EP1884052A1 - Systemes et procedes de certification et de verification d'integrite - Google Patents

Systemes et procedes de certification et de verification d'integrite

Info

Publication number
EP1884052A1
EP1884052A1 EP05741715A EP05741715A EP1884052A1 EP 1884052 A1 EP1884052 A1 EP 1884052A1 EP 05741715 A EP05741715 A EP 05741715A EP 05741715 A EP05741715 A EP 05741715A EP 1884052 A1 EP1884052 A1 EP 1884052A1
Authority
EP
European Patent Office
Prior art keywords
applications
systems
bip
integrity
system components
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05741715A
Other languages
German (de)
English (en)
Other versions
EP1884052A4 (fr
Inventor
Thanh Ta
Xin Wang
Vincent Tieu
Joseph Z. Y. Fung
Duc Tran
Venugopal Venkatraman
Jose Romero-Lobo
Eddie J. Chen
Charles P. Gilliam
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Contentguard Holdings Inc filed Critical Contentguard Holdings Inc
Publication of EP1884052A1 publication Critical patent/EP1884052A1/fr
Publication of EP1884052A4 publication Critical patent/EP1884052A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles

Abstract

Procédé et système de certification et de vérification d'intégrité dans un environnement informatique basés sur les caractéristiques et les comportements d'une ou plusieurs applications, d'un ou plusieurs systèmes ou composants de systèmes par comparaison à un profil de caractéristiques et de comportements, comprenant la détermination d'un profil d'intégrité de fonctionnement (BIP) spécifiant les caractéristiques et les comportements d'une ou plusieurs applications, d'un ou plusieurs systèmes ou composants de systèmes ; la détermination basée sur le BIP si les caractéristiques et les comportements d'une ou plusieurs applications, d'un ou plusieurs systèmes ou composants de systèmes sont compatibles ou non avec les caractéristiques et les comportements définis dans la spécification de profil d'intégrité de fonctionnement ; et la détermination des droits d'accès à l'une ou plusieurs applications, l'un ou plusieurs systèmes ou composants de systèmes basée sur l'étape de détermination de la compatibilité.
EP05741715A 2005-04-29 2005-04-29 Systemes et procedes de certification et de verification d'integrite Withdrawn EP1884052A4 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2005/014741 WO2006118561A1 (fr) 2005-04-29 2005-04-29 Systemes et procedes de certification et de verification d'integrite

Publications (2)

Publication Number Publication Date
EP1884052A1 true EP1884052A1 (fr) 2008-02-06
EP1884052A4 EP1884052A4 (fr) 2011-03-23

Family

ID=37308255

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05741715A Withdrawn EP1884052A4 (fr) 2005-04-29 2005-04-29 Systemes et procedes de certification et de verification d'integrite

Country Status (5)

Country Link
EP (1) EP1884052A4 (fr)
JP (1) JP2008539502A (fr)
KR (1) KR101034127B1 (fr)
CN (1) CN101167290A (fr)
WO (1) WO2006118561A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5270694B2 (ja) * 2008-11-28 2013-08-21 インターナショナル・ビジネス・マシーンズ・コーポレーション 機密ファイルを保護するためのクライアント・コンピュータ、及びそのサーバ・コンピュータ、並びにその方法及びコンピュータ・プログラム
KR101590188B1 (ko) 2009-05-08 2016-01-29 삼성전자주식회사 휴대단말기에서 소프트웨어 패키지의 무결성을 검증하는 방법
CN102480472B (zh) * 2010-11-22 2015-07-22 英业达股份有限公司 企业内网络的应用程序整合登录方法及其验证服务器
KR101370266B1 (ko) * 2012-07-20 2014-03-06 한국항공우주산업 주식회사 Crc tool을 이용한 ofp 무결성 입증 방법
CN104008351B (zh) * 2014-05-06 2017-03-15 武汉天喻信息产业股份有限公司 Windows应用程序完整性校验系统、方法及装置
US10313206B1 (en) * 2015-12-23 2019-06-04 Apstra, Inc. Verifying service status
US11075805B1 (en) 2019-04-24 2021-07-27 Juniper Networks, Inc. Business policy management for self-driving network
CN110086828B (zh) * 2019-05-14 2021-09-21 长讯通信服务有限公司 基于网页云服务的通信工程项目生命周期可信管理方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002019598A2 (fr) * 2000-08-28 2002-03-07 Contentguard Holdings, Inc. Systemes et procedes de certification d'integrite et de verification d'environnements de consommation de contenu
US20040102923A1 (en) * 2002-11-27 2004-05-27 Tracy Richard P. Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
EP1480102A2 (fr) * 2003-04-16 2004-11-24 WMS Gaming Inc Résau de distribution de logiciels pour jeux dans un environment de système de jeu

