ATE386971T1 - Bereitstellung einer sicheren eingabe an ein system mit einer hochsicherheitsumgebung - Google Patents

Bereitstellung einer sicheren eingabe an ein system mit einer hochsicherheitsumgebung

Info

Publication number
ATE386971T1
ATE386971T1 AT04021452T AT04021452T ATE386971T1 AT E386971 T1 ATE386971 T1 AT E386971T1 AT 04021452 T AT04021452 T AT 04021452T AT 04021452 T AT04021452 T AT 04021452T AT E386971 T1 ATE386971 T1 AT E386971T1
Authority
AT
Austria
Prior art keywords
operating system
user
high security
providing secure
security environment
Prior art date
Application number
AT04021452T
Other languages
English (en)
Inventor
Christine M Chew
Hirofumi Yamamoto
Idan Avraham
John E Paff
Paul C Roberts
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Application granted granted Critical
Publication of ATE386971T1 publication Critical patent/ATE386971T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)
  • Digital Computer Display Output (AREA)
  • Burglar Alarm Systems (AREA)
AT04021452T 2003-10-24 2004-09-09 Bereitstellung einer sicheren eingabe an ein system mit einer hochsicherheitsumgebung ATE386971T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/693,061 US7464412B2 (en) 2003-10-24 2003-10-24 Providing secure input to a system with a high-assurance execution environment

Publications (1)

Publication Number Publication Date
ATE386971T1 true ATE386971T1 (de) 2008-03-15

Family

ID=34394582

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04021452T ATE386971T1 (de) 2003-10-24 2004-09-09 Bereitstellung einer sicheren eingabe an ein system mit einer hochsicherheitsumgebung

Country Status (12)

