所有提交的EM系统将被重定向到网上投稿系统.作者被要求将文章直接提交给网上投稿系统各自的日志。

研究文章雷竞技app下载苹果版

保护智能手机,个人电脑和其他类似设备免受病毒感染

摘要

由于智能手机具有多种通信功能和间歇性的网络连接,因此特别容易受到病毒的攻击。因此,病毒可以很容易地传播并削弱智能手机用户以及蜂窝和电话基础设施。一旦恶意软件进入系统,他们开始发现操作系统中的漏洞,然后在系统中执行意外的操作。大多数恶意软件主要攻击系统性能、数据完整性和隐私。它们还在拒绝服务攻击中发挥主要作用。这些恶意软件还能够感染其他可执行文件和数据。恶意软件根据其行为收集有关主机的信息,并在未经所有者同意的情况下损害主机计算机。一般来说,计算机病毒会对主机造成损害。这种损害可以对计算机操作系统和文件系统的许多不同组件造成。这些文件包括系统扇区、文件、宏、配套文件和源代码。 The always connected world of internet is a soft target for viruses. Viruses use internet connectivity to spread across the world faster and create havoc. Smartphones have recently become increasingly popular because they provide all in one convenience by integrating traditional mobile phones with handheld computing devices. However, the exibility of running third party softwares also leaves the smartphones open to malicious viruses. In fact, more than hundreds of smartphone viruses have emerged in the past few years, which can quickly spread through various means such as SMS/MMS, Bluetooth and traditional IP based applications. Therefore, protection of smartphone, user computer or an organization computer network from viruses is very important task.

Sudhakar Singh, P.K. Khare, J.M. Keller, P. Mor, M.K. Pathak

阅读全文下载全文|访问全文

全球科技峰会