AU2001269759A1 - Method and apparatus for secure execution using a secure memory partition - Google Patents

Method and apparatus for secure execution using a secure memory partition

Info

Publication number
AU2001269759A1
AU2001269759A1 AU2001269759A AU6975901A AU2001269759A1 AU 2001269759 A1 AU2001269759 A1 AU 2001269759A1 AU 2001269759 A AU2001269759 A AU 2001269759A AU 6975901 A AU6975901 A AU 6975901A AU 2001269759 A1 AU2001269759 A1 AU 2001269759A1
Authority
AU
Australia
Prior art keywords
secure
memory partition
execution
secure memory
secure execution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001269759A
Inventor
Millind Mittal
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of AU2001269759A1 publication Critical patent/AU2001269759A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1441Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation
AU2001269759A 2000-06-30 2001-06-07 Method and apparatus for secure execution using a secure memory partition Abandoned AU2001269759A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/608,439 US6986052B1 (en) 2000-06-30 2000-06-30 Method and apparatus for secure execution using a secure memory partition
US09/608,439 2000-06-30
PCT/US2001/018447 WO2002003208A2 (en) 2000-06-30 2001-06-07 Method and apparatus for secure execution using a secure memory partition

Publications (1)

Publication Number Publication Date
AU2001269759A1 true AU2001269759A1 (en) 2002-01-14

Family

ID=24436506

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001269759A Abandoned AU2001269759A1 (en) 2000-06-30 2001-06-07 Method and apparatus for secure execution using a secure memory partition

Country Status (7)

Country Link
US (13) US6986052B1 (en)
EP (1) EP1314091A2 (en)
JP (2) JP2004523015A (en)
CN (1) CN100350394C (en)
AU (1) AU2001269759A1 (en)
TW (1) TW552505B (en)
WO (1) WO2002003208A2 (en)