Country Link
US (2) US7464412B2 (de)
EP (1) EP1526426B1 (de)
JP (1) JP4607529B2 (de)
KR (1) KR101099324B1 (de)
CN (1) CN100565457C (de)
AT (1) ATE386971T1 (de)
AU (1) AU2004216665B2 (de)
BR (1) BRPI0404021A (de)
CA (1) CA2482078C (de)
DE (1) DE602004011871T2 (de)
MX (1) MXPA04010156A (de)
RU (1) RU2365988C2 (de)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7496768B2 (en) * 2003-10-24 2009-02-24 Microsoft Corporation Providing secure input and output to a trusted agent in a system with a high-assurance execution environment
US7464412B2 (en) * 2003-10-24 2008-12-09 Microsoft Corporation Providing secure input to a system with a high-assurance execution environment
CA2575288C (en) 2004-07-30 2017-10-31 Research In Motion Limited Method and system for coordinating client and host security modules
US7784088B2 (en) 2004-07-30 2010-08-24 Research In Motion Limited Method and system for managing delayed user authentication
US9363481B2 (en) * 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US7721094B2 (en) * 2005-05-06 2010-05-18 Microsoft Corporation Systems and methods for determining if applications executing on a computer system are trusted
US20070192826A1 (en) * 2006-02-14 2007-08-16 Microsoft Corporation I/O-based enforcement of multi-level computer operating modes
US7917750B2 (en) * 2006-07-25 2011-03-29 Hewlett-Packard Development Company, L.P. Virtual user authentication system and method
GB0615015D0 (en) * 2006-07-28 2006-09-06 Hewlett Packard Development Co Secure use of user secrets on a computing platform
DE102006049646B3 (de) * 2006-10-20 2008-06-19 Siemens Ag Verfahren und Sendevorrichtung zum gesicherten Erstellen und Versenden einer elektronischen Nachricht sowie Verfahren und Empfangsvorrichtung zum gesicherten Empfangen und Verarbeiten einer elektronischen Nachricht
US8095977B2 (en) * 2007-01-19 2012-01-10 Microsoft Corporation Secure PIN transmission
KR100838488B1 (ko) * 2007-01-24 2008-06-16 현대중공업 주식회사 사용자 컴퓨터에 키스트로크 해킹 보안 프로그램 설치가필요 없는 변조된 일회성 인증 데이터 생성 방식을 이용한정보 보안 방법 및 장치
JP4782042B2 (ja) * 2007-02-21 2011-09-28 富士通株式会社 電子計算機及びソフトウェアによるユーザインタフェースの実現方法
US8261064B2 (en) 2007-02-27 2012-09-04 L-3 Communications Corporation Integrated secure and non-secure display for a handheld communications device
US8307358B1 (en) * 2007-07-10 2012-11-06 Parallels IP Holdings GmbH Method and system for unattended installation of guest operating system
US8205248B2 (en) * 2007-09-30 2012-06-19 Lenovo (Singapore) Pte. Ltd. Local verification of trusted display based on remote server verification
US8516564B2 (en) * 2008-07-18 2013-08-20 International Business Machines Corporation Secure user interaction using virtualization
KR101540798B1 (ko) * 2008-11-21 2015-07-31 삼성전자 주식회사 가상화 환경에서 보안 정보를 제공하기 위한 장치 및 방법
US9065812B2 (en) * 2009-01-23 2015-06-23 Microsoft Technology Licensing, Llc Protecting transactions
WO2011081935A2 (en) 2009-12-14 2011-07-07 Citrix Systems, Inc. Methods and systems for communicating between trusted and non-trusted virtual machines
US8560826B2 (en) 2009-12-14 2013-10-15 Citrix Systems, Inc. Secure virtualization environment bootable from an external media device
EP2517104A4 (de) * 2009-12-24 2013-06-05 Intel Corp Verfahren und vorrichtung zur handhabung eines e/a-vorgangs in einer virtualisierungsumgebung
TWI476625B (zh) 2011-02-22 2015-03-11 Htc Corp 資料安全管理系統和方法
CN103930899B (zh) * 2011-11-14 2017-03-08 意法爱立信有限公司 用于管理在设备处输入的公用数据和私人数据的方法
CN102542205B (zh) * 2011-12-31 2015-06-03 汉柏科技有限公司 用于共享数据保护的辅助设计方法
GB201218389D0 (en) * 2012-10-12 2012-11-28 Uni I Olso Multi-mode computer with selector
RU2583710C2 (ru) 2013-07-23 2016-05-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ обеспечения конфиденциальности информации, используемой во время операций аутентификации и авторизации, при использовании доверенного устройства
CN104143065A (zh) * 2014-08-28 2014-11-12 北京握奇智能科技有限公司 安全智能终端设备、及信息处理方法
US9704355B2 (en) * 2014-10-29 2017-07-11 Clover Network, Inc. Secure point of sale terminal and associated methods
US9832207B2 (en) * 2014-12-23 2017-11-28 Mcafee, Inc. Input verification
US9798559B2 (en) 2014-12-27 2017-10-24 Mcafee, Inc. Trusted binary translation
US9996690B2 (en) * 2014-12-27 2018-06-12 Mcafee, Llc Binary translation of a trusted binary with input tagging
EP3355188B1 (de) 2017-01-31 2021-08-25 OpenSynergy GmbH Instrumentenanzeige im armaturenbretts eines kfzs durch überprüfung von frames eines guis durch ein echtzeitbetriebssystem
US10846432B2 (en) 2018-09-11 2020-11-24 OneLogin, Inc. Secure data leak detection
US11429753B2 (en) * 2018-09-27 2022-08-30 Citrix Systems, Inc. Encryption of keyboard data to avoid being read by endpoint-hosted keylogger applications

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5537544A (en) 1992-09-17 1996-07-16 Kabushiki Kaisha Toshiba Portable computer system having password control means for holding one or more passwords such that the passwords are unreadable by direct access from a main processor
US5590266A (en) * 1994-10-11 1996-12-31 International Business Machines Corporation Integrity mechanism for data transfer in a windowing system
KR100521252B1 (ko) * 1997-06-16 2006-01-12 삼성전자주식회사 화면출력상태 제어기능을 갖는 컴퓨터 시스템 및 그 제어방법
JP4089171B2 (ja) 2001-04-24 2008-05-28 株式会社日立製作所 計算機システム
GB2376764B (en) 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments
GB2376761A (en) 2001-06-19 2002-12-24 Hewlett Packard Co An arrangement in which a process is run on a host operating system but may be switched to a guest system if it poses a security risk
US7464412B2 (en) 2003-10-24 2008-12-09 Microsoft Corporation Providing secure input to a system with a high-assurance execution environment
US7496768B2 (en) 2003-10-24 2009-02-24 Microsoft Corporation Providing secure input and output to a trusted agent in a system with a high-assurance execution environment

