BR112015018870A2 - troca baseada em contexto para um ambiente de sistema operacional seguro - Google Patents

troca baseada em contexto para um ambiente de sistema operacional seguro

Info

Publication number
BR112015018870A2
BR112015018870A2 BR112015018870A BR112015018870A BR112015018870A2 BR 112015018870 A2 BR112015018870 A2 BR 112015018870A2 BR 112015018870 A BR112015018870 A BR 112015018870A BR 112015018870 A BR112015018870 A BR 112015018870A BR 112015018870 A2 BR112015018870 A2 BR 112015018870A2
Authority
BR
Brazil
Prior art keywords
context
secure
transaction
compatibility
insurance
Prior art date
Application number
BR112015018870A
Other languages
English (en)
Inventor
A Siddiqi Faraz
Chhabra Jasmeet
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of BR112015018870A2 publication Critical patent/BR112015018870A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/567Computer malware detection or handling, e.g. anti-virus arrangements using dedicated hardware
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Virology (AREA)
  • Medical Informatics (AREA)
  • Mathematical Physics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Hardware Redundancy (AREA)

Abstract

resumo patente de invenção: "troca baseada em contexto para um ambiente de sistema operacional seguro". a presente invenção refere-se a dispositivos, sistemas, métodos e mídia legível por computador para a troca baseada em contexto para um ambiente de os seguro que inclui sincronização e filtragem de dados baseados em nuvem. o dispositivo pode incluir um controlador de armazenamento para proporcionar o acesso ao os seguro armazenado em um estado fornecido inicialmente; um módulo de determinação de contexto para monitorar o acesso ao site da web, classificar uma transação entre o dispositivo e o site da web e identificar uma compatibilidade entre o site da web e uma lista de sites da web associados à operação de os seguro ou uma compatibilidade entre a classificação de transação e uma lista de tipos de transação associados à operação de os seguro; e um módulo de troca de os para trocar de um os principal para o os seguro, em resposta à compatibilidade identificada. a troca pode incluir a atualização dos dados de estado associados ao os seguro, em que os dados de estado são recebidos de um servidor seguro de sincronização de dados baseados em nuvem.
BR112015018870A 2013-03-14 2013-03-14 troca baseada em contexto para um ambiente de sistema operacional seguro BR112015018870A2 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2013/031569 WO2014142904A1 (en) 2013-03-14 2013-03-14 Context based switching to a secure operating system environment

Publications (1)

Publication Number Publication Date
BR112015018870A2 true BR112015018870A2 (pt) 2017-07-18

Family

ID=51537291

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112015018870A BR112015018870A2 (pt) 2013-03-14 2013-03-14 troca baseada em contexto para um ambiente de sistema operacional seguro

Country Status (7)

Country Link
US (2) US20140337918A1 (pt)
EP (1) EP2973171B1 (pt)
JP (1) JP6055574B2 (pt)
KR (1) KR101700552B1 (pt)
CN (2) CN105122260B (pt)
BR (1) BR112015018870A2 (pt)
WO (1) WO2014142904A1 (pt)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9104859B1 (en) * 2013-06-24 2015-08-11 Symantec Corporation Systems and methods for scanning data stored on cloud computing platforms
US20150052616A1 (en) 2013-08-14 2015-02-19 L-3 Communications Corporation Protected mode for securing computing devices
KR102132218B1 (ko) * 2013-09-24 2020-07-09 삼성전자 주식회사 신뢰하는 실행 환경에서의 보안 도메인 관리 방법 및 장치
FR3012643B1 (fr) * 2013-10-28 2017-03-17 Oberthur Technologies Systeme de detection d'intrusion dans un dispositif comprenant un premier systeme d'exploitation et un deuxieme systeme d'exploitation
KR102291719B1 (ko) 2015-03-18 2021-08-23 삼성전자주식회사 애플리케이션 보호 방법 및 장치
US10091270B2 (en) 2015-04-22 2018-10-02 SafeNet International LLC Method and system for allowing cloud-based applications to automatically integrate network enabled sensors during runtime
US10298617B2 (en) * 2015-07-08 2019-05-21 T-Mobile Usa, Inc. Trust policy for telecommunications device
US10229281B2 (en) * 2015-10-13 2019-03-12 Mcafee, Llc Remote provisioning and authenticated writes to secure storage devices
CN105574720A (zh) * 2015-12-14 2016-05-11 联想(北京)有限公司 安全的信息处理方法以及信息处理装置
US10530803B1 (en) 2016-07-05 2020-01-07 Wells Fargo Bank, N.A. Secure online transactions
CN106789928B (zh) * 2016-11-29 2020-05-01 北京元心科技有限公司 基于系统双向认证的解锁方法及装置
JP2018173920A (ja) * 2017-03-31 2018-11-08 富士通株式会社 制御プログラム、制御方法および制御装置
US10841280B2 (en) 2018-03-16 2020-11-17 Lightspeed Systems, Inc. User device-based enterprise web filtering
CN108595983B (zh) * 2018-04-24 2021-08-06 许昌学院 一种基于硬件安全隔离执行环境的硬件架构、及应用上下文完整性度量方法
US11336684B2 (en) * 2019-06-07 2022-05-17 Lookout, Inc. Mobile device security using a secure execution context
EP3835951A1 (en) * 2019-12-13 2021-06-16 Virtual Open Systems System platform initializer for mixed-critical systems
CN113254536A (zh) * 2021-06-09 2021-08-13 蚂蚁金服(杭州)网络技术有限公司 数据库事务处理方法、系统、电子设备及存储介质

