BRPI0403261A - Projeção de confiabilidade a partir de um ambiente confiável para um ambiente não confiável - Google Patents

Projeção de confiabilidade a partir de um ambiente confiável para um ambiente não confiável

Info

Publication number
BRPI0403261A
BRPI0403261A BR0403261-6A BRPI0403261A BRPI0403261A BR PI0403261 A BRPI0403261 A BR PI0403261A BR PI0403261 A BRPI0403261 A BR PI0403261A BR PI0403261 A BRPI0403261 A BR PI0403261A
Authority
BR
Brazil
Prior art keywords
environment
projecting
reliability
trusted
entities
Prior art date
Application number
BR0403261-6A
Other languages
English (en)
Inventor
Bryan Mark Willman
Paul England
Kenneth D Ray
Keith Kaplan
Varugis Kurien
Michael David Marr
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0403261A publication Critical patent/BRPI0403261A/pt
Publication of BRPI0403261B1 publication Critical patent/BRPI0403261B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements

Abstract

"PROJEçãO DE CONFIABILIDADE A PARTIR DE UM AMBIENTE CONFIáVEL PARA UM AMBIENTE NãO CONFIáVEL". Trata-se de uma única máquina que possui entidades executando em um ambiente não confiável e entidades executando em um ambiente confiável, a confiabilidade das entidades no ambiente confiável é projetada para as entidades no ambiente não confiável. Isto é aplicável, por exemplo, para a Base de Computação Segura de Próxima Geração (NGSCB) da Microsoft<32>, onde um sistema operacional normal (por exemplo, o sistema operacional Windows<32>) hospeda um sistema operacional seguro (por exemplo, o nexus).
BRPI0403261-6A 2003-08-07 2004-08-05 System adapted for performing plural operational systems on a single processor and method for monitoring an unfaid operational environment of this system BRPI0403261B1 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/638,199 US7530103B2 (en) 2003-08-07 2003-08-07 Projection of trustworthiness from a trusted environment to an untrusted environment
US10/638.199 2003-08-07

Publications (2)

Publication Number Publication Date
BRPI0403261A true BRPI0403261A (pt) 2005-05-31
BRPI0403261B1 BRPI0403261B1 (pt) 2017-06-13

Family

ID=33552981

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0403261-6A BRPI0403261B1 (pt) 2003-08-07 2004-08-05 System adapted for performing plural operational systems on a single processor and method for monitoring an unfaid operational environment of this system

Country Status (21)

Country Link
US (1) US7530103B2 (pt)
EP (2) EP1916614B1 (pt)
JP (1) JP4726449B2 (pt)
KR (1) KR100949022B1 (pt)
CN (1) CN1581073B (pt)
AT (2) ATE530991T1 (pt)
AU (1) AU2004203528B9 (pt)
BR (1) BRPI0403261B1 (pt)
CA (1) CA2473487C (pt)
CO (1) CO5600214A1 (pt)
ES (2) ES2376433T3 (pt)
IL (1) IL162997A (pt)
MX (1) MXPA04007483A (pt)
MY (1) MY140973A (pt)
NO (1) NO20043285L (pt)
NZ (1) NZ534064A (pt)
PL (2) PL1505475T3 (pt)
RU (1) RU2390836C2 (pt)
SG (1) SG108962A1 (pt)
TW (1) TWI356298B (pt)
ZA (1) ZA200405646B (pt)

