TW201530344A - 應用程式存取保護方法及應用程式存取保護裝置 - Google Patents
應用程式存取保護方法及應用程式存取保護裝置 Download PDFInfo
- Publication number
- TW201530344A TW201530344A TW103102096A TW103102096A TW201530344A TW 201530344 A TW201530344 A TW 201530344A TW 103102096 A TW103102096 A TW 103102096A TW 103102096 A TW103102096 A TW 103102096A TW 201530344 A TW201530344 A TW 201530344A
- Authority
- TW
- Taiwan
- Prior art keywords
- application
- authentication
- legitimate
- access protection
- protection device
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0869—Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Storage Device Security (AREA)
Priority Applications (6)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| TW103102096A TW201530344A (zh) | 2014-01-21 | 2014-01-21 | 應用程式存取保護方法及應用程式存取保護裝置 |
| CN201510019739.1A CN104794388B (zh) | 2014-01-21 | 2015-01-15 | 应用程序存取保护方法及应用程序存取保护装置 |
| US14/599,293 US9660986B2 (en) | 2014-01-21 | 2015-01-16 | Secure access method and secure access device for an application program |
| EP15151538.4A EP2899664A1 (en) | 2014-01-21 | 2015-01-16 | Secure access method and secure access device for an application program |
| JP2015006657A JP6072091B2 (ja) | 2014-01-21 | 2015-01-16 | アプリケーション・プログラム用の安全なアクセス方法および安全なアクセス装置 |
| RU2015101734A RU2631136C2 (ru) | 2014-01-21 | 2015-01-20 | Способ защищенного доступа и устройство защищенного доступа прикладной программы |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| TW103102096A TW201530344A (zh) | 2014-01-21 | 2014-01-21 | 應用程式存取保護方法及應用程式存取保護裝置 |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| TW201530344A true TW201530344A (zh) | 2015-08-01 |
| TWI509455B TWI509455B (enExample) | 2015-11-21 |
Family
ID=52472174
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| TW103102096A TW201530344A (zh) | 2014-01-21 | 2014-01-21 | 應用程式存取保護方法及應用程式存取保護裝置 |
Country Status (6)
| Country | Link |
|---|---|
| US (1) | US9660986B2 (enExample) |
| EP (1) | EP2899664A1 (enExample) |
| JP (1) | JP6072091B2 (enExample) |
| CN (1) | CN104794388B (enExample) |
| RU (1) | RU2631136C2 (enExample) |
| TW (1) | TW201530344A (enExample) |
Families Citing this family (11)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP3040896A1 (en) * | 2014-12-30 | 2016-07-06 | Gemalto Sa | Secure element |
| CN105303071B (zh) * | 2015-09-18 | 2018-06-12 | 许继集团有限公司 | 一种嵌入式设备程序授权保护方法 |
| TWI605358B (zh) * | 2016-08-31 | 2017-11-11 | 啟碁科技股份有限公司 | 通訊集線器及其應用程式間的訊息驗證方法 |
| CN106709034A (zh) * | 2016-12-29 | 2017-05-24 | 广东欧珀移动通信有限公司 | 保护文件的方法、装置及终端 |
| GB2558918B (en) * | 2017-01-19 | 2020-01-29 | Exacttrak Ltd | Security Device |
| US10642970B2 (en) * | 2017-12-12 | 2020-05-05 | John Almeida | Virus immune computer system and method |
| US10623385B2 (en) * | 2018-03-16 | 2020-04-14 | At&T Mobility Ii Llc | Latency sensitive tactile network security interfaces |
| US10785213B2 (en) * | 2018-03-27 | 2020-09-22 | Ca Technologies, Inc. | Continuous authentication |
| US11468158B2 (en) | 2019-04-10 | 2022-10-11 | At&T Intellectual Property I, L.P. | Authentication for functions as a service |
| US11537705B2 (en) * | 2020-10-27 | 2022-12-27 | Dell Products L.P. | Device access control system |
| US12153806B2 (en) * | 2022-09-12 | 2024-11-26 | Dell Products L.P. | Secure one-time programming undo system |
Family Cites Families (16)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP3400480B2 (ja) * | 1993-01-20 | 2003-04-28 | 株式会社シーエスケイ | プログラム解析防止装置 |
| US6668325B1 (en) * | 1997-06-09 | 2003-12-23 | Intertrust Technologies | Obfuscation techniques for enhancing software security |
| JP4408601B2 (ja) * | 2001-12-27 | 2010-02-03 | 富士通株式会社 | 情報再生装置およびセキュアモジュール |
| US7434259B2 (en) * | 2002-10-21 | 2008-10-07 | Microsoft Corporation | Method for prompting a user to install and execute an unauthenticated computer application |
