保护智能手机上的个人身份信息的调查

Dar’rell Pope, Y. Hu, M. Hoppa
{"title":"保护智能手机上的个人身份信息的调查","authors":"Dar’rell Pope, Y. Hu, M. Hoppa","doi":"10.25778/C4F6-BM81","DOIUrl":null,"url":null,"abstract":"With an ever-increasing footprint, already topping three billion devices, smartphones have become a huge cybersecurity concern. The portability of smartphones makes them convenient for users to access and store personally identifiable information (PII); this also makes them a popular target for hackers. This survey paper shares practical insights derived from analyzing 16 real-life case studies that exemplify: the vulnerabilities that leave smartphones open to cybersecurity attacks; the mechanisms and attack vectors typically used to steal PII from smartphones; the potential impact of PII breaches upon all parties involved; and recommended defenses to help prevent future PII losses. The contribution of this research is recommending proactive measures to dramatically decrease the frequency of PII loss involving smartphones.","PeriodicalId":23516,"journal":{"name":"Virginia journal of science","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"1","resultStr":"{\"title\":\"A Survey on Securing Personally Identifiable Information on Smartphones\",\"authors\":\"Dar’rell Pope, Y. Hu, M. Hoppa\",\"doi\":\"10.25778/C4F6-BM81\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"With an ever-increasing footprint, already topping three billion devices, smartphones have become a huge cybersecurity concern. The portability of smartphones makes them convenient for users to access and store personally identifiable information (PII); this also makes them a popular target for hackers. This survey paper shares practical insights derived from analyzing 16 real-life case studies that exemplify: the vulnerabilities that leave smartphones open to cybersecurity attacks; the mechanisms and attack vectors typically used to steal PII from smartphones; the potential impact of PII breaches upon all parties involved; and recommended defenses to help prevent future PII losses. The contribution of this research is recommending proactive measures to dramatically decrease the frequency of PII loss involving smartphones.\",\"PeriodicalId\":23516,\"journal\":{\"name\":\"Virginia journal of science\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2020-01-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"1\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Virginia journal of science\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.25778/C4F6-BM81\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Virginia journal of science","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.25778/C4F6-BM81","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 1

摘要

随着智能手机的足迹不断增加,已经超过30亿台,智能手机已经成为一个巨大的网络安全问题。智能手机的便携性使其方便用户访问和存储个人身份信息(PII);这也使它们成为黑客的热门目标。这份调查报告分享了通过分析16个现实案例得出的实际见解,这些案例举例说明:智能手机容易受到网络安全攻击的漏洞;通常用于从智能手机窃取个人身份信息的机制和攻击载体;个人资料资料泄露对有关各方的潜在影响;以及建议的防御措施,以帮助防止未来的个人身份信息损失。这项研究的贡献是建议采取积极主动的措施来大幅减少涉及智能手机的PII损失的频率。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
A Survey on Securing Personally Identifiable Information on Smartphones
With an ever-increasing footprint, already topping three billion devices, smartphones have become a huge cybersecurity concern. The portability of smartphones makes them convenient for users to access and store personally identifiable information (PII); this also makes them a popular target for hackers. This survey paper shares practical insights derived from analyzing 16 real-life case studies that exemplify: the vulnerabilities that leave smartphones open to cybersecurity attacks; the mechanisms and attack vectors typically used to steal PII from smartphones; the potential impact of PII breaches upon all parties involved; and recommended defenses to help prevent future PII losses. The contribution of this research is recommending proactive measures to dramatically decrease the frequency of PII loss involving smartphones.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Habitat Partitioning and Associated Morphological Differences Among Three Species of Catostomidae (Teleostei: Actinopterygii) in the South Fork Roanoke River, Virginia Estimated 2020 CO2 Emission Reductions in Virginia’s Transportation Sector from COVID-19 Identification of Planktothrix (Cyanobacteria) Blooms and Effects on the Aquatic Macroinvertebrate Community in the Non-Tidal Potomac River, USA A Survey on Securing Personally Identifiable Information on Smartphones Central Administration of Agouti-Related Peptide Increases Food Intake in Japanese Quail
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1