BRPI0506192A - sistemas e métodos para validar integridade de arquivo executável utilizando valores aleatórios parciais de imagem - Google Patents

sistemas e métodos para validar integridade de arquivo executável utilizando valores aleatórios parciais de imagem

Info

Publication number
BRPI0506192A
BRPI0506192A BRPI0506192-0A BRPI0506192A BRPI0506192A BR PI0506192 A BRPI0506192 A BR PI0506192A BR PI0506192 A BRPI0506192 A BR PI0506192A BR PI0506192 A BRPI0506192 A BR PI0506192A
Authority
BR
Brazil
Prior art keywords
executable file
systems
methods
partial
integrity
Prior art date
Application number
BRPI0506192-0A
Other languages
English (en)
Inventor
Jonathan D Schwartz
Philip Joseph Hallin
Yu Lin Sie
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0506192A publication Critical patent/BRPI0506192A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Stored Programmes (AREA)

Abstract

"SISTEMAS E MéTODOS PARA VALIDAR INTEGRIDADE DE ARQUIVO EXECUTáVEL UTILIZANDO VALORES ALEATóRIOS PARCIAIS DE IMAGEM". São descritos sistemas e métodos para validar a integridade de um arquivo executável. Em um aspecto, vários valores aleatórios parciais de imagem são gerados, a combinação dos quais representa uma condensação de todo um arquivo executável subseqüente a carregar o arquivo executável em um dispositivo de computação, uma requisição para paginar uma parte do arquivo executável na memória para execução é interceptada. Em resposta à interceptar a requisição e antes de paginar a parte para a memória para execução, uma função valor aleatório de validação da parte é calculada. O valor aleatório de validação é comparado com um valor aleatório parcial dos vários valores aleatórios parciais de imagem para determinar a integridade do código da parte. O valor aleatório parcial representa um mesmo segmento de código que a parte.
BRPI0506192-0A 2005-01-18 2005-11-29 sistemas e métodos para validar integridade de arquivo executável utilizando valores aleatórios parciais de imagem BRPI0506192A (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/037,566 US7577848B2 (en) 2005-01-18 2005-01-18 Systems and methods for validating executable file integrity using partial image hashes

Publications (1)

Publication Number Publication Date
BRPI0506192A true BRPI0506192A (pt) 2006-09-19

Family

ID=36293551

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0506192-0A BRPI0506192A (pt) 2005-01-18 2005-11-29 sistemas e métodos para validar integridade de arquivo executável utilizando valores aleatórios parciais de imagem

Country Status (10)

Country Link
US (1) US7577848B2 (pt)
EP (1) EP1681609A1 (pt)
JP (1) JP2006202270A (pt)
KR (1) KR20060083850A (pt)
CN (1) CN1808326A (pt)
AU (1) AU2005234683A1 (pt)
BR (1) BRPI0506192A (pt)
CA (1) CA2530099A1 (pt)
MX (1) MXPA05013801A (pt)
RU (1) RU2005140018A (pt)

Families Citing this family (121)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7627761B2 (en) * 2002-07-22 2009-12-01 Xerox Corporation System for authentication of JPEG image data
US7552342B1 (en) * 2005-02-16 2009-06-23 Rennie Glen Software, Llc Method and system for increasing the tamper resistance of a software application
US7490352B2 (en) 2005-04-07 2009-02-10 Microsoft Corporation Systems and methods for verifying trust of executable files
US8060860B2 (en) * 2005-04-22 2011-11-15 Apple Inc. Security methods and systems
US7953980B2 (en) 2005-06-30 2011-05-31 Intel Corporation Signed manifest for run-time verification of software program identity and integrity
US7669242B2 (en) * 2005-06-30 2010-02-23 Intel Corporation Agent presence monitor configured to execute in a secure environment
US8839450B2 (en) 2007-08-02 2014-09-16 Intel Corporation Secure vault service for software components within an execution environment
WO2007027427A2 (en) * 2005-08-29 2007-03-08 Wms Gaming Inc. On-the-fly encryption on a gaming machine
JP2007066271A (ja) * 2005-09-02 2007-03-15 Canon Inc 情報処理装置及びその制御方法、データ処理装置、並びにプログラム
JP4527640B2 (ja) * 2005-09-15 2010-08-18 株式会社ソニー・コンピュータエンタテインメント データ読出装置
US20070067590A1 (en) * 2005-09-22 2007-03-22 Uday Savagaonkar Providing protected access to critical memory regions
US8701091B1 (en) 2005-12-15 2014-04-15 Nvidia Corporation Method and system for providing a generic console interface for a graphics application
US20070157321A1 (en) * 2006-01-04 2007-07-05 Stephen Errico Method to improve the integrity of internet programs, websites and software
US7891012B1 (en) 2006-03-01 2011-02-15 Nvidia Corporation Method and computer-usable medium for determining the authorization status of software
US8452981B1 (en) * 2006-03-01 2013-05-28 Nvidia Corporation Method for author verification and software authorization
US7594136B2 (en) * 2006-04-19 2009-09-22 Microsoft Corporation Paging-triggered corrupted file recovery
US7730302B2 (en) * 2006-05-05 2010-06-01 Microsoft Corporation Secure and modifiable configuration files used for remote sessions
US7778800B2 (en) * 2006-08-01 2010-08-17 Nvidia Corporation Method and system for calculating performance parameters for a processor
US8436864B2 (en) * 2006-08-01 2013-05-07 Nvidia Corporation Method and user interface for enhanced graphical operation organization
US8963932B1 (en) 2006-08-01 2015-02-24 Nvidia Corporation Method and apparatus for visualizing component workloads in a unified shader GPU architecture
US8436870B1 (en) 2006-08-01 2013-05-07 Nvidia Corporation User interface and method for graphical processing analysis
US8607151B2 (en) * 2006-08-01 2013-12-10 Nvidia Corporation Method and system for debugging a graphics pipeline subunit
US8976008B2 (en) 2006-08-24 2015-03-10 Privacydatasystems, Llc Cross-domain collaborative systems and methods
US7802050B2 (en) * 2006-09-29 2010-09-21 Intel Corporation Monitoring a target agent execution pattern on a VT-enabled system
US7882318B2 (en) * 2006-09-29 2011-02-01 Intel Corporation Tamper protection of software agents operating in a vitual technology environment methods and apparatuses
JP5049288B2 (ja) * 2006-11-09 2012-10-17 パナソニック株式会社 改竄検出システム、改竄検出方法、改竄検出プログラム、記録媒体、集積回路、認証情報生成装置及び改竄検出装置
GB0623933D0 (en) * 2006-11-29 2007-01-10 Ibm Apparatus and method for synchronizing controller firmware download
US8495383B2 (en) 2006-12-14 2013-07-23 Nokia Corporation Method for the secure storing of program state data in an electronic device
US20080163212A1 (en) * 2006-12-29 2008-07-03 Zimmer Vincent J Paralleled management mode integrity checks
US8375458B2 (en) * 2007-01-05 2013-02-12 Apple Inc. System and method for authenticating code executing on computer system
US8701187B2 (en) * 2007-03-29 2014-04-15 Intel Corporation Runtime integrity chain verification
US9092629B2 (en) * 2007-04-16 2015-07-28 The Directv Group, Inc. Method and apparatus for authenticating a code image upon starting a device
US8296738B1 (en) 2007-08-13 2012-10-23 Nvidia Corporation Methods and systems for in-place shader debugging and performance tuning
US9035957B1 (en) 2007-08-15 2015-05-19 Nvidia Corporation Pipeline debug statistics system and method
US8311058B2 (en) 2008-05-10 2012-11-13 Vantrix Corporation Modular transcoding pipeline
US8677241B2 (en) * 2007-09-10 2014-03-18 Vantrix Corporation Method and system for multimedia messaging service (MMS) to video adaptation
US8220051B2 (en) * 2007-09-28 2012-07-10 Vantrix Corporation Generation and delivery of multimedia content-adaptation notifications
US9424266B2 (en) 2007-10-01 2016-08-23 Microsoft Technology Licensing, Llc Efficient file hash identifier computation
GB0719250D0 (en) * 2007-10-02 2007-11-14 Iti Scotland Ltd Anti-hack method
US8375219B2 (en) * 2007-10-24 2013-02-12 Microsoft Corporation Program and operation verification
US20090113166A1 (en) * 2007-10-31 2009-04-30 Agere Systems Inc. Hashing method for nand flash memory
US7765500B2 (en) * 2007-11-08 2010-07-27 Nvidia Corporation Automated generation of theoretical performance analysis based upon workload and design configuration
US8171167B2 (en) * 2007-11-13 2012-05-01 Vantrix Corporation Intelligent caching of media files
US8099718B2 (en) * 2007-11-13 2012-01-17 Intel Corporation Method and system for whitelisting software components
US8601285B2 (en) 2007-11-23 2013-12-03 Nokia Corporation Method for secure program code execution in an electronic device
US20090193211A1 (en) * 2008-01-24 2009-07-30 Broadcom Corporation Software authentication for computer systems
JP4944812B2 (ja) * 2008-02-20 2012-06-06 株式会社リコー 情報処理システムと情報処理方法とプログラム
US8448002B2 (en) * 2008-04-10 2013-05-21 Nvidia Corporation Clock-gated series-coupled data processing modules
US9081962B2 (en) 2008-04-30 2015-07-14 Graeme Harkness Anti-tamper techniques
US8087086B1 (en) * 2008-06-30 2011-12-27 Symantec Corporation Method for mitigating false positive generation in antivirus software
US8108686B2 (en) * 2008-09-18 2012-01-31 Oracle America, Inc. Method and system for detecting modified pages
JP5255991B2 (ja) * 2008-10-24 2013-08-07 株式会社日立製作所 情報処理装置、及びコンピュータプログラム
US8364601B2 (en) * 2008-12-31 2013-01-29 Intel Corporation Methods and systems to directly render an image and correlate corresponding user input in a secure memory domain
CN101859330B (zh) * 2009-04-09 2012-11-21 辉达公司 验证集成电路效能模型的方法
US8839458B2 (en) * 2009-05-12 2014-09-16 Nokia Corporation Method, apparatus, and computer program for providing application security
US20110107325A1 (en) * 2009-11-03 2011-05-05 Jack Matthew Early Detection of Errors in a Software Installation
WO2011066644A1 (en) 2009-12-01 2011-06-09 Vantrix Corporation System and methods for efficient media delivery using cache
US10114678B2 (en) * 2010-03-19 2018-10-30 Micro Focus Software Inc. Techniques for managing service definitions in an intelligent workload management system
CN101901323B (zh) * 2010-07-22 2015-04-22 湖北盛天网络技术股份有限公司 一种监控程序模块加载活动的系统过滤方法
US8745750B2 (en) 2011-04-21 2014-06-03 Microsoft Corporation Origination verification using execution transparent marker context
KR101320680B1 (ko) * 2011-10-26 2013-11-21 (주)유성글로벌 소프트웨어의 무결성 검사 장치 및 방법
US8584235B2 (en) 2011-11-02 2013-11-12 Bitdefender IPR Management Ltd. Fuzzy whitelisting anti-malware systems and methods
EP2626804B1 (en) * 2012-02-09 2017-09-13 Inside Secure Method for managing memory space in a secure non-volatile memory of a secure element
US8687902B2 (en) * 2012-03-29 2014-04-01 Intel Corporation System, method, and computer program product for decompression of block compressed images
US8973124B2 (en) 2012-04-30 2015-03-03 General Electric Company Systems and methods for secure operation of an industrial controller
US9046886B2 (en) 2012-04-30 2015-06-02 General Electric Company System and method for logging security events for an industrial control system
US8964973B2 (en) 2012-04-30 2015-02-24 General Electric Company Systems and methods for controlling file execution for industrial control systems
US8959362B2 (en) * 2012-04-30 2015-02-17 General Electric Company Systems and methods for controlling file execution for industrial control systems
US9323315B2 (en) 2012-08-15 2016-04-26 Nvidia Corporation Method and system for automatic clock-gating of a clock grid at a clock source
US9112922B2 (en) 2012-08-28 2015-08-18 Vantrix Corporation Method and system for self-tuning cache management
US8850371B2 (en) 2012-09-14 2014-09-30 Nvidia Corporation Enhanced clock gating in retimed modules
US9519568B2 (en) 2012-12-31 2016-12-13 Nvidia Corporation System and method for debugging an executing general-purpose computing on graphics processing units (GPGPU) application
EP2793160A1 (en) 2013-04-19 2014-10-22 Thomson Licensing Method and device for verification of an application
US9792436B1 (en) * 2013-04-29 2017-10-17 Symantec Corporation Techniques for remediating an infected file
US9471456B2 (en) 2013-05-15 2016-10-18 Nvidia Corporation Interleaved instruction debugger
US9270467B1 (en) * 2013-05-16 2016-02-23 Symantec Corporation Systems and methods for trust propagation of signed files across devices
US9852290B1 (en) * 2013-07-12 2017-12-26 The Boeing Company Systems and methods of analyzing a software component
EP2840492A1 (en) * 2013-08-23 2015-02-25 British Telecommunications public limited company Method and apparatus for modifying a computer program in a trusted manner
JP6244759B2 (ja) * 2013-09-10 2017-12-13 株式会社ソシオネクスト セキュアブート方法、半導体装置、及び、セキュアブートプログラム
US9479521B2 (en) 2013-09-30 2016-10-25 The Boeing Company Software network behavior analysis and identification system
JP6162652B2 (ja) 2014-06-20 2017-07-12 株式会社東芝 メモリ管理装置、プログラム、及び方法
JP6181004B2 (ja) * 2014-06-20 2017-08-16 株式会社東芝 メモリ管理装置、プログラム、及び方法
JP6584823B2 (ja) 2014-06-20 2019-10-02 株式会社東芝 メモリ管理装置、プログラム、及び方法
US9836604B2 (en) 2015-01-30 2017-12-05 International Business Machines Corporation File integrity preservation
US9965639B2 (en) 2015-07-17 2018-05-08 International Business Machines Corporation Source authentication of a software product
US10922418B2 (en) 2015-10-01 2021-02-16 Twistlock, Ltd. Runtime detection and mitigation of vulnerabilities in application software containers
US10599833B2 (en) 2015-10-01 2020-03-24 Twistlock, Ltd. Networking-based profiling of containers and security enforcement
US10706145B2 (en) 2015-10-01 2020-07-07 Twistlock, Ltd. Runtime detection of vulnerabilities in software containers
US10586042B2 (en) 2015-10-01 2020-03-10 Twistlock, Ltd. Profiling of container images and enforcing security policies respective thereof
US10693899B2 (en) 2015-10-01 2020-06-23 Twistlock, Ltd. Traffic enforcement in containerized environments
US10943014B2 (en) 2015-10-01 2021-03-09 Twistlock, Ltd Profiling of spawned processes in container images and enforcing security policies respective thereof
US10664590B2 (en) 2015-10-01 2020-05-26 Twistlock, Ltd. Filesystem action profiling of containers and security enforcement
US10223534B2 (en) * 2015-10-15 2019-03-05 Twistlock, Ltd. Static detection of vulnerabilities in base images of software containers
US10567411B2 (en) 2015-10-01 2020-02-18 Twistlock, Ltd. Dynamically adapted traffic inspection and filtering in containerized environments
US10778446B2 (en) 2015-10-15 2020-09-15 Twistlock, Ltd. Detection of vulnerable root certificates in software containers
GB2545409B (en) * 2015-12-10 2020-01-08 Advanced Risc Mach Ltd Wear levelling in non-volatile memories
US10474823B2 (en) * 2016-02-16 2019-11-12 Atmel Corporation Controlled secure code authentication
US10616197B2 (en) 2016-04-18 2020-04-07 Atmel Corporation Message authentication with secure code verification
US11294991B2 (en) * 2016-05-13 2022-04-05 nChain Holdings Limited Method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
KR20180002349A (ko) * 2016-06-29 2018-01-08 에스프린팅솔루션 주식회사 화상 형성 장치에서 실행 파일의 위변조를 검증하는 방법 및 이를 이용하는 화상 형성 장치
KR102538096B1 (ko) * 2016-09-13 2023-05-31 삼성전자주식회사 어플리케이션을 검증하는 디바이스 및 방법
JP6766598B2 (ja) * 2016-10-31 2020-10-14 セイコーエプソン株式会社 画像処理装置、画像処理方法および制御プログラム
US10567399B2 (en) 2017-03-28 2020-02-18 Cisco Technology, Inc. Fragmented malware hash lookup in cloud repository
GB2562079B (en) * 2017-05-04 2021-02-10 Arm Ip Ltd Continuous hash verification
CN109710315B (zh) * 2017-10-25 2022-05-10 阿里巴巴集团控股有限公司 Bios刷写方法及bios镜像文件的处理方法
US11190357B2 (en) * 2018-05-18 2021-11-30 Avive Solutions, Inc. Framework for ensuring software components are not corrupted
WO2019241069A1 (en) * 2018-06-12 2019-12-19 Sylabs Inc. System and method for providing a container environment in a single file
CN110955916B (zh) * 2018-09-26 2023-09-05 深信服科技股份有限公司 一种数据完整性保护方法、系统及相关设备
CN111310172B (zh) * 2018-12-12 2022-03-11 北京忆芯科技有限公司 通过反汇编验证处理器执行轨迹的方法及控制部件
WO2020178812A1 (en) * 2019-03-04 2020-09-10 Saferide Technologies Ltd. Executable memory page validation system and method
TWI772648B (zh) * 2019-06-03 2022-08-01 銓鴻資訊有限公司 基於集體驗證的部分資料驗證方法
KR102415005B1 (ko) * 2019-08-21 2022-07-01 한국전자통신연구원 실행코드를 검증하는 하드웨어 보안모듈 및 그것을 갖는 디바이스 및 그것의 동작 방법
US11263109B2 (en) 2020-04-16 2022-03-01 Bank Of America Corporation Virtual environment system for validating executable data using accelerated time-based process execution
US11481484B2 (en) 2020-04-16 2022-10-25 Bank Of America Corporation Virtual environment system for secure execution of program code using cryptographic hashes
US11423160B2 (en) * 2020-04-16 2022-08-23 Bank Of America Corporation System for analysis and authorization for use of executable environment data in a computing system using hash outputs
US11528276B2 (en) 2020-04-16 2022-12-13 Bank Of America Corporation System for prevention of unauthorized access using authorized environment hash outputs
US11372982B2 (en) 2020-07-02 2022-06-28 Bank Of America Corporation Centralized network environment for processing validated executable data based on authorized hash outputs
US11895129B2 (en) * 2021-06-29 2024-02-06 Juniper Networks, Inc. Detecting and blocking a malicious file early in transit on a network
US20230125593A1 (en) * 2021-10-27 2023-04-27 Dell Products L.P. Securing data storage by slicing swapped data portions into data fragments and applying a shuffle index
US20230179607A1 (en) * 2021-12-03 2023-06-08 Juniper Networks, Inc. Blocking or allowing a file stream associated with a file based on an initial portion of the file
CN114567496B (zh) * 2022-03-03 2024-02-20 浪潮云信息技术股份公司 一种进行云服务器镜像完整性校验的方法及系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5625693A (en) 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
US5892904A (en) 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US5757919A (en) 1996-12-12 1998-05-26 Intel Corporation Cryptographically protected paging subsystem
US7620811B2 (en) * 2002-04-23 2009-11-17 Panasonic Corporation Server device and program management system
US7784044B2 (en) * 2002-12-02 2010-08-24 Microsoft Corporation Patching of in-use functions on a running computer system
US8332464B2 (en) * 2002-12-13 2012-12-11 Anxebusiness Corp. System and method for remote network access
US7565551B2 (en) 2003-02-19 2009-07-21 Microsoft Corporation Enhancing software integrity through installation and verification
US6961852B2 (en) * 2003-06-19 2005-11-01 International Business Machines Corporation System and method for authenticating software using hidden intermediate keys
US7103779B2 (en) * 2003-09-18 2006-09-05 Apple Computer, Inc. Method and apparatus for incremental code signing
US20050188214A1 (en) * 2004-02-23 2005-08-25 Worley John S. Authenticatable software modules
US7461259B2 (en) * 2004-06-30 2008-12-02 Nokia Corporation Method and apparatus to provide secure mobile file system
US7805765B2 (en) * 2004-12-28 2010-09-28 Lenovo (Singapore) Pte Ltd. Execution validation using header containing validation data
US7490352B2 (en) * 2005-04-07 2009-02-10 Microsoft Corporation Systems and methods for verifying trust of executable files

Also Published As

Publication number Publication date
AU2005234683A1 (en) 2006-08-03
US20060161761A1 (en) 2006-07-20
MXPA05013801A (es) 2007-11-14
EP1681609A1 (en) 2006-07-19
KR20060083850A (ko) 2006-07-21
CA2530099A1 (en) 2006-07-18
RU2005140018A (ru) 2007-07-20
CN1808326A (zh) 2006-07-26
US7577848B2 (en) 2009-08-18
JP2006202270A (ja) 2006-08-03

Similar Documents

Publication Publication Date Title
BRPI0506192A (pt) sistemas e métodos para validar integridade de arquivo executável utilizando valores aleatórios parciais de imagem
ES2874781T3 (es) Procedimiento y dispositivo de prevención de reempaquetado de software
BRPI0503688A (pt) método para proporcionar remendos para software
US9250937B1 (en) Code randomization for just-in-time compilers
BR112015029955A2 (pt) carga de largura parcial dependente de modo para pro-cessadores registradores mais amplos, métodos e siste-mas
BRPI0400860A (pt) Sistema e método para facilitar perfilamento de aplicações
BR112019001479A2 (pt) detecção baseada em núcleo de funcionalidade de aplicação alvo utilizando mapeamento de endereços virtuais
BR112015030001A2 (pt) instruções de acesso à memória de múltiplos registradores, processadores, métodos e sistemas
BR0300078A (pt) Sistema e método computacionais para operar drivers em um sistema computacional
BRPI0606787A2 (pt) registrador arquitetado gravável de palavra fracionária para acumulação direta de dados fora de alinhamento
JP2006202270A5 (pt)
BR112015019103A2 (pt) erros de memória incorrigíveis reduzidos
BRPI0607229A2 (pt) métodos de treinamento de usuário via marcação de erros e via sistema de treinamento eletrÈnico interativo, usando sistema de treinamento eletrÈnico interativo, e respectivo sistema
BR0209632A (pt) Método e sistema para instalação condicional e execução de serviços em um ambiente computacional seguro
BR0113572A (pt) Sistemas e métodos para certificação e verificação de integridade de ambientes de consumo de conteúdo
BRPI0511151A (pt) sistema e método para o gerenciamento de acesso a conteúdo protegido por aplicações não-confiáveis
MX2009004893A (es) Compilacion de codigo ejecutable en un espacio de direccion menos confiable.
BR112018010437A8 (pt) proteção do código básico de entrada/saída (bios)
WO2017058408A3 (en) Protect non-memory encryption engine (non-mee) metadata in trusted execution environment
TW200636445A (en) Method and system for validating a computer system
BRPI0505518A (pt) método para autenticação de dispositivo de memória e dispositivo para o mesmo
BR112017027693A2 (pt) sistema e método de gerenciamento de injeção de dados em um sistema de processamento de dados em execução
BR112015026898A2 (pt) sistema de processamento
BR112018068611A2 (pt) acesso com base em prioridade de linhas de memória comprimidas em memória em um sistema com base em processador
BR9803152A (pt) Sistema e método para a utilização de um diso ram

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 5A ANUI DADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2094 DE 22/02/2011.