BR9300396A - Sistema de computador pessoal com recursos de seguranca e metodos - Google Patents

Sistema de computador pessoal com recursos de seguranca e metodos

Info

Publication number
BR9300396A
BR9300396A BR9300396A BR9300396A BR9300396A BR 9300396 A BR9300396 A BR 9300396A BR 9300396 A BR9300396 A BR 9300396A BR 9300396 A BR9300396 A BR 9300396A BR 9300396 A BR9300396 A BR 9300396A
Authority
BR
Brazil
Prior art keywords
methods
computer system
personal computer
security features
security
Prior art date
Application number
BR9300396A
Other languages
English (en)
Inventor
John W Blackledge Jr
Grant L Clarke Jr
Richard A Dayan
Kimthanh Do Le
Patrick E Mccourt
Matthew T Mittelstedt
Dennis Lee Moeller
Palmer E Newman
Dave L Randall
Joana B Yoder
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=25283688&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=BR9300396(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Ibm filed Critical Ibm
Publication of BR9300396A publication Critical patent/BR9300396A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/009Trust
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
BR9300396A 1992-02-26 1993-02-01 Sistema de computador pessoal com recursos de seguranca e metodos BR9300396A (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/840,965 US5388156A (en) 1992-02-26 1992-02-26 Personal computer system with security features and method

Publications (1)

Publication Number Publication Date
BR9300396A true BR9300396A (pt) 1993-08-31

Family

ID=25283688

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9300396A BR9300396A (pt) 1992-02-26 1993-02-01 Sistema de computador pessoal com recursos de seguranca e metodos

Country Status (14)

Country Link
US (1) US5388156A (pt)
EP (1) EP0558222B1 (pt)
JP (1) JP2565629B2 (pt)
KR (1) KR960003058B1 (pt)
CN (2) CN1044160C (pt)
AU (1) AU663551B2 (pt)
BR (1) BR9300396A (pt)
CA (1) CA2082916C (pt)
DE (1) DE69326089T2 (pt)
HK (1) HK1018826A1 (pt)
MY (1) MY109086A (pt)
NZ (1) NZ245756A (pt)
SG (1) SG43708A1 (pt)
TW (1) TW239197B (pt)

