MY148813A - Integrated security mobile engines for mobile devices and resident data security - Google Patents

Integrated security mobile engines for mobile devices and resident data security

Info

Publication number
MY148813A
MY148813A MYPI20055293A MYPI20055293A MY148813A MY 148813 A MY148813 A MY 148813A MY PI20055293 A MYPI20055293 A MY PI20055293A MY PI20055293 A MYPI20055293 A MY PI20055293A MY 148813 A MY148813 A MY 148813A
Authority
MY
Malaysia
Prior art keywords
mobile
application
mobile device
handset
data
Prior art date
Application number
MYPI20055293A
Inventor
S A Vetha Manickam
Anthony Navin Nishat
Rajesh Joseph
Original Assignee
Nss Msc Sdn Bhd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nss Msc Sdn Bhd filed Critical Nss Msc Sdn Bhd
Priority to MYPI20055293A priority Critical patent/MY148813A/en
Priority to PCT/MY2006/000026 priority patent/WO2007055558A1/en
Publication of MY148813A publication Critical patent/MY148813A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Algebra (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

THE INVENTION RELATES TO APPLICATIONS FOR PROVIDING SECURITY MEASURE TO DATA RESIDENT ON A MOBILE DEVICE AND THE MOBILE DEVICE ITSELF. AN APPLICATION THAT PROTECTS THE RESIDENT DATA ON THE MOBILE HANDSET IS INVENTED FOR SECURING FILES, PERSONAL DATA, PERSONAL MESSAGES. VIDEO CLIPS, AND ALL OTHER CONFIGURED FILES IN THE MOBILE HANDSET. IN ADDITION, THE APPLICATION ALSO HAS A MECHANISM BY WHICH ONE CAN BACK-UP THE DATA AND IMPORT BACK TO THE MOBILE HANDSET WITH PRIOR AUTHORIZED PASSWORD. ANOTHER EMBODIMENT OF THE APPLICATION THAT CAN WIPE OUT THE RESIDENT DATA ON THE MOBILE HANDSET BY SENDING A WIPING OUT INSTRUCTION WITH A PASS CODE (510) FROM ANY MOBILE, IS ALSO INVENTED IN THE EVENT OF THE LOSS OF THE MOBILE HANDSET, PROVIDED THE SIM CARD IS NOT REMOVED FROM THE HANDSET. IF THE MOBILE DEVICE IS LOST AND SIM CARD IS REPLACED WITH NEW CARD, THE APPLICATION CAN DETECT THE CHANGE OF UNAUTHORIZED NEW SIM CARD FROM THE OWNER OF THE MOBILE HANDSET IS ALSO INVENTED. UPON DETECTING THE CHANGE. THE APPLICATION SENDS SILENT TRACKING MESSAGES TO ANOTHER MOBILE DEVICE FOR RECOVERING LOST MOBILE DEVICE. FINALLY, ANOTHER EMBODIMENT OF THE APPLICATION CAN SILENTLY DROP THE MOBILE MESSAGE (100B) CONSIDERED TO BE A SPAM, CONFIGURED BY THE USER OF THE DEVICE, IS ALSO INVENTED FOR ANTI-SPAM PURPOSE. THESE, MOBILE DEVICE AND RESIDENT DATA SECURITY, MEASURES CAN BE PROVIDED BY THE SAME APPLICATION OR DIFFERENT EMBODIMENT OF THE APPLICATIONS.
MYPI20055293A 2005-11-11 2005-11-11 Integrated security mobile engines for mobile devices and resident data security MY148813A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
MYPI20055293A MY148813A (en) 2005-11-11 2005-11-11 Integrated security mobile engines for mobile devices and resident data security
PCT/MY2006/000026 WO2007055558A1 (en) 2005-11-11 2006-11-10 Integrated security mobile engines for mobile devices and resident data security

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
MYPI20055293A MY148813A (en) 2005-11-11 2005-11-11 Integrated security mobile engines for mobile devices and resident data security

Publications (1)

Publication Number Publication Date
MY148813A true MY148813A (en) 2013-06-14

Family

ID=38023495

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI20055293A MY148813A (en) 2005-11-11 2005-11-11 Integrated security mobile engines for mobile devices and resident data security

Country Status (2)

Country Link
MY (1) MY148813A (en)
WO (1) WO2007055558A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2439364A (en) * 2006-06-19 2007-12-27 Symbian Software Ltd Security in bluetooth enabled computing devices
JP5060620B2 (en) 2007-08-01 2012-10-31 エヌエックスピー ビー ヴィ Mobile communication device and method for disabling applications
US8863265B2 (en) 2008-06-23 2014-10-14 Microsoft Corporation Remote sign-out of web based service sessions
US8600405B2 (en) 2008-08-12 2013-12-03 Apogee Technology Consultants, Llc Location-based recovery device and risk management system for portable computing devices and data
WO2018165146A1 (en) 2017-03-06 2018-09-13 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system

Also Published As

Publication number Publication date
WO2007055558A1 (en) 2007-05-18

Similar Documents

Publication Publication Date Title
US10657238B2 (en) Systems and methods for identifying unauthorized users of an electronic device
WO2008129828A1 (en) Authentication system, server used in authentication system, mobile communication terminal, and program
US8719909B2 (en) System for monitoring the unauthorized use of a device
WO2006111626A3 (en) Method and device for accessing a sim card housed in a mobile terminal
EP1696359A3 (en) Portable information terminal and data protecting method
WO2007018987A3 (en) System and method for selective encryption of input data during a retail transaction
SG127809A1 (en) Portable terminal and function limiting method
ATE418846T1 (en) SAFETY DEVICE AND METHOD FOR A CELLULAR DEVICE
GB2423854B (en) Portable security transaction protocol
EP1715650A3 (en) System and method for pushing encrypted information between a host system and a mobile data communication device
WO2007079420A3 (en) User-initiated vehicle email notification
TW200627903A (en) Wireless device content information theft protection system
MY148813A (en) Integrated security mobile engines for mobile devices and resident data security
JP2004164037A (en) Backup system and method for memory information of cellular telephone
CN101459723A (en) Secret keeping processing method for mobile phone information
RU2008136313A (en) ADVANCED MOBILE TERMINAL
WO2007141779A3 (en) Computer based credit card
WO2006092393A3 (en) Multiple use secure transaction card
TW200732979A (en) Card capable of authentication
EP1480411A3 (en) An IC card with cipher key conversion function
WO2007053822A3 (en) Security enabler device and method for securing data communications
EP1441303A4 (en) Information processing terminal or control method thereof
WO2009046684A3 (en) Method of establishing protected electronic communication between various electronic devices, especially between electronic devices of electronic service providers and electronic devices of users of electronic service
TW201424332A (en) User information protecting system and method
Gajjar et al. A study of challenges and solutions for smart phone security