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730318B2 (en) * 2003-10-24 2010-06-01 Microsoft Corporation Integration of high-assurance features into an application through application factoring
US8619971B2 (en) 2005-04-01 2013-12-31 Microsoft Corporation Local secure service partitions for operating system security
US7571475B2 (en) * 2005-04-05 2009-08-04 Cisco Technology, Inc. Method and electronic device for triggering zeroization in an electronic device
US8464354B2 (en) 2005-05-13 2013-06-11 Cryptomill Inc. Content cryptographic firewall system
EP1897019A4 (en) 2005-05-13 2011-10-05 Cryptomill Technologies Ltd CRYPTOGRAPHIC CONTROL FOR MOBILE MEMORY
US20060294596A1 (en) * 2005-06-27 2006-12-28 Priya Govindarajan Methods, systems, and apparatus to detect unauthorized resource accesses
US7587724B2 (en) * 2005-07-13 2009-09-08 Symantec Corporation Kernel validation layer
US8272058B2 (en) * 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US20070028291A1 (en) * 2005-07-29 2007-02-01 Bit 9, Inc. Parametric content control in a network security system
US7895651B2 (en) * 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US8984636B2 (en) * 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
US8799680B2 (en) 2005-09-15 2014-08-05 Microsoft Corporation Transactional sealed storage
US8201240B2 (en) * 2005-09-16 2012-06-12 Nokia Corporation Simple scalable and configurable secure boot for trusted mobile phones
US7761914B2 (en) * 2005-10-21 2010-07-20 Oracle International Corporation Method and apparatus for facilitating adjustment of an audit state in a computing environment
US8510596B1 (en) * 2006-02-09 2013-08-13 Virsec Systems, Inc. System and methods for run time detection and correction of memory corruption
US20070192826A1 (en) * 2006-02-14 2007-08-16 Microsoft Corporation I/O-based enforcement of multi-level computer operating modes
US8365294B2 (en) * 2006-06-30 2013-01-29 Intel Corporation Hardware platform authentication and multi-platform validation
WO2008018055A2 (en) * 2006-08-09 2008-02-14 Neocleus Ltd Extranet security
US20080046546A1 (en) 2006-08-18 2008-02-21 Parmar Pankaj N EFI based mechanism to export platform management capabilities to the OS
JP4918334B2 (ja) * 2006-11-13 2012-04-18 株式会社日立ソリューションズ 情報処理装置、及びシステム監視方法、並びにシステム監視方法をコンピュータに実行させるためのプログラム
JP2010518468A (ja) * 2007-01-16 2010-05-27 アブソリュート ソフトウェア コーポレイション ホストエージェントと協働する補助エージェントを備えたセキュリティモジュール
WO2008114257A2 (en) * 2007-03-21 2008-09-25 Neocleus Ltd. Protection against impersonation attacks
WO2008114256A2 (en) * 2007-03-22 2008-09-25 Neocleus Ltd. Trusted local single sign-on
US20080263679A1 (en) * 2007-04-23 2008-10-23 Microsoft Corporation Storing information in closed computing devices
US8336107B2 (en) * 2007-04-27 2012-12-18 Angel Secure Networks, Inc. System and methods for defending against root
US8230412B2 (en) 2007-08-31 2012-07-24 Apple Inc. Compatible trust in a computing device
US8474037B2 (en) * 2008-01-07 2013-06-25 Intel Corporation Stateless attestation system