Families Citing this family (246)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
DE60113539T2 (en) * 2000-07-05 2006-06-22 Ernst & Young Llp METHOD AND DEVICE FOR PROVIDING COMPUTER SERVICES
GB2371125A (en) * 2001-01-13 2002-07-17 Secr Defence Computer protection system
US20060174352A1 (en) * 2001-07-25 2006-08-03 Seagate Technology Llc Method and apparatus for providing versatile services on storage devices
US7925894B2 (en) 2001-07-25 2011-04-12 Seagate Technology Llc System and method for delivering versatile security, digital rights management, and privacy services
FI115257B (en) * 2001-08-07 2005-03-31 Nokia Corp Method for Processing Information in an Electronic Device, System, Electronic Device, and Processor Block
EP1331539B1 (en) * 2002-01-16 2016-09-28 Texas Instruments France Secure mode for processors supporting MMU and interrupts
US7069442B2 (en) * 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US20030196096A1 (en) * 2002-04-12 2003-10-16 Sutton James A. Microcode patch authentication
US8074081B2 (en) * 2002-04-15 2011-12-06 Infineon Technologies Ag Method for replacing contents of a data storage unit
DE60311441T2 (en) * 2002-04-18 2007-11-08 Advanced Micro Devices Inc., Sunnyvale INITIALIZING A COMPUTER SYSTEM WITH A PROCESSOR SUITABLE FOR A SAFE EMBODIMENT
US20030226014A1 (en) * 2002-05-31 2003-12-04 Schmidt Rodney W. Trusted client utilizing security kernel under secure execution mode
US7266658B2 (en) * 2002-09-12 2007-09-04 International Business Machines Corporation System, method, and computer program product for prohibiting unauthorized access to protected memory regions
US7149862B2 (en) 2002-11-18 2006-12-12 Arm Limited Access control in a data processing apparatus
AU2003278350A1 (en) 2002-11-18 2004-06-15 Arm Limited Secure memory for protecting against malicious programs
GB2396034B (en) 2002-11-18 2006-03-08 Advanced Risc Mach Ltd Technique for accessing memory in a data processing apparatus
US7171539B2 (en) 2002-11-18 2007-01-30 Arm Limited Apparatus and method for controlling access to a memory
US7586855B1 (en) * 2002-12-05 2009-09-08 Cisco Technology, Inc. System and method to detect non-native storage components to manage configuration in a communications network
US8892878B2 (en) * 2003-05-09 2014-11-18 Oracle America, Inc. Fine-grained privileges in operating system partitions
US7725740B2 (en) * 2003-05-23 2010-05-25 Nagravision S.A. Generating a root key for decryption of a transmission key allowing secure communications
US7681046B1 (en) 2003-09-26 2010-03-16 Andrew Morgan System with secure cryptographic capabilities using a hardware specific digital secret
US7694151B1 (en) 2003-11-20 2010-04-06 Johnson Richard C Architecture, system, and method for operating on encrypted and/or hidden information
US8156343B2 (en) * 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
US7450959B2 (en) * 2003-12-31 2008-11-11 Qualcomm Incorporated Wireless multiprocessor system-on-chip with unified memory and fault inhibitor
US20050198461A1 (en) * 2004-01-12 2005-09-08 Shaw Mark E. Security measures in a partitionable computing system
WO2005096120A1 (en) * 2004-04-02 2005-10-13 Matsushita Electric Industrial Co., Ltd. Execution device
EP1870814B1 (en) * 2006-06-19 2014-08-13 Texas Instruments France Method and apparatus for secure demand paging for processor devices
JP2005338942A (en) * 2004-05-24 2005-12-08 Freescale Semiconductor Inc Register unit
WO2006005773A1 (en) * 2004-06-09 2006-01-19 Microelectronica Española, S.A.U Method and device for sharing information between memory parcels in limited resource environments
US7475431B2 (en) * 2004-06-10 2009-01-06 International Business Machines Corporation Using security levels to improve permission checking performance and manageability
US7549174B1 (en) * 2004-07-27 2009-06-16 Sun Microsystems, Inc. Multi-file cryptographic keystore
US8332653B2 (en) * 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
JP4794269B2 (en) * 2004-11-08 2011-10-19 パナソニック株式会社 Secure device and relay terminal
DE112005002949T5 (en) * 2004-11-24 2007-12-27 Discretix Technologies Ltd. System, method and apparatus for securing an operating system
US7774596B2 (en) 2005-02-02 2010-08-10 Insyde Software Corporation System and method for updating firmware in a secure manner
KR100670005B1 (en) * 2005-02-23 2007-01-19 삼성전자주식회사 Apparatus for verifying memory integrity remotely for mobile platform and system thereof and method for verifying integrity
CN100334519C (en) * 2005-03-23 2007-08-29 联想(北京)有限公司 Method for establishing credible input-output channels
US8619971B2 (en) 2005-04-01 2013-12-31 Microsoft Corporation Local secure service partitions for operating system security
US7930738B1 (en) * 2005-06-02 2011-04-19 Adobe Systems Incorporated Method and apparatus for secure execution of code
US8037474B2 (en) 2005-09-27 2011-10-11 Sony Computer Entertainment Inc. Task manager with stored task definition having pointer to a memory address containing required code data related to the task for execution
US20070061535A1 (en) * 2005-09-12 2007-03-15 Microsoft Corporation Processing unit enclosed operating system
US20070074046A1 (en) * 2005-09-23 2007-03-29 Czajkowski David R Secure microprocessor and method
US20100191959A1 (en) * 2005-09-23 2010-07-29 Space Micro Inc. Secure microprocessor and method
US7975269B2 (en) 2005-09-27 2011-07-05 Sony Computer Entertainment Inc. Parallel processor methods and apparatus
US7734827B2 (en) 2005-09-27 2010-06-08 Sony Computer Entertainment, Inc. Operation of cell processors
US8141076B2 (en) 2005-09-27 2012-03-20 Sony Computer Entertainment Inc. Cell processor methods and apparatus
US8316220B2 (en) 2005-09-27 2012-11-20 Sony Computer Entertainment Inc. Operating processors over a network
WO2007040228A1 (en) * 2005-10-04 2007-04-12 Nec Corporation Information processing device, information processing method, and program
US7496727B1 (en) 2005-12-06 2009-02-24 Transmeta Corporation Secure memory access system and method
US8595747B2 (en) 2005-12-29 2013-11-26 Sony Computer Entertainment Inc. Efficient task scheduling by assigning fixed registers to scheduler
