AU2001236166A8 - Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded - Google Patents

Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded

Info

Publication number
AU2001236166A8
AU2001236166A8 AU2001236166A AU3616601A AU2001236166A8 AU 2001236166 A8 AU2001236166 A8 AU 2001236166A8 AU 2001236166 A AU2001236166 A AU 2001236166A AU 3616601 A AU3616601 A AU 3616601A AU 2001236166 A8 AU2001236166 A8 AU 2001236166A8
Authority
AU
Australia
Prior art keywords
file
programs
recorded
recording medium
computer readable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001236166A
Other versions
AU2001236166A1 (en
Inventor
In-Gu Jo
Tae-Kyou Park
Yeon-Ho Im
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of AU2001236166A1 publication Critical patent/AU2001236166A1/en
Publication of AU2001236166A8 publication Critical patent/AU2001236166A8/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
AU2001236166A 2000-08-26 2001-02-21 Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded Abandoned AU2001236166A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR2000/49884 2000-08-26
KR20000049884A KR100346411B1 (en) 2000-08-26 2000-08-26 Automatic Encryption and Decrytion Method of File and Moving Method of File Pointer Using Thereof, and Computer Readable Recording Medium Having Thereon Programmed Automatic Encryption and Decrytion Method of File and Moving Method of File Pointer Using Thereof
PCT/KR2001/000259 WO2002019592A2 (en) 2000-08-26 2001-02-21 Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded

Publications (2)

Publication Number Publication Date
AU2001236166A1 AU2001236166A1 (en) 2002-03-13
AU2001236166A8 true AU2001236166A8 (en) 2008-04-24

Family

ID=19685423

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001236166A Abandoned AU2001236166A1 (en) 2000-08-26 2001-02-21 Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded

Country Status (3)

Country Link
KR (1) KR100346411B1 (en)
AU (1) AU2001236166A1 (en)
WO (1) WO2002019592A2 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003298560A1 (en) 2002-08-23 2004-05-04 Exit-Cube, Inc. Encrypting operating system
DE102004009065A1 (en) * 2004-02-23 2005-09-08 Stefan Kistner Method for preventing the loss of confidentiality of data on or with removable storage media (data carriers)
KR100580204B1 (en) * 2004-10-06 2006-05-16 삼성전자주식회사 Apparatus and Method for storing data
KR100748434B1 (en) * 2004-11-29 2007-08-10 주식회사 안철수연구소 Method and device for protecting file data by using real time decryption technics
KR100561218B1 (en) * 2004-12-24 2006-03-15 주식회사 잉카인터넷 Method and system for preventing to get of information by outside storage
US8219823B2 (en) 2005-03-04 2012-07-10 Carter Ernst B System for and method of managing access to a system using combinations of user information
KR100768501B1 (en) * 2005-04-08 2007-10-18 (주)인테고소프트 Digital contents electronic commerce system and method in which digital right is protected and memory media recoding program to operate the method
KR100906149B1 (en) * 2006-12-05 2009-07-03 한국전자통신연구원 Data Reading Method and Data Writing Method in it
KR100951378B1 (en) * 2007-12-26 2010-04-08 주식회사 안철수연구소 Detecting system for hidden file and method thereof
KR101166051B1 (en) 2010-12-17 2012-07-19 고려대학교 산학협력단 Dynamic memory management system and the management methods for defense against heap attacks
CN103582889B (en) * 2011-06-06 2015-11-25 株式会社索思未来 Content-data renovation process and thumbnail image generation method
KR101895453B1 (en) 2011-11-09 2018-10-25 삼성전자주식회사 Apparatus and method for guarantee security in heterogeneous computing environment
US8793506B2 (en) * 2012-08-31 2014-07-29 Intel Corporation Mechanism for facilitating encryption-free integrity protection of storage data at computing systems
JP2016103048A (en) * 2014-11-27 2016-06-02 日本ユニシス株式会社 Secret dispersion system and storage controller with secrete dispersion function
CN113987557A (en) * 2021-12-24 2022-01-28 亿次网联(杭州)科技有限公司 File encryption processing method and system, electronic equipment and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4908861A (en) * 1987-08-28 1990-03-13 International Business Machines Corporation Data authentication using modification detection codes based on a public one way encryption function
US5771354A (en) * 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5584023A (en) * 1993-12-27 1996-12-10 Hsu; Mike S. C. Computer system including a transparent and secure file transform mechanism
US6070198A (en) * 1995-10-19 2000-05-30 Hewlett-Packard Company Encryption with a streams-based protocol stack
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering

Also Published As

Publication number Publication date
KR100346411B1 (en) 2002-08-01
WO2002019592A3 (en) 2008-03-06
KR20020016701A (en) 2002-03-06
WO2002019592A2 (en) 2002-03-07
AU2001236166A1 (en) 2002-03-13

Similar Documents

Publication Publication Date Title
EP1571836A4 (en) Information processing device and information processing method, recording medium, and computer program
EP1655668A4 (en) Information processing device, information recording medium, information processing method, and computer program
TWI350095B (en) System, method and program for user authentication in federated computing environment, and recording medium on which the program is recorded
EP1498819A4 (en) Information recording medium, information processing device, information processing method, and computer program
EP1271513A4 (en) Hard disk apparatus, medium, and collection of information
EP1571561A4 (en) Information processing device and method, recording medium, and program
EP1575288A4 (en) Information processing device, information processing method and program, and recording medium
IL145522A0 (en) Encrypted file system, encrypted file retrieval method, and computer readable medium
IL147155A0 (en) Information processing method and apparatus, program and recording medium
EP1574961A4 (en) Information processing device and method, program, and recording medium
EP1538529A4 (en) Information recording medium, information processing device, information processing method, and computer program
EP1688950A4 (en) Information providing system, reproduction device and method, information providing device and method, recording medium, and program
AU2001236166A8 (en) Method of automatically encrypting and decrypting file in kernel mode, method of moving file pointer using the same, and computer readable recording medium on which programs of above methods are recorded
EP1571835A4 (en) Information processing device and information processing method, information processing system, recording medium, and program
EP1496642A4 (en) Information processing device and method, information providing device and method, use right management device and method, recording medium, and program
EP1566965A4 (en) Information processing device and method, program storage medium, recording medium, and program
EP1607943A4 (en) Information processing device, information recording device, information processing system, information recording method, information recording program, and storage medium
EP1204111A4 (en) Recording medium, method for initializing recording medium, encrypting method and device for recording medium, decrypting method, and acoustic/video/data device
EP1672923A4 (en) File reproduction device, file reproduction method, file reproduction method program, and recording medium containing the file reproduction method program
EP1335369A4 (en) Information processor, information processing method and medium recording information processing method
EP1511036A4 (en) Information processing device and method, recording medium, and program
EP1328120A4 (en) Image recording/reproducing device and method, disk, and image reproducing device
HK1040565A1 (en) Information recording/reproducing apparatus and method, information recording medium and program information recording medium
EP1612796A4 (en) Information processing device and method, program, and recording medium
HK1069055A1 (en) Information recording apparatus and method, information reproducing apparatus and method, information recording program, information reproducing program, recording medium, and information recording medium

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase