AU2001243176A1 - Computer security using dual functional security contexts - Google Patents

Computer security using dual functional security contexts

Info

Publication number
AU2001243176A1
AU2001243176A1 AU2001243176A AU4317601A AU2001243176A1 AU 2001243176 A1 AU2001243176 A1 AU 2001243176A1 AU 2001243176 A AU2001243176 A AU 2001243176A AU 4317601 A AU4317601 A AU 4317601A AU 2001243176 A1 AU2001243176 A1 AU 2001243176A1
Authority
AU
Australia
Prior art keywords
security
dual functional
contexts
computer
computer security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001243176A
Inventor
Ryan J. Berg
John J. Danahy
David T. Lin
William T. Moore
Matthew J. Ott
Lawrence J. Rose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WatchGuard Technologies Inc
Original Assignee
WatchGuard Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WatchGuard Technologies Inc filed Critical WatchGuard Technologies Inc
Publication of AU2001243176A1 publication Critical patent/AU2001243176A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Computer And Data Communications (AREA)
AU2001243176A 2000-02-16 2001-02-16 Computer security using dual functional security contexts Abandoned AU2001243176A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US18274300P 2000-02-16 2000-02-16
US60182743 2000-02-16
US62529900A 2000-07-25 2000-07-25
US09625299 2000-07-25
PCT/US2001/005122 WO2001061473A1 (en) 2000-02-16 2001-02-16 Computer security using dual functional security contexts

Publications (1)

Publication Number Publication Date
AU2001243176A1 true AU2001243176A1 (en) 2001-08-27

Family

ID=26878376

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001243176A Abandoned AU2001243176A1 (en) 2000-02-16 2001-02-16 Computer security using dual functional security contexts

Country Status (2)

Country Link
AU (1) AU2001243176A1 (en)
WO (1) WO2001061473A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7216369B2 (en) * 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method
US7669050B2 (en) * 2004-06-24 2010-02-23 International Business Machines Corporation Method to enable user mode process to operate in a privileged execution mode
EP1684151A1 (en) 2005-01-20 2006-07-26 Grant Rothwell William Computer protection against malware affection

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5913024A (en) * 1996-02-09 1999-06-15 Secure Computing Corporation Secure server utilizing separate protocol stacks
US5867647A (en) * 1996-02-09 1999-02-02 Secure Computing Corporation System and method for securing compiled program code
US6003133A (en) * 1997-11-17 1999-12-14 Motorola, Inc. Data processor with a privileged state firewall and method therefore

Also Published As

Publication number Publication date
WO2001061473A1 (en) 2001-08-23

Similar Documents

Publication Publication Date Title
AU2001245444A1 (en) Computer security system
AU4125001A (en) Computer case
AU2002220447A1 (en) Personal computer
AU2002220221A1 (en) Fixed cursor
AU2002212464A1 (en) Computer system
AU2001240856A1 (en) Capsules
AU2001210409A1 (en) Touchpad
AU2001240838A1 (en) Capsules
AU2001233946A1 (en) Data entry
AU757159C (en) Biometric key
AU2000261840A1 (en) Bis-beta-hydroxyethyl terephthalate
AU2002214083A1 (en) Secure keyboard
AU2001296289A1 (en) Enhanced browsing environment
TW411086U (en) Computer case
AU2001243176A1 (en) Computer security using dual functional security contexts
AU2001225366A1 (en) Computer security system
AU2001240817A1 (en) Security feature
AU2002212323A1 (en) Computer mouse
AU2001276735A1 (en) Functional seasonings
AU2001296039A1 (en) Computer
AU6188000A (en) Anionizer for personal computers
AU2000279374A1 (en) Secure syringe
AU2001255081A1 (en) Mouse
EP1223499B8 (en) Computer
AU2001290112A1 (en) Computer instructions