AU2001240035A1 - Secure remote kernel communication - Google Patents

Secure remote kernel communication

Info

Publication number
AU2001240035A1
AU2001240035A1 AU2001240035A AU4003501A AU2001240035A1 AU 2001240035 A1 AU2001240035 A1 AU 2001240035A1 AU 2001240035 A AU2001240035 A AU 2001240035A AU 4003501 A AU4003501 A AU 4003501A AU 2001240035 A1 AU2001240035 A1 AU 2001240035A1
Authority
AU
Australia
Prior art keywords
secure remote
kernel communication
remote kernel
communication
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001240035A
Inventor
Ryan J. Berg
John J. Danahy
Lawrence J. Rose
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WatchGuard Technologies Inc
Original Assignee
WatchGuard Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WatchGuard Technologies Inc filed Critical WatchGuard Technologies Inc
Publication of AU2001240035A1 publication Critical patent/AU2001240035A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
AU2001240035A 2000-03-03 2001-03-02 Secure remote kernel communication Abandoned AU2001240035A1 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US18678100P 2000-03-03 2000-03-03
US60186781 2000-03-03
US62529900A 2000-07-25 2000-07-25
US09625299 2000-07-25
US09784960 2001-02-15
US09/784,960 US20010044904A1 (en) 1999-09-29 2001-02-15 Secure remote kernel communication
PCT/US2001/006913 WO2001067252A1 (en) 2000-03-03 2001-03-02 Secure remote kernel communication

Publications (1)

Publication Number Publication Date
AU2001240035A1 true AU2001240035A1 (en) 2001-09-17

Family

ID=27392151

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001240035A Abandoned AU2001240035A1 (en) 2000-03-03 2001-03-02 Secure remote kernel communication

Country Status (3)

