FR2895545B1 - Procede d'authentification d'applications d'un systeme informatique - Google Patents

Procede d'authentification d'applications d'un systeme informatique

Info

Publication number
FR2895545B1
FR2895545B1 FR0513247A FR0513247A FR2895545B1 FR 2895545 B1 FR2895545 B1 FR 2895545B1 FR 0513247 A FR0513247 A FR 0513247A FR 0513247 A FR0513247 A FR 0513247A FR 2895545 B1 FR2895545 B1 FR 2895545B1
Authority
FR
France
Prior art keywords
computer system
authenticating applications
authenticating
applications
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0513247A
Other languages
English (en)
Other versions
FR2895545A1 (fr
Inventor
Alexandre Frey
Axelle Apvrille
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Trusted Logic SAS
Original Assignee
Trusted Logic SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR0513247A priority Critical patent/FR2895545B1/fr
Application filed by Trusted Logic SAS filed Critical Trusted Logic SAS
Priority to JP2008546527A priority patent/JP2009521033A/ja
Priority to US12/158,992 priority patent/US20090165148A1/en
Priority to PCT/FR2006/002871 priority patent/WO2007077362A2/fr
Priority to EP06847139A priority patent/EP1964018A2/fr
Priority to KR1020087018064A priority patent/KR20080100171A/ko
Priority to CNA200680052522XA priority patent/CN101379503A/zh
Publication of FR2895545A1 publication Critical patent/FR2895545A1/fr
Application granted granted Critical
Publication of FR2895545B1 publication Critical patent/FR2895545B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
FR0513247A 2005-12-23 2005-12-23 Procede d'authentification d'applications d'un systeme informatique Expired - Fee Related FR2895545B1 (fr)

Priority Applications (7)

Application Number Priority Date Filing Date Title
FR0513247A FR2895545B1 (fr) 2005-12-23 2005-12-23 Procede d'authentification d'applications d'un systeme informatique
US12/158,992 US20090165148A1 (en) 2005-12-23 2006-12-22 Method for authenticating applications of a computer system
PCT/FR2006/002871 WO2007077362A2 (fr) 2005-12-23 2006-12-22 Procede d'authentification d'applications d'un systeme informatique
EP06847139A EP1964018A2 (fr) 2005-12-23 2006-12-22 Procede d'authentification d'applications d'un systeme informatique
JP2008546527A JP2009521033A (ja) 2005-12-23 2006-12-22 コンピュータシステムのアプリケーションを認証する方法
KR1020087018064A KR20080100171A (ko) 2005-12-23 2006-12-22 컴퓨터 시스템의 애플리케이션을 인증하는 방법
CNA200680052522XA CN101379503A (zh) 2005-12-23 2006-12-22 鉴认计算机系统的应用程序的方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0513247A FR2895545B1 (fr) 2005-12-23 2005-12-23 Procede d'authentification d'applications d'un systeme informatique

Publications (2)

Publication Number Publication Date
FR2895545A1 FR2895545A1 (fr) 2007-06-29
FR2895545B1 true FR2895545B1 (fr) 2008-05-30

Family

ID=36764469

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0513247A Expired - Fee Related FR2895545B1 (fr) 2005-12-23 2005-12-23 Procede d'authentification d'applications d'un systeme informatique

Country Status (7)

Country Link
US (1) US20090165148A1 (fr)
EP (1) EP1964018A2 (fr)
JP (1) JP2009521033A (fr)
KR (1) KR20080100171A (fr)
CN (1) CN101379503A (fr)
FR (1) FR2895545B1 (fr)
WO (1) WO2007077362A2 (fr)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
JP5200204B2 (ja) 2006-03-14 2013-06-05 ディブエックス リミテッド ライアビリティー カンパニー 高信頼性システムを含む連合型デジタル権限管理機構
JP5513400B2 (ja) 2007-11-16 2014-06-04 ソニック アイピー, インコーポレイテッド マルチメディアファイルのための階層的で簡略なインデックス構造体
JP5681641B2 (ja) 2009-01-07 2015-03-11 ソニック アイピー, インコーポレイテッド オンラインコンテンツのためのメディアガイドの特異的、収集的および自動的な生成
US8869289B2 (en) 2009-01-28 2014-10-21 Microsoft Corporation Software application verification
EP2507995A4 (fr) 2009-12-04 2014-07-09 Sonic Ip Inc Systèmes et procédés de transport de matériel cryptographique de train de bits élémentaire
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8799647B2 (en) 2011-08-31 2014-08-05 Sonic Ip, Inc. Systems and methods for application identification
US8964977B2 (en) 2011-09-01 2015-02-24 Sonic Ip, Inc. Systems and methods for saving encoded media streamed using adaptive bitrate streaming
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
JP5841467B2 (ja) * 2012-03-15 2016-01-13 株式会社日立ソリューションズ 携帯型情報端末及びプログラム
CN103378971B (zh) * 2012-04-27 2017-10-13 厦门雅迅网络股份有限公司 一种数据加密系统及方法
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9152798B1 (en) * 2013-02-04 2015-10-06 Google Inc. Securely enabling content protection across a sandboxed application boundary
US9906785B2 (en) 2013-03-15 2018-02-27 Sonic Ip, Inc. Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
US9094737B2 (en) 2013-05-30 2015-07-28 Sonic Ip, Inc. Network video streaming with trick play based on separate trick play files
US9342331B2 (en) 2013-10-21 2016-05-17 International Business Machines Corporation Secure virtualized mobile cellular device
US9866878B2 (en) 2014-04-05 2018-01-09 Sonic Ip, Inc. Systems and methods for encoding and playing back video at different frame rates using enhancement layers
US9942240B2 (en) 2015-07-21 2018-04-10 Citrix Systems, Inc. Anonymous application wrapping
US10846373B2 (en) 2015-12-03 2020-11-24 Orca Interactive Ltd Method and system for securing a client's access to a DRM agent's services for a video player
US11244077B2 (en) * 2020-01-31 2022-02-08 Fortanix, Inc. Securing data integrity for an application

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5919257A (en) * 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
AU6614600A (en) * 1999-07-29 2001-02-19 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
US7243236B1 (en) * 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
US7117371B1 (en) * 2000-06-28 2006-10-03 Microsoft Corporation Shared names
US6979266B2 (en) * 2001-03-30 2005-12-27 Igt Method and apparatus for downloading peripheral code
EP1331539B1 (fr) * 2002-01-16 2016-09-28 Texas Instruments France Mode protégé pour procésseurs permettre l'utilisation d'unités de gestion de mémoire et d'interruptions
US20040086120A1 (en) * 2002-11-06 2004-05-06 Akins Glendon L. Selecting and downloading content to a portable player

Also Published As

Publication number Publication date
WO2007077362A2 (fr) 2007-07-12
WO2007077362A3 (fr) 2007-08-23
US20090165148A1 (en) 2009-06-25
EP1964018A2 (fr) 2008-09-03
JP2009521033A (ja) 2009-05-28
KR20080100171A (ko) 2008-11-14
FR2895545A1 (fr) 2007-06-29
CN101379503A (zh) 2009-03-04

Similar Documents

Publication Publication Date Title
FR2895545B1 (fr) Procede d'authentification d'applications d'un systeme informatique
FR2895608B1 (fr) Procede pour la realisation d'un compteur securise sur un systeme informatique embarque disposant d'une carte a puce
FR2888975B1 (fr) Procede de securisation pour la protection de donnees
FR2930058B1 (fr) Dispositif portable et procede de demarrage externe d'une installation informatique
FR2870957B1 (fr) Systeme et procede informatique d'interconnexion de peripheriques de type pci express advanced switching
LU91207B1 (fr) Système de refroidissement pour une pièce contenant de l'équipement électronique de traitement de données
FR2887349B1 (fr) Procede de traitement de donnees compatible avec un formalisme de modelisation d'objets
FR2918777B1 (fr) Procede, programme et systeme informatique de consiliation de donnees de modele de reservoir d'hydrocarbure.
FR2902546B1 (fr) Procede et systeme de traitement de donnees de securite d'un reseau informatique.
FR2884336B1 (fr) Dispositif et procede pour calculer une representation d'un operande de resultat.
FR2914340B1 (fr) Structure d'un batiment destine a heberger des donnees informatiques
BRPI0815868A2 (pt) "método para troca de dados, sistema e programa de computador"
FR2877122B1 (fr) Systeme et procede d'authentification d'un objet
FR2926149B1 (fr) Dispositif, systemes et procede de demarrage securise d'une installation informatique
ITMI20051046A1 (it) " un sistema di trasformazione di dati "
DE602004024748D1 (de) Fehlerbetriebssicheres/Fehlertolerantes Rechnersystem
FR2906910B1 (fr) Dispositif informatique de correlation propagative
FI20040238A0 (fi) Tietojenkäsittelyjärjestelmä
FR2897223B1 (fr) Procede d'archivage electronique notamment a distance de documents ou objets
FR2905181B1 (fr) Methode pour modeliser un milieu heterogene souterrain a partir des statistiques multipoints et des donnees auxiliaires.
FR2893733B1 (fr) Procede d'authentification de donnees sequentielles et equipements mettant en oeuvre un tel procede
FR2901132B1 (fr) Dispositif de transfert dermique d'un actif.
ITMO20060109A1 (it) "scheda audio,particolarmente per il collegamento tra un computer ed uno stereo musicale"
FR2914448B1 (fr) Systeme et procede pour la protection d'un environnement informatique d'execution securise.
DE602004012108D1 (de) Fernkonfigurationsmanagement eines Datanverarbeitungssystems

Legal Events

Date Code Title Description
ST Notification of lapse

Effective date: 20110831