ATE278218T1 - Gesicherte rechnerarchitektur - Google Patents

Gesicherte rechnerarchitektur

Info

Publication number
ATE278218T1
ATE278218T1 AT95918471T AT95918471T ATE278218T1 AT E278218 T1 ATE278218 T1 AT E278218T1 AT 95918471 T AT95918471 T AT 95918471T AT 95918471 T AT95918471 T AT 95918471T AT E278218 T1 ATE278218 T1 AT E278218T1
Authority
AT
Austria
Prior art keywords
input
output
gateway device
pct
trusted
Prior art date
Application number
AT95918471T
Other languages
English (en)
Inventor
Mark S Anderson
Original Assignee
Commw Of Australia
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Commw Of Australia filed Critical Commw Of Australia
Application granted granted Critical
Publication of ATE278218T1 publication Critical patent/ATE278218T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/009Trust
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Bus Control (AREA)
  • Executing Machine-Instructions (AREA)
AT95918471T 1994-05-26 1995-05-18 Gesicherte rechnerarchitektur ATE278218T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPM589594 1994-05-26
PCT/AU1995/000296 WO1995033239A1 (en) 1994-05-26 1995-05-18 Secure computer architecture

Publications (1)

Publication Number Publication Date
ATE278218T1 true ATE278218T1 (de) 2004-10-15

Family

ID=3780469

Family Applications (1)

Application Number Title Priority Date Filing Date
AT95918471T ATE278218T1 (de) 1994-05-26 1995-05-18 Gesicherte rechnerarchitektur

Country Status (6)

Country Link
US (1) US6115819A (de)
EP (1) EP0760978B1 (de)
AT (1) ATE278218T1 (de)
CA (1) CA2191331C (de)
DE (1) DE69533587T2 (de)
WO (1) WO1995033239A1 (de)

