BR9908454A - Método e agente para proteção contra o uso não autorizado de recursos do computador - Google Patents

Método e agente para proteção contra o uso não autorizado de recursos do computador

Info

Publication number
BR9908454A
BR9908454A BR9908454-6A BR9908454A BR9908454A BR 9908454 A BR9908454 A BR 9908454A BR 9908454 A BR9908454 A BR 9908454A BR 9908454 A BR9908454 A BR 9908454A
Authority
BR
Brazil
Prior art keywords
allowed
application
list
unspecified
workstation
Prior art date
Application number
BR9908454-6A
Other languages
English (en)
Inventor
Doron Elgressy
Fabian Ben Aderet
Original Assignee
Computer Ass Think Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Computer Ass Think Inc filed Critical Computer Ass Think Inc
Publication of BR9908454A publication Critical patent/BR9908454A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

Patente de Invenção: <B>"MéTODO E AGENTE PARA PROTEçãO CONTRA O USO NãO AUTORIZADO DE RECURSOS DO COMPUTADOR"<D>. Um método e agente para impedir um uso contrário dos recursos do computador por uma aplicação rodando em uma estação de trabalho. Uma lista de serviços que não são permitidos para acesso por aplicações não especificadas é determinada e quando tal aplicação não especificada roda na estação de trabalho, é impedido o acesso direto de qualquer recurso pela aplicação. Qualquer requisição direta ou indireta para acesso a serviços específicos é analisada, para determinar se tal requisição pode ser permitida de acordo com a lista. A estação de trabalho processa a requisição se ela puder ser permitida. A aplicação não especificada é impedida de acessar o recurso requisitado se a requisição não puder ser permitida. O recurso pode ser qualquer recurso local ou remoto, tal como alocação de memória, arquivos, diretórios, operações com arquivos e diretórios, tal como cópia, deleção ou compactação, ou qualquer outra operação levando a uma alteração permanente na estação de trabalho ou na sua periferia. Uma tabela de consulta que inclui uma lista de serviços de que não são permitidos para acesso por aplicações não especificadas, é utilizada para determinar se as requisições feitas diretamente ou indiretamente pela aplicação não especificada podem ser permitidos. O agente compreende uma lista preestabelecida de aplicações incluindo uma lista de recursos que cada aplicação pode utilizar.
BR9908454-6A 1998-03-02 1999-02-25 Método e agente para proteção contra o uso não autorizado de recursos do computador BR9908454A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL12351298A IL123512A0 (en) 1998-03-02 1998-03-02 Method and agent for the protection against hostile resource use access
PCT/IL1999/000113 WO1999045454A1 (en) 1998-03-02 1999-02-25 Method and agent for the protection against the unauthorised use of computer resources

Publications (1)

Publication Number Publication Date
BR9908454A true BR9908454A (pt) 2000-11-14

Family

ID=11071290

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9908454-6A BR9908454A (pt) 1998-03-02 1999-02-25 Método e agente para proteção contra o uso não autorizado de recursos do computador

Country Status (10)

Country Link
US (2) US7383569B1 (pt)
EP (1) EP1068566A1 (pt)
JP (1) JP2002506247A (pt)
KR (1) KR20010041448A (pt)
CN (1) CN1299478A (pt)
AU (1) AU767894B2 (pt)
BR (1) BR9908454A (pt)
CA (1) CA2321987A1 (pt)
IL (1) IL123512A0 (pt)
WO (1) WO1999045454A1 (pt)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2350971A (en) * 1999-06-07 2000-12-13 Nokia Mobile Phones Ltd Security Architecture
AU6262701A (en) * 2000-05-24 2001-12-03 Voltaire Advanced Data Security Ltd. Filtered application-to-application communication
US7660902B2 (en) * 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7958237B2 (en) * 2001-01-23 2011-06-07 Pearl Software, Inc. Method for managing computer network access
JP2003067210A (ja) * 2001-08-22 2003-03-07 Just Syst Corp プログラム実行防止装置、プログラム実行防止方法、その方法をコンピュータに実行させるプログラムおよびそのプログラムを記録したコンピュータ読み取り可能な記録媒体
JP4007873B2 (ja) 2002-07-09 2007-11-14 富士通株式会社 データ保護プログラムおよびデータ保護方法
FR2843465B1 (fr) * 2002-08-06 2005-07-01 Checkflow Procede de communication entre applications destine a securiser l'acces aux donnees d'une application
JP2004157892A (ja) 2002-11-08 2004-06-03 Hitachi Ltd 計算機システム、記憶装置、アクセス管理方法及びプログラム
US7955795B2 (en) 2003-06-06 2011-06-07 Qiagen Gmbh Method of whole genome amplification with reduced artifact production
US9487823B2 (en) 2002-12-20 2016-11-08 Qiagen Gmbh Nucleic acid amplification
CN100418032C (zh) * 2003-06-30 2008-09-10 Nxp股份有限公司 密钥复制保护存储的数字自我擦除
US20070107052A1 (en) * 2003-12-17 2007-05-10 Gianluca Cangini Method and apparatus for monitoring operation of processing systems, related network and computer program product therefor
JP4164036B2 (ja) * 2004-02-05 2008-10-08 トレンドマイクロ株式会社 ネットワークを介して提供されるプログラムに対する受信装置上でのセキュリティの確保
JP4709166B2 (ja) * 2004-02-09 2011-06-22 パームソース・インコーポレイテッド コンピュータ・デバイス用セキュリティ・モデルのための方法及びシステム
US7735085B2 (en) 2004-05-26 2010-06-08 Qualcomm Incorporated System for application priority based on device operating mode
US20060069754A1 (en) * 2004-06-30 2006-03-30 Keith Buck Enablement of software-controlled services required by installed applications
US7451435B2 (en) * 2004-12-07 2008-11-11 Microsoft Corporation Self-describing artifacts and application abstractions
US8046831B2 (en) * 2005-03-02 2011-10-25 Actiance, Inc. Automating software security restrictions on system resources
US7870613B2 (en) 2005-03-02 2011-01-11 Facetime Communications, Inc. Automating software security restrictions on applications
US8078740B2 (en) * 2005-06-03 2011-12-13 Microsoft Corporation Running internet applications with low rights
JP4741292B2 (ja) 2005-06-09 2011-08-03 株式会社日立製作所 デバイス管理システム
US8849968B2 (en) 2005-06-20 2014-09-30 Microsoft Corporation Secure and stable hosting of third-party extensions to web services
US7603708B2 (en) * 2005-07-13 2009-10-13 Microsoft Corporation Securing network services using network action control lists
US8320880B2 (en) 2005-07-20 2012-11-27 Qualcomm Incorporated Apparatus and methods for secure architectures in wireless networks
EP1762627A1 (de) 2005-09-09 2007-03-14 Qiagen GmbH Verfahren zur Aktivierung einer Nukleinsäure für eine Polymerase-Reaktion
US8074231B2 (en) 2005-10-26 2011-12-06 Microsoft Corporation Configuration of isolated extensions and device drivers
US8045958B2 (en) 2005-11-21 2011-10-25 Research In Motion Limited System and method for application program operation on a wireless device
EP1788505A1 (en) * 2005-11-21 2007-05-23 Research In Motion Limited System and method for application program operation on a wireless device
EP1826944B1 (en) 2006-02-27 2009-05-13 Research In Motion Limited Method of customizing a standardized IT policy
US20070250495A1 (en) * 2006-04-25 2007-10-25 Eran Belinsky Method and System For Accessing Referenced Information
US8032898B2 (en) 2006-06-30 2011-10-04 Microsoft Corporation Kernel interface with categorized kernel objects
US9021590B2 (en) * 2007-02-28 2015-04-28 Microsoft Technology Licensing, Llc Spyware detection mechanism
US8789063B2 (en) 2007-03-30 2014-07-22 Microsoft Corporation Master and subordinate operating system kernels for heterogeneous multiprocessor systems
US9137664B2 (en) * 2007-05-01 2015-09-15 Qualcomm Incorporated Application logging interface for a mobile device
US10019570B2 (en) 2007-06-14 2018-07-10 Microsoft Technology Licensing, Llc Protection and communication abstractions for web browsers
WO2010093071A1 (ko) * 2009-02-12 2010-08-19 주식회사 안철수연구소 인터넷 사이트 보안 시스템 및 그 방법
AU2013207269A1 (en) 2012-01-06 2014-07-24 Optio Labs, LLC Systems and methods for enforcing security in mobile computing
US9787681B2 (en) 2012-01-06 2017-10-10 Optio Labs, Inc. Systems and methods for enforcing access control policies on privileged accesses for mobile devices
US9609020B2 (en) 2012-01-06 2017-03-28 Optio Labs, Inc. Systems and methods to enforce security policies on the loading, linking, and execution of native code by mobile applications running inside of virtual machines
US9773107B2 (en) 2013-01-07 2017-09-26 Optio Labs, Inc. Systems and methods for enforcing security in mobile computing
US11070591B2 (en) * 2017-02-10 2021-07-20 Zscaler, Inc. Distributed network application security policy enforcement
EP3641259A1 (de) * 2018-10-15 2020-04-22 Siemens Aktiengesellschaft Vorrichtung und verfahren zur prüfung von eigenschaften von ressourcen

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4574350A (en) * 1982-05-19 1986-03-04 At&T Bell Laboratories Shared resource locking apparatus
US4574360A (en) * 1983-04-01 1986-03-04 Sundstrand Data Control, Inc. Helicopter weight measuring system
US5062055A (en) * 1986-09-02 1991-10-29 Digital Equipment Corporation Data processor performance advisor
US5097533A (en) * 1988-11-29 1992-03-17 International Business Machines Corporation System and method for interfacing computer application programs written in different languages to a software system
DE69130461T2 (de) 1990-05-11 1999-06-10 International Computers Ltd., Putney, London Zugriffsteuerung in einem verteilten Rechnersystem
US5032979A (en) * 1990-06-22 1991-07-16 International Business Machines Corporation Distributed security auditing subsystem for an operating system
US5307497A (en) * 1990-06-25 1994-04-26 International Business Machines Corp. Disk operating system loadable from read only memory using installable file system interface
JP2818016B2 (ja) * 1990-08-09 1998-10-30 株式会社日立製作所 プロセス並列実行方法および装置
US5630128A (en) * 1991-08-09 1997-05-13 International Business Machines Corporation Controlled scheduling of program threads in a multitasking operating system
GB9205774D0 (en) * 1992-03-17 1992-04-29 Int Computers Ltd Computer security system
ES2128393T3 (es) 1992-05-15 1999-05-16 Addison M Fischer Metodo y aparato para sistemas de ordenador con estructuras de datos de informacion para programas de autorizacion.
US5412717A (en) * 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
US5483658A (en) * 1993-02-26 1996-01-09 Grube; Gary W. Detection of unauthorized use of software applications in processing devices
JPH07319691A (ja) * 1994-03-29 1995-12-08 Toshiba Corp 資源保護装置、特権保護装置、ソフトウェア利用法制御装置、及びソフトウェア利用法制御システム
US5619656A (en) * 1994-05-05 1997-04-08 Openservice, Inc. System for uninterruptively displaying only relevant and non-redundant alert message of the highest severity for specific condition associated with group of computers being managed
US5559726A (en) * 1994-09-06 1996-09-24 International Business Machines Corporation Method and system for detecting whether a parameter is set appropriately in a computer system
US5701463A (en) * 1994-09-09 1997-12-23 Cheyenne Advanced Technology Limited Method of replacing the identity of a file with another as part of a file open request in a computer system
US5961582A (en) * 1994-10-25 1999-10-05 Acorn Technologies, Inc. Distributed and portable execution environment
JPH08328880A (ja) * 1995-05-31 1996-12-13 Mitsubishi Electric Corp 複数のアプリケーションプログラムを同時に実行できるオペレーティングシステムにおける計算機運転管理システム
GB2301912A (en) * 1995-06-09 1996-12-18 Ibm Security for computer system resources
WO1997004394A1 (en) 1995-07-14 1997-02-06 Christopher Nathan Drake Computer software authentication, protection, and security system
AU6900096A (en) * 1995-09-29 1997-04-17 Analog Devices, Inc. Integrated circuit and supply decoupling capacitor therefor
US5859966A (en) * 1995-10-10 1999-01-12 Data General Corporation Security system for computer systems
CA2202118A1 (en) 1996-04-29 1997-10-29 Mitel Corporation Protected persistent storage access for mobile applications
US5944821A (en) * 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US6601083B1 (en) * 1996-08-29 2003-07-29 Frederick John Reznak Multitasking data processing system and method of controlling allocation of a shared resource
US6438573B1 (en) * 1996-10-09 2002-08-20 Iowa State University Research Foundation, Inc. Real-time programming method
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US6845505B1 (en) * 1997-02-03 2005-01-18 Oracle International Corporation Web request broker controlling multiple processes
IL120420A (en) * 1997-03-10 1999-12-31 Security 7 Software Ltd Method and system for preventing the downloading and execution of executable objects
US6167522A (en) * 1997-04-01 2000-12-26 Sun Microsystems, Inc. Method and apparatus for providing security for servers executing application programs received via a network
US5987523A (en) * 1997-06-04 1999-11-16 International Business Machines Corporation Applet redirection for controlled access to non-orginating hosts
JPH117400A (ja) * 1997-06-16 1999-01-12 Mitsubishi Electric Corp プログラム稼働数計測システム及びプログラム稼働数計測方法並びにプログラム稼働数計測プログラムを記録した記録媒体
US5983348A (en) * 1997-09-10 1999-11-09 Trend Micro Incorporated Computer network malicious code scanner
US6178449B1 (en) * 1997-11-26 2001-01-23 International Business Machines Corporation Apparatus and method for measuring transaction time in a computer system

Also Published As

Publication number Publication date
US20080201777A1 (en) 2008-08-21
EP1068566A1 (en) 2001-01-17
AU767894B2 (en) 2003-11-27
KR20010041448A (ko) 2001-05-25
CN1299478A (zh) 2001-06-13
JP2002506247A (ja) 2002-02-26
IL123512A0 (en) 1999-03-12
WO1999045454A1 (en) 1999-09-10
US7383569B1 (en) 2008-06-03
CA2321987A1 (en) 1999-09-10
AU2637399A (en) 1999-09-20

Similar Documents

Publication Publication Date Title
BR9908454A (pt) Método e agente para proteção contra o uso não autorizado de recursos do computador
US10977074B2 (en) Secure identification of execution contexts
US10169253B2 (en) Cryptographic multi-shadowing with integrity verification
Heiser et al. The mungi single‐address‐space operating system
TW200620930A (en) Stsyem and method for managing access to protected content by untrusted applications
US20120185953A1 (en) Method and system for designating and handling confidential memory allocations
GB2325999B (en) Workload management in a client/server network with distributed objects
BR0211884A (pt) Uso de permissões para alocar recursos de dispositivo para um aplicativo
BR9712635A (pt) Acesso externo a recursos de computador através de um isolamento de segurança
EP1536307B1 (en) Encryption of system paging file
Yarvin et al. Anonymous RPC: Low-Latency Protection in a 64-Bit Address Space.
US5860131A (en) Method for providing dynamic cache management in a computer system
Van Moolenbroek et al. Towards a flexible, lightweight virtualization alternative
Heiser et al. Implementation and performance of the Mungi single-address-space operating system
Van Doorn A secure Java virtual machine
Elkaduwe et al. A memory allocation model for an embedded microkernel
WO2001045341A3 (en) System and method for managing pseudo uniform resource locators in a security system
Edwards et al. Components+ security= OS extensibility
Wilkinson et al. Extensible, flexible and secure services in Angel, a single address space operating system
Shinagawa et al. Exploiting segmentation mechanism for protecting against malicious mobile code
Shinagawa et al. Fine-grained protection domain based on segmentation mechanism
Shimizu Multi-granularity page size support for Linux and the performance evaluation
Sims Multiple and single address spaces: towards a middle ground
CN118152120A (zh) 内存访问方法、装置、电子设备及计算机程序产品
Maruyama et al. Extensible distributed operating system for reliable control systems

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 8A,9A E 10A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO PUBLICADO NA RPI 1990 DE 25/02/2009.