Also Published As

Publication number Publication date
JP4607529B2 (ja) 2011-01-05
CA2482078C (en) 2011-10-25
MXPA04010156A (es) 2005-04-28
KR20050039542A (ko) 2005-04-29
AU2004216665A1 (en) 2005-05-12
EP1526426B1 (de) 2008-02-20
CN1609811A (zh) 2005-04-27
CA2482078A1 (en) 2005-04-24
US20090083862A1 (en) 2009-03-26
RU2004131023A (ru) 2006-04-10
AU2004216665B2 (en) 2010-03-18
US7882566B2 (en) 2011-02-01
EP1526426A3 (de) 2005-07-20
JP2005129035A (ja) 2005-05-19
DE602004011871T2 (de) 2009-03-05
US7464412B2 (en) 2008-12-09
BRPI0404021A (pt) 2005-06-21
DE602004011871D1 (de) 2008-04-03
RU2365988C2 (ru) 2009-08-27
EP1526426A2 (de) 2005-04-27
US20050091530A1 (en) 2005-04-28
CN100565457C (zh) 2009-12-02
KR101099324B1 (ko) 2011-12-26

Similar Documents

Publication Publication Date Title
ATE386971T1 (de) Bereitstellung einer sicheren eingabe an ein system mit einer hochsicherheitsumgebung
ATE375548T1 (de) Bereitstellen einer benutzereingabeschnittstelle vor der einleitung eines betriebssystems
BRPI0503785A (pt) sistema eletrÈnico de permuta de dados
ATE511678T1 (de) Verfahren zur verschleierung von datenstrukturen mittels deterministischer natürlicher datensubstitution
WO2006086594A3 (en) Remediating effects of an undesired application
ATE530991T1 (de) Projektion von vertrauenswürdigkeit von einer zuverlässigen umgebung auf eine unzuverlässige umgebung
BR0207678A (pt) Sistema e método para restaurar sistemas de computador danificados por um programa de computador malicioso
ATE468557T1 (de) Synchronisierung und paralleles ausführen von kontrollfluss und datenfluss auf task-ebene
RU2008117422A (ru) Параметризованный материал и эксплуатационные свойства, основанные на виртуальном тестировании
CY1109913T1 (el) Συστημα και μεθοδος για τον ελεγχο προσπελασης σε λειτουργικα χαρακτηριστικα ιατρικου οργανου
DE69805610T2 (de) Eingabevorrichtung für ein rechnersystem
HK1069039A1 (en) Network zones
DE602004018248D1 (de) Bereitstellung einer grafischen Benutzerschnittstelle in einem System mit gesicherter Ausführungsumgebung
ATE406721T1 (de) Wiederzusammenstellung segmentierter paketdaten unter verwendung von reliabilitätswerten
WO2005064479A3 (en) Method and system to alter a cache policy in response to transitions from ac to dc power sources or from dc to ac power sources
WO2006026857A8 (en) Testing systems and methods for a resource constrained device
ATE392465T1 (de) Flüssigwaschmittel mit bleichmittelzusatz
ATE385325T1 (de) Verfahren und einrichtung zur konfiguration eines steuerungssystems
DE60239832D1 (de) Benutzerprioritätsmodus
BRPI0507185A (pt) processo e sistemas para a transmissão de dados úteis entre aparelhos de telecomunicação
ATE512391T1 (de) Sicherheitssteuerung
WO2005069126A3 (en) A data processing apparatus and method for performing data processing operations on floating point data elements
EP1801696A3 (de) Multithreading - fähige virtuelle Maschine
BRPI0400400A (pt) Método de dissolver crosta
TWI265409B (en) Method and structure of using one basic input/output system (BIOS) memory to start up a computer system

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties