AU2001269354A1 - Information security method and system - Google Patents

Information security method and system

Info

Publication number
AU2001269354A1
AU2001269354A1 AU2001269354A AU6935401A AU2001269354A1 AU 2001269354 A1 AU2001269354 A1 AU 2001269354A1 AU 2001269354 A AU2001269354 A AU 2001269354A AU 6935401 A AU6935401 A AU 6935401A AU 2001269354 A1 AU2001269354 A1 AU 2001269354A1
Authority
AU
Australia
Prior art keywords
information security
security method
information
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001269354A
Inventor
Matt A. Crump
David Tucker
Jerome Witmann
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xtreamlok Pty Ltd
Original Assignee
Xtreamlok Pty Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xtreamlok Pty Ltd filed Critical Xtreamlok Pty Ltd
Publication of AU2001269354A1 publication Critical patent/AU2001269354A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/031Protect user input by software means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/032Protect output to user by software means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
AU2001269354A 2000-05-12 2001-05-14 Information security method and system Abandoned AU2001269354A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US20387700P 2000-05-12 2000-05-12
US60/203,877 2000-05-12
PCT/IB2001/001197 WO2001086372A2 (en) 2000-05-12 2001-05-14 Information security method and system

Publications (1)

Publication Number Publication Date
AU2001269354A1 true AU2001269354A1 (en) 2001-11-20

Family

ID=22755673

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001269354A Abandoned AU2001269354A1 (en) 2000-05-12 2001-05-14 Information security method and system

Country Status (4)

Country Link
US (4) US7171693B2 (en)
AU (1) AU2001269354A1 (en)
CA (1) CA2447451C (en)
WO (1) WO2001086372A2 (en)

Families Citing this family (130)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2305078A1 (en) * 2000-04-12 2001-10-12 Cloakware Corporation Tamper resistant software - mass data encoding
US7237123B2 (en) * 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
CA2327911A1 (en) * 2000-12-08 2002-06-08 Cloakware Corporation Obscuring functions in computer software
US7260845B2 (en) * 2001-01-09 2007-08-21 Gabriel Kedma Sensor for detecting and eliminating inter-process memory breaches in multitasking operating systems
GB0103119D0 (en) * 2001-02-08 2001-03-28 Comodo Technology Dev Ltd Improvements in and relating to software modification
JP2002271561A (en) * 2001-03-13 2002-09-20 Minolta Co Ltd Data transmitter, data receiver, data transmitting/ receiving system, data transmitting method, data receiving method, data transmitting/receiving method, program and recording medium
WO2002079955A2 (en) * 2001-03-28 2002-10-10 Nds Limited Digital rights management system and method
WO2002091146A2 (en) * 2001-05-09 2002-11-14 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US7007025B1 (en) * 2001-06-08 2006-02-28 Xsides Corporation Method and system for maintaining secure data input and output
US7313824B1 (en) * 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
US7111285B2 (en) * 2001-07-17 2006-09-19 Liquid Machines, Inc. Method and system for protecting software applications against static and dynamic software piracy techniques
JP4787434B2 (en) * 2001-08-24 2011-10-05 富士通コンポーネント株式会社 ENCRYPTION METHOD, COMMUNICATION SYSTEM, DATA INPUT DEVICE
US20030120938A1 (en) * 2001-11-27 2003-06-26 Miki Mullor Method of securing software against reverse engineering
US20090254994A1 (en) 2002-02-18 2009-10-08 David Lynch Waterson Security methods and systems
US20030159054A1 (en) * 2002-02-19 2003-08-21 Minebea Co. Reconfigurable secure input device
US20030159053A1 (en) * 2002-02-19 2003-08-21 Charles Fauble Secure reconfigurable input device with transaction card reader
DE60301782T2 (en) * 2002-08-01 2006-05-24 Matsushita Electric Industrial Co., Ltd., Kadoma APPARATES AND METHODS FOR DECREASING ENCLOSED DATA BLOCKS AND FOR LOCATING THE ENCRYPTED DATA BLOCKS IN THE MEMORY AREA USED FOR IMPLEMENTATION
US7676748B1 (en) * 2002-11-04 2010-03-09 Sun Microsystems, Inc. System graphics for security shield
US8832178B2 (en) 2002-11-06 2014-09-09 Noel William Lovisa Service implementation
EP2385463B1 (en) * 2002-11-06 2020-04-29 Code Valley Corp Pty Ltd Code generation using components
US9521209B2 (en) 2002-11-06 2016-12-13 Code Valley Corp Pty Ltd Code generation
US8510571B1 (en) * 2003-03-24 2013-08-13 Hoi Chang System and method for inserting security mechanisms into a software program
JP2007526539A (en) 2003-06-18 2007-09-13 アンブリック, インコーポレイテッド Integrated circuit development system
US20070186076A1 (en) * 2003-06-18 2007-08-09 Jones Anthony M Data pipeline transport system
US7503070B1 (en) 2003-09-19 2009-03-10 Marshall Van Alstyne Methods and systems for enabling analysis of communication content while preserving confidentiality
JP4451884B2 (en) * 2004-02-05 2010-04-14 キングス インフォメーション アンド ネットワーク Computer security device, computer security method, and recording medium
US7500108B2 (en) 2004-03-01 2009-03-03 Microsoft Corporation Metered execution of code
US7383583B2 (en) * 2004-03-05 2008-06-03 Microsoft Corporation Static and run-time anti-disassembly and anti-debugging
DE102004011488B4 (en) * 2004-03-09 2007-07-05 Giesecke & Devrient Gmbh Protection of software against attacks
US8694802B2 (en) * 2004-04-30 2014-04-08 Apple Inc. System and method for creating tamper-resistant code
US7296233B2 (en) * 2004-05-10 2007-11-13 Microsoft Corporation Spy-resistant keyboard
CA2566000C (en) * 2004-05-20 2016-11-08 Code Valley Corp Pty Ltd. Code generation techniques
US7788498B2 (en) * 2005-07-22 2010-08-31 Microsoft Corporation Triple-tap password entry
US7610345B2 (en) 2005-07-28 2009-10-27 Vaporstream Incorporated Reduced traceability electronic message system and method
US9282081B2 (en) 2005-07-28 2016-03-08 Vaporstream Incorporated Reduced traceability electronic message system and method
DE102005045852A1 (en) * 2005-09-26 2007-04-05 Siemens Ag Method and system for protecting source code
US20070073623A1 (en) * 2005-09-28 2007-03-29 Nicholas Phelps Method of manufacturing application software
DE102005048029B4 (en) * 2005-10-06 2009-03-12 Infineon Technologies Ag Compiler and method for compiling
US7725737B2 (en) * 2005-10-14 2010-05-25 Check Point Software Technologies, Inc. System and methodology providing secure workspace environment
US7685638B1 (en) * 2005-12-13 2010-03-23 Symantec Corporation Dynamic replacement of system call tables
WO2007072568A1 (en) * 2005-12-22 2007-06-28 Fujitsu Limited Program processor, program processing method, program, and computer-readable recording medium
US20070209014A1 (en) * 2006-01-11 2007-09-06 Youssef Youmtoub Method and apparatus for secure data input
KR100782847B1 (en) 2006-02-15 2007-12-06 삼성전자주식회사 Method and apparatus for importing content which consists of a plural of contents parts
US8978154B2 (en) 2006-02-15 2015-03-10 Samsung Electronics Co., Ltd. Method and apparatus for importing content having plurality of parts
KR100753944B1 (en) * 2006-06-26 2007-08-31 삼성전자주식회사 Virtual wheel-like interface structure in mobile device having wheel input unit and method of entering letters using the same
CN101981580B (en) * 2006-09-20 2014-07-09 陈锦夫 From polymorphic executable to polymorphic operating system
US20080077704A1 (en) * 2006-09-24 2008-03-27 Void Communications, Inc. Variable Electronic Communication Ping Time System and Method
US7761468B2 (en) * 2006-10-04 2010-07-20 International Business Machines Corporation Supporting multiple security mechanisms in a database driver
US8689193B2 (en) * 2006-11-01 2014-04-01 At&T Intellectual Property Ii, L.P. Method and apparatus for protecting a software application against a virus
US8113951B2 (en) * 2006-11-15 2012-02-14 Microsoft Corporation Achievement incentives within a console-based gaming environment
JP5133973B2 (en) * 2007-01-18 2013-01-30 パナソニック株式会社 Obfuscation support device, obfuscation support method, program, and integrated circuit
WO2008101165A2 (en) * 2007-02-15 2008-08-21 Void Communications, Inc. Electronic messaging recordlessness warning and routing system and method
KR100847248B1 (en) * 2007-02-27 2008-07-21 주식회사 하우리 Method of preventing input keystroke data from hacking
US20080301631A1 (en) * 2007-03-01 2008-12-04 The Boeing Company Human transparency paradigm
CN101816148A (en) * 2007-08-06 2010-08-25 伯纳德·德莫森纳特 Be used to verify, data transmit and the system and method for protection against phishing
US8819815B1 (en) * 2007-10-16 2014-08-26 Jpmorgan Chase Bank, N.A. Method and system for distributing and tracking information
US8245289B2 (en) * 2007-11-09 2012-08-14 International Business Machines Corporation Methods and systems for preventing security breaches
JP4492719B2 (en) * 2008-03-10 2010-06-30 ソニー株式会社 Data communication apparatus, data communication method, data request apparatus, data request method, and data communication system
CN101316424A (en) * 2008-07-08 2008-12-03 阿里巴巴集团控股有限公司 Information transmission method, system and device
CN101661546B (en) * 2008-08-28 2012-12-19 深圳富泰宏精密工业有限公司 System and method for file encryption therein in hand-held mobile electronic device
US8713312B2 (en) * 2008-12-07 2014-04-29 Trend Micrio Incorporated Method and system for detecting data modification within computing device
FR2942559B1 (en) * 2009-02-24 2016-05-20 European Aeronautic Defence And Space Company - Eads France METHOD FOR PROTECTING THE SOURCE CODE OF A COMPUTER PROGRAM.
DE102009019981A1 (en) * 2009-05-05 2010-11-11 Giesecke & Devrient Gmbh Method for protecting software and portable data carriers stored on a portable data carrier
US8589698B2 (en) * 2009-05-15 2013-11-19 International Business Machines Corporation Integrity service using regenerated trust integrity gather program
US9152733B2 (en) * 2009-08-19 2015-10-06 Lenovo Innovations Limited (Hong Kong) Information processor
US9535994B1 (en) * 2010-03-26 2017-01-03 Jonathan Grier Method and system for forensic investigation of data access
US9135434B2 (en) * 2010-04-19 2015-09-15 Appcentral, Inc. System and method for third party creation of applications for mobile appliances
CN101853357A (en) * 2010-04-28 2010-10-06 北京飞天诚信科技有限公司 Software protection method
WO2012000092A1 (en) * 2010-06-28 2012-01-05 Lionstone Capital Corporation Seamless end-to-end data obfuscation and encryption
US8984034B2 (en) * 2010-09-28 2015-03-17 Schneider Electric USA, Inc. Calculation engine and calculation providers
US20120159193A1 (en) * 2010-12-18 2012-06-21 Microsoft Corporation Security through opcode randomization
US20120222051A1 (en) * 2011-02-25 2012-08-30 Microsoft Corporation Shared resource access verification
KR101269089B1 (en) 2011-08-19 2013-05-29 고려대학교 산학협력단 Software modulation prevention method using own encryption
US9027075B2 (en) * 2011-09-29 2015-05-05 Oracle International Corporation Enforcing security rules at runtime
US9183113B2 (en) 2011-09-29 2015-11-10 Oracle International Corporation Debugging analysis in running multi-user systems
US8972952B2 (en) 2012-02-03 2015-03-03 Apple Inc. Tracer based runtime optimization for dynamic programming languages
GB201212878D0 (en) 2012-07-20 2012-09-05 Pike Justin Authentication method and system
US20150294114A1 (en) * 2012-09-28 2015-10-15 Hewlett-Packard Development Company, L.P. Application randomization
US9122794B2 (en) 2012-10-30 2015-09-01 Oracle International Corporation System and method for debugging domain specific languages
US20140283038A1 (en) 2013-03-15 2014-09-18 Shape Security Inc. Safe Intelligent Content Modification
US9225737B2 (en) 2013-03-15 2015-12-29 Shape Security, Inc. Detecting the introduction of alien content
US9218467B2 (en) * 2013-05-29 2015-12-22 Raytheon Cyber Products, Llc Intra stack frame randomization for protecting applications against code injection attack
US9218483B2 (en) 2013-07-10 2015-12-22 Raytheon Cyber Products, Llc Synthetic processing diversity with multiple architectures within a homogeneous processing environment
US9256431B2 (en) 2013-07-10 2016-02-09 Raytheon Cyber Products, Llc Synthetic processing diversity within a homogeneous processing environment
FR3011354A1 (en) * 2013-10-01 2015-04-03 Commissariat Energie Atomique METHOD FOR EXECUTING A MICROPROCESSOR OF A POLYMORPHIC BINARY CODE OF A PREDETERMINED FUNCTION
US9270647B2 (en) 2013-12-06 2016-02-23 Shape Security, Inc. Client/server security by an intermediary rendering modified in-memory objects
US8954583B1 (en) 2014-01-20 2015-02-10 Shape Security, Inc. Intercepting and supervising calls to transformed operations and objects
US8893294B1 (en) 2014-01-21 2014-11-18 Shape Security, Inc. Flexible caching
US9489526B1 (en) * 2014-01-21 2016-11-08 Shape Security, Inc. Pre-analyzing served content
US9027142B1 (en) * 2014-01-21 2015-05-05 Shape Security, Inc. Dynamic field re-rendering
TWI528216B (en) * 2014-04-30 2016-04-01 財團法人資訊工業策進會 Method, electronic device, and user interface for on-demand detecting malware
US9411597B2 (en) * 2014-05-06 2016-08-09 Nxp B.V. Return-oriented programming as an obfuscation technique
US9858440B1 (en) 2014-05-23 2018-01-02 Shape Security, Inc. Encoding of sensitive data
US9411958B2 (en) * 2014-05-23 2016-08-09 Shape Security, Inc. Polymorphic treatment of data entered at clients
KR101477050B1 (en) * 2014-05-28 2015-01-08 충남대학교산학협력단 Method for extracting excutable code of application using memory dump
US10089216B2 (en) 2014-06-30 2018-10-02 Shape Security, Inc. Automatically determining whether a page of a web site is broken despite elements on the page that may change
US9075990B1 (en) 2014-07-01 2015-07-07 Shape Security, Inc. Reliable selection of security countermeasures
US9003511B1 (en) 2014-07-22 2015-04-07 Shape Security, Inc. Polymorphic security policy action
US9438625B1 (en) 2014-09-09 2016-09-06 Shape Security, Inc. Mitigating scripted attacks using dynamic polymorphism
US9602543B2 (en) 2014-09-09 2017-03-21 Shape Security, Inc. Client/server polymorphism using polymorphic hooks
US10657262B1 (en) * 2014-09-28 2020-05-19 Red Balloon Security, Inc. Method and apparatus for securing embedded device firmware
WO2016079602A1 (en) 2014-11-17 2016-05-26 Morphisec Information Security Ltd. Malicious code protection for computer systems based on process modification
DE102014019090A1 (en) * 2014-12-18 2016-06-23 Giesecke & Devrient Gmbh Method for providing a safety-critical software application on a computer unit
US9825995B1 (en) 2015-01-14 2017-11-21 Shape Security, Inc. Coordinated application of security policies
US10042589B2 (en) 2015-03-11 2018-08-07 Secure Cloud Systems, Inc. Encrypted data storage and retrieval system
GB201520760D0 (en) 2015-05-27 2016-01-06 Mypinpad Ltd And Licentia Group Ltd Encoding methods and systems
US10230718B2 (en) 2015-07-07 2019-03-12 Shape Security, Inc. Split serving of computer code
US9807113B2 (en) 2015-08-31 2017-10-31 Shape Security, Inc. Polymorphic obfuscation of executable code
US20170118241A1 (en) * 2015-10-26 2017-04-27 Shape Security, Inc. Multi-Layer Computer Security Countermeasures
US10375026B2 (en) 2015-10-28 2019-08-06 Shape Security, Inc. Web transaction status tracking
US9588758B1 (en) 2015-12-18 2017-03-07 International Business Machines Corporation Identifying user managed software modules
EP3230919B1 (en) 2016-02-11 2023-04-12 Morphisec Information Security 2014 Ltd Automated classification of exploits based on runtime environmental features
JPWO2017159258A1 (en) * 2016-03-15 2019-01-24 パナソニックIpマネジメント株式会社 Information processing apparatus and environment setting method
US10809985B2 (en) 2017-03-09 2020-10-20 Microsoft Technology Licensing, Llc Instrumenting program code
US10642714B2 (en) * 2017-03-09 2020-05-05 Microsoft Technology Licensing, Llc Mapping dynamic analysis data to source code
US10853041B2 (en) 2017-03-09 2020-12-01 Microsoft Technology Licensing, Llc Extensible instrumentation
US11012722B2 (en) 2018-02-22 2021-05-18 Secure Cloud Systems, Inc. System and method for securely transferring data
US11329963B2 (en) 2018-02-22 2022-05-10 Eclypses, Inc. System and method for securely transferring data
CN108777611B (en) * 2018-05-11 2021-06-18 吉林大学 Bidirectional linked list sequential encryption and decryption method based on double-key stream cipher
WO2020081499A1 (en) * 2018-10-15 2020-04-23 KameleonSec Ltd. Proactive security system based on code polymorphism
US11157645B2 (en) * 2018-11-01 2021-10-26 International Business Machines Corporation Data masking with isomorphic functions
WO2020104772A1 (en) * 2018-11-19 2020-05-28 Secure Micro Ltd Computer implemented method
US20210056220A1 (en) * 2019-08-22 2021-02-25 Mediatek Inc. Method for improving confidentiality protection of neural network model
US11436327B1 (en) * 2019-12-24 2022-09-06 Fireeye Security Holdings Us Llc System and method for circumventing evasive code for cyberthreat detection
US11405203B2 (en) 2020-02-17 2022-08-02 Eclypses, Inc. System and method for securely transferring data using generated encryption keys
US11610000B2 (en) 2020-10-07 2023-03-21 Bank Of America Corporation System and method for identifying unpermitted data in source code
US20220197658A1 (en) * 2020-12-21 2022-06-23 Intel Corporation Isa opcode parameterization and opcode space layout randomization
US11522707B2 (en) 2021-03-05 2022-12-06 Eclypses, Inc. System and method for detecting compromised devices
US11720693B2 (en) 2021-03-05 2023-08-08 Eclypses, Inc. System and method for securely transferring data
CN113495755B (en) * 2021-06-29 2023-06-09 青岛海尔科技有限公司 Information multidimensional analysis method and device

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4079188A (en) 1975-04-14 1978-03-14 Datotek, Inc. Multi-mode digital enciphering system
CH592937A5 (en) 1975-11-11 1977-11-15 Europ Handelsges Anst
US4168396A (en) * 1977-10-31 1979-09-18 Best Robert M Microprocessor for executing enciphered programs
EP0011050B1 (en) 1978-10-27 1982-04-07 GRETAG Aktiengesellschaft Enciphering and deciphering apparatus
US4558176A (en) 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4806745A (en) * 1986-04-18 1989-02-21 Sharp Kabushiki Kaisha IC card with fewer input keys
US5276314A (en) * 1992-04-03 1994-01-04 International Business Machines Corporation Identity verification system resistant to compromise by observation of its use
US5248349A (en) * 1992-05-12 1993-09-28 Solar Cells, Inc. Process for making photovoltaic devices and resultant product
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
FR2693809B1 (en) 1992-07-15 1994-10-07 Lemasson Jean Claude Method for the security transmission, by tactile means, of information, from at least one sign among N pre-selected signs and devices for its implementation.
US5949348A (en) * 1992-08-17 1999-09-07 Ncr Corporation Method and apparatus for variable keyboard display
US5428349A (en) * 1992-10-01 1995-06-27 Baker; Daniel G. Nondisclosing password entry system
US6006328A (en) * 1995-07-14 1999-12-21 Christopher N. Drake Computer software authentication, protection, and security system
US5696822A (en) * 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5867647A (en) * 1996-02-09 1999-02-02 Secure Computing Corporation System and method for securing compiled program code
US6009543A (en) * 1996-03-01 1999-12-28 Massachusetts Institute Of Technology Secure software system and related techniques
US5748888A (en) * 1996-05-29 1998-05-05 Compaq Computer Corporation Method and apparatus for providing secure and private keyboard communications in computer systems
US5892899A (en) * 1996-06-13 1999-04-06 Intel Corporation Tamper resistant methods and apparatus
US5966450A (en) * 1996-08-13 1999-10-12 Lucent Technologies Variable mask for encryption generated independently at communications stations
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US5825878A (en) * 1996-09-20 1998-10-20 Vlsi Technology, Inc. Secure memory management unit for microprocessor
US5949882A (en) * 1996-12-13 1999-09-07 Compaq Computer Corporation Method and apparatus for allowing access to secured computer resources by utilzing a password and an external encryption algorithm
US6141698A (en) * 1997-01-29 2000-10-31 Network Commerce Inc. Method and system for injecting new code into existing application code
US5966536A (en) * 1997-05-28 1999-10-12 Sun Microsystems, Inc. Method and apparatus for generating an optimized target executable computer program using an optimized source executable
AU7957998A (en) 1997-06-09 1999-01-25 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US6236728B1 (en) * 1997-06-19 2001-05-22 Brian E. Marchant Security apparatus for data transmission with dynamic random encryption
US5991402A (en) * 1997-09-23 1999-11-23 Aegisoft Corporation Method and system of dynamic transformation of encrypted material
US5903761A (en) * 1997-10-31 1999-05-11 Preemptive Solutions, Inc. Method of reducing the number of instructions in a program code sequence
US5825787A (en) * 1997-11-25 1998-10-20 Xilinx, Inc. System and method for accessing a test vector memory
US6480959B1 (en) * 1997-12-05 2002-11-12 Jamama, Llc Software system and associated methods for controlling the use of computer programs
US6071317A (en) 1997-12-11 2000-06-06 Digits Corp. Object code logic analysis and automated modification system and method
US6134661A (en) 1998-02-11 2000-10-17 Topp; William C. Computer network security device and method
US6615350B1 (en) * 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
US6289446B1 (en) * 1998-09-29 2001-09-11 Axis Ab Exception handling utilizing call instruction with context information
US6216183B1 (en) * 1998-11-20 2001-04-10 Compaq Computer Corporation Apparatus and method for securing information entered upon an input device coupled to a universal serial bus
US6587947B1 (en) * 1999-04-01 2003-07-01 Intel Corporation System and method for verification of off-chip processor code
US6594761B1 (en) * 1999-06-09 2003-07-15 Cloakware Corporation Tamper resistant software encoding
US7430670B1 (en) * 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
IL132916A (en) * 1999-11-14 2004-02-08 Mcafee Inc Method and system for intercepting an application program interface
US7162032B2 (en) * 1999-12-20 2007-01-09 Telenor Asa Encryption of programs represented as polynomial mappings and their computations
US6829710B1 (en) * 2000-03-14 2004-12-07 Microsoft Corporation Technique for producing, through watermarking, highly tamper-resistant executable code and resulting “watermarked” code so formed
US7000119B1 (en) * 2000-04-20 2006-02-14 Realnetworks, Inc. Instruction/data protection employing derived obscuring instruction/data
DE20009234U1 (en) * 2000-05-23 2000-08-24 Buerkert Werke Gmbh & Co Fluidic connection system
US7065652B1 (en) * 2000-06-21 2006-06-20 Aladdin Knowledge Systems, Ltd. System for obfuscating computer code upon disassembly

Also Published As

Publication number Publication date
US20050257054A1 (en) 2005-11-17
US20020016918A1 (en) 2002-02-07
US20060075260A1 (en) 2006-04-06
US7555780B2 (en) 2009-06-30
US7171693B2 (en) 2007-01-30
US20050289511A1 (en) 2005-12-29
WO2001086372A2 (en) 2001-11-15
CA2447451A1 (en) 2001-11-15
CA2447451C (en) 2013-02-12
WO2001086372A3 (en) 2002-04-11
WO2001086372A9 (en) 2002-08-15

Similar Documents

Publication Publication Date Title
AU2001269354A1 (en) Information security method and system
AU2002239500A1 (en) Cryptographic data security system and method
AU2001271410A1 (en) Site information system and method
AU2001247297A1 (en) Information distribution system and method
AU2001259815A1 (en) Card management system and method therefore
AUPR372601A0 (en) Method and system for secure information
GB2366038B (en) Information communication system and method
AU2001266481A1 (en) Method and system for information extraction
AU2001296287A1 (en) Method and system for airport security
AU4818201A (en) Method and system for secure access
AU2001229737A1 (en) Method and system for describing and extracting application information
AU2001288800A1 (en) Method and system for managing personal information
AU2001260983A1 (en) Security control method and system
AUPR133800A0 (en) Information system and method
AU2002213227A1 (en) Generalizer system and method
AU2002223530A1 (en) Information delivery system and method therefor
AU2001265148A1 (en) Information trading system and method
AU5506201A (en) Information processing method and system
AU2001269870A1 (en) System and method for security policy
AU2002211049A1 (en) Fingerprint identifying method and security system using the same
GB0020499D0 (en) System and method for enhancing data security
AU4688001A (en) Information display system and information display method
AU2001261193A1 (en) Integrated security system and method
AU4677601A (en) Keyless encryption system and method
AU5984100A (en) Method and system for communicating visual information