WO2009147631A1 (en) * 2008-06-05 2009-12-10 Neocleus Israel Ltd Secure multi-purpose computing client
US8122514B2 (en) * 2008-07-30 2012-02-21 Microsoft Corporation Software enhanced trusted platform module
US8161285B2 (en) * 2008-09-26 2012-04-17 Microsoft Corporation Protocol-Independent remote attestation and sealing
US9166797B2 (en) * 2008-10-24 2015-10-20 Microsoft Technology Licensing, Llc Secured compartment for transactions
US20100106977A1 (en) * 2008-10-24 2010-04-29 Jan Patrik Persson Method and Apparatus for Secure Software Platform Access
US9805196B2 (en) * 2009-02-27 2017-10-31 Microsoft Technology Licensing, Llc Trusted entity based anti-cheating mechanism
CN101599112B (zh) * 2009-04-09 2010-11-03 广州市芯德电子技术有限公司 一种保护加密软件的方法
US9588803B2 (en) 2009-05-11 2017-03-07 Microsoft Technology Licensing, Llc Executing native-code applications in a browser
US8955108B2 (en) * 2009-06-17 2015-02-10 Microsoft Corporation Security virtual machine for advanced auditing
US8205257B1 (en) * 2009-07-28 2012-06-19 Symantec Corporation Systems and methods for preventing threats originating from a non-process based component hosted by a trusted process
US8352797B2 (en) * 2009-12-08 2013-01-08 Microsoft Corporation Software fault isolation using byte-granularity memory protection
US9323921B2 (en) 2010-07-13 2016-04-26 Microsoft Technology Licensing, Llc Ultra-low cost sandboxing for application appliances
CN103548287A (zh) * 2011-03-21 2014-01-29 瑞典爱立信有限公司 波分复用光网络的监管
CN102142897B (zh) 2011-03-29 2014-08-20 华为技术有限公司 一种光网络单元的检测方法、装置和无源光网络系统
CN102388547B (zh) * 2011-04-22 2015-03-11 华为技术有限公司 自注入光收发模块和波分复用无源光网络系统
US9495183B2 (en) 2011-05-16 2016-11-15 Microsoft Technology Licensing, Llc Instruction set emulation for guest operating systems
CN103620612B (zh) 2011-07-12 2016-04-13 惠普发展公司,有限责任合伙企业 包括端口和来宾域的计算设备
US8826440B2 (en) 2011-10-19 2014-09-02 Google Inc. Defensive techniques to increase computer security
US9413538B2 (en) 2011-12-12 2016-08-09 Microsoft Technology Licensing, Llc Cryptographic certification of secure hosted execution environments
US9389933B2 (en) 2011-12-12 2016-07-12 Microsoft Technology Licensing, Llc Facilitating system service request interactions for hardware-protected applications
US9208319B2 (en) 2011-12-15 2015-12-08 Microsoft Technology Licensing, Llc Code base partitioning system
US8938796B2 (en) 2012-09-20 2015-01-20 Paul Case, SR. Case secure computer architecture
US9027031B2 (en) * 2012-10-15 2015-05-05 Vmware, Inc. Allowing inter-process communication via file system filter
DE102013000147A1 (de) 2013-01-03 2014-07-03 Giesecke & Devrient Gmbh Endgeräte-Chip mit Firewall
US9619238B2 (en) 2013-04-15 2017-04-11 Amazon Technologies, Inc. Remote attestation of host devices
US9594638B2 (en) * 2013-04-15 2017-03-14 Amazon Technologies, Inc. Host recovery using a secure store
RU2531861C1 (ru) 2013-04-26 2014-10-27 Закрытое акционерное общество "Лаборатория Касперского" Система и способ оценки вредоносности кода, исполняемого в адресном пространстве доверенного процесса
