Portable terminal, methods, programs and storage media for managing application start

a portable terminal and application start technology, applied in the field of portable terminals, can solve the problems of compromising security and inability to ensure the security of downloaded applications, and achieve the effect of ensuring the information security of the portable terminal

Inactive Publication Date: 2006-06-15
NTT DOCOMO INC
View PDF3 Cites 46 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0008] In so doing, with the addition of controls that prevent the starting of other applications by a startup instruction by an application, the information security of the portable terminal is assured.
[0039] At that time, the portable terminal, based on data that indicates the source of the data that is specifying an application to be delivered or of the startup instruction, data that indicates the source of the application that instructs the startup, or data that indicates the source of the application that is instructed to start, determines whether it is permissible to perform startup of the application. As a result, the startup of application following data specifying the application that has been acquired from an untrusted source, and startup of application following an startup instruction created by applications that have been acquired from an untrusted source, are prevented. Accordingly, the information security of the portable terminal is assured.

Problems solved by technology

With networks like the Internet, because they are open networks on which everyone has the capability to send and receive data, security isn't assured for downloaded applications.
Accordingly, if one permits a portable terminal to start up an application that was downloaded through an open network without restriction, the user, by executing the application in the portable terminal, may unintentionally send to an external communications device private data stored in the mobile terminal, causing an inconvenience, and compromising security.
Accordingly, operations of portable terminals according to the prior art are restricted so that the portable terminals cannot start other applications stored in the portable terminal in operations in accordance with an application that was provided through networks.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Portable terminal, methods, programs and storage media for managing application start
  • Portable terminal, methods, programs and storage media for managing application start
  • Portable terminal, methods, programs and storage media for managing application start

Examples

Experimental program
Comparison scheme
Effect test

twelfth modification

4.12: Twelfth Modification

[0234] In a twelfth modification, in the ADF stored in mobile device MS, instead of trusted source data, untrusted source data is included; this data may include mail addresses or URIs that indicate untrusted data sources.

[0235] Mobile device MS decides, based on untrusted source data, whether to start another application following application specifiers included in e-mail or in HTML data, or startup instructions created by a Java application.

[0236] In other words, in the case where untrusted source data includes an e-mail transmission origin address, a HTML data transmission origin URI, or a URI of the download origin of a Java application that instructed to created startup instructions, mobile device MS does not start another Java application specified by this data.

[0237] With the twelfth modification, because the mobile device MS does perform startup of Java applications based on startup instructions or the like from sources with limited trustworthine...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An IP server sends e-mail to a mobile device MS. This e-mail includes an application specifier that specifies startup of a Java application stored in mobile device MS. On the other hand, the ADF for the Java application stored in mobile device MS includes trusted source data containing a plurality of e-mail addresses that indicate trusted origins. Mobile device MS compares the e-mail transmission origin address with the trusted source data. Mobile device MS, only in the case where the transmission origin address of the received e-mail is included in the trusted source data, starts up a Java application based on an application specifier included in said e-mail.

Description

TECHNICAL FIELD [0001] This invention concerns portable terminals that manage startups of application programs. BACKGROUND ART [0002] Portable terminals such as mobile phones with packet communications capability can download various application programs (henceforth, “applications”) from servers connected to the Internet, and execute the downloaded applications. [0003] In recent years, accompanying the growth of networks like the Internet, many products with portable terminals can receive (henceforth “download”) applications from other communication devices through networks. DISCLOSURE OF THE INVENTION [0004] With networks like the Internet, because they are open networks on which everyone has the capability to send and receive data, security isn't assured for downloaded applications. [0005] Accordingly, if one permits a portable terminal to start up an application that was downloaded through an open network without restriction, the user, by executing the application in the portable...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F15/16G06F9/44G06F9/46G06F9/48G06F13/00G06F21/10G06F21/12
CPCG06F9/468G06F9/4843G06F2209/482G06F21/64G06F21/51
Inventor KAMIYA, DAIYAMADA, KAZUHIROKONDO, TAKASHIYAMANE, NAOKISUMI, YUTAKA
Owner NTT DOCOMO INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products