US7594101B2 (en) * 2006-02-06 2009-09-22 Stmicroelectronics S.A. Secure digital processing unit and method for protecting programs
US20070234330A1 (en) * 2006-03-01 2007-10-04 Microsoft Corporation Prevention of executable code modification
US8429724B2 (en) * 2006-04-25 2013-04-23 Seagate Technology Llc Versatile access control system
US8028166B2 (en) * 2006-04-25 2011-09-27 Seagate Technology Llc Versatile secure and non-secure messaging
US7539890B2 (en) * 2006-04-25 2009-05-26 Seagate Technology Llc Hybrid computer security clock
EP2013809B1 (en) * 2006-05-01 2018-11-21 MediaTek Inc. Method and apparatus for secure context switching in a system including a processor and cached virtual memory
US20070297606A1 (en) * 2006-06-27 2007-12-27 Tkacik Thomas E Multiple key security and method for electronic devices
US8108670B2 (en) * 2006-07-13 2012-01-31 Intel Corporation Client apparatus and method with key manager
US20080028180A1 (en) * 2006-07-31 2008-01-31 Newman Alex P Inappropriate access detector based on system segmentation faults
US7950001B2 (en) * 2006-09-08 2011-05-24 International Business Machines Corporation Method and apparatus for instrumentation in a multiprocessing environment
US9860274B2 (en) 2006-09-13 2018-01-02 Sophos Limited Policy management
KR20080029687A (en) * 2006-09-29 2008-04-03 한국전자통신연구원 Apparatus and method for implementation of high performance data encryption system with secure memory
WO2008045824A2 (en) * 2006-10-09 2008-04-17 Texas Instruments Incorporated Monitor mode integrity verification
US8185952B2 (en) * 2007-01-03 2012-05-22 Texas Instruments Incorporated Static and dynamic firewalls
US8296581B2 (en) * 2007-02-05 2012-10-23 Infineon Technologies Ag Secure processor arrangement having shared memory
US8561204B1 (en) * 2007-02-12 2013-10-15 Gregory William Dalcher System, method, and computer program product for utilizing code stored in a protected area of memory for securing an associated system
US8069279B2 (en) 2007-03-05 2011-11-29 Apple Inc. Data flow control within and between DMA channels
US8276201B2 (en) * 2007-03-22 2012-09-25 International Business Machines Corporation Integrity protection in data processing systems
US20080240230A1 (en) * 2007-03-29 2008-10-02 Horizon Semiconductors Ltd. Media processor with an integrated TV receiver
EP1978447B1 (en) * 2007-04-05 2011-02-16 STMicroelectronics (Research & Development) Limited Integrated circuit with restricted data access
US20080263256A1 (en) * 2007-04-20 2008-10-23 Motorola, Inc. Logic Device with Write Protected Memory Management Unit Registers
US20090328238A1 (en) * 2007-06-29 2009-12-31 David Duncan Ridewood Glendinning Disabling encrypted data
US8286246B2 (en) 2007-08-10 2012-10-09 Fortinet, Inc. Circuits and methods for efficient data transfer in a virus co-processing system
US8375449B1 (en) 2007-08-10 2013-02-12 Fortinet, Inc. Circuits and methods for operating a virus co-processor
US8079084B1 (en) 2007-08-10 2011-12-13 Fortinet, Inc. Virus co-processor instructions and methods for using such
US20090119744A1 (en) * 2007-11-01 2009-05-07 Microsoft Corporation Device component roll back protection scheme
US8615799B2 (en) * 2008-05-24 2013-12-24 Via Technologies, Inc. Microprocessor having secure non-volatile storage access
US8819839B2 (en) * 2008-05-24 2014-08-26 Via Technologies, Inc. Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels
US8478973B2 (en) * 2008-05-30 2013-07-02 Infineon Technologies Ag System and method for providing a secure application fragmentation environment
US8745314B1 (en) * 2008-06-24 2014-06-03 Virident Systems, Inc. Methods for a random read and read/write block accessible memory
US9513695B2 (en) 2008-06-24 2016-12-06 Virident Systems, Inc. Methods of managing power in network computer systems
US9286080B2 (en) * 2008-07-02 2016-03-15 Hewlett-Packard Development Company, L.P. Memory management for hypervisor loading
EP2151763A1 (en) * 2008-07-28 2010-02-10 Nagravision S.A. Method and apparatus for obfuscating virtual to physical memory mapping
US8484486B2 (en) * 2008-08-06 2013-07-09 Silver Spring Networks, Inc. Integrated cryptographic security module for a network node
US8843742B2 (en) * 2008-08-26 2014-09-23 Hewlett-Packard Company Hypervisor security using SMM
US8281169B2 (en) * 2008-08-27 2012-10-02 Wireless Silicon Group, Inc. Method and system for power management for a handheld mobile electronic device executing-in-place an application kernel from execute-in-place non-volatile memory (XIP NVM)
US20100070776A1 (en) * 2008-09-17 2010-03-18 Shankar Raman Logging system events
DE102008048066B4 (en) 2008-09-19 2018-02-01 Texas Instruments Deutschland Gmbh An access control circuit for use with supervisory logic circuitry in a method of protecting software for embedded applications from unauthorized access
US20100083365A1 (en) * 2008-09-30 2010-04-01 Naga Gurumoorthy Apparatus and method to harden computer system
US8132267B2 (en) * 2008-09-30 2012-03-06 Intel Corporation Apparatus and method to harden computer system
US8266708B2 (en) * 2008-12-09 2012-09-11 Broadlands Technologies Llc Privacy protection system
US8844024B1 (en) * 2009-03-23 2014-09-23 Symantec Corporation Systems and methods for using tiered signing certificates to manage the behavior of executables
US8286004B2 (en) * 2009-10-09 2012-10-09 Lsi Corporation Saving encryption keys in one-time programmable memory
US9588803B2 (en) 2009-05-11 2017-03-07 Microsoft Technology Licensing, Llc Executing native-code applications in a browser
US8219772B2 (en) * 2009-07-02 2012-07-10 Stmicroelectronics (Research & Development) Limited Loading secure code into a memory
US9495190B2 (en) * 2009-08-24 2016-11-15 Microsoft Technology Licensing, Llc Entropy pools for virtual machines
FR2955189B1 (en) * 2009-11-12 2012-03-09 St Microelectronics Rousset SECURE PROCESS FOR PROCESSING MEMORIZED CONTENT WITHIN A COMPONENT, AND CORRESPONDING COMPONENT
US8510569B2 (en) * 2009-12-16 2013-08-13 Intel Corporation Providing integrity verification and attestation in a hidden execution environment
GB2482811B (en) * 2009-12-16 2017-07-05 Intel Corp Providing integrity verification and attestation in a hidden execution environment