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5469150A (en) * 1992-12-18 1995-11-21 Honeywell Inc. Sensor actuator bus system
US6292769B1 (en) * 1995-02-14 2001-09-18 America Online, Inc. System for automated translation of speech
US6505230B1 (en) * 1999-05-14 2003-01-07 Pivia, Inc. Client-server independent intermediary mechanism
US20020091803A1 (en) * 2001-01-08 2002-07-11 Kokoro Imamura Multi-user management process enabling user privacy for use in a network entertainment center
US20020143958A1 (en) * 2001-03-30 2002-10-03 Montero Gabriel G. Method and apparatus for asynchronous time-based updates of http sessions
US20030056111A1 (en) * 2001-09-19 2003-03-20 Brizek John P. Dynamically variable security protocol
US7210168B2 (en) * 2001-10-15 2007-04-24 Mcafee, Inc. Updating malware definition data for mobile data processing devices
US7415513B2 (en) * 2003-12-19 2008-08-19 Intel Corporation Method, apparatus, system, and article of manufacture for generating a response in an offload adapter
US7765481B2 (en) * 2005-05-03 2010-07-27 Mcafee, Inc. Indicating website reputations during an electronic commerce transaction
US8250151B2 (en) * 2005-10-12 2012-08-21 Bloomberg Finance L.P. System and method for providing secure data transmission
US7953225B2 (en) * 2005-10-21 2011-05-31 Harris Corporation Mobile wireless communications device with software installation and verification features and related methods
US8290433B2 (en) * 2007-11-14 2012-10-16 Blaze Mobile, Inc. Method and system for securing transactions made through a mobile communication device
US8533338B2 (en) * 2006-03-21 2013-09-10 Japan Communications, Inc. Systems and methods for providing secure communications for transactions
US7747494B1 (en) * 2006-05-24 2010-06-29 Pravin Kothari Non-determinative risk simulation
CN101022405B (zh) * 2006-06-23 2010-08-25 华为技术有限公司 一种通用成帧规程封装方法
US8234710B2 (en) * 2006-07-05 2012-07-31 BB4 Solutions, Inc. Malware automated removal system and method using a diagnostic operating system
US9177314B2 (en) * 2006-08-14 2015-11-03 Chijioke Chukwuemeka UZO Method of making secure electronic payments using communications devices and biometric data
US8024790B2 (en) 2007-04-11 2011-09-20 Trend Micro Incorporated Portable secured computing environment for performing online confidential transactions in untrusted computers
US7539632B1 (en) * 2007-09-26 2009-05-26 Amazon Technologies, Inc. Method, medium, and system for providing activity interest information
CN101409719B (zh) * 2007-10-08 2013-06-05 联想(北京)有限公司 实现网络安全支付的方法及客户端
KR100833618B1 (ko) * 2007-11-14 2008-06-10 한국통신인터넷기술 주식회사 다중 os를 이용하여 전자 금융 거래가 가능한 단말기 및그 제어 방법
US8793786B2 (en) * 2008-02-08 2014-07-29 Microsoft Corporation User indicator signifying a secure mode
US8117642B2 (en) * 2008-03-21 2012-02-14 Freescale Semiconductor, Inc. Computing device with entry authentication into trusted execution environment and method therefor
US8214977B2 (en) * 2008-05-21 2012-07-10 Symantec Corporation Centralized scanner database with optimal definition distribution using network queries
US8763071B2 (en) * 2008-07-24 2014-06-24 Zscaler, Inc. Systems and methods for mobile application security classification and enforcement
US8631488B2 (en) * 2008-08-04 2014-01-14 Cupp Computing As Systems and methods for providing security services during power management mode
US20100082485A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Portable point of purchase devices and methods
US20100146267A1 (en) * 2008-12-10 2010-06-10 David Konetski Systems and methods for providing secure platform services
US20100153721A1 (en) * 2008-12-12 2010-06-17 Anders Mellqvist Portable Electronic Devices, Systems, Methods and Computer Program Products for Accessing Remote Secure Elements
KR101024305B1 (ko) * 2010-01-07 2011-03-29 한국과학기술연구원 상태 동기화 시스템 및 방법
US20140019497A1 (en) * 2010-02-22 2014-01-16 Asaf CIDON Modification of files within a cloud computing environment
US20120011354A1 (en) * 2010-07-02 2012-01-12 Encryptakey, Inc. Boot loading of secure operating system from external device
CN105653368B (zh) * 2010-07-09 2019-08-20 道富公司 用于私人云计算的系统和方法
AU2012211053A1 (en) * 2011-01-27 2013-08-22 L-3 Communications Corporation Internet isolation for avoiding internet security threats
JP5404677B2 (ja) * 2011-03-08 2014-02-05 株式会社ソニー・コンピュータエンタテインメント データアクセス管理方法およびデータアクセス管理システム
US10223674B2 (en) * 2011-05-11 2019-03-05 Riavera Corp. Customized transaction flow for multiple transaction types using encoded image representation of transaction information
US9158924B2 (en) * 2011-05-25 2015-10-13 Panasonic Intellectual Property Management Co., Ltd. Information processing apparatus and information processing method
KR101132573B1 (ko) * 2011-11-23 2012-04-05 주식회사 윈스테크넷 웹 서버를 위협하는 자동화 코드 공격의 차단시스템 및 차단방법
US9916454B2 (en) * 2011-12-22 2018-03-13 Intel Corporation User controllable platform-level trigger to set policy for protecting platform from malware
KR101364996B1 (ko) * 2012-02-24 2014-02-20 사단법인 금융보안연구원 스마트 단말에서 하드웨어를 이용한 전자금융 시스템 및 그 동작 방법
US9003299B2 (en) * 2012-06-08 2015-04-07 Apple Inc. Extensible application state preservation architecture
US20140250290A1 (en) * 2013-03-01 2014-09-04 St-Ericsson Sa Method for Software Anti-Rollback Recovery