Families Citing this family (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7506020B2 (en) 1996-11-29 2009-03-17 Frampton E Ellis Global network computers
US7926097B2 (en) 1996-11-29 2011-04-12 Ellis Iii Frampton E Computer or microchip protected from the internet by internal hardware
US6865672B1 (en) 1998-05-18 2005-03-08 Spearhead Technologies, Ltd. System and method for securing a computer communication network
EP1124600B1 (de) * 1998-10-29 2005-02-23 Medtronic MiniMed, Inc. Kompaktes pumpenantriebssystem
EP1055990A1 (de) 1999-05-28 2000-11-29 Hewlett-Packard Company Registrierung von Ereignissen in einer Computerplattform
EP1056010A1 (de) 1999-05-28 2000-11-29 Hewlett-Packard Company Datenintegritätsüberwachung in einer vertrauten Rechnereinheit
EP1076279A1 (de) 1999-08-13 2001-02-14 Hewlett-Packard Company Computerplattformen und deren Betriebsverfahren
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
US6795905B1 (en) * 2000-03-31 2004-09-21 Intel Corporation Controlling accesses to isolated memory using a memory controller for isolated execution
US6718385B1 (en) 2000-05-19 2004-04-06 Galaxy Computer Services, Inc. System for controlling movement of information using an information diode between a source network and a destination network
GB2376763B (en) * 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
GB2372592B (en) * 2001-02-23 2005-03-30 Hewlett Packard Co Information system
GB2372594B (en) * 2001-02-23 2004-10-06 Hewlett Packard Co Trusted computing environment
GB2372595A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Method of and apparatus for ascertaining the status of a data processing environment.
JP2004537095A (ja) 2001-04-24 2004-12-09 ヒューレット・パッカード・カンパニー 情報セキュリティシステム
EP1412879B1 (de) * 2001-06-29 2012-05-30 Secure Systems Limited Sicherheitssystem und verfahren für computer
GB2378272A (en) * 2001-07-31 2003-02-05 Hewlett Packard Co Method and apparatus for locking an application within a trusted environment
US7065651B2 (en) * 2002-01-16 2006-06-20 Microsoft Corporation Secure video card methods and systems
US7277972B2 (en) 2002-03-08 2007-10-02 Freescale Semiconductor, Inc. Data processing system with peripheral access protection and method therefor
EP1523705A2 (de) * 2002-03-13 2005-04-20 Matsushita Electric Industrial Co., Ltd. Vorrichtung zum verhindern der unerlaubten benutzung verteilter inhalte
US7383584B2 (en) * 2002-03-27 2008-06-03 Advanced Micro Devices, Inc. System and method for controlling device-to-device accesses within a computer system
US7206940B2 (en) 2002-06-24 2007-04-17 Microsoft Corporation Methods and systems providing per pixel security and functionality
US8155314B2 (en) * 2002-06-24 2012-04-10 Microsoft Corporation Systems and methods for securing video card output
GB2392262A (en) 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
US7974416B2 (en) * 2002-11-27 2011-07-05 Intel Corporation Providing a secure execution mode in a pre-boot environment
US7293178B2 (en) * 2002-12-09 2007-11-06 Microsoft Corporation Methods and systems for maintaining an encrypted video memory subsystem
GB0229759D0 (en) * 2002-12-20 2003-01-29 Becrypt Ltd Security device
US7404019B2 (en) * 2003-03-07 2008-07-22 Freescale Semiconductor, Inc. Method and apparatus for endianness control in a data processing system
US7434264B2 (en) * 2003-03-07 2008-10-07 Freescale Semiconductor, Inc. Data processing system with peripheral access protection and method therefor
US20040255145A1 (en) 2003-05-06 2004-12-16 Jerry Chow Memory protection systems and methods for writable memory
US20040225883A1 (en) * 2003-05-07 2004-11-11 Weller Michael K. Method and apparatus providing multiple single levels of security for distributed processing in communication systems
WO2004109443A2 (en) 2003-06-02 2004-12-16 Liquid Machines, Inc. Managing data objects in dynamic, distributed and collaborative contexts
KR101065904B1 (ko) * 2003-09-02 2011-09-19 소니 에릭슨 모빌 커뮤니케이션즈 에이비 두 메모리 사이의 보안성 데이터 전송
ATE355565T1 (de) * 2003-09-02 2006-03-15 Sony Ericsson Mobile Comm Ab Übertragung von sicherheitsrelevanten daten zwischen zwei speichern
EP1619572A1 (de) * 2004-07-23 2006-01-25 Texas Instruments Incorporated System und Verfahren um Sicherheitseinbrüche innerhalb eines Rechnersystems zu identifizieren und vorzukommen
US8402283B1 (en) * 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US7698731B2 (en) * 2004-10-25 2010-04-13 Panasonic Corporation Security architecture and mechanism to access and use security components in operating system
US7882317B2 (en) * 2004-12-06 2011-02-01 Microsoft Corporation Process isolation using protection domains
US8020141B2 (en) * 2004-12-06 2011-09-13 Microsoft Corporation Operating-system process construction
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8751825B1 (en) 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
EP2194476B1 (de) 2005-03-22 2014-12-03 Hewlett-Packard Development Company, L.P. Verfahren und Vorrichtung zur Erzeugung einer Aufzeichnung einer Softwareüberprüfungsbescheinigung
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
US7751566B2 (en) * 2005-05-26 2010-07-06 Bae Systems Information And Electronic Systems Integration Inc. Apparatus using a time division multiple access bus for providing multiple levels of security in a communications system
US8849968B2 (en) 2005-06-20 2014-09-30 Microsoft Corporation Secure and stable hosting of third-party extensions to web services
US7822978B2 (en) 2005-07-22 2010-10-26 Intel Corporation Quiescing a manageability engine
US20070101424A1 (en) * 2005-07-25 2007-05-03 Nec Laboratories America, Inc. Apparatus and Method for Improving Security of a Bus Based System Through Communication Architecture Enhancements
US7953968B2 (en) * 2005-08-04 2011-05-31 Gilbarco Inc. System and method for selective encryption of input data during a retail transaction
US20070094495A1 (en) * 2005-10-26 2007-04-26 Microsoft Corporation Statically Verifiable Inter-Process-Communicative Isolated Processes
US8074231B2 (en) * 2005-10-26 2011-12-06 Microsoft Corporation Configuration of isolated extensions and device drivers
US8032898B2 (en) * 2006-06-30 2011-10-04 Microsoft Corporation Kernel interface with categorized kernel objects
US8312509B2 (en) * 2006-09-21 2012-11-13 Intel Corporation High integrity firmware
JP4857066B2 (ja) * 2006-10-03 2012-01-18 株式会社日立製作所 ストレージオンデマンドシステムにおけるデータの処理方法およびストレージデマンドシステム
US8009032B2 (en) 2006-11-21 2011-08-30 Gilbarco Inc. Remote display tamper detection using data integrity operations
US8789063B2 (en) * 2007-03-30 2014-07-22 Microsoft Corporation Master and subordinate operating system kernels for heterogeneous multiprocessor systems
US20080244507A1 (en) * 2007-03-30 2008-10-02 Microsoft Corporation Homogeneous Programming For Heterogeneous Multiprocessor Systems
US20090125977A1 (en) * 2007-10-31 2009-05-14 Docomo Communications Laboratories Usa, Inc. Language framework and infrastructure for safe and composable applications
US9418220B1 (en) 2008-01-28 2016-08-16 Hewlett Packard Enterprise Development Lp Controlling access to memory using a controller that performs cryptographic functions
JP4514066B2 (ja) * 2008-04-28 2010-07-28 ルネサスエレクトロニクス株式会社 データ処理装置及びデータ処理装置におけるアクセス制御方法
US8255986B2 (en) * 2010-01-26 2012-08-28 Frampton E. Ellis Methods of securely controlling through one or more separate private networks an internet-connected computer having one or more hardware-based inner firewalls or access barriers
US8429735B2 (en) 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
FR2964218B1 (fr) * 2010-08-25 2013-08-09 Oberthur Technologies Securisation d'un element de memorisation d'une donnee binaire, registre de controle et d'une carte a puce
US9237126B2 (en) * 2010-09-09 2016-01-12 Gerald R. McEvoy One-way bus bridge
CN101989242B (zh) * 2010-11-12 2013-06-12 深圳国微技术有限公司 一种提高soc系统安全的总线监视器及其实现方法
US10102401B2 (en) 2011-10-20 2018-10-16 Gilbarco Inc. Fuel dispenser user interface system architecture
US8909930B2 (en) 2011-10-31 2014-12-09 L-3 Communications Corporation External reference monitor
US9268930B2 (en) 2012-11-29 2016-02-23 Gilbarco Inc. Fuel dispenser user interface system architecture
US20150052616A1 (en) 2013-08-14 2015-02-19 L-3 Communications Corporation Protected mode for securing computing devices
US9887845B2 (en) 2013-10-30 2018-02-06 Gilbarco Cryptographic watermarking of content in fuel dispensing environments
US20150161404A1 (en) * 2013-12-06 2015-06-11 Barrett N. Mayes Device initiated auto freeze lock
US10318438B1 (en) 2017-12-07 2019-06-11 Nuvoton Technology Corporation Secure memory access using memory read restriction