US20110161671A1 (en) * 2009-12-31 2011-06-30 Psi Systems, Inc. System and method for securing data
US9323921B2 (en) 2010-07-13 2016-04-26 Microsoft Technology Licensing, Llc Ultra-low cost sandboxing for application appliances
US8782434B1 (en) 2010-07-15 2014-07-15 The Research Foundation For The State University Of New York System and method for validating program execution at run-time
US8468365B2 (en) * 2010-09-24 2013-06-18 Intel Corporation Tweakable encryption mode for memory encryption with protection against replay attacks
CN101989242B (en) * 2010-11-12 2013-06-12 深圳国微技术有限公司 Bus monitor for improving safety of SOC (System on a Chip) as well as realizing method thereof
US8819225B2 (en) * 2010-11-15 2014-08-26 George Mason Research Foundation, Inc. Hardware-assisted integrity monitor
US8495323B1 (en) * 2010-12-07 2013-07-23 Symantec Corporation Method and system of providing exclusive and secure access to virtual storage objects in a virtual machine cluster
US8903705B2 (en) 2010-12-17 2014-12-02 Microsoft Corporation Application compatibility shims for minimal client computers
CN102541673A (en) * 2010-12-27 2012-07-04 北京中电华大电子设计有限责任公司 Security processing method and circuit for central processing unit (CPU) fetch instruction abnormity
WO2012127266A1 (en) 2011-03-23 2012-09-27 Sandisk Il Ltd. Storage device and method for updating data in a partition of the storage device
US20120254526A1 (en) * 2011-03-28 2012-10-04 Advanced Micro Devices, Inc. Routing, security and storage of sensitive data in random access memory (ram)
US8495386B2 (en) * 2011-04-05 2013-07-23 Mcafee, Inc. Encryption of memory device with wear leveling
US8745408B2 (en) * 2011-04-08 2014-06-03 Infineon Technologies Ag Instruction encryption/decryption arrangement and method with iterative encryption/decryption key update
US8756434B2 (en) * 2011-04-08 2014-06-17 Apple Inc. System and method for executing an encrypted binary from a memory pool
US8914876B2 (en) 2011-05-05 2014-12-16 Ebay Inc. System and method for transaction security enhancement
US9495183B2 (en) 2011-05-16 2016-11-15 Microsoft Technology Licensing, Llc Instruction set emulation for guest operating systems
US9298910B2 (en) 2011-06-08 2016-03-29 Mcafee, Inc. System and method for virtual partition monitoring
JP5287938B2 (en) * 2011-06-24 2013-09-11 ブラザー工業株式会社 Device control system and program
US8943313B2 (en) 2011-07-19 2015-01-27 Elwha Llc Fine-grained security in federated data sets
US9558034B2 (en) 2011-07-19 2017-01-31 Elwha Llc Entitlement vector for managing resource allocation
US9798873B2 (en) * 2011-08-04 2017-10-24 Elwha Llc Processor operable to ensure code integrity
US9170843B2 (en) 2011-09-24 2015-10-27 Elwha Llc Data handling apparatus adapted for scheduling operations according to resource allocation based on entitlement
US9298918B2 (en) 2011-11-30 2016-03-29 Elwha Llc Taint injection and tracking
US9575903B2 (en) 2011-08-04 2017-02-21 Elwha Llc Security perimeter
US8813085B2 (en) 2011-07-19 2014-08-19 Elwha Llc Scheduling threads based on priority utilizing entitlement vectors, weight and usage level
US9471373B2 (en) 2011-09-24 2016-10-18 Elwha Llc Entitlement vector for library usage in managing resource allocation and scheduling based on usage and priority
US8955111B2 (en) 2011-09-24 2015-02-10 Elwha Llc Instruction set adapted for security risk monitoring
US9443085B2 (en) 2011-07-19 2016-09-13 Elwha Llc Intrusion detection using taint accumulation
US9098608B2 (en) 2011-10-28 2015-08-04 Elwha Llc Processor configured to allocate resources using an entitlement vector
US9465657B2 (en) 2011-07-19 2016-10-11 Elwha Llc Entitlement vector for library usage in managing resource allocation and scheduling based on usage and priority
US9460290B2 (en) 2011-07-19 2016-10-04 Elwha Llc Conditional security response using taint vector monitoring
US20130061328A1 (en) * 2011-09-06 2013-03-07 Broadcom Corporation Integrity checking system
US9489541B2 (en) * 2011-09-09 2016-11-08 Nvidia Corporation Content protection via online servers and code execution in a secure operating system
JP5796447B2 (en) * 2011-10-07 2015-10-21 株式会社リコー Information processing apparatus, validity verification method, validity verification program
CN102521166B (en) * 2011-12-05 2015-02-11 晶门科技(深圳)有限公司 Information safety coprocessor and method for managing internal storage space in information safety coprocessor
US9389933B2 (en) * 2011-12-12 2016-07-12 Microsoft Technology Licensing, Llc Facilitating system service request interactions for hardware-protected applications
US9413538B2 (en) 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
WO2013089739A1 (en) * 2011-12-15 2013-06-20 Intel Corporation Secure debug trace messages for production authenticated code modules
US9208319B2 (en) 2011-12-15 2015-12-08 Microsoft Technology Licensing, Llc Code base partitioning system
JP5908991B2 (en) * 2011-12-21 2016-04-26 インテル・コーポレーション Secure direct memory access
WO2013101208A1 (en) * 2011-12-30 2013-07-04 Intel Corporation Hardware enforced memory access permissions
US8751830B2 (en) 2012-01-23 2014-06-10 International Business Machines Corporation Memory address translation-based data encryption/compression
US8954755B2 (en) * 2012-01-23 2015-02-10 International Business Machines Corporation Memory address translation-based data encryption with integrated encryption engine
KR101897605B1 (en) * 2012-02-24 2018-09-12 삼성전자 주식회사 Method and apparatus for securing integrity of mobile termninal
KR101869059B1 (en) 2012-02-28 2018-06-20 삼성전자주식회사 Storage device and memory controller thereof
US9927486B2 (en) 2012-07-09 2018-03-27 Ultrasoc Technologies Ltd. Debug architecture
GB2500074B (en) * 2012-07-09 2014-08-20 Ultrasoc Technologies Ltd Debug architecture
US9378572B2 (en) 2012-08-17 2016-06-28 Intel Corporation Shared virtual memory
US9122873B2 (en) 2012-09-14 2015-09-01 The Research Foundation For The State University Of New York Continuous run-time validation of program execution: a practical approach
US9135446B2 (en) * 2012-09-28 2015-09-15 Intel Corporation Systems and methods to provide secure storage
