HK1154427A1 - 軟件代碼簽名系統及方法 - Google Patents
軟件代碼簽名系統及方法Info
- Publication number
- HK1154427A1 HK1154427A1 HK11108558.4A HK11108558A HK1154427A1 HK 1154427 A1 HK1154427 A1 HK 1154427A1 HK 11108558 A HK11108558 A HK 11108558A HK 1154427 A1 HK1154427 A1 HK 1154427A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- code signing
- signing system
- api
- software code
- application
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/629—Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/60—Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/067—Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Stored Programmes (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
- Circuits Of Receivers In General (AREA)
- Plural Heterocyclic Compounds (AREA)
- Container Filling Or Packaging Operations (AREA)
- Electrotherapy Devices (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US23415200P | 2000-09-21 | 2000-09-21 | |
US23535400P | 2000-09-26 | 2000-09-26 | |
US27066301P | 2001-02-20 | 2001-02-20 |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1154427A1 true HK1154427A1 (zh) | 2012-04-20 |
Family
ID=27398521
Family Applications (7)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK03106586A HK1055629A1 (en) | 2000-09-21 | 2003-09-12 | Software code signing system and method |
HK11110554.4A HK1156409A1 (en) | 2000-09-21 | 2006-07-18 | Software code signing system and method |
HK06108036.3A HK1091666A1 (en) | 2000-09-21 | 2006-07-18 | Software code signing system and method |
HK06108037.2A HK1091667A1 (en) | 2000-09-21 | 2006-07-18 | Software code signing system and method |
HK11108558.4A HK1154427A1 (zh) | 2000-09-21 | 2006-07-18 | 軟件代碼簽名系統及方法 |
HK06108035.4A HK1091665A1 (en) | 2000-09-21 | 2006-07-18 | Software code signing system and method |
HK11107793.1A HK1153829A1 (zh) | 2000-09-21 | 2011-07-26 | 軟件代碼簽名系統及方法 |
Family Applications Before (4)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK03106586A HK1055629A1 (en) | 2000-09-21 | 2003-09-12 | Software code signing system and method |
HK11110554.4A HK1156409A1 (en) | 2000-09-21 | 2006-07-18 | Software code signing system and method |
HK06108036.3A HK1091666A1 (en) | 2000-09-21 | 2006-07-18 | Software code signing system and method |
HK06108037.2A HK1091667A1 (en) | 2000-09-21 | 2006-07-18 | Software code signing system and method |
Family Applications After (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK06108035.4A HK1091665A1 (en) | 2000-09-21 | 2006-07-18 | Software code signing system and method |
HK11107793.1A HK1153829A1 (zh) | 2000-09-21 | 2011-07-26 | 軟件代碼簽名系統及方法 |
Country Status (11)
Country | Link |
---|---|
US (8) | US8489868B2 (zh) |
EP (8) | EP1626325B1 (zh) |
CN (4) | CN100573402C (zh) |
AT (4) | ATE553426T1 (zh) |
AU (1) | AU2001293563A1 (zh) |
BR (1) | BRPI0114066B1 (zh) |
CA (3) | CA2422917C (zh) |
DE (3) | DE60142991D1 (zh) |
ES (6) | ES2385565T3 (zh) |
HK (7) | HK1055629A1 (zh) |
WO (1) | WO2002025409A2 (zh) |
Families Citing this family (102)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1626325B1 (en) | 2000-09-21 | 2010-09-01 | Research In Motion Limited | Software code signing system and method |
US7631196B2 (en) * | 2002-02-25 | 2009-12-08 | Intel Corporation | Method and apparatus for loading a trustable operating system |
US20030191943A1 (en) * | 2002-04-05 | 2003-10-09 | Poisner David I. | Methods and arrangements to register code |
JP2003337716A (ja) * | 2002-05-20 | 2003-11-28 | Ntt Docomo Inc | 電子機器、データ共用方法、プログラム及び記憶媒体 |
FR2840134B1 (fr) * | 2002-05-21 | 2004-08-13 | France Telecom | Procede de controle d'acces a des ressources cryptographiques, plate-forme informatique et module logiciel utilisables dans la mise en oeuvre du procede |
US20080313282A1 (en) | 2002-09-10 | 2008-12-18 | Warila Bruce W | User interface, operating system and architecture |
FR2849230B1 (fr) * | 2002-12-24 | 2005-04-22 | Francois Bangui | Procede et dispositif de verification de l'integrite d'une application logicielle sans cle de chiffrement/dechiffrement |
US7096005B2 (en) * | 2003-01-23 | 2006-08-22 | Inventec Appliances Corp. | Method of carrying out a safe remote electronic signing by cellular phone |
US7565551B2 (en) * | 2003-02-19 | 2009-07-21 | Microsoft Corporation | Enhancing software integrity through installation and verification |
WO2004080550A2 (en) | 2003-03-10 | 2004-09-23 | Cyberscan Technology, Inc. | Dynamic configuration of a gaming system |
