HK1087216A1 - System and method for protected operating systems boot using state validation - Google Patents

System and method for protected operating systems boot using state validation

Info

Publication number
HK1087216A1
HK1087216A1 HK06107239.0A HK06107239A HK1087216A1 HK 1087216 A1 HK1087216 A1 HK 1087216A1 HK 06107239 A HK06107239 A HK 06107239A HK 1087216 A1 HK1087216 A1 HK 1087216A1
Authority
HK
Hong Kong
Prior art keywords
loader
verified
operating system
system key
operating systems
Prior art date
Application number
HK06107239.0A
Other languages
English (en)
Inventor
Bryan Mark Willman
David B Cross
Paul England
Kenneth D Ray
Jamie Hunter
Lonny Dean Mcmichael
Derek Norman Lasalle
Pierre Jacomet
Mark Eliot Paley
Thekkthalackal Varugis Kurien
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of HK1087216A1 publication Critical patent/HK1087216A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/22Microcontrol or microprogram arrangements
    • G06F9/24Loading of the microprogram
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/54Link editing before load time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Manipulator (AREA)
  • Sealing Devices (AREA)
  • Spinning Or Twisting Of Yarns (AREA)
  • Operation Control Of Excavators (AREA)
  • Numerical Control (AREA)
HK06107239.0A 2004-06-30 2006-06-27 System and method for protected operating systems boot using state validation HK1087216A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/882,134 US7694121B2 (en) 2004-06-30 2004-06-30 System and method for protected operating system boot using state validation

Publications (1)

Publication Number Publication Date
HK1087216A1 true HK1087216A1 (en) 2006-10-06

Family

ID=35106886

Family Applications (1)

Application Number Title Priority Date Filing Date
HK06107239.0A HK1087216A1 (en) 2004-06-30 2006-06-27 System and method for protected operating systems boot using state validation

Country Status (21)