| JP2004199138A (ja) * | 2002-12-16 | 2004-07-15 | Matsushita Electric Ind Co Ltd | メモリデバイスとそれを使用する電子機器 |
| JP4744106B2 (ja) * | 2003-08-06 | 2011-08-10 | パナソニック株式会社 | セキュアデバイス、情報処理端末、通信システム及び通信方法 |
| US7571489B2 (en) * | 2004-10-20 | 2009-08-04 | International Business Machines Corporation | One time passcode system |
| GB0427696D0 (en) * | 2004-12-17 | 2005-01-19 | Ncr Int Inc | Method of authenticating an executable application |
| US20090287939A1 (en) * | 2005-12-07 | 2009-11-19 | Matsushita Electric Industrial Co., Ltd. | Secure device, information processing terminal, server, and authentication method |
| CN101326530A (zh) * | 2005-12-07 | 2008-12-17 | 松下电器产业株式会社 | 安全设备、信息处理终端、服务器以及认证方法 |
| EP2243083A2 (en) * | 2008-01-02 | 2010-10-27 | SanDisk IL Ltd. | Storage device having direct user access |
| JP5693824B2 (ja) * | 2009-03-25 | 2015-04-01 | 株式会社東芝 | Icカードの処理装置、icカード、及びicカードの処理システム |
| JP5449905B2 (ja) * | 2009-07-29 | 2014-03-19 | フェリカネットワークス株式会社 | 情報処理装置、プログラム、および情報処理システム |
| US8667303B2 (en) * | 2010-11-22 | 2014-03-04 | Motorola Mobility Llc | Peripheral authentication |
| US8539602B2 (en) * | 2011-06-23 | 2013-09-17 | Texas Instruments Incorporated | Microcontroller with secure feature for multiple party code development |
| US9141783B2 (en) * | 2012-06-26 | 2015-09-22 | Ologn Technologies Ag | Systems, methods and apparatuses for the application-specific identification of devices |
-
2014
- 2014-01-21 TW TW103102096A patent/TW201530344A/zh not_active IP Right Cessation
-
2015
- 2015-01-15 CN CN201510019739.1A patent/CN104794388B/zh not_active Expired - Fee Related
- 2015-01-16 US US14/599,293 patent/US9660986B2/en not_active Expired - Fee Related
- 2015-01-16 JP JP2015006657A patent/JP6072091B2/ja not_active Expired - Fee Related
- 2015-01-16 EP EP15151538.4A patent/EP2899664A1/en not_active Withdrawn
- 2015-01-20 RU RU2015101734A patent/RU2631136C2/ru active
Also Published As
| Publication number | Publication date |
|---|---|
| RU2015101734A (ru) | 2016-08-10 |
| US20150207792A1 (en) | 2015-07-23 |
| CN104794388A (zh) | 2015-07-22 |
| TWI509455B (enExample) | 2015-11-21 |
| CN104794388B (zh) | 2018-01-09 |
| US9660986B2 (en) | 2017-05-23 |
| EP2899664A1 (en) | 2015-07-29 |
| JP2015143988A (ja) | 2015-08-06 |
| JP6072091B2 (ja) | 2017-02-01 |
| RU2631136C2 (ru) | 2017-09-19 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| EP3887979B1 (en) | Personalized and cryptographically secure access control in operating systems | |
| TW201530344A (zh) | 應用程式存取保護方法及應用程式存取保護裝置 | |
| CN105408912B (zh) | 处理认证和资源许可 | |
| CN112513857A (zh) | 可信执行环境中的个性化密码安全访问控制 | |
| CN105046163B (zh) | 保护嵌入式管理程序系统中的重要数据结构 | |
| TWI424321B (zh) | 雲端儲存系統及方法 | |
| CN103797488B (zh) | 使用非易失性存储设备的方法和装置 | |
| TW202036347A (zh) | 資料儲存、驗證方法及裝置 | |
| KR20150041095A (ko) | 선택적 ram 스크램블링을 위한 방법 및 디바이스들 | |
| WO2016146013A1 (zh) | 在数字内容设备中在线写入应用密钥的方法、装置及系统 | |
| CN104200176A (zh) | 对智能移动终端中文件进行透明加解密的系统及方法 | |
| CN104318176A (zh) | 用于终端的数据管理方法、数据管理装置和终端 | |
| CN104956620A (zh) | 用于验证和密钥交换的方法和装置 | |
| CN114667713A (zh) | 基于存储在非接触式卡中的护照数据的安全认证 | |
| US11531626B2 (en) | System and method to protect digital content on external storage | |
| WO2016112799A1 (zh) | 一种文件处理方法和装置 | |
| WO2015154469A1 (zh) | 数据库的操作方法及装置 | |
| KR101711024B1 (ko) | 부정조작방지 장치 접근 방법 및 그 방법을 채용한 단말 장치 | |
| CN103838997A (zh) | 一种单片机密码验证方法及装置 | |
| KR20130050696A (ko) | 메모리 시스템 | |
| TWM540328U (zh) | 內建智慧安全行動裝置 | |
| US20070263868A1 (en) | Method and apparatus for securely executing a background process | |
| WO2017020449A1 (zh) | 一种指纹读取方法及用户设备 | |
| JP7790745B2 (ja) | データ管理装置、データ管理システム、データ管理方法及びプログラム | |
| TW201828186A (zh) | 內建智慧安全行動裝置 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| MM4A | Annulment or lapse of patent due to non-payment of fees | ||
| MM4A | Annulment or lapse of patent due to non-payment of fees |