US7921302B2 (en) | 2003-03-10 | 2011-04-05 | Igt | Universal game download methods and system for legacy gaming machines |
US7600251B2 (en) * | 2003-03-10 | 2009-10-06 | Igt | Universal peer-to-peer game download |
US7337330B2 (en) | 2003-03-10 | 2008-02-26 | Cyberview Technology, Inc. | Universal game download system for legacy gaming machines |
US8491391B2 (en) | 2003-03-10 | 2013-07-23 | Igt | Regulated gaming—agile media player for controlling games |
US7802087B2 (en) | 2003-03-10 | 2010-09-21 | Igt | Universal method for submitting gaming machine source code software to a game certification laboratory |
US7966493B2 (en) * | 2003-11-18 | 2011-06-21 | Oracle International Corporation | Method of and system for determining if an electronic signature is necessary in order to commit a transaction to a database |
BRPI0507006A (pt) * | 2004-01-22 | 2007-06-05 | Koninkl Philips Electronics Nv | método para autorizar acesso a conteúdo por um dispositivo coletor, dispositivo fonte arranjado para autorizar acesso a conteúdo por um dispositivo coletor, e, produto de programa de computador |
US20050289350A1 (en) * | 2004-06-25 | 2005-12-29 | Markus Schmidt-Karaca | Method and system for secure synchronization between an enterprise system and a device |
US7607011B1 (en) * | 2004-07-16 | 2009-10-20 | Rockwell Collins, Inc. | System and method for multi-level security on a network |
US9313214B2 (en) * | 2004-08-06 | 2016-04-12 | Google Technology Holdings LLC | Enhanced security using service provider authentication |
GB2422919B (en) * | 2004-11-02 | 2009-05-27 | T Mobile Int Ag & Co Kg | Software application security access management in mobile communication devices |
WO2006054128A1 (en) | 2004-11-22 | 2006-05-26 | Nokia Corporation | Method and device for verifying the integrity of platform software of an electronic device |
JP4727278B2 (ja) * | 2005-04-05 | 2011-07-20 | 株式会社エヌ・ティ・ティ・ドコモ | アプリケーションプログラム検証システム、アプリケーションプログラム検証方法およびコンピュータプログラム |
US20060236100A1 (en) * | 2005-04-19 | 2006-10-19 | Guruprasad Baskaran | System and method for enhanced layer of security to protect a file system from malicious programs |
DE102005030590B4 (de) * | 2005-06-30 | 2011-03-24 | Advanced Micro Devices, Inc., Sunnyvale | Sicheres Patchsystem |
GB2442895B (en) * | 2005-06-30 | 2010-05-05 | Advanced Micro Devices Inc | Secure patch system |
US8838974B2 (en) * | 2005-07-15 | 2014-09-16 | The Mathworks, Inc. | System and method for verifying the integrity of read-only components in deployed mixed-mode applications |
US8320880B2 (en) * | 2005-07-20 | 2012-11-27 | Qualcomm Incorporated | Apparatus and methods for secure architectures in wireless networks |
JP2007081482A (ja) * | 2005-09-09 | 2007-03-29 | Canon Inc | 端末認証方法及びその装置、プログラム |
US8340289B2 (en) * | 2005-09-29 | 2012-12-25 | Research In Motion Limited | System and method for providing an indication of randomness quality of random number data generated by a random data service |
US7797545B2 (en) * | 2005-09-29 | 2010-09-14 | Research In Motion Limited | System and method for registering entities for code signing services |
US20070074033A1 (en) * | 2005-09-29 | 2007-03-29 | Research In Motion Limited | Account management in a system and method for providing code signing services |
US20070074031A1 (en) * | 2005-09-29 | 2007-03-29 | Research In Motion Limited | System and method for providing code signing services |
US20070074032A1 (en) * | 2005-09-29 | 2007-03-29 | Research In Motion Limited | Remote hash generation in a system and method for providing code signing services |
US20070083378A1 (en) * | 2005-10-11 | 2007-04-12 | Microsoft Corporation | Secure application programming interface |
JP4854000B2 (ja) * | 2005-11-02 | 2012-01-11 | 株式会社日立ソリューションズ | 機密ファイル保護方法 |
SE530662C2 (sv) * | 2005-11-09 | 2008-08-05 | Noll Och Ett Data Ab | Förfarande och anordning |
JP5190800B2 (ja) * | 2006-02-21 | 2013-04-24 | 日本電気株式会社 | プログラムの実行制御システム、実行制御方法、実行制御用コンピュータプログラム |
JP2007328770A (ja) * | 2006-05-10 | 2007-12-20 | Ricoh Co Ltd | 情報処理装置、アクセス制御方法、アクセス制御プログラム、記録媒体、及び画像形成装置 |
US8341747B2 (en) * | 2006-08-08 | 2012-12-25 | International Business Machines Corporation | Method to provide a secure virtual machine launcher |
US8615801B2 (en) * | 2006-08-31 | 2013-12-24 | Microsoft Corporation | Software authorization utilizing software reputation |