Country Link
US (1) US7694121B2 (xx)
EP (1) EP1612666B1 (xx)
JP (2) JP4796340B2 (xx)
KR (1) KR101176646B1 (xx)
CN (1) CN100454246C (xx)
AT (1) ATE488800T1 (xx)
AU (1) AU2005201995B2 (xx)
BR (1) BRPI0501783B1 (xx)
CA (1) CA2507793C (xx)
CO (1) CO5700184A1 (xx)
DE (1) DE602005024744D1 (xx)
HK (1) HK1087216A1 (xx)
IL (1) IL168907A (xx)
MX (1) MXPA05005764A (xx)
MY (1) MY143926A (xx)
NO (1) NO332737B1 (xx)
NZ (1) NZ540356A (xx)
RU (1) RU2413295C2 (xx)
SG (1) SG118327A1 (xx)
TW (1) TWI438686B (xx)
ZA (1) ZA200504397B (xx)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8972590B2 (en) * 2000-09-14 2015-03-03 Kirsten Aldrich Highly accurate security and filtering software
US20060075236A1 (en) * 2004-09-30 2006-04-06 Marek James A Method and apparatus for high assurance processing
CN101213560B (zh) * 2005-06-28 2011-06-01 松下电器产业株式会社 验证方法、信息处理装置及集成电路
KR100736083B1 (ko) * 2005-10-28 2007-07-06 삼성전자주식회사 멀티 로딩 장치 및 방법
US8291226B2 (en) * 2006-02-10 2012-10-16 Qualcomm Incorporated Method and apparatus for securely booting from an external storage device
US8234717B2 (en) 2006-04-12 2012-07-31 Eugrid, Inc. Accessing and checking the validity of control information stored in external storage
JP4822544B2 (ja) * 2006-04-26 2011-11-24 株式会社リコー 複数のモジュール構成情報を管理できる画像形成装置
EP2083372A4 (en) * 2006-10-20 2012-02-29 Panasonic Corp DEVICE AND METHOD FOR MONITORING FALSIFICATION OF APPLICATION INFORMATION
US7765374B2 (en) * 2007-01-25 2010-07-27 Microsoft Corporation Protecting operating-system resources
US8380987B2 (en) * 2007-01-25 2013-02-19 Microsoft Corporation Protection agents and privilege modes
KR101209252B1 (ko) 2007-02-02 2012-12-06 삼성전자주식회사 전자기기의 부팅 방법 및 부팅 인증 방법
US20090007100A1 (en) * 2007-06-28 2009-01-01 Microsoft Corporation Suspending a Running Operating System to Enable Security Scanning
US8458460B2 (en) * 2007-09-27 2013-06-04 Intel Corporation Digest generation from instruction op-codes
US8683213B2 (en) * 2007-10-26 2014-03-25 Qualcomm Incorporated Progressive boot for a wireless device
US7865712B2 (en) * 2007-12-26 2011-01-04 Intel Corporation Method and apparatus for booting a processing system
JP5062687B2 (ja) * 2008-03-31 2012-10-31 Eugrid株式会社 情報処理装置
WO2009153387A1 (en) 2008-06-16 2009-12-23 Nokia Siemens Networks Oy Software loading method and apparatus
KR101013419B1 (ko) * 2008-08-29 2011-02-14 주식회사 안철수연구소 시스템 보호 장치 및 방법
US8302182B2 (en) * 2008-09-01 2012-10-30 Mediatek Inc. Embedded system with authentication, and associated authentication method
KR101197182B1 (ko) * 2008-12-23 2012-11-02 한국전자통신연구원 컴퓨터 시스템에서의 해킹 방지 장치 및 방법
GB2471282B (en) * 2009-06-22 2015-02-18 Barclays Bank Plc Method and system for provision of cryptographic services
GB2471464A (en) * 2009-06-29 2011-01-05 Nokia Corp Procedure for generating a merged command list form the static lists to be used to start up or boot up the host device.
US8856941B2 (en) * 2010-04-12 2014-10-07 Interdigital Patent Holdings, Inc. Staged control release in boot process
CN102024105A (zh) * 2010-11-16 2011-04-20 深圳市文鼎创数据科技有限公司 安全认证方法和装置
US9154299B2 (en) * 2010-12-13 2015-10-06 Novell, Inc. Remote management of endpoint computing device with full disk encryption
KR20140068867A (ko) * 2011-07-08 2014-06-09 오픈픽 아이엔씨. 부팅 프로세스 동안 구성요소들을 인증하기 위한 시스템 및 방법
US20130086371A1 (en) * 2011-09-30 2013-04-04 Pradeep Bisht Method for device-less option-rom bios load and execution
TWI450194B (zh) * 2011-11-10 2014-08-21 Inst Information Industry 作業系統處理方法以及系統、以及儲存其之電腦可讀取記錄媒體
US8572410B1 (en) 2012-07-18 2013-10-29 Freescale Semiconductor, Inc. Virtualized protected storage
US9058504B1 (en) * 2013-05-21 2015-06-16 Malwarebytes Corporation Anti-malware digital-signature verification
US9053216B1 (en) 2013-08-09 2015-06-09 Datto, Inc. CPU register assisted virtual machine screenshot capture timing apparatuses, methods and systems
US9167002B2 (en) 2013-08-15 2015-10-20 Microsoft Technology Licensing, Llc Global platform health management
US9304887B2 (en) 2013-09-16 2016-04-05 International Business Machines Corporation Method and system for operating system (OS) verification
US9195831B1 (en) 2014-05-02 2015-11-24 Google Inc. Verified boot
US10140454B1 (en) * 2015-09-29 2018-11-27 Symantec Corporation Systems and methods for restarting computing devices into security-application-configured safe modes
US10177910B2 (en) * 2016-08-31 2019-01-08 Microsoft Technology Licensing, Llc Preserving protected secrets across a secure boot update
US10069633B2 (en) 2016-09-30 2018-09-04 Data I/O Corporation Unified programming environment for programmable devices
KR101887974B1 (ko) * 2016-12-01 2018-08-13 현대오트론 주식회사 엔진제어기의 안전부팅을 위한 시스템 및 방법
EP3333748A1 (de) 2016-12-08 2018-06-13 Siemens Aktiengesellschaft Geräteeinheit geeignet für den betrieb im geschützten und/oder offenen betriebszustand sowie zugehöriges verfahren
TWI616774B (zh) * 2016-12-08 2018-03-01 緯創資通股份有限公司 電子裝置及其安全起動方法
US9817675B1 (en) * 2017-01-31 2017-11-14 Hytrust, Inc. Methods and systems for attaching an encrypted data partition during the startup of an operating system
JP6990994B2 (ja) * 2017-05-26 2022-01-12 キヤノン株式会社 情報処理装置、その制御方法、及びプログラム
CN109040088B (zh) * 2018-08-16 2022-02-25 腾讯科技(深圳)有限公司 认证信息传输方法、密钥管理客户端及计算机设备
JP7077873B2 (ja) * 2018-08-29 2022-05-31 日本電気株式会社 情報処理装置、情報処理方法、およびプログラム
JP7077872B2 (ja) * 2018-08-29 2022-05-31 日本電気株式会社 情報処理装置、情報処理方法、およびプログラム
RU2720220C1 (ru) * 2019-06-21 2020-04-28 Российская Федерация, от имени которой выступает Государственная корпорация по атомной энергии "Росатом" (Госкорпорация "Росатом") Способ загрузки программного обеспечения
US20220309182A1 (en) * 2019-08-16 2022-09-29 Fiduciaedge Technologies Co., Ltd. System and method for performing trusted computing with remote attestation and information isolation on heterogeneous processors over open interconnect

