HK1151603A1 - Security processing system - Google Patents

Security processing system

Info

Publication number
HK1151603A1
HK1151603A1 HK11105643.7A HK11105643A HK1151603A1 HK 1151603 A1 HK1151603 A1 HK 1151603A1 HK 11105643 A HK11105643 A HK 11105643A HK 1151603 A1 HK1151603 A1 HK 1151603A1
Authority
HK
Hong Kong
Prior art keywords
processing system
security processing
security
processing
Prior art date
Application number
HK11105643.7A
Other languages
English (en)
Inventor
Mark Buer
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broadcom Corp filed Critical Broadcom Corp
Publication of HK1151603A1 publication Critical patent/HK1151603A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
HK11105643.7A 2008-10-02 2011-06-07 Security processing system HK1151603A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10219808P 2008-10-02 2008-10-02

Publications (1)

Publication Number Publication Date
HK1151603A1 true HK1151603A1 (en) 2012-02-03

Family

ID=41445555

Family Applications (1)

Application Number Title Priority Date Filing Date
HK11105643.7A HK1151603A1 (en) 2008-10-02 2011-06-07 Security processing system

Country Status (5)

Country Link
US (1) US8996885B2 (zh)
EP (1) EP2172862A1 (zh)
CN (1) CN101930508B (zh)
HK (1) HK1151603A1 (zh)
TW (1) TWI525452B (zh)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8874914B2 (en) * 2010-02-05 2014-10-28 Accenture Global Services Limited Secure and automated credential information transfer mechanism
CN101867530B (zh) * 2010-05-31 2012-10-24 西安电子科技大学 基于虚拟机的物联网网关系统及数据交互方法
CN101951386B (zh) * 2010-10-12 2013-02-13 成都卫士通信息产业股份有限公司 一种物联网数据汇聚及信息反馈的安全方法
US8484465B1 (en) 2010-12-08 2013-07-09 Google Inc. Heterogeneous virtual machines sharing a security model
US9141779B2 (en) * 2011-05-19 2015-09-22 Microsoft Technology Licensing, Llc Usable security of online password management with sensor-based authentication
US9306954B2 (en) * 2011-06-30 2016-04-05 Cloud Security Corporation Apparatus, systems and method for virtual desktop access and management
KR20130030132A (ko) * 2011-09-16 2013-03-26 한국전자통신연구원 컴퓨팅 시스템의 보안기능 제공장치 및 제공방법
US10255089B2 (en) * 2012-07-31 2019-04-09 Ca, Inc. Self-deleting virtual machines
US9424421B2 (en) 2013-05-03 2016-08-23 Visa International Service Association Security engine for a secure operating environment
US9456003B2 (en) * 2013-07-24 2016-09-27 At&T Intellectual Property I, L.P. Decoupling hardware and software components of network security devices to provide security software as a service in a distributed computing environment
KR20150042643A (ko) * 2013-10-11 2015-04-21 삼성전자주식회사 Vdi 환경에서 가상 서버와 접속을 위한 단말 장치 및 방법
WO2015094261A1 (en) 2013-12-19 2015-06-25 Intel Corporation Policy-based trusted inspection of rights managed content
RU2568282C2 (ru) * 2014-04-18 2015-11-20 Закрытое акционерное общество "Лаборатория Касперского" Система и способ обеспечения отказоустойчивости антивирусной защиты, реализуемой в виртуальной среде
US9652276B2 (en) 2014-09-17 2017-05-16 International Business Machines Corporation Hypervisor and virtual machine protection
WO2016081867A1 (en) * 2014-11-20 2016-05-26 Interdigital Patent Holdings, Inc. Providing security to computing systems
US9641400B2 (en) 2014-11-21 2017-05-02 Afero, Inc. Internet of things device for registering user selections
US10291595B2 (en) 2014-12-18 2019-05-14 Afero, Inc. System and method for securely connecting network devices
US9832173B2 (en) 2014-12-18 2017-11-28 Afero, Inc. System and method for securely connecting network devices
US20160180100A1 (en) 2014-12-18 2016-06-23 Joe Britt System and method for securely connecting network devices using optical labels
KR102520088B1 (ko) * 2014-12-18 2023-04-07 어페로, 인크. 사물 인터넷 플랫폼, 장치, 및 방법
US9704318B2 (en) 2015-03-30 2017-07-11 Afero, Inc. System and method for accurately sensing user location in an IoT system
US10045150B2 (en) 2015-03-30 2018-08-07 Afero, Inc. System and method for accurately sensing user location in an IoT system
US9717012B2 (en) 2015-06-01 2017-07-25 Afero, Inc. Internet of things (IOT) automotive device, system, and method
US9699814B2 (en) 2015-07-03 2017-07-04 Afero, Inc. Apparatus and method for establishing secure communication channels in an internet of things (IoT) system
US9729528B2 (en) 2015-07-03 2017-08-08 Afero, Inc. Apparatus and method for establishing secure communication channels in an internet of things (IOT) system
US10015766B2 (en) 2015-07-14 2018-07-03 Afero, Inc. Apparatus and method for securely tracking event attendees using IOT devices
US9793937B2 (en) 2015-10-30 2017-10-17 Afero, Inc. Apparatus and method for filtering wireless signals
US10178530B2 (en) 2015-12-14 2019-01-08 Afero, Inc. System and method for performing asset and crowd tracking in an IoT system
CN107368754A (zh) * 2017-06-16 2017-11-21 天津青创科技有限公司 一种保护计算机系统安全的方法
US11308215B2 (en) 2019-03-08 2022-04-19 International Business Machines Corporation Secure interface control high-level instruction interception for interruption enablement
US10956188B2 (en) 2019-03-08 2021-03-23 International Business Machines Corporation Transparent interpretation of guest instructions in secure virtual machine environment
US11347529B2 (en) 2019-03-08 2022-05-31 International Business Machines Corporation Inject interrupts and exceptions into secure virtual machine
US11108750B2 (en) * 2019-05-14 2021-08-31 The Boeing Company Method and apparatus for data transfer over a power line connection
US11695765B2 (en) * 2021-01-06 2023-07-04 Oracle International Corporation Techniques for selective container access to cloud services based on hosting node
US11695776B2 (en) 2021-02-16 2023-07-04 Oracle International Corporation Techniques for automatically configuring minimal cloud service access rights for container applications