JP2014089652A (en) 2012-10-31 2014-05-15 Toshiba Corp Information processing apparatus
US9092617B2 (en) 2012-11-08 2015-07-28 Intel Corporation Protecting systems from unauthorized access to system resources using browser independent web page technology
KR102139327B1 (en) 2012-11-15 2020-07-29 삼성전자주식회사 Non-volatile memory device and method of operating the same
US9881161B2 (en) 2012-12-06 2018-01-30 S-Printing Solution Co., Ltd. System on chip to perform a secure boot, an image forming apparatus using the same, and method thereof
KR20140073384A (en) * 2012-12-06 2014-06-16 삼성전자주식회사 system on chip for performing secure boot, image forming apparatus comprising it, and methods thereof
US9244840B2 (en) 2012-12-12 2016-01-26 International Business Machines Corporation Cache swizzle with inline transposition
US20140173392A1 (en) * 2012-12-19 2014-06-19 Advanced Micro Devices, Inc. Hardware enforced protection of software data structures
US8935781B1 (en) 2013-02-01 2015-01-13 Google Inc. Native code module security for arm 64-bit instruction set architectures
US9158942B2 (en) 2013-02-11 2015-10-13 Intel Corporation Securing display output data against malicious software attacks
US8931108B2 (en) * 2013-02-18 2015-01-06 Qualcomm Incorporated Hardware enforced content protection for graphics processing units
TWI498737B (en) * 2013-03-29 2015-09-01 Mstar Semiconductor Inc Debug authorization determining method for motherboard control module and motherboard control module thereof
US9396360B2 (en) * 2013-06-27 2016-07-19 Advanced Micro Devices, Inc. System and method for secure control over performance state
US10061940B2 (en) 2013-07-09 2018-08-28 Andes Technology Corporation Secure protection processor and method including comparing an instruction security attribute of an instruction and a security attribute of an operational event
KR102167393B1 (en) * 2013-08-16 2020-10-19 삼성전자 주식회사 Method and apparatus for monitoring data integrity in shared memory environment
JP6117068B2 (en) * 2013-09-20 2017-04-19 株式会社東芝 Information processing apparatus and program
KR102183852B1 (en) * 2013-11-22 2020-11-30 삼성전자주식회사 Method for integrity verification of electronic device, machine-readable storage medium and electronic device
US9436823B1 (en) * 2013-12-17 2016-09-06 Google Inc. System and method for detecting malicious code
EP3084614B1 (en) * 2013-12-17 2020-03-04 Intel Corporation Secure enclaves for use by kernel mode applications
US9448950B2 (en) * 2013-12-24 2016-09-20 Intel Corporation Using authenticated manifests to enable external certification of multi-processor platforms
US9389793B2 (en) * 2014-03-06 2016-07-12 Freescale Semiconductor, Inc. Trusted execution and access protection for embedded memory
US10615967B2 (en) 2014-03-20 2020-04-07 Microsoft Technology Licensing, Llc Rapid data protection for storage devices
US9607178B2 (en) 2014-03-20 2017-03-28 Qualcomm Incorporated Protection against key tampering
US9372996B2 (en) 2014-05-15 2016-06-21 International Business Machines Corporation Protecting data owned by an operating system in a multi-operating system mobile environment
US9678760B2 (en) 2014-08-01 2017-06-13 Samsung Electronics Co., Ltd. Memory card and storage system having authentication program and method for operating thereof
CN104268448B (en) * 2014-10-11 2017-06-27 中颖电子股份有限公司 Using the program code guard method of the microprocessor of flash memory
US9767324B2 (en) 2014-11-22 2017-09-19 Intel Corporation Transparent execution of secret content
US9703720B2 (en) * 2014-12-23 2017-07-11 Intel Corporation Method and apparatus to allow secure guest access to extended page tables
US9904803B2 (en) 2015-03-25 2018-02-27 Intel Corporation Technologies for hardening data encryption with secure enclaves
US9959418B2 (en) * 2015-07-20 2018-05-01 Intel Corporation Supporting configurable security levels for memory address ranges
JP2017033149A (en) * 2015-07-30 2017-02-09 株式会社東芝 Information processing apparatus, controller, and control method of information processing apparatus
US9767320B2 (en) 2015-08-07 2017-09-19 Qualcomm Incorporated Hardware enforced content protection for graphics processing units
US10102391B2 (en) 2015-08-07 2018-10-16 Qualcomm Incorporated Hardware enforced content protection for graphics processing units
US9578054B1 (en) * 2015-08-31 2017-02-21 Newman H-R Computer Design, LLC Hacking-resistant computer design
US10235303B2 (en) * 2015-09-10 2019-03-19 Qualcomm Incorporated Secure entry and exit for software modules protected by controlled encryption key management
US9870466B2 (en) * 2015-09-26 2018-01-16 Mcafee, Inc. Hardware-enforced code paths
DE102016105936A1 (en) * 2015-12-14 2017-06-14 Lenovo (Beijing) Limited Electronic device and method for running applications in different security environments
US10102370B2 (en) * 2015-12-21 2018-10-16 Intel Corporation Techniques to enable scalable cryptographically protected memory using on-chip memory
EP3356987B1 (en) * 2016-02-19 2021-02-17 Hewlett-Packard Development Company, L.P. Securely writing data to a secure data storage device during runtime
US20210026950A1 (en) * 2016-03-07 2021-01-28 Crowdstrike, Inc. Hypervisor-based redirection of system calls and interrupt-based task offloading
JP6274623B2 (en) * 2016-03-24 2018-02-07 インテル・コーポレーション Secure direct memory access
WO2017181097A1 (en) * 2016-04-14 2017-10-19 Sequent Software, Inc. System and method for generation, storage, administration and use of one or more digital secrets in association with a portable electronic device
US20180004946A1 (en) * 2016-07-01 2018-01-04 Intel Corporation Regulating control transfers for execute-only code execution
US10261919B2 (en) * 2016-07-08 2019-04-16 Hewlett Packard Enterprise Development Lp Selective memory encryption
CN105978913A (en) * 2016-07-15 2016-09-28 柳州健科技有限公司 Network service system
CN106060083A (en) * 2016-07-16 2016-10-26 柳州健科技有限公司 Network service system with data monitoring function
CN106101024A (en) * 2016-07-16 2016-11-09 柳州健科技有限公司 There is the LAN data system of data monitoring function
CN106060081A (en) * 2016-07-16 2016-10-26 柳州健科技有限公司 Network service platform with data monitor function