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5210875A (en) * 1989-08-25 1993-05-11 International Business Machines Corporation Initial bios load for a personal computer system
US5022077A (en) * 1989-08-25 1991-06-04 International Business Machines Corp. Apparatus and method for preventing unauthorized access to BIOS in a personal computer system
US6658568B1 (en) * 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
CN100452071C (zh) * 1995-02-13 2009-01-14 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
NL1000530C2 (nl) * 1995-06-08 1996-12-10 Defil N V Holland Intertrust A Filtreerwerkwijze.
JPH096232A (ja) * 1995-06-21 1997-01-10 Ricoh Elemex Corp 暗号化システム、復号化システム、情報秘匿処理システムおよび情報秘匿通信システム
US5920861A (en) * 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
AU7957998A (en) * 1997-06-09 1999-01-25 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US6249866B1 (en) * 1997-09-16 2001-06-19 Microsoft Corporation Encrypting file system and method
US6112181A (en) * 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6496847B1 (en) * 1998-05-15 2002-12-17 Vmware, Inc. System and method for virtualizing computer systems
US6397242B1 (en) * 1998-05-15 2002-05-28 Vmware, Inc. Virtualization system including a virtual machine monitor for a computer with a segmented architecture
US6189100B1 (en) 1998-06-30 2001-02-13 Microsoft Corporation Ensuring the integrity of remote boot client data
US6209088B1 (en) 1998-09-21 2001-03-27 Microsoft Corporation Computer hibernation implemented by a computer operating system
US6330670B1 (en) * 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6327652B1 (en) * 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
JP3273926B2 (ja) * 1999-02-12 2002-04-15 株式会社神戸製鋼所 ディジタル信号処理装置
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6757824B1 (en) * 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
US6711675B1 (en) * 2000-02-11 2004-03-23 Intel Corporation Protected boot flow
FI114416B (fi) * 2001-06-15 2004-10-15 Nokia Corp Menetelmä elektroniikkalaitteen varmistamiseksi, varmistusjärjestelmä ja elektroniikkalaite
DE60228027D1 (de) * 2001-07-06 2008-09-18 Texas Instruments Inc Sicherer Bootloader zum Sichern digitaler Geräte
US20030028765A1 (en) * 2001-07-31 2003-02-06 Cromer Daryl Carvis Protecting information on a computer readable medium
US7191464B2 (en) * 2001-10-16 2007-03-13 Lenovo Pte. Ltd. Method and system for tracking a secure boot in a trusted computing environment
US7243230B2 (en) * 2001-11-16 2007-07-10 Microsoft Corporation Transferring application secrets in a trusted operating system environment
US7159240B2 (en) * 2001-11-16 2007-01-02 Microsoft Corporation Operating system upgrades in a trusted operating system environment
US7137004B2 (en) * 2001-11-16 2006-11-14 Microsoft Corporation Manifest-based trusted agent management in a trusted operating system environment
GB2382419B (en) * 2001-11-22 2005-12-14 Hewlett Packard Co Apparatus and method for creating a trusted environment
US7631196B2 (en) * 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
JP3863447B2 (ja) * 2002-03-08 2006-12-27 インターナショナル・ビジネス・マシーンズ・コーポレーション 認証システム、ファームウェア装置、電気機器、及び認証方法
US7343493B2 (en) * 2002-03-28 2008-03-11 Lenovo (Singapore) Pte. Ltd. Encrypted file system using TCPA
US7565509B2 (en) * 2002-04-17 2009-07-21 Microsoft Corporation Using limits on address translation to control access to an addressable entity
US6986006B2 (en) * 2002-04-17 2006-01-10 Microsoft Corporation Page granular curtained memory via mapping control
US7058768B2 (en) * 2002-04-17 2006-06-06 Microsoft Corporation Memory isolation through address translation data edit control
JP4564756B2 (ja) 2002-04-18 2010-10-20 アドバンスト・マイクロ・ディバイシズ・インコーポレイテッド セキュア実行モードで動作し得るプロセッサを含むコンピュータシステムの初期化方法
US6907522B2 (en) * 2002-06-07 2005-06-14 Microsoft Corporation Use of hashing in a secure boot loader
US7085933B2 (en) * 2002-06-11 2006-08-01 Lenvo (Singapore) Pte, Ltd. Computer system apparatus and method for improved assurance of authentication
US7200758B2 (en) * 2002-10-09 2007-04-03 Intel Corporation Encapsulation of a TCPA trusted platform module functionality within a server management coprocessor subsystem
US7974416B2 (en) * 2002-11-27 2011-07-05 Intel Corporation Providing a secure execution mode in a pre-boot environment
US6959262B2 (en) * 2003-02-27 2005-10-25 Hewlett-Packard Development Company, L.P. Diagnostic monitor for use with an operating system and methods therefor

