Bojinov, 2013 - Google Patents
Security for Mobile DevicesBojinov, 2013
- Document ID
- 8057381221984470588
- Author
- Bojinov H
- Publication year
External Links
Snippet
SECURITY FOR MOBILE DEVICES A DISSERTATION SUBMITTED TO THE
DEPARTMENT OF COMPUTER SCIENCE AND THE COMMITTEE ON GRADUATE
STUDIES Page 1 SECURITY FOR MOBILE DEVICES A DISSERTATION SUBMITTED TO …
- 238000000034 method 0 description 102
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Parno et al. | Bootstrapping trust in modern computers | |
| Saroiu et al. | I am a sensor, and i approve this message | |
| Do et al. | A forensically sound adversary model for mobile devices | |
| US9582656B2 (en) | Systems for validating hardware devices | |
| CN110222531A (en) | A kind of method, system and equipment accessing database | |
| EP3206329B1 (en) | Security check method, device, terminal and server | |
| Nauman et al. | Using trusted computing for privacy preserving keystroke-based authentication in smartphones | |
| Gühring | Concepts against man-in-the-browser attacks | |
| Gunn et al. | Hardware platform security for mobile devices | |
| Shepherd et al. | Towards trusted execution of multi-modal continuous authentication schemes | |
| CN108229210A (en) | A kind of method, terminal and computer readable storage medium for protecting data | |
| Feng et al. | Secure session on mobile: An exploration on combining biometric, trustzone, and user behavior | |
| Preuveneers et al. | AuthGuide: Analyzing security, privacy and usability trade-offs in multi-factor authentication | |
| De Oliveira Nunes et al. | On the root of trust identification problem | |
| Vachon | The identity in everyone's pocket | |
| Khalili | Design and Implementation of a Blockchain-based Global Authentication System Using Biometrics and Subscriber Identification Module | |
| Kerrison | IoT Droplocks: Wireless fingerprint theft using hacked smart locks | |
| Bojinov | Security for Mobile Devices | |
| Toegl et al. | An approach to introducing locality in remote attestation using near field communications | |
| Shepherd | Techniques for Establishing Trust in Modern Constrained Sensing Platforms with Trusted Execution Environments | |
| Egeberg | Storage of sensitive data in a Java enabled cell phone | |
| Toader et al. | User authentication for pico: When to unlock a security token | |
| Jenkins | Defense in Depth of Resource-Constrained Devices | |
| Liou | Performance measures for evaluating the dynamic authentication techniques | |
| Vachon | The Identity in Everyone's Pocket: Keeping users secure through their smartphones |