RU2631136C2 - Способ защищенного доступа и устройство защищенного доступа прикладной программы - Google Patents

Способ защищенного доступа и устройство защищенного доступа прикладной программы Download PDF

Info

Publication number
RU2631136C2
RU2631136C2 RU2015101734A RU2015101734A RU2631136C2 RU 2631136 C2 RU2631136 C2 RU 2631136C2 RU 2015101734 A RU2015101734 A RU 2015101734A RU 2015101734 A RU2015101734 A RU 2015101734A RU 2631136 C2 RU2631136 C2 RU 2631136C2
Authority
RU
Russia
Prior art keywords
application
authentication
authentication data
legitimate
authenticated
Prior art date
Application number
RU2015101734A
Other languages
English (en)
Russian (ru)
Other versions
RU2015101734A (ru
Inventor
Хун-Чиэнь ЧОУ
Original Assignee
Хун-Чиэнь ЧОУ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Хун-Чиэнь ЧОУ filed Critical Хун-Чиэнь ЧОУ
Publication of RU2015101734A publication Critical patent/RU2015101734A/ru
Application granted granted Critical
Publication of RU2631136C2 publication Critical patent/RU2631136C2/ru

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
RU2015101734A 2014-01-21 2015-01-20 Способ защищенного доступа и устройство защищенного доступа прикладной программы RU2631136C2 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
TW103102096 2014-01-21
TW103102096A TW201530344A (zh) 2014-01-21 2014-01-21 應用程式存取保護方法及應用程式存取保護裝置

Publications (2)

Publication Number Publication Date
RU2015101734A RU2015101734A (ru) 2016-08-10
RU2631136C2 true RU2631136C2 (ru) 2017-09-19

Family

ID=52472174

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2015101734A RU2631136C2 (ru) 2014-01-21 2015-01-20 Способ защищенного доступа и устройство защищенного доступа прикладной программы

Country Status (6)

Country Link
US (1) US9660986B2 (enExample)
EP (1) EP2899664A1 (enExample)
JP (1) JP6072091B2 (enExample)
CN (1) CN104794388B (enExample)
RU (1) RU2631136C2 (enExample)
TW (1) TW201530344A (enExample)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3040896A1 (en) * 2014-12-30 2016-07-06 Gemalto Sa Secure element
CN105303071B (zh) * 2015-09-18 2018-06-12 许继集团有限公司 一种嵌入式设备程序授权保护方法
TWI605358B (zh) * 2016-08-31 2017-11-11 啟碁科技股份有限公司 通訊集線器及其應用程式間的訊息驗證方法
CN106709034A (zh) * 2016-12-29 2017-05-24 广东欧珀移动通信有限公司 保护文件的方法、装置及终端
GB2558918B (en) * 2017-01-19 2020-01-29 Exacttrak Ltd Security Device
US10642970B2 (en) * 2017-12-12 2020-05-05 John Almeida Virus immune computer system and method
US10623385B2 (en) * 2018-03-16 2020-04-14 At&T Mobility Ii Llc Latency sensitive tactile network security interfaces
US10785213B2 (en) * 2018-03-27 2020-09-22 Ca Technologies, Inc. Continuous authentication
US11468158B2 (en) 2019-04-10 2022-10-11 At&T Intellectual Property I, L.P. Authentication for functions as a service
US11537705B2 (en) * 2020-10-27 2022-12-27 Dell Products L.P. Device access control system
US12153806B2 (en) * 2022-09-12 2024-11-26 Dell Products L.P. Secure one-time programming undo system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999001815A1 (en) * 1997-06-09 1999-01-14 Intertrust, Incorporated Obfuscation techniques for enhancing software security
JP2003198527A (ja) * 2001-12-27 2003-07-11 Fujitsu Ltd 情報再生装置およびセキュアモジュール
JP2005071328A (ja) * 2003-08-06 2005-03-17 Matsushita Electric Ind Co Ltd セキュアデバイス、情報処理端末、集積回路、端末アプリ生成装置、アプリケーション認証方法
EP1959370A1 (en) * 2005-12-07 2008-08-20 Matsushita Electric Industrial Co., Ltd. Secure device, information processing terminal, server, and authentication method

