TWI562014B - - Google Patents
Info
- Publication number
- TWI562014B TWI562014B TW104132844A TW104132844A TWI562014B TW I562014 B TWI562014 B TW I562014B TW 104132844 A TW104132844 A TW 104132844A TW 104132844 A TW104132844 A TW 104132844A TW I562014 B TWI562014 B TW I562014B
- Authority
- TW
- Taiwan
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/566—Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/561—Virus type analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/67—Risk-dependent, e.g. selecting a security level depending on risk profiles
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Virology (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Stored Programmes (AREA)
- Information Transfer Between Computers (AREA)
- User Interface Of Digital Computer (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201410565859.7A CN105590056B (zh) | 2014-10-22 | 2014-10-22 | 基于环境检测的动态应用功能控制方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
TW201617956A TW201617956A (zh) | 2016-05-16 |
TWI562014B true TWI562014B (zh) | 2016-12-11 |
Family
ID=55760276
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
TW104132844A TW201617956A (zh) | 2014-10-22 | 2015-10-06 | 基於環境檢測的動態應用功能控制方法 |
Country Status (5)
Country | Link |
---|---|
US (1) | US10719605B2 (zh) |
EP (1) | EP3211557B1 (zh) |
CN (1) | CN105590056B (zh) |
TW (1) | TW201617956A (zh) |
WO (1) | WO2016062193A1 (zh) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107292613B (zh) * | 2017-06-27 | 2020-10-20 | Oppo广东移动通信有限公司 | 移动支付防护方法、装置及移动终端 |
CN112363771B (zh) * | 2019-07-24 | 2024-05-28 | 腾讯科技(深圳)有限公司 | 应用程序的处理方法及相关产品 |
CN113590101B (zh) * | 2021-08-20 | 2024-04-09 | 深圳市欧瑞博科技股份有限公司 | 智能设备功能页面配置方法、服务器及客户端 |
US20230214822A1 (en) * | 2022-01-05 | 2023-07-06 | Mastercard International Incorporated | Computer-implemented methods and systems for authentic user-merchant association and services |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
TW200847019A (en) * | 2007-05-31 | 2008-12-01 | Microsoft Corp | Adjusting the levels of anti-malware protection |
CN101753554A (zh) * | 2008-12-02 | 2010-06-23 | 卡巴斯基实验室 | 用于信息装置的自适应性安全模块 |
US7835721B2 (en) * | 2002-03-27 | 2010-11-16 | Nokia Corporation | Multiple security level mobile telecommunications device system and method |
CN103577750A (zh) * | 2013-11-15 | 2014-02-12 | 北京奇虎科技有限公司 | 隐私权限管理方法和装置 |
Family Cites Families (21)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8122499B2 (en) * | 2003-04-16 | 2012-02-21 | Hobnob, Inc. | Network security apparatus and method |
CN100429904C (zh) | 2003-12-04 | 2008-10-29 | 中国科学院计算技术研究所 | 一种实现网络客户端应用动态部署的方法 |
EP2140393A1 (en) * | 2007-03-20 | 2010-01-06 | Dmvich Software, Llc | Refreshing software licenses |
CN101682626A (zh) * | 2007-05-24 | 2010-03-24 | 爱维技术解决方案私人有限公司 | 用于模拟对网络的黑客攻击的方法和系统 |
US8799450B2 (en) | 2008-10-14 | 2014-08-05 | Mcafee, Inc. | Server-based system, method, and computer program product for scanning data on a client using only a subset of the data |
US20100332236A1 (en) * | 2009-06-25 | 2010-12-30 | Blueant Wireless Pty Limited | Voice-triggered operation of electronic devices |
US8495747B1 (en) * | 2010-03-31 | 2013-07-23 | Mcafee, Inc. | Prioritizing asset remediations |
CN101894230B (zh) * | 2010-07-14 | 2013-04-10 | 国网电力科学研究院 | 一种基于静态和动态分析技术的主机系统安全评估方法 |
EP2609538B1 (en) | 2010-08-25 | 2016-10-19 | Lookout Inc. | System and method for server-coupled malware prevention |
CN102479097B (zh) * | 2010-11-26 | 2014-06-11 | 中国科学院声学研究所 | 一种支持多级加载的安全嵌入式操作系统 |
CN102768743B (zh) * | 2011-05-06 | 2017-04-12 | 百度在线网络技术(北京)有限公司 | 在线支付系统的账户安全评级方法及装置 |
US8949993B2 (en) * | 2011-10-17 | 2015-02-03 | Mcafee Inc. | Mobile risk assessment |
CN102760219B (zh) | 2011-12-20 | 2015-12-16 | 北京安天电子设备有限公司 | 一种Android平台软件保护系统、方法及设备 |
US8918881B2 (en) | 2012-02-24 | 2014-12-23 | Appthority, Inc. | Off-device anti-malware protection for mobile devices |
US8713684B2 (en) * | 2012-02-24 | 2014-04-29 | Appthority, Inc. | Quantifying the risks of applications for mobile devices |
CN103379112A (zh) * | 2012-04-30 | 2013-10-30 | 刘宝旭 | 一种云计算环境安全量化评估系统 |
CN103853942A (zh) * | 2012-12-04 | 2014-06-11 | 中山大学深圳研究院 | 基于域的应用程序功能 |
US9027086B2 (en) * | 2013-02-01 | 2015-05-05 | Vidder, Inc. | Securing organizational computing assets over a network using virtual domains |
US20140359777A1 (en) * | 2013-05-31 | 2014-12-04 | Fixmo, Inc. | Context-aware risk measurement mobile device management system |
CN103440168B (zh) | 2013-09-09 | 2017-01-18 | 中国农业银行股份有限公司 | 一种程序变更方法及系统 |
CN103973679B (zh) * | 2014-04-29 | 2017-02-15 | 重庆邮电大学 | 一种基于安全等级的传感网安全测评系统 |
-
2014
- 2014-10-22 CN CN201410565859.7A patent/CN105590056B/zh active Active
-
2015
- 2015-10-06 EP EP15852204.5A patent/EP3211557B1/en active Active
- 2015-10-06 US US15/518,340 patent/US10719605B2/en active Active
- 2015-10-06 TW TW104132844A patent/TW201617956A/zh unknown
- 2015-10-06 WO PCT/CN2015/091424 patent/WO2016062193A1/zh active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7835721B2 (en) * | 2002-03-27 | 2010-11-16 | Nokia Corporation | Multiple security level mobile telecommunications device system and method |
TW200847019A (en) * | 2007-05-31 | 2008-12-01 | Microsoft Corp | Adjusting the levels of anti-malware protection |
CN101753554A (zh) * | 2008-12-02 | 2010-06-23 | 卡巴斯基实验室 | 用于信息装置的自适应性安全模块 |
CN103577750A (zh) * | 2013-11-15 | 2014-02-12 | 北京奇虎科技有限公司 | 隐私权限管理方法和装置 |
Also Published As
Publication number | Publication date |
---|---|
TW201617956A (zh) | 2016-05-16 |
CN105590056B (zh) | 2019-01-18 |
US10719605B2 (en) | 2020-07-21 |
EP3211557B1 (en) | 2021-12-29 |
EP3211557A4 (en) | 2018-05-30 |
EP3211557A1 (en) | 2017-08-30 |
WO2016062193A1 (zh) | 2016-04-28 |
US20170308702A1 (en) | 2017-10-26 |
CN105590056A (zh) | 2016-05-18 |