Families Citing this family (109)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2091501C (en) * 1993-03-11 2001-04-24 Thomas E. Elliott Hardware protection control for computer storage devices
NL9301880A (nl) * 1993-11-02 1995-06-01 Robert Eric Hertzberger Werkwijze en inrichting voor de opslag van gegevens in het bijzonder pincodes.
FR2713377B1 (fr) * 1993-12-03 1995-12-29 Thomson Csf Dispositif de sécurisation de systèmes d'informations, notamment d'un système d'informations utilisé en micro-informatique.
US5651139A (en) * 1993-12-23 1997-07-22 International Business Machines Corporation Protected system partition read/write access on a SCSI controlled DASD
US5652868A (en) * 1994-09-27 1997-07-29 International Business Machines Corporation Data processor having BIOS decryption of emulated media images
US5694583A (en) * 1994-09-27 1997-12-02 International Business Machines Corporation BIOS emulation parameter preservation across computer bootstrapping
US6032256A (en) * 1995-01-09 2000-02-29 Bernard; Peter Andrew Power controlled computer security system and method
US5555373A (en) * 1995-02-06 1996-09-10 International Business Machines Corporation Inactivity monitor for trusted personal computer system
US5963142A (en) * 1995-03-03 1999-10-05 Compaq Computer Corporation Security control for personal computer
US6724554B1 (en) 1995-03-10 2004-04-20 Iomega Corporation Read/write protect scheme for a disk cartridge and drive
US5644444A (en) * 1995-03-10 1997-07-01 Iomega Corporation Read/write protect scheme for a disk cartridge and drive
US5724260A (en) * 1995-09-06 1998-03-03 Micron Electronics, Inc. Circuit for monitoring the usage of components within a computer system
JP2977476B2 (ja) 1995-11-29 1999-11-15 株式会社日立製作所 機密保護方法
EP0880840A4 (en) * 1996-01-11 2002-10-23 Mrj Inc DEVICE FOR CONTROLLING ACCESS AND DISTRIBUTION OF DIGITAL PROPERTY
US5925128A (en) * 1996-03-22 1999-07-20 Leonard Bloom A Part Interest Access control module for a personal computer
US5778199A (en) * 1996-04-26 1998-07-07 Compaq Computer Corporation Blocking address enable signal from a device on a bus
US5970227A (en) * 1996-04-30 1999-10-19 International Business Machines Corp. Wireless proximity detector security feature
US6286102B1 (en) * 1996-04-30 2001-09-04 International Business Machines Corporation Selective wireless disablement for computers passing through a security checkpoint
US5712973A (en) * 1996-05-20 1998-01-27 International Business Machines Corp. Wireless proximity containment security
SE9602186D0 (sv) 1996-05-31 1996-05-31 Christer Johansson ID-krets för elektronisk apparatur
JPH1079000A (ja) * 1996-09-03 1998-03-24 Hitachi Ltd プログラム書き込み可能なicカード
US6038320A (en) * 1996-10-11 2000-03-14 Intel Corporation Computer security key
US5901285A (en) * 1996-12-18 1999-05-04 Intel Corporation Hierarchical erasure key protection for computer system data
US5912621A (en) * 1997-07-14 1999-06-15 Digital Equipment Corporation Cabinet security state detection
US7325077B1 (en) * 1997-08-21 2008-01-29 Beryl Technical Assays Llc Miniclient for internet appliance
US6418533B2 (en) * 1997-08-29 2002-07-09 Compaq Information Technologies Group, L.P. “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP
US5945915A (en) * 1997-11-06 1999-08-31 International Business Machines Corporation Computer system for sending an alert signal over a network when a cover of said system has been opened
US6021493A (en) * 1997-11-06 2000-02-01 International Business Machines Corporation System and method for detecting when a computer system is removed from a network
US6125457A (en) * 1997-12-29 2000-09-26 Compaq Computer Corporation Networked computer security system
US6292898B1 (en) 1998-02-04 2001-09-18 Spyrus, Inc. Active erasure of electronically stored data upon tamper detection
US6105136A (en) * 1998-02-13 2000-08-15 International Business Machines Corporation Computer system which is disabled when it is disconnected from a network
US6199167B1 (en) 1998-03-25 2001-03-06 Compaq Computer Corporation Computer architecture with password-checking bus bridge
US6098171A (en) * 1998-03-31 2000-08-01 International Business Machines Corporation Personal computer ROM scan startup protection
US6065081A (en) * 1998-04-29 2000-05-16 Compact Computer Corp. Administrator controlled architecture for disabling add-in card slots
US6397337B1 (en) 1998-04-30 2002-05-28 Compaq Computer Corporation Unified password prompt of a computer system
US6301665B1 (en) 1998-04-30 2001-10-09 Compaq Computer Corporation Security methodology for devices having plug and play capabilities
US6138240A (en) * 1998-06-19 2000-10-24 Compaq Computer Corporation Secure general purpose input/output pins for protecting computer system resources
US6357007B1 (en) 1998-07-01 2002-03-12 International Business Machines Corporation System for detecting tamper events and capturing the time of their occurrence
US6301670B1 (en) 1998-10-06 2001-10-09 Ricoh Corporation Method and apparatus for erasing data when a problem is identified
US7325052B1 (en) 1998-10-06 2008-01-29 Ricoh Company, Ltd. Method and system to erase data after expiration or other condition
US6658570B1 (en) 1998-10-08 2003-12-02 International Business Machines Corporation Method and system in a data processing system for activating a password requirement utilizing a wireless signal
US6237100B1 (en) * 1998-12-02 2001-05-22 International Business Machines Corporation Power passwords within a data processing system for controlling a supply of system power
KR20010011667A (ko) * 1999-07-29 2001-02-15 이종우 보안 기능을 갖는 키보드 및 이를 이용한 시스템
US6487465B1 (en) * 1999-11-01 2002-11-26 International Business Machines Corporation Method and system for improved computer security during ROM Scan
US6757900B1 (en) 2000-05-18 2004-06-29 Microsoft Corporation State management of server-side control objects
US7013340B1 (en) 2000-05-18 2006-03-14 Microsoft Corporation Postback input handling by server-side control objects
US7330876B1 (en) 2000-10-13 2008-02-12 Aol Llc, A Delaware Limited Liability Company Method and system of automating internet interactions
US7493391B2 (en) * 2001-02-12 2009-02-17 International Business Machines Corporation System for automated session resource clean-up by determining whether server resources have been held by client longer than preset thresholds
US7380250B2 (en) 2001-03-16 2008-05-27 Microsoft Corporation Method and system for interacting with devices having different capabilities
US7111083B2 (en) * 2001-03-30 2006-09-19 Intel Corporation Method and apparatus for use of power switch to control software
US8095597B2 (en) 2001-05-01 2012-01-10 Aol Inc. Method and system of automating data capture from electronic correspondence
US7493397B1 (en) 2001-06-06 2009-02-17 Microsoft Corporation Providing remote processing services over a distributed communications network
US6944797B1 (en) 2001-06-07 2005-09-13 Microsoft Corporation Method and system for tracing
US6915454B1 (en) 2001-06-12 2005-07-05 Microsoft Corporation Web controls validation
US7162723B2 (en) * 2001-06-29 2007-01-09 Microsoft Corporation ASP.NET HTTP runtime
US7594001B1 (en) 2001-07-06 2009-09-22 Microsoft Corporation Partial page output caching
US7216294B2 (en) 2001-09-04 2007-05-08 Microsoft Corporation Method and system for predicting optimal HTML structure without look-ahead
US7490250B2 (en) * 2001-10-26 2009-02-10 Lenovo (Singapore) Pte Ltd. Method and system for detecting a tamper event in a trusted computing environment
US7428725B2 (en) * 2001-11-20 2008-09-23 Microsoft Corporation Inserting devices specific content
KR100443203B1 (ko) * 2001-11-22 2004-08-04 주식회사 알엔디소프트 메시지 가로채기를 이용한 응용 프로그램에 대한 보안 방법
US7587613B2 (en) * 2001-12-21 2009-09-08 Creative Mines Llc Method and apparatus for selectively enabling a microprocessor-based system
US20030204754A1 (en) * 2002-04-26 2003-10-30 International Business Machines Corporation Controlling access to data stored on a storage device of a computer system
US20030212911A1 (en) * 2002-05-13 2003-11-13 International Business Machines Corporation Secure control of access to data stored on a storage device of a computer system
US20030233477A1 (en) * 2002-06-17 2003-12-18 Microsoft Corporation Extensible infrastructure for manipulating messages communicated over a distributed network
US20040059926A1 (en) * 2002-09-20 2004-03-25 Compaq Information Technology Group, L.P. Network interface controller with firmware enabled licensing features
US7574653B2 (en) * 2002-10-11 2009-08-11 Microsoft Corporation Adaptive image formatting control
KR20040054493A (ko) * 2002-12-18 2004-06-25 텍사스 인스트루먼츠 인코포레이티드 스마트 폰 또는 pda용 보안 모드 지시기
US8041933B2 (en) * 2002-12-20 2011-10-18 The Invention Science Fund I Method and apparatus for selectively enabling a microprocessor-based system
US8881270B2 (en) 2002-12-20 2014-11-04 Creative Mines Llc Method and apparatus for selectively enabling a microprocessor-based system
EP1586016A1 (en) * 2003-01-10 2005-10-19 Philips Intellectual Property & Standards GmbH Circuit arrangement and method for protecting electronic components against illicit manipulation
US7275032B2 (en) 2003-04-25 2007-09-25 Bvoice Corporation Telephone call handling center where operators utilize synthesized voices generated or modified to exhibit or omit prescribed speech characteristics
US7596782B2 (en) * 2003-10-24 2009-09-29 Microsoft Corporation Software build extensibility
CN100505845C (zh) * 2004-02-05 2009-06-24 松下电器产业株式会社 电视接收机以及电子设备装置
WO2005096239A1 (en) * 2004-03-30 2005-10-13 Koninklijke Philips Electronics N.V. Personal multiple-identification device
US7890604B2 (en) * 2004-05-07 2011-02-15 Microsoft Corproation Client-side callbacks to server events
US20050251380A1 (en) * 2004-05-10 2005-11-10 Simon Calvert Designer regions and Interactive control designers
US8065600B2 (en) 2004-05-14 2011-11-22 Microsoft Corporation Systems and methods for defining web content navigation
US9026578B2 (en) * 2004-05-14 2015-05-05 Microsoft Corporation Systems and methods for persisting data between web pages
US7464386B2 (en) * 2004-05-17 2008-12-09 Microsoft Corporation Data controls architecture
US20060020883A1 (en) * 2004-05-28 2006-01-26 Microsoft Corporation Web page personalization
US7530058B2 (en) * 2004-05-28 2009-05-05 Microsoft Corporation Non-compile pages
US8156448B2 (en) * 2004-05-28 2012-04-10 Microsoft Corporation Site navigation and site navigation data source
CN100363857C (zh) * 2004-11-25 2008-01-23 杭州华三通信技术有限公司 系统bootrom安全访问方法
US20060156381A1 (en) * 2005-01-12 2006-07-13 Tetsuro Motoyama Approach for deleting electronic documents on network devices using document retention policies
US7577809B2 (en) * 2005-11-02 2009-08-18 Promethean Storage Llc Content control systems and methods
US7571368B1 (en) * 2006-01-26 2009-08-04 Promethean Storage Llc Digital content protection systems and methods
US8243922B1 (en) 2006-02-24 2012-08-14 Hitachi Global Storage Technologies Netherlands B.V. Digital content modification for content protection
US7996899B1 (en) 2006-02-24 2011-08-09 Hitachi Global Storage Technologies Netherlands B.V. Communication systems and methods for digital content modification and protection
CN101410784B (zh) * 2006-04-10 2011-01-12 国际商业机器公司 从多个带记录装置选择数据保存目的地的装置、方法
US7696857B2 (en) * 2006-06-14 2010-04-13 International Business Machines Corporation Method and system for disabling an electronic device upon theft
US9177111B1 (en) 2006-11-14 2015-11-03 Hitachi Global Storage Technologies Netherlands B.V. Systems and methods for protecting software
JP4561759B2 (ja) * 2007-02-21 2010-10-13 ソニー株式会社 情報処理装置、情報記録媒体、および情報処理方法、並びにコンピュータ・プログラム
EP1986123A1 (en) * 2007-04-27 2008-10-29 Italdata Ingegneria Dell'Idea S.p.A. Data survey device, integrated with an anti-tamper system
EP2171635B1 (en) * 2007-05-29 2020-11-18 Absolute Software Corporation Offline data delete with false trigger protection
DE102007057477B4 (de) 2007-11-29 2010-01-28 Hypercom Gmbh Vorrichtung zum Überwachen eines Raumes durch seriell verschaltete Schließkontakte, insbesondere Deckelschalter in einem Sicherungsgehäuse
US8272028B2 (en) 2008-10-15 2012-09-18 Ricoh Company, Ltd. Approach for managing access to electronic documents on network devices using document retention policies and document security policies
US8844023B2 (en) * 2008-12-02 2014-09-23 Micron Technology, Inc. Password protected built-in test mode for memories
US8549314B2 (en) 2010-04-29 2013-10-01 King Saud University Password generation methods and systems
CN101954796A (zh) * 2010-10-16 2011-01-26 珠海天威技术开发有限公司 耗材芯片及其数据清除方法、耗材容器
US8621235B2 (en) 2011-01-06 2013-12-31 Verifone, Inc. Secure pin entry device
US8884757B2 (en) 2011-07-11 2014-11-11 Verifone, Inc. Anti-tampering protection assembly
DE102012106512B3 (de) * 2012-07-18 2013-10-24 Fujitsu Technology Solutions Intellectual Property Gmbh Computersystem und Gehäuse für ein Computersystem
DE102013201937A1 (de) * 2013-02-06 2014-08-07 Areva Gmbh Vorrichtung und Verfahren zur Erkennung von unbefugten Manipulationen des Systemzustandes einer Steuer- und Regeleinheit einer kerntechnischen Anlage
CN105095799A (zh) * 2014-04-30 2015-11-25 鸿富锦精密工业(武汉)有限公司 电子装置
US11144634B2 (en) * 2016-09-28 2021-10-12 Nanolock Security Inc. Access control for integrated circuit devices
CN110704359A (zh) * 2019-08-14 2020-01-17 北京中电华大电子设计有限责任公司 一种双核芯片的高安全低功耗的通信方法
US11494524B2 (en) * 2020-12-22 2022-11-08 Lenovo (Singapore) Pte. Ltd. Chassis security switch
EP4191941A1 (en) * 2021-12-03 2023-06-07 Hewlett-Packard Development Company, L.P. Policies for hardware changes or cover opening in computing devices
CN114526760A (zh) * 2022-01-10 2022-05-24 北京密码云芯科技有限公司 一种外壳打开监测方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BE900069A (nl) * 1984-07-03 1985-01-03 Michiels Willy & Co Nv Inrichting voor inbraakdetectie van een speelautomaat.
US4685312A (en) * 1985-01-24 1987-08-11 Lama Tool Company Disk drive locking device
US4882752A (en) * 1986-06-25 1989-11-21 Lindman Richard S Computer security system
JPH0697443B2 (ja) * 1986-12-25 1994-11-30 東京電気株式会社 デ−タ処理装置
JP2519240B2 (ja) * 1987-04-27 1996-07-31 日本電信電話株式会社 電子機器のプログラム保護装置
WO1990005340A1 (en) * 1988-11-04 1990-05-17 Lama Systems Inc. Personal computer access control system
US4959860A (en) * 1989-02-07 1990-09-25 Compaq Computer Corporation Power-on password functions for computer system
SG46177A1 (en) * 1989-12-13 1998-02-20 Ibm Computer system security device
FR2671205B1 (fr) * 1990-12-27 1995-01-20 Telemecanique Procede de controle de l'utilisation d'un poste de travail informatique par mot de passe et poste de travail informatique mettant en óoeuvre ce procede.

Also Published As

Publication number Publication date
SG43708A1 (en) 1997-11-14
AU663551B2 (en) 1995-10-12
KR930018349A (ko) 1993-09-21
NZ245756A (en) 1995-12-21
EP0558222A1 (en) 1993-09-01
CN1044160C (zh) 1999-07-14
EP0558222B1 (en) 1999-08-25
AU3201993A (en) 1993-09-02
CN1076534A (zh) 1993-09-22
CA2082916A1 (en) 1993-08-27
JP2565629B2 (ja) 1996-12-18
TW239197B (pt) 1995-01-21
CA2082916C (en) 1996-04-16
DE69326089D1 (de) 1999-09-30
JPH06243047A (ja) 1994-09-02
US5388156A (en) 1995-02-07
MY109086A (en) 1996-11-30
HK1018826A1 (en) 2000-01-07
CN1120431C (zh) 2003-09-03
CN1223408A (zh) 1999-07-21
DE69326089T2 (de) 2000-03-30
KR960003058B1 (ko) 1996-03-04

Similar Documents

Publication Publication Date Title
BR9300396A (pt) Sistema de computador pessoal com recursos de seguranca e metodos
DE69324293D1 (de) Rechnersystem-Sicherheit
NO942108D0 (no) Anordning for påvisning av inntrengen til og tvilsom bruk av dataanlegg samt sikkerhetssystem med sådan anordning
DE69309704D1 (de) Datenverarbeitungssystem und betriebssystem
FI925472A (fi) Tiedonsiirtomenetelmä sekä -järjestelmä
DE69406426D1 (de) Energie- und Datenverteilungssystem
DE69130657D1 (de) Verteiltes, mehrstufiges Rechnersicherheitssystem und Verfahren
ITMI922702A0 (it) Bussola di sicurezza per banche e simili
EP0588471A3 (en) Personal security computer system with identification.
BR9406499A (pt) Sistema termodinâmico e processo
BR9305541A (pt) Processo e sistema de retificação
DE69425752D1 (de) Kapazitiver detektor und alarmsystem
DE69314293D1 (de) Neuronalanlage und -Bauverfahren
DE68923121D1 (de) Sicherungsetikett und Diebstahlschutzsystem.
DE69425681D1 (de) Dipolnachweis- und- ortungsverfahren
DE69404143D1 (de) Erkennungssystem und erkennungsmethode
BR9303070A (pt) Chave e sistema de fechadura
BR8701883A (pt) Sistema de escrita dirigida e conjunto de representacao visual variavel
BR9701225A (pt) Sistema eletrônico de controle de acesso e de segurança
DE69527933D1 (de) Datenverarbeitungssystem mit datenverarbeitungseinheiten und eine erweiterungsvorrichtung
DE69300513D1 (de) Dataverarbeitungssystem und Gehäuse mit reduzierten elektromagnetischen Ausstrahlungen.
BR9201915A (pt) Computador pessoal dotado de controlador de sistema alternativo
BR9201998A (pt) Sistema de computador pessoal com acesso de memoria aprimorado e metodo
BR9204258A (pt) Sistema computadorizado de segurança e rastreamento de veiculos
ITMI920262A1 (it) Sistema antisofisticazione e/o antitruffa per oggetti portatili con dati

Legal Events

Date Code Title Description
FD5 Application fees: dismissal - article 86 of industrial property law
B15K Others concerning applications: alteration of classification

Ipc: G06F 21/86 (2013.01)