DE69533587D1 - Gesicherte rechnerarchitektur - Google Patents
Gesicherte rechnerarchitekturInfo
- Publication number
- DE69533587D1 DE69533587D1 DE69533587T DE69533587T DE69533587D1 DE 69533587 D1 DE69533587 D1 DE 69533587D1 DE 69533587 T DE69533587 T DE 69533587T DE 69533587 T DE69533587 T DE 69533587T DE 69533587 D1 DE69533587 D1 DE 69533587D1
- Authority
- DE
- Germany
- Prior art keywords
- input
- output
- gateway device
- pct
- trusted
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/009—Trust
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
- Bus Control (AREA)
- Executing Machine-Instructions (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
AUPM589594 | 1994-05-26 | ||
AUPM589594 | 1994-05-26 | ||
PCT/AU1995/000296 WO1995033239A1 (en) | 1994-05-26 | 1995-05-18 | Secure computer architecture |
Publications (2)
Publication Number | Publication Date |
---|---|
DE69533587D1 true DE69533587D1 (de) | 2004-11-04 |
DE69533587T2 DE69533587T2 (de) | 2006-02-23 |
Family
ID=3780469
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE69533587T Expired - Fee Related DE69533587T2 (de) | 1994-05-26 | 1995-05-18 | Gesicherte rechnerarchitektur |
Country Status (6)
Country | Link |
---|---|
US (1) | US6115819A (de) |
EP (1) | EP0760978B1 (de) |
AT (1) | ATE278218T1 (de) |
CA (1) | CA2191331C (de) |
DE (1) | DE69533587T2 (de) |
WO (1) | WO1995033239A1 (de) |
Families Citing this family (74)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7506020B2 (en) | 1996-11-29 | 2009-03-17 | Frampton E Ellis | Global network computers |
US7926097B2 (en) | 1996-11-29 | 2011-04-12 | Ellis Iii Frampton E | Computer or microchip protected from the internet by internal hardware |
US6865672B1 (en) | 1998-05-18 | 2005-03-08 | Spearhead Technologies, Ltd. | System and method for securing a computer communication network |
EP2204203A3 (de) * | 1998-10-29 | 2016-07-13 | Medtronic MiniMed, Inc. | Reservoiranschluss |
EP1056010A1 (de) | 1999-05-28 | 2000-11-29 | Hewlett-Packard Company | Datenintegritätsüberwachung in einer vertrauten Rechnereinheit |
EP1055990A1 (de) | 1999-05-28 | 2000-11-29 | Hewlett-Packard Company | Registrierung von Ereignissen in einer Computerplattform |
EP1076279A1 (de) | 1999-08-13 | 2001-02-14 | Hewlett-Packard Company | Computerplattformen und deren Betriebsverfahren |
GB9922665D0 (en) | 1999-09-25 | 1999-11-24 | Hewlett Packard Co | A method of enforcing trusted functionality in a full function platform |
US6795905B1 (en) * | 2000-03-31 | 2004-09-21 | Intel Corporation | Controlling accesses to isolated memory using a memory controller for isolated execution |
US6718385B1 (en) | 2000-05-19 | 2004-04-06 | Galaxy Computer Services, Inc. | System for controlling movement of information using an information diode between a source network and a destination network |
GB2376763B (en) * | 2001-06-19 | 2004-12-15 | Hewlett Packard Co | Demonstrating integrity of a compartment of a compartmented operating system |
GB2372592B (en) * | 2001-02-23 | 2005-03-30 | Hewlett Packard Co | Information system |
GB2372594B (en) * | 2001-02-23 | 2004-10-06 | Hewlett Packard Co | Trusted computing environment |
GB2372595A (en) | 2001-02-23 | 2002-08-28 | Hewlett Packard Co | Method of and apparatus for ascertaining the status of a data processing environment. |
JP2004537095A (ja) | 2001-04-24 | 2004-12-09 | ヒューレット・パッカード・カンパニー | 情報セキュリティシステム |
EP1412879B1 (de) * | 2001-06-29 | 2012-05-30 | Secure Systems Limited | Sicherheitssystem und verfahren für computer |
GB2378272A (en) * | 2001-07-31 | 2003-02-05 | Hewlett Packard Co | Method and apparatus for locking an application within a trusted environment |
US7065651B2 (en) | 2002-01-16 | 2006-06-20 | Microsoft Corporation | Secure video card methods and systems |
US7277972B2 (en) | 2002-03-08 | 2007-10-02 | Freescale Semiconductor, Inc. | Data processing system with peripheral access protection and method therefor |
WO2003077083A2 (en) * | 2002-03-13 | 2003-09-18 | Matsushita Electric Industrial Co., Ltd. | Secure device for preventing unauthorised use of distributed content |