Also Published As

Publication number Publication date
RU2413295C2 (ru) 2011-02-27
MXPA05005764A (es) 2006-01-11
NO20052391L (no) 2006-01-02
DE602005024744D1 (de) 2010-12-30
CO5700184A1 (es) 2006-11-30
IL168907A (en) 2011-09-27
ATE488800T1 (de) 2010-12-15
ZA200504397B (en) 2007-03-28
NO332737B1 (no) 2012-12-27
AU2005201995A1 (en) 2006-01-19
EP1612666B1 (en) 2010-11-17
US7694121B2 (en) 2010-04-06
TWI438686B (zh) 2014-05-21
NO20052391D0 (no) 2005-05-18
NZ540356A (en) 2006-11-30
RU2005115918A (ru) 2006-11-20
BRPI0501783B1 (pt) 2017-05-02
BRPI0501783A (pt) 2006-02-07
JP2006018825A (ja) 2006-01-19
MY143926A (en) 2011-07-29
JP5378460B2 (ja) 2013-12-25
JP4796340B2 (ja) 2011-10-19
US20060005034A1 (en) 2006-01-05
JP2011187089A (ja) 2011-09-22
KR20060047897A (ko) 2006-05-18
AU2005201995B2 (en) 2010-06-17
TW200602978A (en) 2006-01-16
CA2507793C (en) 2013-07-23
EP1612666A1 (en) 2006-01-04
KR101176646B1 (ko) 2012-08-23
CN1716199A (zh) 2006-01-04
CN100454246C (zh) 2009-01-21
SG118327A1 (en) 2006-01-27
CA2507793A1 (en) 2005-12-30

Similar Documents

Publication Publication Date Title
HK1087216A1 (en) System and method for protected operating systems boot using state validation
WO2006133222A3 (en) Constraint injection system for immunizing software programs against vulnerabilities and attacks
BRPI0512912A (pt) método para detecção e reação contra um possìvel ataque á segurança imposta a uma operação executada por um token ou cartão criptográfico
WO2006065956A3 (en) Protecting computing systems from unauthorized programs
WO2007125422A3 (en) System and method for enforcing a security context on a downloadable
WO2007149140A3 (en) System and method for providing transactional security for an end-user device
WO2006101549A3 (en) Secure system for allowing the execution of authorized computer program code
WO2007041501A3 (en) Secure execution environment by preventing execution of unauthorized boot loaders
WO2009085217A3 (en) System and method for security agent monitoring and protection
WO2006115935A3 (en) Protecting a computer that provides a web service from malware
WO2005099340A3 (en) On-line centralized and local authorization of executable files
DE602006014801D1 (de) Prüfung der Berechtigung der Installation einer Softwareversion
WO2003034188A3 (en) Method and system for detecting unauthorised executable programs _______________________________________________________________
EP2267624A3 (en) A generic framework for runtime interception and execution control of interpreted languages
WO2008005126A3 (en) Method and system for providing signatures for machines
WO2002001351A3 (en) Binding by hash
US8683212B2 (en) Method and system for securely loading code in a security processor
WO2008092167A3 (en) Protecting secrets in an untrusted recipient
WO2004055620A3 (en) A chipped engine control unit system having copy protected and selectable multiple control programs
EP1168166A3 (en) Program installation method and system
WO2003040726A3 (en) Screening for hepatitis c virus entry inhibitors
WO2019136428A8 (en) Systems and methods for detecting and mitigating code injection attacks
WO2007087316A3 (en) Binding a protected application program to shell code
WO2006115533A3 (en) Protected computing environment
CN106203094A (zh) 窗口内容处理方法、装置及终端设备