CN106060082A (en) * 2016-07-16 2016-10-26 柳州健科技有限公司 Local area network-based network service platform with data monitoring function
US10721067B2 (en) * 2016-08-10 2020-07-21 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Secure processor for multi-tenant cloud workloads
US10389693B2 (en) * 2016-08-23 2019-08-20 Hewlett Packard Enterprise Development Lp Keys for encrypted disk partitions
US20180081830A1 (en) * 2016-09-20 2018-03-22 Advanced Micro Devices, Inc. Hardware supervision of page tables
US10528485B2 (en) * 2016-09-30 2020-01-07 Intel Corporation Method and apparatus for sharing security metadata memory space
US10855465B2 (en) 2016-11-10 2020-12-01 Ernest Brickell Audited use of a cryptographic key
US11405201B2 (en) 2016-11-10 2022-08-02 Brickell Cryptology Llc Secure transfer of protected application storage keys with change of trusted computing base
US11398906B2 (en) 2016-11-10 2022-07-26 Brickell Cryptology Llc Confirming receipt of audit records for audited use of a cryptographic key
US10498712B2 (en) 2016-11-10 2019-12-03 Ernest Brickell Balancing public and personal security needs
US10394711B2 (en) * 2016-11-30 2019-08-27 International Business Machines Corporation Managing lowest point of coherency (LPC) memory using a service layer adapter
KR20180066601A (en) * 2016-12-09 2018-06-19 삼성전자주식회사 Method of driving memory system
CN106650499A (en) * 2016-12-28 2017-05-10 江苏神州信源系统工程有限公司 External data security protection method based on Android system
US10223531B2 (en) 2016-12-30 2019-03-05 Google Llc Secure device state apparatus and method and lifecycle management
US10417433B2 (en) 2017-01-24 2019-09-17 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Encryption and decryption of data owned by a guest operating system
EP3583538A4 (en) * 2017-02-20 2020-11-04 Newman H-R Computer Design, LLC Hacking-resistant computer design
US10652245B2 (en) 2017-05-04 2020-05-12 Ernest Brickell External accessibility for network devices
US10348706B2 (en) 2017-05-04 2019-07-09 Ernest Brickell Assuring external accessibility for devices on a network
CN109308163A (en) * 2017-07-26 2019-02-05 英业达科技有限公司 Non-volatility memory magnetic region planing method
US10482289B2 (en) * 2017-08-24 2019-11-19 Qualcomm Incorporated Computing device to provide access control to a hardware resource
US10878110B2 (en) 2017-09-12 2020-12-29 Sophos Limited Dashboard for managing enterprise network traffic
KR102416501B1 (en) 2017-09-20 2022-07-05 삼성전자주식회사 Electronic device and control method thereof
US10116436B1 (en) * 2017-09-26 2018-10-30 Intel Corporation Techniques for preventing memory timing attacks
US10754580B2 (en) * 2017-10-23 2020-08-25 Micron Technology, Inc. Virtual partition management in a memory device
US10318438B1 (en) * 2017-12-07 2019-06-11 Nuvoton Technology Corporation Secure memory access using memory read restriction
US10757087B2 (en) * 2018-01-02 2020-08-25 Winbond Electronics Corporation Secure client authentication based on conditional provisioning of code signature
US10970390B2 (en) * 2018-02-15 2021-04-06 Intel Corporation Mechanism to prevent software side channels
IL258368B2 (en) * 2018-03-26 2024-04-01 Kazuar Advanced Tech Ltd Secured Computer System
US10649911B2 (en) 2018-03-29 2020-05-12 Intel Corporation Supporting memory paging in virtualized systems using trust domains
CN110490008B (en) * 2018-05-14 2021-08-10 英韧科技(上海)有限公司 Security device and security chip
US11030112B2 (en) 2018-05-25 2021-06-08 Red Hat, Inc. Enhanced address space layout randomization
CN110569205A (en) * 2018-06-06 2019-12-13 旭景科技股份有限公司 Security system single chip and method of operation thereof
DE102018213615A1 (en) * 2018-06-20 2019-12-24 Robert Bosch Gmbh Cryptography module and operating method therefor
US11151262B2 (en) 2018-06-24 2021-10-19 Hex Five Security, Inc. Configuring, enforcing, and monitoring separation of trusted execution environments
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
WO2020140257A1 (en) * 2019-01-04 2020-07-09 Baidu.Com Times Technology (Beijing) Co., Ltd. Method and system for validating kernel objects to be executed by a data processing accelerator of a host system
US11063747B2 (en) 2019-03-25 2021-07-13 Micron Technology, Inc. Secure monitoring using block chain
EP3915031B1 (en) * 2019-04-30 2023-09-27 Hewlett-Packard Development Company, L.P. System management memory coherency detection
TWI693600B (en) 2019-05-08 2020-05-11 慧榮科技股份有限公司 Data storage device and control method for non-volatile memory with security extension
US11372780B2 (en) 2019-05-30 2022-06-28 Synaptics Incorporated Granular access control for secure memory
CN110348204B (en) * 2019-06-17 2023-05-16 海光信息技术股份有限公司 Code protection system, authentication method, authentication device, chip and electronic equipment
US11645425B2 (en) 2019-07-03 2023-05-09 Beyond Semiconductor, d.o.o. Systems and methods for data-driven secure and safe computing
FR3098613A1 (en) * 2019-07-09 2021-01-15 STMicroelectronics (Grand Ouest) SAS PROCESS FOR MANAGING THE OPERATION OF AT LEAST ONE NUMBER APPLICATION SOFTWARE AND CORRESPONDING INTEGRATED CIRCUIT
CN112749397A (en) 2019-10-29 2021-05-04 阿里巴巴集团控股有限公司 System and method
KR20210142820A (en) 2020-05-19 2021-11-26 삼성전자주식회사 A non volatile memory device storing a public key and a secret key, an electronic device comprising the same and a service provider
US11561907B2 (en) 2020-08-18 2023-01-24 Micron Technology, Inc. Access to data stored in quarantined memory media
US11880718B2 (en) * 2020-09-15 2024-01-23 Renesas Electronics Corporation System and method for generating secure partition regions in open and secure processor environments
CN112380503B (en) * 2021-01-14 2021-04-30 北京东方通软件有限公司 Method for protecting core program and memory
US11720504B2 (en) * 2021-04-15 2023-08-08 Apple Inc. Secure storage of datasets in a thread network device
US11709786B2 (en) 2021-04-29 2023-07-25 Renesas Electronic Corporation Device and method of secure decryption by virtualization and translation of physical encryption keys
WO2024043935A1 (en) * 2022-08-25 2024-02-29 MatterFi Crypto currency hardware wallet