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US20050027657A1 (en) * 2003-08-01 2005-02-03 Yuri Leontiev Distinguishing legitimate hardware upgrades from unauthorized installations of software on additional computers
US9064364B2 (en) * 2003-10-22 2015-06-23 International Business Machines Corporation Confidential fraud detection system and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002019598A2 (fr) * 2000-08-28 2002-03-07 Contentguard Holdings, Inc. Systemes et procedes de certification d'integrite et de verification d'environnements de consommation de contenu
US20040102923A1 (en) * 2002-11-27 2004-05-27 Tracy Richard P. Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
EP1480102A2 (fr) * 2003-04-16 2004-11-24 WMS Gaming Inc Résau de distribution de logiciels pour jeux dans un environment de système de jeu

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006118561A1 *

Also Published As

Publication number Publication date
KR101034127B1 (ko) 2011-05-13
WO2006118561A1 (fr) 2006-11-09
KR20080006638A (ko) 2008-01-16
JP2008539502A (ja) 2008-11-13
CN101167290A (zh) 2008-04-23
EP1884052A4 (fr) 2011-03-23

Similar Documents

Publication Publication Date Title
US20050262086A1 (en) Systems and methods for integrity certification and verification
AU2001285298A1 (en) Systems and methods for integrity certification and verification of content consumption environments
KR101143228B1 (ko) 디지털 콘텐츠 권리 관리 아키텍처로의 drm 서버등록/부등록 방법
CA2457291C (fr) Octroi hors ligne d'une licence d'utilisation d'editeur dans un systeme de gestion numerique des droits (drm)
US7424606B2 (en) System and method for authenticating an operating system
US6327652B1 (en) Loading and identifying a digital rights management operating system
JP4912406B2 (ja) 第1プラットフォームから第2プラットフォームへのディジタルライセンスの移送
EP2158716B1 (fr) Liaison de licences de contenu à des dispositifs de stockage portables
US20050268343A1 (en) Application management device and its method
US20030095660A1 (en) System and method for protecting digital works on a communication network
US20030079133A1 (en) Method and system for digital rights management in content distribution application
WO2006118561A1 (fr) Systemes et procedes de certification et de verification d'integrite
JP2010517138A (ja) ファイルフラグメントを共有する方法、システムおよび装置
NO332664B1 (no) Fremgangsmate for bruk av en rettighetsmal for a oppna et signert rettighetsmerke (SRL) for digitalt innhold i et digitalt rettighetsforvaltningssystem
EP0979455A1 (fr) Procede computationnellement efficace de diffusion validee et dynamique d'objets numeriques
US20100306485A1 (en) Content longevity with user device domains
GB2404828A (en) Copyright management where encrypted content and corresponding key are in same file
US8353049B2 (en) Separating keys and policy for consuming content
WO2020085226A1 (fr) Procédé de commande, système de gestion de contenu, programme et structure de données
KR100651738B1 (ko) 가상경로를 이용한 리소스 제공 방법 및 그 시스템

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20071128

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: FUNG, JOSEPH Z. Y.

Inventor name: TRAN, DUC

Inventor name: TIEU, VINCENT

Inventor name: VENKATRAMAN, VENUGOPAL

Inventor name: CHEN, EDDIE J.

Inventor name: TA, THANH

Inventor name: WANG, XIN

Inventor name: ROMERO-LOBO, JOSE

Inventor name: GILLIAM, CHARLES P.

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20110222

RIC1 Information provided on ipc code assigned before grant

Ipc: H04K 1/00 20060101ALI20110216BHEP

Ipc: G06F 15/177 20060101ALI20110216BHEP

Ipc: G06F 21/00 20060101AFI20110216BHEP

17Q First examination report despatched

Effective date: 20110509

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20110920