CN104239820B (zh) * 2013-06-13 2017-11-03 普天信息技术研究院有限公司 一种安全存储设备
US9268948B2 (en) * 2013-06-24 2016-02-23 Intel Corporation Secure access enforcement proxy
AU2014318585B2 (en) 2013-09-12 2018-01-04 Virsec Systems, Inc. Automated runtime detection of malware
US10198572B2 (en) 2013-09-17 2019-02-05 Microsoft Technology Licensing, Llc Virtual machine manager facilitated selective code integrity enforcement
KR102132218B1 (ko) * 2013-09-24 2020-07-09 삼성전자 주식회사 신뢰하는 실행 환경에서의 보안 도메인 관리 방법 및 장치
US10114726B2 (en) 2014-06-24 2018-10-30 Virsec Systems, Inc. Automated root cause analysis of single or N-tiered application
WO2015200511A1 (en) 2014-06-24 2015-12-30 Virsec Systems, Inc. System and methods for automated detection of input and output validation and resource management vulnerability
US9628279B2 (en) * 2014-09-30 2017-04-18 Microsoft Technology Licensing, Llc Protecting application secrets from operating system attacks
US9727591B1 (en) 2015-01-30 2017-08-08 EMC IP Holding Company LLC Use of trust characteristics of storage infrastructure in data repositories
US10325115B1 (en) * 2015-01-30 2019-06-18 EMC IP Holding Company LLC Infrastructure trust index
US10394793B1 (en) 2015-01-30 2019-08-27 EMC IP Holding Company LLC Method and system for governed replay for compliance applications
US9842065B2 (en) * 2015-06-15 2017-12-12 Intel Corporation Virtualization-based platform protection technology
US9858119B2 (en) * 2015-12-08 2018-01-02 International Business Machines Corporation Resource management for untrusted programs
WO2017218872A1 (en) 2016-06-16 2017-12-21 Virsec Systems, Inc. Systems and methods for remediating memory corruption in a computer application
US10482034B2 (en) * 2016-11-29 2019-11-19 Microsoft Technology Licensing, Llc Remote attestation model for secure memory applications
TWI617940B (zh) * 2016-12-01 2018-03-11 財團法人資訊工業策進會 資料保護方法與資料保護系統
US20190042797A1 (en) * 2017-12-28 2019-02-07 Intel Corporation Security Hardware Access Management
US11615188B2 (en) 2018-05-02 2023-03-28 Hewlett-Packard Development Company, L.P. Executing software
US10735308B2 (en) * 2018-12-21 2020-08-04 Cisco Technology, Inc. Attestation based routing
CN109922056B (zh) 2019-02-26 2021-09-10 创新先进技术有限公司 数据安全处理方法及其终端、服务器
CN116680037A (zh) * 2019-05-05 2023-09-01 创新先进技术有限公司 数据隔离方法及装置、电子设备
CN110837632B (zh) * 2019-09-29 2023-07-25 深圳市火乐科技发展有限公司 安全检测方法、智能投影仪及相关产品
RU2750626C2 (ru) * 2019-11-27 2021-06-30 Акционерное общество "Лаборатория Касперского" Система и способ управления доступом в электронных блоках управления транспортными средствами
US11941155B2 (en) 2021-03-15 2024-03-26 EMC IP Holding Company LLC Secure data management in a network computing environment
CN113553231B (zh) * 2021-07-01 2023-08-22 江苏电力信息技术有限公司 一种基于安全芯片的嵌入式操作系统运行环境监控方法
US11593490B2 (en) * 2021-07-28 2023-02-28 Dell Products, L.P. System and method for maintaining trusted execution in an untrusted computing environment using a secure communication channel
CN116109521B (zh) * 2023-04-07 2023-07-14 北京建筑大学 局部对抗性攻击启发式防御方法和装置