Also Published As

Publication number Publication date
EP2973171A4 (en) 2016-10-26
US20170359333A1 (en) 2017-12-14
KR101700552B1 (ko) 2017-01-26
EP2973171B1 (en) 2018-12-12
CN105122260B (zh) 2018-11-23
JP6055574B2 (ja) 2016-12-27
WO2014142904A1 (en) 2014-09-18
JP2016514319A (ja) 2016-05-19
CN105122260A (zh) 2015-12-02
CN107944271A (zh) 2018-04-20
US20140337918A1 (en) 2014-11-13
KR20150106937A (ko) 2015-09-22
EP2973171A1 (en) 2016-01-20

Similar Documents

Publication Publication Date Title
BR112015018870A2 (pt) troca baseada em contexto para um ambiente de sistema operacional seguro
BR112015032123A8 (pt) método, um ou mais meios de armazenamento não-transitório legível por computador e sistema
BR112016016656A2 (pt) Método de manuseio de falha de serviço de rede, sistema de gerenciamento de serviço e módulo de gerenciamento de sistema
BR112018073428A2 (pt) método e aparelho para controle de estado de rrc
BR112016029297A2 (pt) método para monitorização de desempenho de uma bomba submersível elétrica, sistema para monitorização de desempenho de uma bomba submersível elétrica, e meio legível por computador não transitório
BR112018014982A2 (pt) conduzir transações usando dispositivos eletrônicos com credenciais não nativas
CL2017002887A1 (es) Exhibición inteligente de recordatorios.
BR112015002316A2 (pt) métodos, sistemas, e meios legíveis por computador para monitoramento ativo, proteção de memória e verificação de integridade de dispositivos alvos
BR112015025076A2 (pt) dispositivo de computação, método implementado por computador, e, dispositivo de iluminação
BR112017021925A2 (pt) gerenciamento de compromissos e de solicitações extraídos a partir de comunicações e conteúdo
BR112016010040A8 (pt) sistema para coletar e apresentar informação de evento de calendário a um usuário, método e dispositivo de armazenamento de computador
BR112015027847A2 (pt) Método para acessar um serviço, um dispositivo compreendendo uma memória, dispositivo para acessar um serviço , e sistema para acessar um serviço
BR112017010030A2 (pt) permissões de acesso de gerenciamento de notebooks de sala de aula e seus grupos de seção em um aplicativo de notebook
EP2911079A3 (en) Healthcare fraud sharing system
BR112015028817A2 (pt) acesso de memória programática eficaz através de protocolos de acesso de arquivo de rede
BR112014018837A8 (pt) Dispositivo eletrônico, mídia legível por máquina e método de avaliar segurança de operações executadas por um sistema operacional.
EP2911078A3 (en) Security sharing system
BRPI1004942A8 (pt) Sistema de processamento de dados, meio legível por computador não transitório, e método para execução de um mecanismo de escrita
BR112017014042A2 (pt) sistema para atenuar o ruído coerente de dados sísmicos, método para atenuar o ruído coerente de dados sísmicos e meio legível por computador
BR112016028325A2 (pt) sistema de interposição universal i/o
BR112015018459A2 (pt) mecanismo para fornecer suporte para fluxos de confiabilidade, disponibilidade e capacidade de serviço (ras) em monitor de ponto
BR112017028567A2 (pt) métodos e sistemas para a instalação de uma versão de aplicativo através de comunicações de curto alcance
BR112014031586A2 (pt) gerenciamento com base em rede de conjuntos de dados protegidos
BR112017008534A2 (pt) sistema e processo para monitoração de um transporte de um dispositivo de transporte de pessoas ou de uma unidade de transporte
BR112017004249A2 (pt) sistema e método para segurança baseada em localização

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]
B12B Appeal against refusal [chapter 12.2 patent gazette]