METHOD AND APPARATUS FOR HANDLING SECURITY OF AN APPLICATION AND ITS EXTENSION

    公开(公告)号:US20170185768A1

    公开(公告)日:2017-06-29

    申请号:US15374078

    申请日:2016-12-09

    Applicant: Apple Inc.

    Abstract: Techniques for handling security of an application and its extension are described. In one embodiment, an application manager of an operating system running within a data processing system launches an application in a first sandboxed environment based on a first security profile associated with the application. In response to receiving a request from the application for accessing a function of an application extension that is associated with the application, the application manager launches the application extension in a second sandboxed environment based on a second security profile associated with the application extension. The application manager is to individually enforce security and manage resources of the application and the application extension in the first and second sandboxed environments based on the first and second security profiles, respectively. The second security profile specifies resources fewer than the first security profile.

    Method for managing security of a data processing system with configurable security restrictions
    52.
    发明授权
    Method for managing security of a data processing system with configurable security restrictions 有权
    用于管理具有可配置安全限制的数据处理系统的安全性的方法

    公开(公告)号:US09411947B2

    公开(公告)日:2016-08-09

    申请号:US14292711

    申请日:2014-05-30

    Applicant: Apple Inc.

    CPC classification number: G06F21/32 G06F2221/2133

    Abstract: Techniques for managing security of a data processing system are described herein. According to one embodiment, in response to a request for modifying a security settings of a data processing system, a message is displayed on a display of the data processing system to request a user who operates the data processing system to perform a physical action to prove that the user was physically present to issue the request for modifying the security settings. It is verified whether a user action physically performed by the user conforms to the requested physical action. The security settings of the data processing system is modified, in response to determining that the user action conforms to the requested physical action.

    Abstract translation: 本文描述了用于管理数据处理系统的安全性的技术。 根据一个实施例,响应于修改数据处理系统的安全设置的请求,在数据处理系统的显示器上显示消息以请求操作数据处理系统的用户执行物理动作以证明 用户实际存在以发出修改安全设置的请求。 验证用户物理地执行的用户动作是否符合所请求的物理动作。 响应于确定用户动作符合所请求的物理动作,修改数据处理系统的安全设置。

    RESTRICTED RESOURCE CLASSES OF AN OPERATING SYSTEM
    53.
    发明申请
    RESTRICTED RESOURCE CLASSES OF AN OPERATING SYSTEM 审中-公开
    操作系统限制资源类

    公开(公告)号:US20150347774A1

    公开(公告)日:2015-12-03

    申请号:US14292705

    申请日:2014-05-30

    Applicant: Apple Inc.

    CPC classification number: G06F21/6218 G06F21/44 G06F21/62

    Abstract: Techniques for access control of a data processing system are described. In one embodiment, in response to a request from an application for accessing a resource of a data processing system, it is determined a first class of resources the requested resource belongs. A second class of resources the application is entitled to access is determined based on a resource entitlement encoded within the application and authorized by a predetermined authority. The application is allowed to access the resource if the first class and the second class of resources are matched. The application is denied from accessing the resource if the first class and the second class are not matched, regardless an operating privilege level of the application.

    Abstract translation: 描述了数据处理系统的访问控制技术。 在一个实施例中,响应于来自应用程序访问数据处理系统的资源的请求,确定所请求资源所属的第一类资源。 应用程序有权访问的第二类资源基于在应用程序内编码并由预定授权机构授权的资源授权来确定。 如果第一类和第二类资源匹配,则应用程序被允许访问该资源。 无论应用程序的操作权限级别如何,如果第一个类和第二个类不匹配,应用程序将被拒绝访问该资源。

    METHOD AND APPARATUS FOR HANDLING SECURITY OF AN APPLICATION AND ITS EXTENSION
    54.
    发明申请
    METHOD AND APPARATUS FOR HANDLING SECURITY OF AN APPLICATION AND ITS EXTENSION 有权
    用于处理应用程序安全的方法和装置及其扩展

    公开(公告)号:US20150347748A1

    公开(公告)日:2015-12-03

    申请号:US14488122

    申请日:2014-09-16

    Applicant: Apple Inc.

    CPC classification number: G06F9/541 G06F8/656 G06F9/54 G06F9/546 G06F21/53

    Abstract: Techniques for handling security of an application and its extension are described. In one embodiment, an application manager of an operating system running within a data processing system launches an application in a first sandboxed environment based on a first security profile associated with the application. In response to receiving a request from the application for accessing a function of an application extension that is associated with the application, the application manager launches the application extension in a second sandboxed environment based on a second security profile associated with the application extension. The application manager is to individually enforce security and manage resources of the application and the application extension in the first and second sandboxed environments based on the first and second security profiles, respectively. The second security profile specifies resources fewer than the first security profile.