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5961656A (en) * 1995-10-31 1999-10-05 Sun Microsystems, Inc. Method and apparatus for testing memory devices under load
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
US6408391B1 (en) * 1998-05-06 2002-06-18 Prc Inc. Dynamic system defense for information warfare
US6397242B1 (en) * 1998-05-15 2002-05-28 Vmware, Inc. Virtualization system including a virtual machine monitor for a computer with a segmented architecture
US6496847B1 (en) * 1998-05-15 2002-12-17 Vmware, Inc. System and method for virtualizing computer systems
US6553403B1 (en) * 1998-06-03 2003-04-22 International Business Machines Corporation System, method and computer program product for monitoring in a distributed computing environment
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6304262B1 (en) * 1998-07-21 2001-10-16 Raytheon Company Information security analysis system
US6308208B1 (en) * 1998-09-30 2001-10-23 International Business Machines Corporation Method for monitoring network distributed computing resources using distributed cellular agents
US6138239A (en) * 1998-11-13 2000-10-24 N★Able Technologies, Inc. Method and system for authenticating and utilizing secure resources in a computer system
US6330588B1 (en) 1998-12-21 2001-12-11 Philips Electronics North America Corporation Verification of software agents and agent activities
EP1055990A1 (en) * 1999-05-28 2000-11-29 Hewlett-Packard Company Event logging in a computing platform
JP2000347866A (ja) * 1999-06-04 2000-12-15 Nec Corp 分散システムとアクセス制御装置及び方法、並びにアクセス制御用プログラムを記録した記録媒体
US7152165B1 (en) * 1999-07-16 2006-12-19 Intertrust Technologies Corp. Trusted storage systems and methods
US6823456B1 (en) * 1999-08-25 2004-11-23 International Business Machines Corporation System and method for providing trusted services via trusted server agents
EP1085396A1 (en) * 1999-09-17 2001-03-21 Hewlett-Packard Company Operation of trusted state in computing platform
US6775536B1 (en) * 1999-11-03 2004-08-10 Motorola, Inc Method for validating an application for use in a mobile communication device
US7134141B2 (en) * 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
GB0020441D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
US6938164B1 (en) * 2000-11-22 2005-08-30 Microsoft Corporation Method and system for allowing code to be securely initialized in a computer
JP2002182560A (ja) * 2000-12-12 2002-06-26 Hitachi Ltd 暗号処理機能を備えた情報サーバ装置
JP2002251374A (ja) * 2000-12-20 2002-09-06 Fujitsu Ltd 情報管理システム、情報管理方法、およびその方法をコンピュータに実行させるプログラム、並びにそのプログラムを記録したコンピュータ読み取り可能な記録媒体
AU2002239889B2 (en) * 2001-01-10 2008-01-31 Cisco Technology, Inc. Computer security and management system
US7313822B2 (en) 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
EP1273955A1 (de) 2001-07-04 2003-01-08 MUETEC Automatisierte Mikroskopie und Messtechnik GmbH Optische Verschlussvorrichtung
US7206933B2 (en) * 2001-07-09 2007-04-17 Advanced Micro Devices, Inc. Software modem with privileged mode driver authentication
US7131141B1 (en) * 2001-07-27 2006-10-31 At&T Corp. Method and apparatus for securely connecting a plurality of trust-group networks, a protected resource network and an untrusted network
GB2378272A (en) * 2001-07-31 2003-02-05 Hewlett Packard Co Method and apparatus for locking an application within a trusted environment
JP2003099144A (ja) * 2001-09-20 2003-04-04 Fujitsu Frontech Ltd 携帯用電子機器、キーデータ処理方法、記録媒体及びプログラム
CA2460492A1 (en) 2001-09-28 2003-04-10 British Telecommunications Public Limited Company Agent-based intrusion detection system
US7243230B2 (en) * 2001-11-16 2007-07-10 Microsoft Corporation Transferring application secrets in a trusted operating system environment
US7082507B1 (en) * 2002-04-18 2006-07-25 Advanced Micro Devices, Inc. Method of controlling access to an address translation data structure of a computer system
US7359962B2 (en) * 2002-04-30 2008-04-15 3Com Corporation Network security system integration
US7634806B2 (en) * 2002-05-30 2009-12-15 Microsoft Corporation Peer assembly inspection
US7103914B2 (en) * 2002-06-17 2006-09-05 Bae Systems Information Technology Llc Trusted computer system
US20040117318A1 (en) * 2002-12-16 2004-06-17 Grawrock David W. Portable token controlling trusted environment launch
US20040128544A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Method and system for aligning trust relationships with namespaces and policies
US7788495B2 (en) * 2003-06-03 2010-08-31 Microsoft Corporation Systems and methods for automated configuration of secure web site publishing
US7380136B2 (en) * 2003-06-25 2008-05-27 Intel Corp. Methods and apparatus for secure collection and display of user interface information in a pre-boot environment

Also Published As

Publication number Publication date
EP1505475A3 (en) 2005-03-09
CA2473487C (en) 2013-09-17
RU2004124072A (ru) 2006-01-27
AU2004203528B2 (en) 2010-01-28
KR20050016202A (ko) 2005-02-21
TW200519583A (en) 2005-06-16
NZ534064A (en) 2005-08-26
BRPI0403261B1 (pt) 2017-06-13
CN1581073A (zh) 2005-02-16
JP2005056429A (ja) 2005-03-03
IL162997A (en) 2010-05-17
ES2376433T3 (es) 2012-03-13
ATE539411T1 (de) 2012-01-15
TWI356298B (en) 2012-01-11
MY140973A (en) 2010-02-12
ES2372989T3 (es) 2012-01-30
RU2390836C2 (ru) 2010-05-27
CA2473487A1 (en) 2005-02-07
AU2004203528A1 (en) 2005-02-24
EP1916614B1 (en) 2011-10-26
AU2004203528B9 (en) 2010-03-04
NO20043285L (no) 2005-02-08
JP4726449B2 (ja) 2011-07-20
MXPA04007483A (es) 2005-06-08
PL1916614T3 (pl) 2012-03-30
KR100949022B1 (ko) 2010-03-23
US20050033980A1 (en) 2005-02-10
SG108962A1 (en) 2005-02-28
EP1505475B1 (en) 2011-12-28
ATE530991T1 (de) 2011-11-15
EP1505475A2 (en) 2005-02-09
PL1505475T3 (pl) 2012-05-31
ZA200405646B (en) 2005-05-25
EP1916614A1 (en) 2008-04-30
US7530103B2 (en) 2009-05-05
CN1581073B (zh) 2012-03-21
CO5600214A1 (es) 2006-01-31

Similar Documents

Publication Publication Date Title
BRPI0403261A (pt) Projeção de confiabilidade a partir de um ambiente confiável para um ambiente não confiável
BR0114066A (pt) Sistema e método de assinatura de código
BR0209632A (pt) Método e sistema para instalação condicional e execução de serviços em um ambiente computacional seguro
BRPI0503785A (pt) sistema eletrÈnico de permuta de dados
WO2007077362A3 (fr) Procede d&#39;authentification d&#39;applications d&#39;un systeme informatique
BR0300935A (pt) Métodos e sistemas para a autenticação de componentes em um sistema gráfico
BRPI0505778A (pt) método e sistema para um dispositivo de auto-cura
BRPI0506169A (pt) sistema e método para o envio de mensagens seguras
BR0208228A (pt) Nomes alternativos de usuário em sistema de comunicação
WO2003075158A3 (en) Method and system for assured denotation of application semantics
BRPI0512207A (pt) método implementado em computador para anexar uma aplicação a um módulo de mapeamento usando a interface do programa de aplicação, produto de programa de computador, sistema de interface do programa de aplicação, dispositivo eletrÈnico, e, método implementado em computador para associar um evento a uma ou mais aplicações
BR0009680A (pt) Método e sistema para minimizar respostas de realimentação em um protocolo de arq
BRPI0404021A (pt) Entrada segura para um sistema com um ambiente de execução de alta segurança
WO2008005948A3 (en) A method and system for determining and sharing a user&#39;s web presence
GB2410819A (en) Encapsulation of a TCPA trusted platform module functionality within a server management coprocessor subsystem
WO2003073243A3 (en) Embedded processor with direct connection of security devices for enhanced security
BRPI0402407A (pt) Compressores plurais
WO2002051099A3 (en) Method and system to accelerate cryptographic functions for secure e-commerce applications using cpu and dsp to calculate the cryptographic functions
BRPI0404095A (pt) Entrada e saìda segura para um agente confiável em um sistema com um ambiente de execução de alta segurança
BRPI0409524A (pt) métodos e sistemas para a avaliação e orientação sobre conformidade eletrÈnica
BRPI0400860A (pt) Sistema e método para facilitar perfilamento de aplicações
BRPI0416050A (pt) sistema para prover transições entre modos de operação de um dispositivo
AU2001274856A1 (en) Evidence-based security policy manager
WO2007002595A3 (en) Distributed virtual machine architecture
BR0110751A (pt) Dispositivo

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]
B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 17A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2631 DE 08-06-2021 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.