US7383584B2 (en) * | 2002-03-27 | 2008-06-03 | Advanced Micro Devices, Inc. | System and method for controlling device-to-device accesses within a computer system |
US7206940B2 (en) | 2002-06-24 | 2007-04-17 | Microsoft Corporation | Methods and systems providing per pixel security and functionality |
US8155314B2 (en) * | 2002-06-24 | 2012-04-10 | Microsoft Corporation | Systems and methods for securing video card output |
GB2392262A (en) | 2002-08-23 | 2004-02-25 | Hewlett Packard Co | A method of controlling the processing of data |
US7974416B2 (en) | 2002-11-27 | 2011-07-05 | Intel Corporation | Providing a secure execution mode in a pre-boot environment |
US7293178B2 (en) * | 2002-12-09 | 2007-11-06 | Microsoft Corporation | Methods and systems for maintaining an encrypted video memory subsystem |
GB0229759D0 (en) * | 2002-12-20 | 2003-01-29 | Becrypt Ltd | Security device |
US7434264B2 (en) * | 2003-03-07 | 2008-10-07 | Freescale Semiconductor, Inc. | Data processing system with peripheral access protection and method therefor |
US7404019B2 (en) * | 2003-03-07 | 2008-07-22 | Freescale Semiconductor, Inc. | Method and apparatus for endianness control in a data processing system |
US20040255145A1 (en) | 2003-05-06 | 2004-12-16 | Jerry Chow | Memory protection systems and methods for writable memory |
US20040225883A1 (en) * | 2003-05-07 | 2004-11-11 | Weller Michael K. | Method and apparatus providing multiple single levels of security for distributed processing in communication systems |
WO2004109443A2 (en) * | 2003-06-02 | 2004-12-16 | Liquid Machines, Inc. | Managing data objects in dynamic, distributed and collaborative contexts |
WO2005022366A1 (en) * | 2003-09-02 | 2005-03-10 | Sony Ercisson Mobile Communications Ab | Transfer of security data between two memories |
ATE355565T1 (de) * | 2003-09-02 | 2006-03-15 | Sony Ericsson Mobile Comm Ab | Übertragung von sicherheitsrelevanten daten zwischen zwei speichern |
EP1619572A1 (de) * | 2004-07-23 | 2006-01-25 | Texas Instruments Incorporated | System und Verfahren um Sicherheitseinbrüche innerhalb eines Rechnersystems zu identifizieren und vorzukommen |
US8402283B1 (en) * | 2004-08-02 | 2013-03-19 | Nvidia Corporation | Secure content enabled drive system and method |
US8359332B1 (en) | 2004-08-02 | 2013-01-22 | Nvidia Corporation | Secure content enabled drive digital rights management system and method |
US7698731B2 (en) * | 2004-10-25 | 2010-04-13 | Panasonic Corporation | Security architecture and mechanism to access and use security components in operating system |
US8020141B2 (en) * | 2004-12-06 | 2011-09-13 | Microsoft Corporation | Operating-system process construction |
US7882317B2 (en) * | 2004-12-06 | 2011-02-01 | Microsoft Corporation | Process isolation using protection domains |
US8875309B1 (en) | 2004-12-15 | 2014-10-28 | Nvidia Corporation | Content server and method of providing content therefrom |
US8788425B1 (en) | 2004-12-15 | 2014-07-22 | Nvidia Corporation | Method and system for accessing content on demand |
US8751825B1 (en) | 2004-12-15 | 2014-06-10 | Nvidia Corporation | Content server and method of storing content |
US8346807B1 (en) | 2004-12-15 | 2013-01-01 | Nvidia Corporation | Method and system for registering and activating content |
EP1866825A1 (de) | 2005-03-22 | 2007-12-19 | Hewlett-Packard Development Company, L.P. | Verfahren, einrichtungen und datenstrukturen für vertrauenswürdige daten |
US8893299B1 (en) | 2005-04-22 | 2014-11-18 | Nvidia Corporation | Content keys for authorizing access to content |
US7751566B2 (en) * | 2005-05-26 | 2010-07-06 | Bae Systems Information And Electronic Systems Integration Inc. | Apparatus using a time division multiple access bus for providing multiple levels of security in a communications system |
US8849968B2 (en) | 2005-06-20 | 2014-09-30 | Microsoft Corporation | Secure and stable hosting of third-party extensions to web services |
US7822978B2 (en) * | 2005-07-22 | 2010-10-26 | Intel Corporation | Quiescing a manageability engine |
US20070101424A1 (en) * | 2005-07-25 | 2007-05-03 | Nec Laboratories America, Inc. | Apparatus and Method for Improving Security of a Bus Based System Through Communication Architecture Enhancements |
US7953968B2 (en) | 2005-08-04 | 2011-05-31 | Gilbarco Inc. | System and method for selective encryption of input data during a retail transaction |
US8074231B2 (en) * | 2005-10-26 | 2011-12-06 | Microsoft Corporation | Configuration of isolated extensions and device drivers |
US20070094495A1 (en) * | 2005-10-26 | 2007-04-26 | Microsoft Corporation | Statically Verifiable Inter-Process-Communicative Isolated Processes |
US8032898B2 (en) * | 2006-06-30 | 2011-10-04 | Microsoft Corporation | Kernel interface with categorized kernel objects |
US8312509B2 (en) * | 2006-09-21 | 2012-11-13 | Intel Corporation | High integrity firmware |
JP4857066B2 (ja) * | 2006-10-03 | 2012-01-18 | 株式会社日立製作所 | ストレージオンデマンドシステムにおけるデータの処理方法およびストレージデマンドシステム |
US8009032B2 (en) | 2006-11-21 | 2011-08-30 | Gilbarco Inc. | Remote display tamper detection using data integrity operations |
US20080244507A1 (en) * | 2007-03-30 | 2008-10-02 | Microsoft Corporation | Homogeneous Programming For Heterogeneous Multiprocessor Systems |
US8789063B2 (en) * | 2007-03-30 | 2014-07-22 | Microsoft Corporation | Master and subordinate operating system kernels for heterogeneous multiprocessor systems |
US20090125977A1 (en) * | 2007-10-31 | 2009-05-14 | Docomo Communications Laboratories Usa, Inc. | Language framework and infrastructure for safe and composable applications |
US9418220B1 (en) | 2008-01-28 | 2016-08-16 | Hewlett Packard Enterprise Development Lp | Controlling access to memory using a controller that performs cryptographic functions |
JP4514066B2 (ja) * | 2008-04-28 | 2010-07-28 | ルネサスエレクトロニクス株式会社 | データ処理装置及びデータ処理装置におけるアクセス制御方法 |
US8255986B2 (en) * | 2010-01-26 | 2012-08-28 | Frampton E. Ellis | Methods of securely controlling through one or more separate private networks an internet-connected computer having one or more hardware-based inner firewalls or access barriers |
US8429735B2 (en) | 2010-01-26 | 2013-04-23 | Frampton E. Ellis | Method of using one or more secure private networks to actively configure the hardware of a computer or microchip |
FR2964218B1 (fr) * | 2010-08-25 | 2013-08-09 | Oberthur Technologies | Securisation d'un element de memorisation d'une donnee binaire, registre de controle et d'une carte a puce |
US9237126B2 (en) * | 2010-09-09 | 2016-01-12 | Gerald R. McEvoy | One-way bus bridge |
CN101989242B (zh) * | 2010-11-12 | 2013-06-12 | 深圳国微技术有限公司 | 一种提高soc系统安全的总线监视器及其实现方法 |
US10102401B2 (en) | 2011-10-20 | 2018-10-16 | Gilbarco Inc. | Fuel dispenser user interface system architecture |
US8909930B2 (en) | 2011-10-31 | 2014-12-09 | L-3 Communications Corporation | External reference monitor |
US9268930B2 (en) | 2012-11-29 | 2016-02-23 | Gilbarco Inc. | Fuel dispenser user interface system architecture |
US20150052616A1 (en) | 2013-08-14 | 2015-02-19 | L-3 Communications Corporation | Protected mode for securing computing devices |
ES2972153T3 (es) | 2013-10-30 | 2024-06-11 | Gilbarco Inc | Marcado de agua criptográfico de contenido en entornos de dispensación de combustible |
US20150161404A1 (en) * | 2013-12-06 | 2015-06-11 | Barrett N. Mayes | Device initiated auto freeze lock |
US10318438B1 (en) | 2017-12-07 | 2019-06-11 | Nuvoton Technology Corporation | Secure memory access using memory read restriction |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4584639A (en) * | 1983-12-23 | 1986-04-22 | Key Logic, Inc. | Computer security system |
US4791565A (en) * | 1984-06-20 | 1988-12-13 | Effective Security Systems, Inc. | Apparatus for controlling the use of computer software |
GB8524455D0 (en) * | 1985-10-03 | 1985-11-06 | Isolation Systems Ltd | Monitoring activity of peripheral devices |
US4882752A (en) * | 1986-06-25 | 1989-11-21 | Lindman Richard S | Computer security system |
US4962533A (en) * | 1989-02-17 | 1990-10-09 | Texas Instrument Incorporated | Data protection for computer systems |
US5144659A (en) * | 1989-04-19 | 1992-09-01 | Richard P. Jones | Computer file protection system |
US5272754A (en) * | 1991-03-28 | 1993-12-21 | Secure Computing Corporation | Secure computer interface |
US5596718A (en) * | 1992-07-10 | 1997-01-21 | Secure Computing Corporation | Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor |
CA2091501C (en) * | 1993-03-11 | 2001-04-24 | Thomas E. Elliott | Hardware protection control for computer storage devices |
-
1995
- 1995-05-18 CA CA002191331A patent/CA2191331C/en not_active Expired - Fee Related
- 1995-05-18 DE DE69533587T patent/DE69533587T2/de not_active Expired - Fee Related
- 1995-05-18 EP EP95918471A patent/EP0760978B1/de not_active Expired - Lifetime
- 1995-05-18 US US08/737,908 patent/US6115819A/en not_active Expired - Fee Related
- 1995-05-18 AT AT95918471T patent/ATE278218T1/de not_active IP Right Cessation
- 1995-05-18 WO PCT/AU1995/000296 patent/WO1995033239A1/en active IP Right Grant
Also Published As
Publication number | Publication date |
---|---|
ATE278218T1 (de) | 2004-10-15 |
EP0760978A4 (de) | 1999-06-02 |
CA2191331C (en) | 2005-12-20 |
CA2191331A1 (en) | 1995-12-07 |
EP0760978B1 (de) | 2004-09-29 |
DE69533587T2 (de) | 2006-02-23 |
US6115819A (en) | 2000-09-05 |
WO1995033239A1 (en) | 1995-12-07 |
EP0760978A1 (de) | 1997-03-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE69533587D1 (de) | Gesicherte rechnerarchitektur | |
GB2319102B (en) | A security system for a transaction processing system | |
BR9507114A (pt) | Sistema de processamento remoto módulo de criptografação e terminal de criptografação de dados | |
HK1026762A1 (en) | Terminal and system for implementing secure electronic transactions | |
CA2448223A1 (en) | System and method for web server with a reconfigurable processor operating under single operation system image | |
AU5081196A (en) | Cryptographic data security in a secured computer system | |
EE200400053A (et) | Meetod ja süsteem andmete töötlemiseks elektroonilises seadmes, elektrooniline seade ja töötlusplokk | |
CA2288892A1 (en) | Method for preventing buffer deadlock in dataflow computations | |
EP1389752A3 (de) | System und Verfahren zur Delegierung und Kontrolle von Privilegien | |
IL147706A0 (en) | Method and apparatus for activity-based collaboration by a computer system equipped with a dynamics manager | |
FI915581A0 (fi) | Foerfarande foer transmittering av data, ett elektroniskt dokument eller annat dylikt, system foer transmittering av data, ett elektroniskt dokument eller annat dylikt samt ett kort foer anvaendning enligt foerfarandet. | |
WO2003104914A3 (en) | DEVICE AND METHOD FOR SHARING DIGITAL CONTENT OF AN IMAGE THROUGH A COMMUNICATION NETWORK | |
AU2003222411A8 (en) | Access to a wide memory | |
EP0729252A3 (de) | Verwaltung kryptographischer Schlüssel | |
CA2168812A1 (en) | High-Bandwidth Encryption System with Low-Bandwidth Cryptographic Modules | |
ATE217426T1 (de) | Steuerungssystem mit einem personalcomputer | |
SE9602528L (sv) | Förbättringar av, eller med avseende på, internetkommunikationssystem | |
WO1998019243A3 (en) | Method and security system for processing a security critical activity | |
KR950023025A (ko) | 암호화 알고리즘의 상보성을 피하기 위한 장치 | |
ATE294969T1 (de) | Feldgerät für automatisierungssysteme | |
KR960035290A (ko) | 데이타 프로세싱 시스템의 버스 로딩 분배 방법과 장치 | |
DE69937581D1 (de) | Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium | |
CA2081913A1 (en) | Method and apparatus for managing page zero memory accesses in a multi-processor system | |
ATE188788T1 (de) | Eingabe-ausgabe-steuerung, die eingabe/ausgabe- fenster mit adressbereichen aufweist und die fähigkeit zum vorherigen lesen und späteren schreiben besitzt | |
JPH02148152A (ja) | マイクロコンピュータ |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8364 | No opposition during term of opposition | ||
8339 | Ceased/non-payment of the annual fee |