CN101473335B - 信息处理终端、安全设备、在信息处理终端中使用的方法 - Google Patents

信息处理终端、安全设备、在信息处理终端中使用的方法 Download PDF

Info

Publication number
CN101473335B
CN101473335B CN2007800234337A CN200780023433A CN101473335B CN 101473335 B CN101473335 B CN 101473335B CN 2007800234337 A CN2007800234337 A CN 2007800234337A CN 200780023433 A CN200780023433 A CN 200780023433A CN 101473335 B CN101473335 B CN 101473335B
Authority
CN
China
Prior art keywords
hash
log
information processing
processing terminal
entries
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2007800234337A
Other languages
English (en)
Chinese (zh)
Other versions
CN101473335A (zh
Inventor
竹川视野
高山久
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Holdings Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Publication of CN101473335A publication Critical patent/CN101473335A/zh
Application granted granted Critical
Publication of CN101473335B publication Critical patent/CN101473335B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
CN2007800234337A 2006-06-21 2007-06-14 信息处理终端、安全设备、在信息处理终端中使用的方法 Expired - Fee Related CN101473335B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2006171727A JP4939851B2 (ja) 2006-06-21 2006-06-21 情報処理端末、セキュアデバイスおよび状態処理方法
JP171727/2006 2006-06-21
PCT/JP2007/062035 WO2007148602A1 (ja) 2006-06-21 2007-06-14 情報処理端末および状態通知方法

Publications (2)

Publication Number Publication Date
CN101473335A CN101473335A (zh) 2009-07-01
CN101473335B true CN101473335B (zh) 2012-05-09

Family

ID=38833344

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2007800234337A Expired - Fee Related CN101473335B (zh) 2006-06-21 2007-06-14 信息处理终端、安全设备、在信息处理终端中使用的方法

Country Status (4)

Country Link
US (1) US8086861B2 (enExample)
JP (1) JP4939851B2 (enExample)
CN (1) CN101473335B (enExample)
WO (1) WO2007148602A1 (enExample)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5114994B2 (ja) * 2007-03-27 2013-01-09 日本電気株式会社 自動収集システム、通信端末、サーバー、自動収集方法、及びプログラム
JP4872875B2 (ja) * 2007-09-28 2012-02-08 ブラザー工業株式会社 ログ管理装置、及びログ管理プログラム
JP2010039882A (ja) * 2008-08-07 2010-02-18 Kenwood Corp サーバ装置、車載装置、コンテンツ配信方法、及びコンテンツ配信受領方法
EP2332088B1 (en) * 2008-08-22 2020-10-28 Titan Automotive Solutions Verification of process integrity
US9490984B2 (en) * 2009-09-14 2016-11-08 Interdigital Patent Holdings, Inc. Method and apparatus for trusted authentication and logon
US8935487B2 (en) * 2010-05-05 2015-01-13 Microsoft Corporation Fast and low-RAM-footprint indexing for data deduplication
US20120272167A1 (en) * 2011-04-20 2012-10-25 Nokia Corporation Methods, apparatuses and computer program products for providing a mechanism for same origin widget interworking
EP2608098B1 (en) * 2011-12-22 2017-05-10 BlackBerry Limited System and method for accessing a software application
US8689299B2 (en) 2011-12-22 2014-04-01 Blackberry Limited System and method for accessing a software application
US20140122897A1 (en) * 2011-12-31 2014-05-01 Rakesh Dodeja Securing device environment for trust provisioning
US8793504B2 (en) * 2012-02-22 2014-07-29 International Business Machines Corporation Validating a system with multiple subsystems using trusted platform modules and virtual platform modules
US20140245020A1 (en) * 2013-02-22 2014-08-28 Guardtime Ip Holdings Limited Verification System and Method with Extra Security for Lower-Entropy Input Records
JP6123350B2 (ja) * 2013-02-26 2017-05-10 日本電気株式会社 検証装置、検証方法、及びプログラム
JP6054225B2 (ja) * 2013-03-26 2016-12-27 株式会社富士通エフサス 構成情報管理装置および構成情報管理方法
SG10201900294YA (en) 2013-10-07 2019-02-27 Fornetix Llc System and method for encryption key management, federation and distribution
US9338013B2 (en) 2013-12-30 2016-05-10 Palantir Technologies Inc. Verifiable redactable audit log
US9692599B1 (en) * 2014-09-16 2017-06-27 Google Inc. Security module endorsement
US10871878B1 (en) 2015-12-29 2020-12-22 Palantir Technologies Inc. System log analysis and object user interaction correlation system
KR102509594B1 (ko) * 2016-06-28 2023-03-14 삼성전자주식회사 어플리케이션 코드의 위변조 여부 탐지 방법 및 이를 지원하는 전자 장치
JP7088627B2 (ja) * 2016-10-31 2022-06-21 ヤフー株式会社 証明書発行プログラム、証明書発行装置及び証明書発行方法
JP6942601B2 (ja) * 2017-10-18 2021-09-29 キヤノン株式会社 情報処理装置、その制御方法、及びプログラム
CN110335125A (zh) * 2019-07-12 2019-10-15 政采云有限公司 一种信息报备方法及装置
US12399983B1 (en) 2020-02-19 2025-08-26 Amazon Technologies, Inc. Stateful authenticated event communication
CN118382862A (zh) * 2021-12-14 2024-07-23 日本电信电话株式会社 日志输出装置、日志输出方法以及日志输出程序
US11843619B1 (en) * 2022-10-07 2023-12-12 Uab 360 It Stateless system to enable data breach notification

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001337600A (ja) * 2000-05-29 2001-12-07 Toshiba Corp 電子データ保管システム、履歴検証装置、電子データ保管方法及び記録媒体
CN1334521A (zh) * 2000-07-24 2002-02-06 索尼公司 信息处理方法、任务间通信方法及其计算机可执行程序
JP2004334362A (ja) * 2003-05-01 2004-11-25 Hitachi Eng Co Ltd アクセスログ管理方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000048063A1 (en) * 1999-02-15 2000-08-17 Hewlett-Packard Company Trusted computing platform
US6757832B1 (en) * 2000-02-15 2004-06-29 Silverbrook Research Pty Ltd Unauthorized modification of values in flash memory
US6990579B1 (en) * 2000-03-31 2006-01-24 Intel Corporation Platform and method for remote attestation of a platform
JP2002251326A (ja) * 2001-02-22 2002-09-06 Hitachi Ltd 耐タンパ計算機システム
JP2003016098A (ja) 2001-07-03 2003-01-17 Toshiba Corp クライアント・システム、情報要求方法、情報通信方法及びプログラム
JP2004013608A (ja) * 2002-06-07 2004-01-15 Hitachi Ltd プログラムの実行および転送の制御
JP4226556B2 (ja) * 2002-12-12 2009-02-18 富士通株式会社 プログラム実行制御装置、os、クライアント端末、サーバ、プログラム実行制御システム、プログラム実行制御方法、プログラム実行制御プログラム
JP2005025617A (ja) * 2003-07-04 2005-01-27 Toshiba Corp 履歴情報管理方法及び履歴情報管理装置
FR2864398A1 (fr) * 2003-12-23 2005-06-24 France Telecom Terminal de telecommunication a deux espaces d'execution
JP2007226277A (ja) * 2004-04-02 2007-09-06 Matsushita Electric Ind Co Ltd 仮想マシン改ざん検査方法、および仮想マシン改ざん検査装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001337600A (ja) * 2000-05-29 2001-12-07 Toshiba Corp 電子データ保管システム、履歴検証装置、電子データ保管方法及び記録媒体
CN1334521A (zh) * 2000-07-24 2002-02-06 索尼公司 信息处理方法、任务间通信方法及其计算机可执行程序
JP2004334362A (ja) * 2003-05-01 2004-11-25 Hitachi Eng Co Ltd アクセスログ管理方法

Also Published As

Publication number Publication date
US20090271637A1 (en) 2009-10-29
US8086861B2 (en) 2011-12-27
CN101473335A (zh) 2009-07-01
WO2007148602A1 (ja) 2007-12-27
JP4939851B2 (ja) 2012-05-30
JP2008005156A (ja) 2008-01-10

Similar Documents

Publication Publication Date Title
CN101473335B (zh) 信息处理终端、安全设备、在信息处理终端中使用的方法
US12197566B2 (en) Method and system for preventing and detecting security threats
EP2583410B1 (en) Single-use authentication methods for accessing encrypted data
US9652276B2 (en) Hypervisor and virtual machine protection
CN114651253B (zh) 用于策略强制实施的虚拟环境类型验证
KR20030082485A (ko) 대칭 키 암호화에 기초한 데이터의 저장 및 검색
KR20030082484A (ko) 공개 키 암호화에 기초한 데이터의 저장 및 검색
US20050166024A1 (en) Method and apparatus for operating multiple security modules
CN102656592A (zh) 信息处理设备、信息处理系统、软件例程执行方法和远程认证方法
CN105164633A (zh) 由可信提供商进行的配置和验证
JP2004265286A (ja) 環境に応じて選択されたセキュリティ・ポリシーに従うモバイル機器の管理
CN119475308B (zh) 一种软件保护系统、方法、存储介质、设备及程序产品
US8656190B2 (en) One time settable tamper resistant software repository
CN113127873A (zh) 堡垒机的可信度量系统及电子设备
US12019752B2 (en) Security dominion of computing device
Nie et al. Design and implementation of security operating system based on trusted computing
Lucyantie et al. Attestation with trusted configuration machine
Gajparia et al. Enhancing user privacy using trusted computing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120509

Termination date: 20130614