Country Link
US (1) US20010044904A1 (en)
AU (1) AU2001240035A1 (en)
WO (1) WO2001067252A1 (en)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19752615C1 (en) * 1997-11-27 1999-04-08 Siemens Nixdorf Inf Syst Data loading method for basic routines in data processing system
US6829687B2 (en) * 2000-12-28 2004-12-07 International Business Machines Corporation Volume data net backup
US6883099B2 (en) * 2001-01-04 2005-04-19 Troika Networks, Inc. Secure virtual interface
US6976174B2 (en) * 2001-01-04 2005-12-13 Troika Networks, Inc. Secure multiprotocol interface
JP2002244989A (en) * 2001-02-20 2002-08-30 Nec Corp Device driver operating method
US7007025B1 (en) * 2001-06-08 2006-02-28 Xsides Corporation Method and system for maintaining secure data input and output
US7290266B2 (en) * 2001-06-14 2007-10-30 Cisco Technology, Inc. Access control by a real-time stateful reference monitor with a state collection training mode and a lockdown mode for detecting predetermined patterns of events indicative of requests for operating system resources resulting in a decision to allow or block activity identified in a sequence of events based on a rule set defining a processing policy
US7200227B2 (en) * 2001-07-30 2007-04-03 Phillip Rogaway Method and apparatus for facilitating efficient authenticated encryption
US7499966B2 (en) * 2001-08-23 2009-03-03 International Business Machines Corporation Web server architecture for improved performance
US7246233B2 (en) * 2001-12-05 2007-07-17 International Business Machines Corporation Policy-driven kernel-based security implementation
US20030105957A1 (en) * 2001-12-05 2003-06-05 International Business Machines Corporation Kernel-based security implementation
US7398389B2 (en) * 2001-12-20 2008-07-08 Coretrace Corporation Kernel-based network security infrastructure
US7076803B2 (en) * 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
CN100378840C (en) * 2002-05-10 2008-04-02 松下电器产业株式会社 Method and apparatus for manufacturing multilayer optical information recording media
US20030225817A1 (en) * 2002-06-04 2003-12-04 Prashanth Ishwar Concurrent execution of kernel work and non-kernel work in operating systems with single-threaded kernel
US7417987B2 (en) * 2002-06-04 2008-08-26 Lucent Technologies Inc. Distribution of forwarding information in a network node
US7120786B2 (en) * 2002-06-17 2006-10-10 Microsoft Corporation Booting from a compressed image
US6782424B2 (en) * 2002-08-23 2004-08-24 Finite State Machine Labs, Inc. System, method and computer program product for monitoring and controlling network connections from a supervisory operating system
US7448049B1 (en) 2002-10-18 2008-11-04 Crossroads Systems, Inc. System and method of supporting kernel functionality
CN100386740C (en) * 2002-12-12 2008-05-07 有限状态机实验室公司 Systems and methods for detecting a security breach in a computer system
US7207058B2 (en) * 2002-12-31 2007-04-17 American Express Travel Related Services Company, Inc. Method and system for transmitting authentication context information
US7266688B2 (en) * 2003-01-14 2007-09-04 Sun Microsystems, Inc. Methods for improved security of software applications
US20050010752A1 (en) * 2003-06-23 2005-01-13 Nokia, Inc. Method and system for operating system anti-tampering
US7107416B2 (en) 2003-09-08 2006-09-12 International Business Machines Corporation Method, system, and program for implementing retention policies to archive records
US7146388B2 (en) * 2003-10-07 2006-12-05 International Business Machines Corporation Method, system, and program for archiving files
US7188127B2 (en) * 2003-10-07 2007-03-06 International Business Machines Corporation Method, system, and program for processing a file request
US8417673B2 (en) * 2003-10-07 2013-04-09 International Business Machines Corporation Method, system, and program for retaining versions of files
US7392527B2 (en) * 2003-12-10 2008-06-24 Microsoft Corporation Driver-specific context for kernel-mode shimming
EP1542114A1 (en) * 2003-12-12 2005-06-15 Siemens Aktiengesellschaft Access control to memory dependent on operational status of remote communication terminal which requests the access to the memory
US8818950B2 (en) * 2004-01-22 2014-08-26 Symantec Corporation Method and apparatus for localized protected imaging of a file system
US7895124B2 (en) * 2004-12-23 2011-02-22 International Business Machines Corporation Method for protecting sensitive data during execution
EP1684151A1 (en) 2005-01-20 2006-07-26 Grant Rothwell William Computer protection against malware affection
WO2006081593A1 (en) * 2005-01-27 2006-08-03 White, Linda, Patricia A pattern based password method and system resistant to attack by observation or interception
US9860274B2 (en) 2006-09-13 2018-01-02 Sophos Limited Policy management
US7783849B2 (en) * 2007-01-05 2010-08-24 International Business Machines Corporation Using trusted user space pages as kernel data pages
US8732236B2 (en) * 2008-12-05 2014-05-20 Social Communications Company Managing network communications between network nodes and stream transport protocol
US8413173B2 (en) * 2008-01-07 2013-04-02 Dell Products L.P. Method, apparatus and system for automatic loading of a network stack
US8539229B2 (en) * 2008-04-28 2013-09-17 Novell, Inc. Techniques for secure data management in a distributed environment
WO2010065848A2 (en) * 2008-12-05 2010-06-10 Social Communications Company Realtime kernel
US9069851B2 (en) 2009-01-15 2015-06-30 Social Communications Company Client application integrating web browsing and network data stream processing for realtime communications
EP2786301A1 (en) * 2011-11-29 2014-10-08 Sony Mobile Communications AB System and method for providing secure inter-process communications
US8584254B2 (en) 2011-12-08 2013-11-12 Microsoft Corporation Data access reporting platform for secure active monitoring
US8996919B2 (en) * 2012-03-13 2015-03-31 Invensense, Inc. Method and system providng a self-test on one or more sensors coupled to a device
US9043903B2 (en) 2012-06-08 2015-05-26 Crowdstrike, Inc. Kernel-level security agent
US9292881B2 (en) 2012-06-29 2016-03-22 Crowdstrike, Inc. Social sharing of security information in a group
US9165138B2 (en) * 2012-07-11 2015-10-20 Leviathan Security Group, Inc. Mitigation of function pointer overwrite attacks
US9177147B2 (en) 2012-09-28 2015-11-03 Intel Corporation Protection against return oriented programming attacks
US9223979B2 (en) 2012-10-31 2015-12-29 Intel Corporation Detection of return oriented programming attacks
US10289405B2 (en) 2014-03-20 2019-05-14 Crowdstrike, Inc. Integrity assurance and rebootless updating during runtime
RU2586576C1 (en) * 2014-12-05 2016-06-10 Закрытое акционерное общество "Лаборатория Касперского" Method of accessing procedures of loading driver
US10339316B2 (en) 2015-07-28 2019-07-02 Crowdstrike, Inc. Integrity assurance through early loading in the boot phase
US9817747B2 (en) * 2015-12-28 2017-11-14 Juniper Networks, Inc. Systems and methods for unit testing of functions on remote kernels
US10108532B1 (en) 2016-09-29 2018-10-23 Juniper Networks, Inc. Systems and methods for unit testing of operating system kernels from user space
US10437990B2 (en) 2016-09-30 2019-10-08 Mcafee, Llc Detection of return oriented programming attacks in a processor
US11494484B2 (en) * 2016-10-24 2022-11-08 Nubeva, Inc. Leveraging instrumentation capabilities to enable monitoring services
US10387228B2 (en) 2017-02-21 2019-08-20 Crowdstrike, Inc. Symmetric bridge component for communications between kernel mode and user mode
US10885211B2 (en) 2017-09-12 2021-01-05 Sophos Limited Securing interprocess communications
US10740459B2 (en) 2017-12-28 2020-08-11 Crowdstrike, Inc. Kernel- and user-level cooperative security processing
EP4123544A1 (en) * 2021-07-22 2023-01-25 Deutsche Telekom AG Method and system for operating a mobile point-of-sales application
US11811668B2 (en) 2021-08-19 2023-11-07 Bank Of America Corporation System for implementing disposition bias for validating network traffic from upstream applications

