de Melo et al., 2012 - Google Patents
PUPDroid-Personalized user privacy mechanism for androidde Melo et al., 2012
- Document ID
- 11417688347563256388
- Author
- de Melo L
- Zorzo S
- Publication year
- Publication venue
- 2012 IEEE International Conference on Systems, Man, and Cybernetics (SMC)
External Links
Snippet
The technological progress of mobile devices, the low cost of this device and the facility of use are increasing the usability of mobile devices. Since these devices provide access to network, its owner has access to almost limitless amount of data and can store more …
- 239000008186 active pharmaceutical agent 0 description 14
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/46—Multiprogramming arrangements
- G06F9/468—Specific access rights for resources, e.g. using capability register
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/357—Cards having a plurality of specified features
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US9501666B2 (en) | Polymorphic computing architectures | |
US8839354B2 (en) | Mobile enterprise server and client device interaction | |
US8769305B2 (en) | Secure execution of unsecured apps on a device | |
US10834133B2 (en) | Mobile device security policy based on authorized scopes | |
US8812868B2 (en) | Secure execution of unsecured apps on a device | |
Khan et al. | How secure is your smartphone: An analysis of smartphone security mechanisms | |
Kodeswaran et al. | Securing enterprise data on smartphones using run time information flow control | |
Spensky et al. | Sok: Privacy on mobile devices–it’s complicated | |
CN108932427A (en) | A kind of Android is using the control method and system for limiting access in more open loop borders | |
US8752130B2 (en) | Trusted multi-stakeholder environment | |
US20100100929A1 (en) | Apparatus and method for security managing of information terminal | |
US20160286394A1 (en) | Leveraging mobile devices to enforce restricted area security | |
Nauman et al. | Design and implementation of a fine-grained resource usage model for the android platform. | |
US20150341362A1 (en) | Method and system for selectively permitting non-secure application to communicate with secure application | |
Gadyatskaya et al. | Security in the Firefox OS and Tizen mobile platforms | |
CN104680075A (en) | Framework for fine-grain access control from high-level application permissions | |
Thanigaivelan et al. | CoDRA: Context-based dynamically reconfigurable access control system for android | |
WO2014102526A1 (en) | Processing device and method of operation thereof | |
Sikder et al. | A survey on android security: development and deployment hindrance and best practices | |
Arena et al. | SecureDroid: An Android security framework extension for context-aware policy enforcement | |
de Melo et al. | PUPDroid-Personalized user privacy mechanism for android | |
Guo et al. | Enforcing multiple security policies for android system | |
Ulltveit‐Moe et al. | Enforcing mobile security with location‐aware role‐based access control | |
Zhang et al. | Design and implementation of efficient integrity protection for open mobile platforms | |
Powar et al. | Survey on Android security framework |