애플릿 액세스 제어 시스템 및 방법
    11.
    发明申请
    애플릿 액세스 제어 시스템 및 방법 审中-公开
    控制方法的系统和方法

    公开(公告)号:WO2013100419A1

    公开(公告)日:2013-07-04

    申请号:PCT/KR2012/010323

    申请日:2012-11-30

    Inventor: 권용성 주케빈

    Abstract: 애플릿 액세스 제어 시스템 및 방법이 제공된다. 본 발명의 실시예에 따른 애플릿 액세스 제어 방법은, 어플리케이션이 SE에 저장된 애플릿에 대한 액세스를 관리 프로그램에 요청하면, 관리 프로그램이 액세스 요청된 애플릿에 대한 어플리케이션의 액세스를 제어한다. 이에 의해, 권한 없는 어플리케이션이 애플릿에 액세스하는 것을 제한할 수 있게 되어, 애플릿에 수록된 정보들에 대한 높은 보안성을 유지할 수 있다.

    Abstract translation: 提供了用于控制小应用程序访问的系统和方法。 根据本发明的一个实施例的用于控制小应用程序访问的方法使用管理程序来控制应用程序对应用程序的访问,当应用程序向程序请求访问存储在 SE。 因此,防止没有授权的应用访问小应用程序,并且可以维护包含在小应用程序中的信息的高级别的安全性。

    ALWAYS-AVAILABLE EMBEDDED THEFT REACTION SUBSYSTEM
    12.
    发明申请
    ALWAYS-AVAILABLE EMBEDDED THEFT REACTION SUBSYSTEM 审中-公开
    总是可用的嵌入式反应子系统

    公开(公告)号:WO2013095590A1

    公开(公告)日:2013-06-27

    申请号:PCT/US2011/067060

    申请日:2011-12-22

    CPC classification number: G06F21/88 G06F21/35 G06F2221/2111 H04W12/12

    Abstract: A platform protected by an always-available security system to protect against platform loss and platform theft is described. The system comprises, in one embodiment, a pairing logic to pair the platform with an other device, the other device reached via a network connection, an interface to detect when the proximity to the other device is lost. The system further comprises, in one embodiment, the arming logic to arm the platform in response to the loss of proximity, and move the system to an armed mode, and a core logic to evaluate the risk behavior and determine whether a security action logic should take a security action.

    Abstract translation: 描述了由始终可用的安全系统保护以防止平台丢失和平台盗窃的平台。 在一个实施例中,该系统包括将平台与另一设备配对的配对逻辑,经由网络连接到达的另一设备,用于检测何时丢失与其他设备的接近度的接口。 在一个实施例中,系统进一步包括布防逻辑以响应于邻近度的损失而布置平台,并且将系统移动到武装模式,以及核心逻辑来评估风险行为并确定安全动作逻辑是否应当 采取安全行动。

    ALWAYS-AVAILABLE EMBEDDED THEFT REACTION SUBSYSTEM
    13.
    发明申请
    ALWAYS-AVAILABLE EMBEDDED THEFT REACTION SUBSYSTEM 审中-公开
    始终可用的嵌入式盗版反应子系统

    公开(公告)号:WO2013095587A1

    公开(公告)日:2013-06-27

    申请号:PCT/US2011/067056

    申请日:2011-12-22

    CPC classification number: G06F21/81 G06F21/55 G06F21/554 G06F21/88 H04W12/12

    Abstract: A system comprising a platform protected by an always-on always-available security system is described. In one embodiment, the system includes a risk behavior logic to detect a potential problem, a core logic component to provide logic to analyze the potential problem and to move the platform to a suspecting mode when the potential problem indicates a theft suspicion, and the security action logic, to send periodic alerts to a security server when the platform is in the suspecting mode, the alert including movement related data, such that the security server can take an action to protect the platform.

    Abstract translation: 描述了包括由始终可用的安全系统保护的平台的系统。 在一个实施例中,系统包括检测潜在问题的风险行为逻辑,提供逻辑以分析潜在问题并在潜在问题指示盗窃嫌疑时将平台移动到怀疑模式的核心逻辑组件,以及安全 动作逻辑,当平台处于怀疑模式时向安全服务器发送定期警报,该警报包括与动作有关的数据,使得安全服务器可以采取行动来保护平台。

    ALWAYS-AVAILABLE EMBEDDED THEFT REACTION SUBSYSTEM
    14.
    发明申请
    ALWAYS-AVAILABLE EMBEDDED THEFT REACTION SUBSYSTEM 审中-公开
    总是可用的嵌入式反应子系统

    公开(公告)号:WO2013095586A1

    公开(公告)日:2013-06-27

    申请号:PCT/US2011/067054

    申请日:2011-12-22

    CPC classification number: G06F21/88 G06F21/81 H04W12/12

    Abstract: A system comprising a platform protected by an always-on always-available security system is described. In one embodiment, the system includes a risk behavior logic to detect a potential problem, a core logic component to provide logic to analyze the potential problem and to move the platform to a suspecting mode when the potential problem indicates a theft suspicion, and the security action logic, to send periodic alerts to a security server when the platform is in the suspecting mode, the alert including movement related data, such that the security server can take an action to protect the platform.

