Jansen et al., 2004 - Google Patents
A Unified Framework for Mobile Device Security.Jansen et al., 2004
View PDF- Document ID
- 3685506040691849228
- Author
- Jansen W
- Gavrila S
- Korolev V
- Heute T
- Séveillac C
- Publication year
- Publication venue
- Security and Management
External Links
Snippet
Present-day handheld devices, such as PDAs, are a useful blend of hardware and software oriented toward the mobile workforce. While they provide the capability to review documents, correspond via electronic mail, manage appointments and contacts, etc., they …
- 229920001690 polydopamine 0 abstract description 5
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
- H04L63/0218—Distributed architectures, e.g. distributed firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
- H04L63/104—Grouping of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3830733B1 (en) | Personalized and cryptographically secure access control in trusted execution environment | |
US20200404019A1 (en) | Mutual authentication security system with detection and mitigation of active man-in-the-middle browser attacks, phishing, and malware and other security improvements | |
US9348984B2 (en) | Method and system for protecting confidential information | |
US20200244637A1 (en) | Operating system integrated domain management | |
US8949929B2 (en) | Method and apparatus for providing a secure virtual environment on a mobile device | |
US8261093B1 (en) | System, method, and computer program product for disabling a communication channel during authentication | |
Petracca et al. | {AWare}: Preventing Abuse of {Privacy-Sensitive} Sensors via Operation Bindings | |
US20090222908A1 (en) | Device for Transmission of Stored Password Information Through a Standard Computer Input Interface | |
US20120060030A1 (en) | System and method of providing trusted, secure, and verifiable operating environment | |
WO2016073047A2 (en) | Environment-aware security tokens | |
WO2007079499A2 (en) | Trusted host platform | |
JP2006179011A (en) | Data processing apparatus, communication terminal device, and data processing method using data processing apparatus | |
JP2010092485A6 (en) | Data processing apparatus, communication terminal device, and data processing method using data processing apparatus | |
EP0939926B1 (en) | Method and security system for processing a security critical activity | |
US20070143839A1 (en) | Access Unit Switching Through Physical Mediation | |
EP2107490B9 (en) | System and method for providing code signing services | |
Jansen et al. | A Unified Framework for Mobile Device Security. | |
Spalka et al. | Trojan horse attacks on software for electronic signatures | |
KR101844534B1 (en) | Method for securing electronic file | |
US20090228885A1 (en) | System and method for using workflows with information cards | |
CN117176357A (en) | Multi-factor authentication encryption storage method and system based on intelligent password key | |
HK40054283A (en) | Personalized and cryptographically secure access control in trusted execution environment | |
HK40054283B (en) | Personalized and cryptographically secure access control in trusted execution environment | |
Goovaerts et al. | Assessment of palm OS susceptibility to malicious code threats | |
Rahman | An authentication middleware for prevention of information theft (AMPIT) |