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4584639A (en) * 1983-12-23 1986-04-22 Key Logic, Inc. Computer security system
US4791565A (en) * 1984-06-20 1988-12-13 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
GB8524455D0 (en) * 1985-10-03 1985-11-06 Isolation Systems Ltd Monitoring activity of peripheral devices
US4882752A (en) * 1986-06-25 1989-11-21 Lindman Richard S Computer security system
US4962533A (en) * 1989-02-17 1990-10-09 Texas Instrument Incorporated Data protection for computer systems
US5144659A (en) * 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
CA2091501C (en) * 1993-03-11 2001-04-24 Thomas E. Elliott Hardware protection control for computer storage devices

Also Published As

Publication number Publication date
DE69533587T2 (de) 2006-02-23
EP0760978A1 (de) 1997-03-12
WO1995033239A1 (en) 1995-12-07
US6115819A (en) 2000-09-05
CA2191331A1 (en) 1995-12-07
CA2191331C (en) 2005-12-20
DE69533587D1 (de) 2004-11-04
EP0760978B1 (de) 2004-09-29
EP0760978A4 (de) 1999-06-02

Similar Documents

Publication Publication Date Title
ATE278218T1 (de) Gesicherte rechnerarchitektur
DE69900934D1 (de) Terminal und system zur durchführung von gesicherten elektronischen transaktionen
GB2319102B (en) A security system for a transaction processing system
BR9507114A (pt) Sistema de processamento remoto módulo de criptografação e terminal de criptografação de dados
PT985180E (pt) Processo para prevenir conflitos entre memorias tampao, de dados, em computacoes de fluxos de dados
AU678937B2 (en) Cryptographic data security in a secured computer system
DE58909106D1 (de) Datenträger-gesteuertes Endgerät in einem Datenaustauschsystem.
EE200400053A (et) Meetod ja süsteem andmete töötlemiseks elektroonilises seadmes, elektrooniline seade ja töötlusplokk
EP1389752A3 (de) System und Verfahren zur Delegierung und Kontrolle von Privilegien
GB2336080A (en) Optimized security functionality in an electronic system
AU2003222411A8 (en) Access to a wide memory
EP0729252A3 (de) Verwaltung kryptographischer Schlüssel
DE59901405D1 (de) Steuerungssystem mit einem personalcomputer
NO985951D0 (no) Forbedring av eller vedr÷rende internettkommunikasjon
NO992040L (no) FremgangsmÕte og sikkerhetssystem for behandling av en sikkerhetskritisk aktivitet
EP0704796A3 (de) Verfahren und Gerät mit Fähigkeitsvorrichtung für ein Mikrokern-Datenverarbeitungssystem
KR950023025A (ko) 암호화 알고리즘의 상보성을 피하기 위한 장치
MY124338A (en) System for determining whether a subsequent transaction may be allowed or must be allowed or must not be allowed to bypass a preceding transaction
ATE294969T1 (de) Feldgerät für automatisierungssysteme
KR950004022A (ko) 분산처리통합 관리시스템
KR970049601A (ko) 메모리 데이터 암호화 기능을 구비한 마이컴
Winkler-Parenty Can you trust your DBMS?.
JPS62171031A (ja) フア−ムウエア保護装置
Corrigan What to look for in a LAN database.
TH15065EX (th) ระบบควบคุมการเข้าถึงที่ปลอดภัย

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties