SG10201500698YA - Method for data protection using isolated environment in mobile device - Google Patents

Method for data protection using isolated environment in mobile device

Info

Publication number
SG10201500698YA
SG10201500698YA SG10201500698YA SG10201500698YA SG10201500698YA SG 10201500698Y A SG10201500698Y A SG 10201500698YA SG 10201500698Y A SG10201500698Y A SG 10201500698YA SG 10201500698Y A SG10201500698Y A SG 10201500698YA SG 10201500698Y A SG10201500698Y A SG 10201500698YA
Authority
SG
Singapore
Prior art keywords
mobile device
data protection
isolated environment
isolated
environment
Prior art date
Application number
SG10201500698YA
Inventor
Zhengde Zhai
Hai Gao
Xuejun Wen
Cheng Kang Chu
Tieyan Li
Original Assignee
Huawei Internat Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Internat Pte Ltd filed Critical Huawei Internat Pte Ltd
Priority to SG10201500698YA priority Critical patent/SG10201500698YA/en
Priority to EP16708466.4A priority patent/EP3243158A1/en
Priority to CN201680007976.9A priority patent/CN107209828A/en
Priority to PCT/SG2016/050042 priority patent/WO2016122410A1/en
Publication of SG10201500698YA publication Critical patent/SG10201500698YA/en
Priority to US15/663,237 priority patent/US20170329963A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
SG10201500698YA 2015-01-29 2015-01-29 Method for data protection using isolated environment in mobile device SG10201500698YA (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
SG10201500698YA SG10201500698YA (en) 2015-01-29 2015-01-29 Method for data protection using isolated environment in mobile device
EP16708466.4A EP3243158A1 (en) 2015-01-29 2016-01-28 Method for data protection using isolated environment in mobile device
CN201680007976.9A CN107209828A (en) 2015-01-29 2016-01-28 Method for protecting data using isolation environment in a mobile device
PCT/SG2016/050042 WO2016122410A1 (en) 2015-01-29 2016-01-28 Method for data protection using isolated environment in mobile device
US15/663,237 US20170329963A1 (en) 2015-01-29 2017-07-28 Method for data protection using isolated environment in mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG10201500698YA SG10201500698YA (en) 2015-01-29 2015-01-29 Method for data protection using isolated environment in mobile device

Publications (1)

Publication Number Publication Date
SG10201500698YA true SG10201500698YA (en) 2016-08-30

Family

ID=55485256

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201500698YA SG10201500698YA (en) 2015-01-29 2015-01-29 Method for data protection using isolated environment in mobile device

Country Status (5)

Country Link
US (1) US20170329963A1 (en)
EP (1) EP3243158A1 (en)
CN (1) CN107209828A (en)
SG (1) SG10201500698YA (en)
WO (1) WO2016122410A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10346628B2 (en) * 2015-12-16 2019-07-09 Architecture Technology Corporation Multi-domain application execution management
US20180082053A1 (en) * 2016-09-21 2018-03-22 Telefonaktiebolaget Lm Ericsson (Publ) Application token through associated container
US10375111B2 (en) 2016-11-12 2019-08-06 Microsoft Technology Licensing, Llc Anonymous containers
CN106970822A (en) * 2017-02-20 2017-07-21 阿里巴巴集团控股有限公司 A kind of container creation method and device
KR20200090020A (en) 2019-01-18 2020-07-28 한국전자통신연구원 IoT terminal and apparatus for filtering privacy information in IoT terminal
US11323445B2 (en) * 2019-12-03 2022-05-03 Blackberry Limited Methods and systems for accessing a network

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6397331B1 (en) * 1997-09-16 2002-05-28 Safenet, Inc. Method for expanding secure kernel program memory
US7386672B2 (en) * 2002-08-29 2008-06-10 International Business Machines Corporation Apparatus and method for providing global session persistence
US7694139B2 (en) * 2002-10-24 2010-04-06 Symantec Corporation Securing executable content using a trusted computing platform
GB2402785B (en) * 2002-11-18 2005-12-07 Advanced Risc Mach Ltd Processor switching between secure and non-secure modes
US7370210B2 (en) * 2002-11-18 2008-05-06 Arm Limited Apparatus and method for managing processor configuration data
US7636844B2 (en) * 2003-11-17 2009-12-22 Intel Corporation Method and system to provide a trusted channel within a computer system for a SIM device
US7665143B2 (en) * 2005-05-16 2010-02-16 Microsoft Corporation Creating secure process objects
EP2126694A2 (en) * 2006-12-22 2009-12-02 VirtualLogix SA System for enabling multiple execution environments to share a device
US9021605B2 (en) * 2007-01-03 2015-04-28 International Business Machines Corporation Method and system for protecting sensitive data in a program
US8424078B2 (en) * 2007-11-06 2013-04-16 International Business Machines Corporation Methodology for secure application partitioning enablement
JP4976991B2 (en) * 2007-11-22 2012-07-18 株式会社東芝 Information processing apparatus, program verification method, and program
US8713627B2 (en) * 2008-08-14 2014-04-29 Juniper Networks, Inc. Scalable security services for multicast in a router having integrated zone-based firewall
US8578175B2 (en) * 2011-02-23 2013-11-05 International Business Machines Corporation Secure object having protected region, integrity tree, and unprotected region
US9323921B2 (en) * 2010-07-13 2016-04-26 Microsoft Technology Licensing, Llc Ultra-low cost sandboxing for application appliances
US9298910B2 (en) * 2011-06-08 2016-03-29 Mcafee, Inc. System and method for virtual partition monitoring
US9143529B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Modifying pre-existing mobile applications to implement enterprise security policies
US9280377B2 (en) * 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US8990955B2 (en) * 2012-08-01 2015-03-24 Blackberry Limited Controlling access to a shared file
US9032506B2 (en) * 2012-08-09 2015-05-12 Cisco Technology, Inc. Multiple application containerization in a single container
US9326134B2 (en) * 2012-10-19 2016-04-26 Mcafee Inc. Data loss prevention for mobile computing devices
CN102984125B (en) 2012-10-31 2016-01-13 蓝盾信息安全技术股份有限公司 A kind of system and method for Mobile data isolation
US9069766B2 (en) * 2012-11-02 2015-06-30 Microsoft Technology Licensing, Llc Content-based isolation for computing device security
US9276963B2 (en) * 2012-12-28 2016-03-01 Intel Corporation Policy-based secure containers for multiple enterprise applications
US9773107B2 (en) * 2013-01-07 2017-09-26 Optio Labs, Inc. Systems and methods for enforcing security in mobile computing
US9367702B2 (en) * 2013-03-12 2016-06-14 Commvault Systems, Inc. Automatic file encryption
US9355223B2 (en) * 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
CN103313238A (en) 2013-06-20 2013-09-18 天翼电信终端有限公司 Safety system and safety protection method for mobile terminal
US9467477B2 (en) * 2013-11-06 2016-10-11 Intuit Inc. Method and system for automatically managing secrets in multiple data security jurisdiction zones
US9268935B2 (en) * 2014-02-24 2016-02-23 Ca, Inc. Smart containerization of mobile computing device resources
US20150381658A1 (en) * 2014-06-30 2015-12-31 Mcafee, Inc. Premises-aware security and policy orchestration
US20160014078A1 (en) * 2014-07-10 2016-01-14 Sven Schrecker Communications gateway security management
US9552481B1 (en) * 2014-12-30 2017-01-24 Symantec Corporation Systems and methods for monitoring programs

Also Published As

Publication number Publication date
US20170329963A1 (en) 2017-11-16
EP3243158A1 (en) 2017-11-15
WO2016122410A1 (en) 2016-08-04
CN107209828A (en) 2017-09-26

Similar Documents

Publication Publication Date Title
HK1224038A1 (en) Method, device and system for page processing for mobile application
EP3342192A4 (en) Method and arrangement for locating a mobile device
HK1202666A1 (en) Method for data protection and device thereof
EP3121752A4 (en) Mobile payment device and method
HK1221059A1 (en) System and method for circuit protection
EP3214813A4 (en) Multiuser transreceiving method in wireless communication system and device for same
SG11201701215WA (en) Method for performing communication between devices in wireless communication system and device for performing same
EP3270722A4 (en) Device and method for protection from radiation in space
EP2933973A4 (en) Data protection method, apparatus and system
HK1213338A1 (en) Method and device for locating address
HK1207722A1 (en) Method for sharing data and device thereof
EP2955966A4 (en) Method and device for communication processing
EP3190537A4 (en) Protection method and device for application data
EP3232630A4 (en) Method and device for data packet extraction
EP3287932A4 (en) Data protection method and device
HK1224108A1 (en) Method and device for providing geographical location information
GB201506794D0 (en) Mobile device positioning system and method
HK1213042A1 (en) Gait-based method and device for locating
EP3082303A4 (en) Method and device for data processing
ZA201706750B (en) Data sending method and device
SG10201500698YA (en) Method for data protection using isolated environment in mobile device
HK1224124A1 (en) Method and device for sending communication information
SG10202001828XA (en) System and method for mobile device limits
HK1211098A1 (en) Method and device for processing data
HK1224042A1 (en) Method and device for reorganizing data