    Abstract translation: 描述了处理应用程序的安全性及其扩展的技术。 在一个实施例中,在数据处理系统内运行的操作系统的应用管理器基于与该应用相关联的第一安全简档在第一沙箱环境中启动应用。 响应于从应用程序接收访问与应用程序相关联的应用程序扩展的功能的请求,应用程序管理器基于与应用程序扩展相关联的第二安全简档在第二沙箱环境中启动应用程序扩展。 应用程序管理器分别基于第一和第二安全配置文件分别在第一和第二沙箱环境中单独地执行安全性并管理应用和应用扩展的资源。 第二个安全配置文件指定比第一个安全配置文件少的资源。

    Preventing URL confusion attacks
    55.
    发明授权
    Preventing URL confusion attacks 有权
    防止URL混淆攻击

    公开(公告)号:US09203849B2

    公开(公告)日:2015-12-01

    申请号:US14097140

    申请日:2013-12-04

    Applicant: Apple Inc.

    CPC classification number: H04L63/1408 H04L63/1466 H04L67/02

    Abstract: Methods and apparatus are disclosed for detecting illegitimate or spoofed links on a web page. Illegitimate links can be detected by receiving a web link that includes link text and a link address, generating normalized link text based upon the link text, wherein characters in the link text that are visually similar are represented by a single normalized character identifier in the normalized text, determining whether the normalized link text is in the format of a link address, and determining that the text is safe when the normalized link text is not in the format of a link address. The techniques disclosed herein further involve determining whether the normalized link text matches the link address, determining that the text is safe when the normalized link text matches the link address, and determining that the text is unsafe when the normalized link text does not match the link address.

    Abstract translation: 公开了用于检测网页上的非法或欺骗性链接的方法和装置。 可以通过接收包括链接文本和链接地址的网络链接来检测非法链接,基于链接文本生成规范化的链接文本,其中在视觉上相似的链接文本中的字符由归一化的标准化字符标识符 确定标准化链接文本是否是链接地址的格式,并且当标准化链接文本不是链接地址的格式时确定文本是安全的。 本文公开的技术还涉及确定归一化链接文本是否与链接地址匹配,当标准化链接文本与链接地址匹配时确定文本是安全的,并且当标准化链接文本与链接不匹配时确定文本是不安全的 地址。

    Dynamic service discovery
    56.
    发明授权
    Dynamic service discovery 有权
    动态服务发现

    公开(公告)号:US09189300B2

    公开(公告)日:2015-11-17

    申请号:US14179966

    申请日:2014-02-13

    Applicant: Apple Inc.

    Abstract: When an application is launched, a framework scanning module scans a plurality of frameworks linked against by the application to generate a list of available services. When the application makes a request of a particular service, a service verification module compares the requested service to the list of available services and if the requested service is found in the list of available services, sends a signal to the application, the signal allowing access to the requested service for the application. Otherwise, access to the requested service is denied.

    Abstract translation: 当启动应用程序时,框架扫描模块扫描由应用程序链接的多个框架以生成可用服务的列表。 当应用程序请求特定服务时,服务验证模块将所请求的服务与可用服务的列表进行比较,并且如果在可用服务的列表中找到所请求的服务,则向应用发送信号,允许访问的信号 到应用程序的请求服务。 否则,拒绝对请求的服务的访问。

    FILE SYSTEM ACCESS FOR ONE OR MORE SANDBOXED APPLICATIONS

    公开(公告)号:US20130185764A1

    公开(公告)日:2013-07-18

    申请号:US13631715

    申请日:2012-09-28

    Applicant: Apple Inc.

    Abstract: Methods, systems, and machine-readable storage medium are described wherein, in one embodiment, identifiers, such as bookmarks, are used to allow access to files or folders in a sandboxed environment. One or more applications are restricted by an access control system, which can be, for example, a trusted software component of an operating system. In one embodiment, the bookmarks or other identifiers allow an application to have access to a file even if the file is renamed or moved by a user while the application has been terminated. In one embodiment, a resource manager, or other trusted access control system, can interact with an application to allow for the use of bookmarks in an environment in which a sandbox application controls access to the files such that each application must make a request to the sandbox application in order to obtain access to a particular file or folder.

Patent Agency Ranking