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3400480B2 (ja) * 1993-01-20 2003-04-28 株式会社シーエスケイ プログラム解析防止装置
US7434259B2 (en) * 2002-10-21 2008-10-07 Microsoft Corporation Method for prompting a user to install and execute an unauthenticated computer application
JP2004199138A (ja) * 2002-12-16 2004-07-15 Matsushita Electric Ind Co Ltd メモリデバイスとそれを使用する電子機器
US7571489B2 (en) * 2004-10-20 2009-08-04 International Business Machines Corporation One time passcode system
GB0427696D0 (en) * 2004-12-17 2005-01-19 Ncr Int Inc Method of authenticating an executable application
CN101326530A (zh) * 2005-12-07 2008-12-17 松下电器产业株式会社 安全设备、信息处理终端、服务器以及认证方法
EP2243083A2 (en) * 2008-01-02 2010-10-27 SanDisk IL Ltd. Storage device having direct user access
JP5693824B2 (ja) * 2009-03-25 2015-04-01 株式会社東芝 Icカードの処理装置、icカード、及びicカードの処理システム
JP5449905B2 (ja) * 2009-07-29 2014-03-19 フェリカネットワークス株式会社 情報処理装置、プログラム、および情報処理システム
US8667303B2 (en) * 2010-11-22 2014-03-04 Motorola Mobility Llc Peripheral authentication
US8539602B2 (en) * 2011-06-23 2013-09-17 Texas Instruments Incorporated Microcontroller with secure feature for multiple party code development
US9141783B2 (en) * 2012-06-26 2015-09-22 Ologn Technologies Ag Systems, methods and apparatuses for the application-specific identification of devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999001815A1 (en) * 1997-06-09 1999-01-14 Intertrust, Incorporated Obfuscation techniques for enhancing software security
JP2003198527A (ja) * 2001-12-27 2003-07-11 Fujitsu Ltd 情報再生装置およびセキュアモジュール
JP2005071328A (ja) * 2003-08-06 2005-03-17 Matsushita Electric Ind Co Ltd セキュアデバイス、情報処理端末、集積回路、端末アプリ生成装置、アプリケーション認証方法
EP1959370A1 (en) * 2005-12-07 2008-08-20 Matsushita Electric Industrial Co., Ltd. Secure device, information processing terminal, server, and authentication method

Also Published As

Publication number Publication date
RU2015101734A (ru) 2016-08-10
US20150207792A1 (en) 2015-07-23
CN104794388A (zh) 2015-07-22
TW201530344A (zh) 2015-08-01
TWI509455B (enExample) 2015-11-21
CN104794388B (zh) 2018-01-09
US9660986B2 (en) 2017-05-23
EP2899664A1 (en) 2015-07-29
JP2015143988A (ja) 2015-08-06
JP6072091B2 (ja) 2017-02-01

Similar Documents

Publication Publication Date Title
RU2631136C2 (ru) Способ защищенного доступа и устройство защищенного доступа прикладной программы
CN109923548B (zh) 通过监管进程访问加密数据实现数据保护的方法、系统及计算机程序产品
US9515832B2 (en) Process authentication and resource permissions
US8281115B2 (en) Security method using self-generated encryption key, and security apparatus using the same
CN112513857A (zh) 可信执行环境中的个性化密码安全访问控制
CN113168476A (zh) 操作系统中个性化密码学安全的访问控制
US20110131418A1 (en) Method of password management and authentication suitable for trusted platform module
US10897359B2 (en) Controlled storage device access
US20170185790A1 (en) Dynamic management of protected file access
JP2015528596A (ja) 選択的ramスクランブリングのための方法およびデバイス
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
US20170187527A1 (en) Obtaining A Decryption Key From a Mobile Device
US9733852B2 (en) Encrypted synchronization
EP3850512B1 (en) Server and method for identifying integrity of application
KR101473656B1 (ko) 모바일 데이터 보안 장치 및 방법
US8966605B2 (en) Security token for securely executing an application on a host computer
US11991150B2 (en) Apparatus and method for providing remote work environment
US7694154B2 (en) Method and apparatus for securely executing a background process
Caruso Forensic Analysis of Mobile Spyware: Investigating Security, Vulnerabilities, and Detection Challenges in Android and iOS Platforms
Choi et al. Hardware-assisted credential management scheme for preventing private data analysis from cloning attacks
JP2011123625A (ja) トラステッド・プラットフォーム・モジュールに適したパスワード管理及び認証方法
KR101781970B1 (ko) 자가 대응 전자문서 불법 유출 방지 장치 및 방법
KR20230124434A (ko) 전자 장치의 사용자 인증 방법 및 이를 수행하는 전자 장치
Hopkins Operating System Security
TW201441866A (zh) 整合新型加密虛擬磁碟與硬體驗證機制之檔案保護方法