Family Cites Families (94)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2258112A5 (en) * 1973-11-30 1975-08-08 Honeywell Bull Soc Ind
US4238854A (en) 1977-12-05 1980-12-09 International Business Machines Corporation Cryptographic file security for single domain networks
JPS5781650A (en) 1980-11-07 1982-05-21 Mitsubishi Electric Corp Data processor
JPS5783850A (en) 1980-11-12 1982-05-25 Mitsubishi Electric Corp Data processing device
US4573119A (en) * 1983-07-11 1986-02-25 Westheimer Thomas O Computer software protection system
EP0175564B1 (en) 1984-09-21 1991-11-27 Amt(Holdings) Limited Data transfer system
US5146575A (en) * 1986-11-05 1992-09-08 International Business Machines Corp. Implementing privilege on microprocessor systems for use in software asset protection
JPS6421637A (en) 1987-07-17 1989-01-25 Fujitsu Ltd Communication system between microprocessor and memory or peripheral lsi
US5237609A (en) * 1989-03-31 1993-08-17 Mitsubishi Denki Kabushiki Kaisha Portable secure semiconductor memory device
US5065429A (en) * 1989-04-03 1991-11-12 Lang Gerald S Method and apparatus for protecting material on storage media
US4987595A (en) * 1989-09-11 1991-01-22 Motorola, Inc. Secure cryptographic processor arrangement
US5029206A (en) * 1989-12-27 1991-07-02 Motorola, Inc. Uniform interface for cryptographic services
EP0473913A3 (en) 1990-09-04 1992-12-16 International Business Machines Corporation Method and apparatus for providing a service pool of virtual machines for a plurality of vm users
JP2514292B2 (en) * 1991-04-25 1996-07-10 インターナショナル・ビジネス・マシーンズ・コーポレイション Computer system having operand page memory and instruction page memory
JPH04348434A (en) 1991-05-27 1992-12-03 Hitachi Ltd Virtual computer system
DE4120398A1 (en) * 1991-06-20 1993-01-07 Standard Elektrik Lorenz Ag DATA PROCESSING SYSTEM
US5627987A (en) 1991-11-29 1997-05-06 Kabushiki Kaisha Toshiba Memory management and protection system for virtual memory in computer system
US5875464A (en) * 1991-12-10 1999-02-23 International Business Machines Corporation Computer system with private and shared partitions in cache
US5237616A (en) * 1992-09-21 1993-08-17 International Business Machines Corporation Secure computer system having privileged and unprivileged memories
EP0600112A1 (en) 1992-11-30 1994-06-08 Siemens Nixdorf Informationssysteme Aktiengesellschaft Data processing system with virtual memory addressing and memory access controlled by keys
US5493665A (en) * 1992-12-21 1996-02-20 Base 10 Systems, Inc. Portable memory device and method of securing the integrity of stored data therein utilizing a starting address and a stored memory cycle number
US5870520A (en) * 1992-12-23 1999-02-09 Packard Bell Nec Flash disaster recovery ROM and utility to reprogram multiple ROMS
US5379342A (en) * 1993-01-07 1995-01-03 International Business Machines Corp. Method and apparatus for providing enhanced data verification in a computer system
US5892944A (en) 1993-07-20 1999-04-06 Kabushiki Kaisha Toshiba Program execution and operation right management system suitable for single virtual memory scheme
US5706407A (en) 1993-12-28 1998-01-06 Kabushiki Kaisha Toshiba System for reallocation of memory banks in memory sized order
US5734858A (en) * 1994-10-24 1998-03-31 Microsoft Corporation Method and apparatus for simulating banked memory as a linear address space
US5717942A (en) * 1994-12-27 1998-02-10 Unisys Corporation Reset for independent partitions within a computer system
JP2924705B2 (en) * 1995-04-10 1999-07-26 富士ゼロックス株式会社 Memory management method and object management method
US5668973A (en) 1995-04-14 1997-09-16 Ascom Hasler Mailing Systems Ag Protection system for critical memory information
US5675645A (en) * 1995-04-18 1997-10-07 Ricoh Company, Ltd. Method and apparatus for securing executable programs against copying
US5559960A (en) * 1995-04-21 1996-09-24 Lettvin; Jonathan D. Software anti-virus facility
JPH08305558A (en) * 1995-04-27 1996-11-22 Casio Comput Co Ltd Ciphering program arithmetic unit
US5692170A (en) * 1995-04-28 1997-11-25 Metaflow Technologies, Inc. Apparatus for detecting and executing traps in a superscalar processor
US5592616A (en) * 1995-06-07 1997-01-07 Dell Usa, Lp Method for performing efficient memory testing on large memory arrays using test code executed from cache memory
ATE496444T1 (en) 1995-06-29 2011-02-15 Igt Reno Nev ELECTRONIC CASINO GAMING SYSTEM WITH IMPROVED GAMING, AUTHENTICATION AND SECURITY
KR100281869B1 (en) 1995-07-28 2001-02-15 윤종용 Personal computer with security function, security method thereof and installation and removal method thereof
FR2739737B1 (en) 1995-10-09 1997-11-21 Inside Technologies MEMORY CARD IMPROVEMENTS
JPH09160831A (en) 1995-12-08 1997-06-20 Hitachi Ltd Information processor
JP3747520B2 (en) * 1996-01-30 2006-02-22 富士ゼロックス株式会社 Information processing apparatus and information processing method
IL117085A (en) 1996-02-08 2005-07-25 Milsys Ltd Secure computer system
US5835594A (en) 1996-02-09 1998-11-10 Intel Corporation Methods and apparatus for preventing unauthorized write access to a protected non-volatile storage
US5845129A (en) 1996-03-22 1998-12-01 Philips Electronics North America Corporation Protection domains in a single address space
US5883956A (en) * 1996-03-28 1999-03-16 National Semiconductor Corporation Dynamic configuration of a secure processing unit for operations in various environments
US5761716A (en) * 1996-05-01 1998-06-02 International Business Machines Corporation Rate based memory replacement mechanism for replacing cache entries when the cache is full
US5802592A (en) * 1996-05-31 1998-09-01 International Business Machines Corporation System and method for protecting integrity of alterable ROM using digital signatures
US5778070A (en) * 1996-06-28 1998-07-07 Intel Corporation Method and apparatus for protecting flash memory
US6138236A (en) * 1996-07-01 2000-10-24 Sun Microsystems, Inc. Method and apparatus for firmware authentication
US5841869A (en) * 1996-08-23 1998-11-24 Cheyenne Property Trust Method and apparatus for trusted processing
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
US5937063A (en) * 1996-09-30 1999-08-10 Intel Corporation Secure boot
US6029247A (en) * 1996-12-09 2000-02-22 Novell, Inc. Method and apparatus for transmitting secured data
US6148401A (en) 1997-02-05 2000-11-14 At&T Corp. System and method for providing assurance to a host that a piece of software possesses a particular property
JPH10228421A (en) 1997-02-14 1998-08-25 Nec Ic Microcomput Syst Ltd Memory access control circuit
JP3558813B2 (en) 1997-02-28 2004-08-25 三菱電機株式会社 Video surveillance system
EP0970411B1 (en) 1997-03-27 2002-05-15 BRITISH TELECOMMUNICATIONS public limited company Copy protection of data
US5859911A (en) * 1997-04-16 1999-01-12 Compaq Computer Corp. Method for the secure remote flashing of the BIOS of a computer
JP3293760B2 (en) * 1997-05-27 2002-06-17 株式会社エヌイーシー情報システムズ Computer system with tamper detection function
US6064989A (en) * 1997-05-29 2000-05-16 Pitney Bowes Inc. Synchronization of cryptographic keys between two modules of a distributed system
US6584565B1 (en) 1997-07-15 2003-06-24 Hewlett-Packard Development Company, L.P. Method and apparatus for long term verification of digital signatures
US6105113A (en) * 1997-08-21 2000-08-15 Silicon Graphics, Inc. System and method for maintaining translation look-aside buffer (TLB) consistency
US5987572A (en) * 1997-09-29 1999-11-16 Intel Corporation Method and apparatus employing a dynamic encryption interface between a processor and a memory
US6003117A (en) * 1997-10-08 1999-12-14 Vlsi Technology, Inc. Secure memory management unit which utilizes a system processor to perform page swapping
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
US6085296A (en) 1997-11-12 2000-07-04 Digital Equipment Corporation Sharing memory pages and page tables among computer processes
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6219787B1 (en) 1997-12-22 2001-04-17 Texas Instruments Incorporated Method and apparatus for extending security model to native code
US6029000A (en) 1997-12-22 2000-02-22 Texas Instruments Incorporated Mobile communication system with cross compiler and cross linker
US6157398A (en) * 1997-12-30 2000-12-05 Micron Technology, Inc. Method of implementing an accelerated graphics port for a multiple memory controller computer system
US6141756A (en) 1998-04-27 2000-10-31 Motorola, Inc. Apparatus and method of reading a program into a processor
GB9812836D0 (en) * 1998-06-16 1998-08-12 Ncr Int Inc Data security arrangement
US6212633B1 (en) * 1998-06-26 2001-04-03 Vlsi Technology, Inc. Secure data communication over a memory-mapped serial communications interface utilizing a distributed firewall
EP2302510B1 (en) 1998-08-24 2012-05-09 MicroUnity Systems Engineering, Inc. A processor and method performed by a processor for executing a matrix multipy operation using a wide operand
JP2000076139A (en) 1998-08-28 2000-03-14 Nippon Telegr & Teleph Corp <Ntt> Portable information storage medium
US6378074B1 (en) * 1998-10-05 2002-04-23 Sentry Technologies Pte Ltd Method for security partitioning of a computer system
FI107860B (en) * 1999-02-09 2001-10-15 Sonera Smarttrust Oy Procedure and systems for a telecommunications system and a subscriber identity module
EP1030237A1 (en) 1999-02-15 2000-08-23 Hewlett-Packard Company Trusted hardware device in a computer
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
WO2000062232A1 (en) 1999-04-12 2000-10-19 Digital Media On Demand, Inc. (Dmod, Inc.) Secure electronic commerce system
EP1056014A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company System for providing a trustworthy user interface
EP1055989A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company System for digitally signing a document
US6971022B1 (en) * 1999-06-15 2005-11-29 Matsushita Electric Industrial Co., Ltd. Cryptographic apparatus for performing cryptography on a specified area of content data
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
GB9923804D0 (en) 1999-10-08 1999-12-08 Hewlett Packard Co Electronic commerce system
GB9923802D0 (en) 1999-10-08 1999-12-08 Hewlett Packard Co User authentication
US6711675B1 (en) * 2000-02-11 2004-03-23 Intel Corporation Protected boot flow
US7270193B2 (en) * 2000-02-14 2007-09-18 Kabushiki Kaisha Toshiba Method and system for distributing programs using tamper resistant processor
US6795905B1 (en) 2000-03-31 2004-09-21 Intel Corporation Controlling accesses to isolated memory using a memory controller for isolated execution
US6990579B1 (en) 2000-03-31 2006-01-24 Intel Corporation Platform and method for remote attestation of a platform
US6507904B1 (en) 2000-03-31 2003-01-14 Intel Corporation Executing isolated mode instructions in a secure system running in privilege rings
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US20020062452A1 (en) 2000-08-18 2002-05-23 Warwick Ford Countering credentials copying
US8909555B2 (en) 2001-04-24 2014-12-09 Hewlett-Packard Development Company, L.P. Information security system
US20030126454A1 (en) 2001-12-28 2003-07-03 Glew Andrew F. Authenticated code method and apparatus
AU2003278350A1 (en) * 2002-11-18 2004-06-15 Arm Limited Secure memory for protecting against malicious programs

