DE69323926T2 - Verfahren und Vorrichtung zur Sicherheit eines Computersystem mit Programmberechtigungsdatenstrukturen - Google Patents

Verfahren und Vorrichtung zur Sicherheit eines Computersystem mit Programmberechtigungsdatenstrukturen

Info

Publication number
DE69323926T2
DE69323926T2 DE69323926T DE69323926T DE69323926T2 DE 69323926 T2 DE69323926 T2 DE 69323926T2 DE 69323926 T DE69323926 T DE 69323926T DE 69323926 T DE69323926 T DE 69323926T DE 69323926 T2 DE69323926 T2 DE 69323926T2
Authority
DE
Germany
Prior art keywords
program
pai
computer system
executed
limits
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69323926T
Other languages
English (en)
Other versions
DE69323926D1 (de
Inventor
Addison M Fischer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US07/883,868 external-priority patent/US5412717A/en
Application filed by Individual filed Critical Individual
Publication of DE69323926D1 publication Critical patent/DE69323926D1/de
Application granted granted Critical
Publication of DE69323926T2 publication Critical patent/DE69323926T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
DE69323926T 1992-05-15 1993-04-26 Verfahren und Vorrichtung zur Sicherheit eines Computersystem mit Programmberechtigungsdatenstrukturen Expired - Lifetime DE69323926T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US88386792A 1992-05-15 1992-05-15
US07/883,868 US5412717A (en) 1992-05-15 1992-05-15 Computer system security method and apparatus having program authorization information data structures

Publications (2)

Publication Number Publication Date
DE69323926D1 DE69323926D1 (de) 1999-04-22
DE69323926T2 true DE69323926T2 (de) 1999-09-30

Family

ID=27128706

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69323926T Expired - Lifetime DE69323926T2 (de) 1992-05-15 1993-04-26 Verfahren und Vorrichtung zur Sicherheit eines Computersystem mit Programmberechtigungsdatenstrukturen

Country Status (7)

Country Link
EP (1) EP0570123B1 (de)
JP (2) JP3784423B2 (de)
AT (1) ATE177857T1 (de)
AU (1) AU672786B2 (de)
CA (1) CA2095087C (de)
DE (1) DE69323926T2 (de)
ES (1) ES2128393T3 (de)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09507729A (ja) * 1994-01-13 1997-08-05 バンカーズ・トラスト・カンパニー キー寄託機能付き暗号システムおよび方法
US5553143A (en) * 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5553139A (en) * 1994-04-04 1996-09-03 Novell, Inc. Method and apparatus for electronic license distribution
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5802275A (en) * 1994-06-22 1998-09-01 Lucent Technologies Inc. Isolation of non-secure software from secure software to limit virus infection
JPH08137686A (ja) * 1994-09-16 1996-05-31 Toshiba Corp 著作物データ管理方法及び著作物データ管理装置
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
EP0717337B1 (de) * 1994-12-13 2001-08-01 International Business Machines Corporation Verfahren und System zur gesicherten Programmenverteilung
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
WO1996027155A2 (en) 1995-02-13 1996-09-06 Electronic Publishing Resources, Inc. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5905860A (en) * 1996-03-15 1999-05-18 Novell, Inc. Fault tolerant electronic licensing system
CA2202118A1 (en) * 1996-04-29 1997-10-29 Mitel Corporation Protected persistent storage access for mobile applications
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US5987123A (en) * 1996-07-03 1999-11-16 Sun Microsystems, Incorporated Secure file system
US6148083A (en) * 1996-08-23 2000-11-14 Hewlett-Packard Company Application certification for an international cryptography framework
US5841870A (en) * 1996-11-12 1998-11-24 Cheyenne Property Trust Dynamic classes of service for an international cryptography framework
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6167522A (en) * 1997-04-01 2000-12-26 Sun Microsystems, Inc. Method and apparatus for providing security for servers executing application programs received via a network
BR9806000A (pt) * 1997-06-17 2000-01-25 Purdue Pharma Lp Documento autodestrutivo e sistema de envio de mensagens por e-mail.
US6000032A (en) * 1997-07-15 1999-12-07 Symantec Corporation Secure access to software modules
US6188995B1 (en) 1997-07-28 2001-02-13 Apple Computer, Inc. Method and apparatus for enforcing software licenses
US6985943B2 (en) 1998-09-11 2006-01-10 Genesys Telecommunications Laboratories, Inc. Method and apparatus for extended management of state and interaction of a remote knowledge worker from a contact center
US6711611B2 (en) 1998-09-11 2004-03-23 Genesis Telecommunications Laboratories, Inc. Method and apparatus for data-linking a mobile knowledge worker to home communication-center infrastructure
IL123512A0 (en) 1998-03-02 1999-03-12 Security 7 Software Ltd Method and agent for the protection against hostile resource use access
ATE437398T1 (de) 1998-05-06 2009-08-15 Sun Microsystems Inc Verarbeitungsmaschine und verarbeitungsverfahren
JP2001127747A (ja) * 1999-10-25 2001-05-11 Toshiba Corp 情報暗号化復号化装置
US6757824B1 (en) * 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
US6901386B1 (en) * 2000-03-31 2005-05-31 Intel Corporation Electronic asset lending library method and apparatus
US7263616B1 (en) * 2000-09-22 2007-08-28 Ge Medical Systems Global Technology Company, Llc Ultrasound imaging system having computer virus protection
KR20020034862A (ko) * 2000-11-02 2002-05-09 권문상 컴퓨터의 응용프로그램의 비밀값 제어방법
US7099663B2 (en) 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
DE10140721A1 (de) * 2001-08-27 2003-03-20 Bayerische Motoren Werke Ag Verfahren zur Bereitstellung von Software zur Verwendung durch ein Steuergerät eines Fahrzeugs
JP3818504B2 (ja) 2002-04-15 2006-09-06 ソニー株式会社 情報処理装置および方法、並びにプログラム
JP4222774B2 (ja) * 2002-05-20 2009-02-12 株式会社エヌ・ティ・ティ・ドコモ 携帯端末およびプログラムの起動方法
EP1521174A4 (de) 2002-06-12 2006-05-10 Matsushita Electric Ind Co Ltd Sichererweiterbare dienstplattform
CN1732452A (zh) * 2002-10-25 2006-02-08 贝蒂纳·埃克斯珀顿 用于自动启动和访问网络地址和应用程序的系统和方法
KR100493900B1 (ko) * 2003-08-21 2005-06-10 삼성전자주식회사 사용자간 콘텐츠에 대한 권한정보의 공유방법
US20050091658A1 (en) * 2003-10-24 2005-04-28 Microsoft Corporation Operating system resource protection
CN1886712B (zh) 2003-11-28 2010-09-08 松下电器产业株式会社 数据处理装置
US9008075B2 (en) 2005-12-22 2015-04-14 Genesys Telecommunications Laboratories, Inc. System and methods for improving interaction routing performance
JP4995590B2 (ja) 2007-02-14 2012-08-08 株式会社エヌ・ティ・ティ・ドコモ コンテンツ流通管理装置、通信端末、プログラム及びコンテンツ流通システム
US8646050B2 (en) * 2011-01-18 2014-02-04 Apple Inc. System and method for supporting JIT in a secure system with randomly allocated memory ranges
US9690945B2 (en) 2012-11-14 2017-06-27 International Business Machines Corporation Security analysis using relational abstraction of data structures
JP6236816B2 (ja) * 2013-03-15 2017-11-29 株式会社リコー 画像処理システム、情報処理装置及びプログラム
US10694352B2 (en) 2015-10-28 2020-06-23 Activision Publishing, Inc. System and method of using physical objects to control software access

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2059652B (en) 1979-09-29 1983-08-24 Plessey Co Ltd Memory protection system using capability registers
AU618056B2 (en) * 1987-11-10 1991-12-12 Acresso Software Inc. Computer program license management system
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
JP3049749B2 (ja) * 1990-09-14 2000-06-05 富士通株式会社 ファイルアクセス制限処理装置
CA2093094C (en) 1992-04-06 2000-07-11 Addison M. Fischer Method and apparatus for creating, supporting, and using travelling programs

Also Published As

Publication number Publication date
EP0570123A1 (de) 1993-11-18
EP0570123B1 (de) 1999-03-17
JP3784423B2 (ja) 2006-06-14
CA2095087C (en) 1999-06-01
ATE177857T1 (de) 1999-04-15
JP3880607B2 (ja) 2007-02-14
DE69323926D1 (de) 1999-04-22
JP2006099805A (ja) 2006-04-13
AU672786B2 (en) 1996-10-17
ES2128393T3 (es) 1999-05-16
CA2095087A1 (en) 1993-11-16
JPH06103058A (ja) 1994-04-15
AU3820993A (en) 1993-11-18

Similar Documents

Publication Publication Date Title
DE69323926D1 (de) Verfahren und Vorrichtung zur Sicherheit eines Computersystem mit Programmberechtigungsdatenstrukturen
Saltzer et al. The protection of information in computer systems
EP0891661B1 (de) Verfahren und vorrichtung zum schützen von daten mit mehreren auf datenelementebene anwendbaren verschlüsselungsstufen
GB2344670A (en) Controlling access
US20030200436A1 (en) Access control method using token having security attributes in computer system
CA2025434A1 (en) Method for protecting against the unauthorized use of software in a computer network environment
KR860006731A (ko) 데이터 처리시스템 및 그 시스템파일의 보호방법
ATE469476T1 (de) Verfahren und vorrichtung zum tarnen von daten, informationen und funktionstransformationen
ATE386290T1 (de) Zugriffsystem und -verfahren zum geschützten inhalt in einem berechtigungverwaltungssystem
ATE450013T1 (de) Verfahren und vorrichtung zur dynamischen umwandlung von verschlüsselten daten
EP0729252A3 (de) Verwaltung kryptographischer Schlüssel
KR950020247A (ko) 정보요소, 요소 인터페이스, 식별요소 및 엑세스 승인방법
ATE518179T1 (de) Sicherheitsmodell mit beschränkten token
CN103839011A (zh) 涉密文件的保护方法及装置
Grachev et al. Data security mechanisms implemented in the database with universal model
KR20030096249A (ko) 조건들의 검증에 의해 접근과 자원들 사용을 관리하기위한 방법 및 그와 함께 사용하기 위한 조건들
CN105095693A (zh) 一种基于互联网的数字资产安全共享的方法及其系统
DE19717900C2 (de) Verfahren und Applet-Applikationsmaschine zur Verarbeitung eines Computer-Applets sowie ein Computersoftware-Applet
ATE154738T1 (de) Verfahren und vorrichtung zur überprüfung und erlangung einer zugangsberechtigung
Wagner et al. Privacy dashcam–towards lawful use of dashcams through enforcement of external anonymization
JP4636040B2 (ja) ファイル管理システム及びファイル管理方法、並びにファイル管理プログラム
WO2000060454A8 (en) Apparatus, methods and computer program product for secure distributed data processing
KR100519697B1 (ko) 신분 기반을 이용한 접근 제어 시스템의 접근 제어 방법
Marchant et al. Common access control terminology used in multilevel security systems
Kapilow et al. Unix Security

Legal Events

Date Code Title Description
8364 No opposition during term of opposition