    Abstract translation: 描述了包括由永远在线的始终可用的安全系统保护的平台的系统。 在一个实施例中,系统包括检测潜在问题的风险行为逻辑,提供逻辑以分析潜在问题的核心逻辑组件,并且当潜在问题指示盗窃嫌疑时将该平台移动到可疑模式,并且安全性 动作逻辑,当平台处于可疑模式时向安全服务器发送定期警报,该警报包括运动相关数据,使得安全服务器可以采取行动保护平台。

    FILE ENCRYPTION, DECRYPTION AND ACCESSVIA NEAR FIELD COMMUNICATION
    16.
    发明申请
    FILE ENCRYPTION, DECRYPTION AND ACCESSVIA NEAR FIELD COMMUNICATION 审中-公开
    文件加密,分解和访问近场通信

    公开(公告)号:WO2013095356A1

    公开(公告)日:2013-06-27

    申请号:PCT/US2011/065997

    申请日:2011-12-20

    CPC classification number: H04W12/08 G06F21/6209 H04L63/0492 H04W12/04

    Abstract: Methods and devices for NFC-tap file encryption, decryption and access via Near Field Communication (NFC) are disclosed. A user can select an unencrypted file stored in a computing device for encryption. Upon encryption, the file name of the selected file and the encryption key used to encrypt the selected file are transmitted to an NFC-enabled wireless device for storage. The user can select an encrypted file stored in the computing device for access. As the user taps the computing device with the wireless device, the file name of the selected file is transmitted to the wireless device, which in turn transmits a decryption key for decrypting the selected file to the computing device. The computing device decrypts the selected file with the decryption key. The user can now access the decrypted file.

    Abstract translation: 公开了通过近场通信(NFC)进行NFC-抽头文件加密,解密和访问的方法和装置。 用户可以选择存储在计算设备中的未加密文件进行加密。 加密后,将所选文件的文件名和用于加密所选文件的加密密钥发送到支持NFC的无线设备进行存储。 用户可以选择存储在计算设备中的加密文件进行访问。 当用户使用无线设备点击计算设备时,所选文件的文件名被发送到无线设备,无线设备又将用于解密所选择的文件的解密密钥发送到计算设备。 计算设备用解密密钥解密所选择的文件。 用户现在可以访问解密的文件。

    APPLICATION SANDBOXING USING A DYNAMIC OPTIMIZATION FRAMEWORK
    18.
    发明申请
    APPLICATION SANDBOXING USING A DYNAMIC OPTIMIZATION FRAMEWORK 审中-公开
    使用动态优化框架的应用程序锯齿

    公开(公告)号:WO2013081992A1

    公开(公告)日:2013-06-06

    申请号:PCT/US2012/066586

    申请日:2012-11-27

    CPC classification number: G06F21/566 G06F21/54 G06F21/554

    Abstract: A method for preventing malware attacks includes, launching an application on an electronic device, intercepting one or more instructions from the application, determining whether the one or more instructions includes an attempt to access a sensitive system resource of the electronic device, rewriting the one or more instructions to access the secured system resource of the electronic device, executing the rewritten instructions on the electronic device, and observing the results of the rewritten instructions. The application is attempting to execute the one or more instructions.

    Abstract translation: 防止恶意软件攻击的方法包括:在电子设备上启动应用程序,截取应用程序中的一个或多个指令,确定一个或多个指令是否包含访问电子设备的敏感系统资源的尝试,重写该一个或 访问电子设备的安全系统资源的更多指令,在电子设备上执行重写的指令,并观察重写的指令的结果。 应用程序正在尝试执行一个或多个指令。

    SECURE PROVISION OF A DIGITAL CONTENT PROTECTION SCHEME
    19.
    发明申请
    SECURE PROVISION OF A DIGITAL CONTENT PROTECTION SCHEME 审中-公开
    数字内容保护方案的安全提供

    公开(公告)号:WO2013081623A1

    公开(公告)日:2013-06-06

    申请号:PCT/US2011/062938

    申请日:2011-12-01

    CPC classification number: G06F21/10

    Abstract: Methods, apparatuses and storage medium associated with securely provisioning a digital content protection scheme are disclosed. In various embodiments, a method may include forming a trust relationship between a media application within an application execution environment of a device and a security controller of the device. The application execution environment may include an operating system, and the operating system may control resources within the application execution environment. Additionally, the security controller may be outside the application execution environment, enabling components of the security controller to be secured from components of the operating system. Further, the method may include the security controller in enabling a digital content protection scheme for the media application to provide digital content to a digital content protection enabled transmitter within the application execution environment for provision to a digital content protection enabled receiver. Other embodiments may be disclosed or claimed.

    Abstract translation: 公开了与安全地提供数字内容保护方案相关联的方法,设备和存储介质。 在各种实施例中,一种方法可以包括在设备的应用执行环境和设备的安全控制器之间形成信任关系。 应用执行环境可以包括操作系统,并且操作系统可以控制应用执行环境中的资源。 此外,安全控制器可能在应用执行环境之外,使得安全控制器的组件能够从操作系统的组件固定。 此外,该方法可以包括安全控制器,使得媒体应用的数字内容保护方案能够在应用执行环境中向支持数字内容保护的发射机提供数字内容,以提供给支持数字内容保护的接收机。 可以公开或要求保护其他实施例。

Patent Agency Ranking