Also Published As

Publication number Publication date
US8549275B2 (en) 2013-10-01
US20150121090A1 (en) 2015-04-30
JP2012053898A (en) 2012-03-15
US7822979B2 (en) 2010-10-26
US20150154423A1 (en) 2015-06-04
WO2002003208A3 (en) 2003-03-20
US20060015749A1 (en) 2006-01-19
US20150113288A1 (en) 2015-04-23
US9547779B2 (en) 2017-01-17
US9323954B2 (en) 2016-04-26
CN1451117A (en) 2003-10-22
US9507963B2 (en) 2016-11-29
US9619672B2 (en) 2017-04-11
US8627053B2 (en) 2014-01-07
TW552505B (en) 2003-09-11
US10572689B2 (en) 2020-02-25
US9305183B2 (en) 2016-04-05
US6986052B1 (en) 2006-01-10
WO2002003208A2 (en) 2002-01-10
US20110131402A1 (en) 2011-06-02
US20110093700A1 (en) 2011-04-21
US9971909B2 (en) 2018-05-15
US20150154424A1 (en) 2015-06-04
US8347072B2 (en) 2013-01-01
US9507962B2 (en) 2016-11-29
JP2004523015A (en) 2004-07-29
US20130298251A1 (en) 2013-11-07
US20150121087A1 (en) 2015-04-30
EP1314091A2 (en) 2003-05-28
US20150113289A1 (en) 2015-04-23
JP5249399B2 (en) 2013-07-31
CN100350394C (en) 2007-11-21
US20190042798A1 (en) 2019-02-07
US20110047376A1 (en) 2011-02-24

Similar Documents

Publication Publication Date Title
AU2001269759A1 (en) Method and apparatus for secure execution using a secure memory partition
AU2001239907A1 (en) Method and apparatus for building a memory image
AU2001227841A1 (en) A memory device search system and method
AU2001232771A1 (en) Method and apparatus for providing access to a secure region
IL137305A0 (en) A method and system for sharing knowledge
AU2001241524A1 (en) Method and apparatus for a three-dimensional web-navigator
AU2001250686A1 (en) Method and device for testing a well
AU2001251202A1 (en) System and method for authenticating a user
AU4868399A (en) Methods and apparatus for updating a nonvolatile memory
AU2001291253A1 (en) Method and system for implementing a combined investment
AU2001224723A1 (en) Method and apparatus for automatically selecting a rule
AU2001261446A1 (en) Method and apparatus for a portable information agent
AU2002213024A1 (en) Apparatus and method for providing a suspended agent
AU2001277270A1 (en) Method and apparatus for a morphology-preserving smoothing
AU2001261775A1 (en) Apparatus and method for secure object access
AU2001262605A1 (en) Method and system for implementing a game
AU2002221394A1 (en) Method and apparatus for reducing latency in a memory system
AU2001267972A1 (en) Apparatus and method for interpreting programming instructions
AU2002310476A1 (en) A method, apparatus and system for efficient memory access
AU2001229570A1 (en) Method for intializing a data storage device
AUPQ614700A0 (en) A method and agents useful for same
AU2002212892A1 (en) Method and device for a multiple step rocket
EP1280439A4 (en) Apparatus and method for windlocking a building opening
AU4438401A (en) Apparatus and a method for solving problems
AU2000229092A1 (en) Apparatus and method for forming a package unit