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5896499A (en) 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US7073069B1 (en) 1999-05-07 2006-07-04 Infineon Technologies Ag Apparatus and method for a programmable security processor
US7322042B2 (en) 2003-02-07 2008-01-22 Broadon Communications Corp. Secure and backward-compatible processor and secure software execution thereon
US7275263B2 (en) * 2003-08-11 2007-09-25 Intel Corporation Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
US7685436B2 (en) 2003-10-02 2010-03-23 Itt Manufacturing Enterprises, Inc. System and method for a secure I/O interface
US7590867B2 (en) * 2004-06-24 2009-09-15 Intel Corporation Method and apparatus for providing secure virtualization of a trusted platform module
US7784088B2 (en) * 2004-07-30 2010-08-24 Research In Motion Limited Method and system for managing delayed user authentication
US8166296B2 (en) * 2004-10-20 2012-04-24 Broadcom Corporation User authentication system
US8074262B2 (en) * 2005-05-13 2011-12-06 Intel Corporation Method and apparatus for migrating virtual trusted platform modules
US7587595B2 (en) * 2005-05-13 2009-09-08 Intel Corporation Method and apparatus for providing software-based security coprocessors
US8108668B2 (en) * 2006-06-26 2012-01-31 Intel Corporation Associating a multi-context trusted platform module with distributed platforms
US8099789B2 (en) 2006-09-29 2012-01-17 Lenovo (Singapore) Pte. Ltd. Apparatus and method for enabling applications on a security processor
US8190908B2 (en) * 2006-12-20 2012-05-29 Spansion Llc Secure data verification via biometric input
US20080263363A1 (en) * 2007-01-22 2008-10-23 Spyrus, Inc. Portable Data Encryption Device with Configurable Security Functionality and Method for File Encryption
EP1975830A1 (en) 2007-03-30 2008-10-01 British Telecommunications Public Limited Company Distributed computer system

Also Published As

Publication number Publication date
CN101930508A (zh) 2010-12-29
US20100115291A1 (en) 2010-05-06
US8996885B2 (en) 2015-03-31
CN101930508B (zh) 2013-11-06
EP2172862A1 (en) 2010-04-07
TW201032065A (en) 2010-09-01
TWI525452B (zh) 2016-03-11

Similar Documents

Publication Publication Date Title
HK1151603A1 (en) Security processing system
EP2483788A4 (en) INTEGRATED SECURITY SYSTEM WITH PARALLEL PROCESSING ARCHITECTURE
GB0904874D0 (en) Smartcard security system
EP2283670A4 (en) TREATMENT OF SECURITY MESSAGES
GB0818277D0 (en) Graphics processing system
HK1175449A1 (zh) 電梯保安系統
EP2116499A4 (en) LIFT SECURITY SYSTEM
HK1148566A1 (en) Security system
GB0602394D0 (en) Security system
GB0917509D0 (en) Graphics processing system
GB0907287D0 (en) Data processing system
EP2387012A4 (en) SECURITY SENSOR SYSTEM
GB0812897D0 (en) Shoeprint identification system
HK1137819A1 (en) Information processing system
EP2379240A4 (en) WASTE MANAGEMENT SYSTEM
DK2308188T3 (en) Identification system
GB2466721B (en) Security system
GB2452855B (en) Security system
EP2336984A4 (en) SILVER PROCESSING SYSTEM
GB2475578B (en) Security system
GB0819006D0 (en) On-board processing system
GB201013454D0 (en) Security system
GB2470951B (en) Door security system
GB0800435D0 (en) Security system for websites
GB201009029D0 (en) Security systems

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20181009