단말기
CN103514397A (zh) 2013-09-29 2014-01-15 西安酷派软件科技有限公司 一种服务器、终端及权限管理、许可方法
KR102072134B1 (ko) 2013-12-04 2020-01-31 주식회사 케이티 메시지 전송 장치, 메시지 서버 및 메시지 수신 장치
CN103686716B (zh) 2013-12-19 2017-01-11 复旦大学 安卓系统机密性完整性增强访问控制系统
KR102285850B1 (ko) 2013-12-24 2021-08-05 삼성전자주식회사 사용자 단말 장치, 통신 시스템 및 그 제어 방법
CN103761471A (zh) 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备安装应用程序的方法与装置
CN103761472B (zh) 2014-02-21 2017-05-24 北京奇虎科技有限公司 基于智能终端设备的应用程序访问方法与装置
CN103916471A (zh) 2014-04-02 2014-07-09 小米科技有限责任公司 一种信息显示方法及装置
CN104009977B (zh) * 2014-05-09 2016-10-05 北京奇虎科技有限公司 一种信息保护的方法和系统
CN105207775B (zh) * 2014-05-30 2019-03-01 北京奇虎科技有限公司 验证信息的读取方法及装置
CN104125547B (zh) * 2014-07-18 2017-12-15 北京奇虎科技有限公司 处理短信的方法及短信处理装置
CN104202735A (zh) * 2014-08-11 2014-12-10 上海一端科技有限公司 一种隐藏短信的方法
CN104640116B (zh) * 2014-12-31 2018-05-29 广东欧珀移动通信有限公司 一种诈骗短信防护方法和通信终端
CN104657674B (zh) * 2015-01-16 2018-02-23 北京邮电大学 一种手机中隐私数据的隔离保护系统及方法
CN104768139B (zh) 2015-02-28 2019-07-12 北京奇艺世纪科技有限公司 一种短信发送的方法及装置

Also Published As

Publication number Publication date
KR101811013B1 (ko) 2017-12-20
RU2653291C2 (ru) 2018-05-07
EP3144844A1 (en) 2017-03-22
US10021543B2 (en) 2018-07-10
CN105260673A (zh) 2016-01-20
EP3144844B1 (en) 2022-10-05
RU2016132970A (ru) 2018-02-14
JP2017531842A (ja) 2017-10-26
KR20170044057A (ko) 2017-04-24
WO2017045313A1 (zh) 2017-03-23
US20170086041A1 (en) 2017-03-23
MX2016010418A (es) 2017-12-07

Similar Documents

Publication Publication Date Title
MX364614B (es) Metodo y dispositivo para lectura de servicio de mensaje corto.
MX2016011985A (es) Metodo y dispositivo para lectura de un servicio de mensajes cortos.
MX2014015467A (es) Metodo y dispositivo para recordatorio de calendario.
MX2015000193A (es) Metodo y dispositivo para ocultar informacion de privacidad.
SG11201701586RA (en) Sensitive information processing method, device, server and security determination system
MX2016005066A (es) Metodo y dispositivo de alarma.
SG11202012663PA (en) Program, information processing method, information processing device, and information processing system
MY159100A (en) Apparatus, system and method for detecting and preventing malicious scripts using code pattern-based static analysis and api flow-based dynamic analysis
EP4242892A3 (en) Code pointer authentication for hardware flow control
EP3611618A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD AND COMPUTER PROGRAM
GB201312856D0 (en) Malware Detection
HK1224456A1 (zh) 基於即時通訊的資訊處理方法及裝置
MX362924B (es) Método y aparato de notificación por voz.
EP3588491A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING PROCESS AND COMPUTER PROGRAM
EP3285164A4 (en) Information processing device, information processing method, computer program, and server device
PH12017500227A1 (en) A system and method for security enhancement
EP3428877A4 (en) DETECTION DEVICE, INFORMATION PROCESSING DEVICE, METHOD, PROGRAM, AND DETECTION SYSTEM
HK1258572A1 (zh) 程序、信息處理裝置、信息處理方法和信息處理系統
EP3477433A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD AND COMPUTER PROGRAM
SG10201901587VA (en) Application testing
EP3480739A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING FOR TIME SERIES DATA AND PROGRAM
PH12018501889B1 (en) Published information processing method and device, and information publishing system
GB201915481D0 (en) Assessment program, assessment method, and information processing device
EP3550404A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND COMPUTER PROGRAM
EP3496045A4 (en) INFORMATION PROCESSING DEVICE, METHOD AND COMPUTER PROGRAM

Legal Events

Date Code Title Description
FG Grant or registration