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69029759T2 (en) * 1989-05-15 1997-07-17 Ibm Flexible interface for authentication services in a distributed data processing system
US5560008A (en) * 1989-05-15 1996-09-24 International Business Machines Corporation Remote authentication and authorization in a distributed data processing system
US5029206A (en) * 1989-12-27 1991-07-02 Motorola, Inc. Uniform interface for cryptographic services
US5349643A (en) * 1993-05-10 1994-09-20 International Business Machines Corporation System and method for secure initial program load for diskless workstations
US6070198A (en) * 1995-10-19 2000-05-30 Hewlett-Packard Company Encryption with a streams-based protocol stack
US5737523A (en) * 1996-03-04 1998-04-07 Sun Microsystems, Inc. Methods and apparatus for providing dynamic network file system client authentication
US5845068A (en) * 1996-12-18 1998-12-01 Sun Microsystems, Inc. Multilevel security port methods, apparatuses, and computer program products
US6249866B1 (en) * 1997-09-16 2001-06-19 Microsoft Corporation Encrypting file system and method
US6412069B1 (en) * 1997-09-16 2002-06-25 Safenet, Inc. Extending crytographic services to the kernel space of a computer operating system

Also Published As

Publication number Publication date
WO2001067252A1 (en) 2001-09-13
US20010044904A1 (en) 2001-11-22

Similar Documents

Publication Publication Date Title
AU2001240035A1 (en) Secure remote kernel communication
AU2002212655A1 (en) Remote phytomonitoring
AU2001271193A1 (en) Antenna
AU2001258958A1 (en) Antenna
AU2001292362A1 (en) Receiver
AU2007200473A1 (en) Standard peripheral communication
AU2001264922A1 (en) E h antenna
AU2002216240A1 (en) Communication system
AU2001269664A1 (en) Antenna device
AU2001265954A1 (en) Communication system
AU5899201A (en) Antenna arrangement
AU2001280059A1 (en) Communication system
AU2001281209A1 (en) Contrawound antenna
AU4274801A (en) Communication system
AU2001280172A1 (en) Communication device
AU3419301A (en) Antenna device
AU2001290620A1 (en) Communication system
AU2001282644A1 (en) Case
AU2001258848A1 (en) Communication device
AUPR056200A0 (en) Communication arrangement
AU2001270815A1 (en) Antenna
AU2002212929A1 (en) Antenna arrangement
AU2001244976A1 (en) Antenna arrangement
AU2001277990A1 (en) Enhancing secure communications
AU9335601A (en) An antenna