EP2009565A1 (en) * | 2007-06-28 | 2008-12-31 | Gemplus | Method for securely loading a client applet in an electronic portable device |
US8364978B2 (en) * | 2007-11-26 | 2013-01-29 | Koolspan, Inc. | System for and method of auto-registration with cryptographic modules |
US8842836B2 (en) * | 2007-11-26 | 2014-09-23 | Koolspan, Inc. | System for and method of cryptographic provisioning |
US9223938B2 (en) * | 2007-12-31 | 2015-12-29 | Google Technology Holdings LLC | Location bound secure domains |
WO2009097350A1 (en) * | 2008-01-29 | 2009-08-06 | Palm, Inc. | Secure application signing |
US20090228704A1 (en) * | 2008-03-04 | 2009-09-10 | Apple Inc. | Providing developer access in secure operating environments |
WO2009111401A1 (en) * | 2008-03-04 | 2009-09-11 | Apple Inc. | Managing code entitlements for software developers in secure operating environments |
WO2010100262A2 (en) * | 2009-03-06 | 2010-09-10 | Gemalto Sa | A system and method for providing security in browser-based access to smart cards |
US8818412B2 (en) * | 2009-03-18 | 2014-08-26 | Wavemarket, Inc. | System for aggregating and disseminating location information |
US20100242097A1 (en) | 2009-03-20 | 2010-09-23 | Wavemarket, Inc. | System and method for managing application program access to a protected resource residing on a mobile device |
US8683554B2 (en) * | 2009-03-27 | 2014-03-25 | Wavemarket, Inc. | System and method for managing third party application program access to user information via a native application program interface (API) |
US8839458B2 (en) * | 2009-05-12 | 2014-09-16 | Nokia Corporation | Method, apparatus, and computer program for providing application security |
US20110137817A1 (en) * | 2009-06-01 | 2011-06-09 | Wavemarket, Inc. | System and method for aggregating and disseminating personal data |
CN102087689B (zh) * | 2009-12-04 | 2013-04-03 | 北大方正集团有限公司 | 一种软件重用模块的保护方法及装置 |
CA2785048C (en) | 2009-12-21 | 2015-06-30 | Kik Interactive Inc. | Systems and methods for accessing and controlling media stored remotely |
US8533811B2 (en) * | 2010-01-20 | 2013-09-10 | Microsoft Corporation | Developer phone registration |
US9264448B2 (en) | 2010-01-20 | 2016-02-16 | Blackberry Limited | Apparatus, and an associated method, for facilitating secure operations of a wireless device |
CN102130907B (zh) * | 2010-01-20 | 2014-05-07 | 微软公司 | 开发者电话注册 |
JP2012003679A (ja) * | 2010-06-21 | 2012-01-05 | Kyocera Mita Corp | 画像形成装置用追加アプリケーションのセキュリティ確保方法、画像形成システム及び画像形成装置 |
US20120089733A1 (en) * | 2010-10-12 | 2012-04-12 | Ansca, Inc. | Managing Access to an Application |
US20120089978A1 (en) * | 2010-10-12 | 2012-04-12 | I O Interconnect, Ltd. | Method for managing applications of portable devices |
US8621591B2 (en) * | 2010-10-19 | 2013-12-31 | Symantec Corporation | Software signing certificate reputation model |
US8938809B2 (en) | 2011-06-24 | 2015-01-20 | Google Technology Holdings LLC | Retrieval of data across multiple partitions of a storage device using digital signatures |
US8745616B1 (en) * | 2011-09-23 | 2014-06-03 | Symantec Corporation | Systems and methods for providing digital certificates that certify the trustworthiness of digitally signed code |
US8572368B1 (en) | 2011-09-23 | 2013-10-29 | Symantec Corporation | Systems and methods for generating code-specific code-signing certificates containing extended metadata |
KR101430240B1 (ko) * | 2011-12-19 | 2014-08-19 | 주식회사 케이티 | 어플리케이션 서명 장치 및 방법 |
US9042266B2 (en) | 2011-12-21 | 2015-05-26 | Kik Interactive, Inc. | Methods and apparatus for initializing a network connection for an output device |
KR101876297B1 (ko) * | 2012-03-16 | 2018-07-10 | 삼성전자주식회사 | 전자 서명 검증 장치 및 방법 |
US9009705B2 (en) | 2012-10-01 | 2015-04-14 | International Business Machines Corporation | Authenticated distribution of virtual machine images |
EP2750065A1 (en) * | 2012-12-27 | 2014-07-02 | Telefonica S.A. | Method, system and computer program product for managing operations of service terminals |
US8894485B2 (en) * | 2013-03-18 | 2014-11-25 | Cadillac Jack, Inc. | Electronic gaming system with ROM-based media validation |
IN2013MU01235A (zh) * | 2013-03-28 | 2015-04-10 | Tata Consultancy Services Ltd | |
US9158932B2 (en) | 2013-05-08 | 2015-10-13 | Sap Se | Modeled authorization check implemented with UI framework |
US9515832B2 (en) | 2013-06-24 | 2016-12-06 | Microsoft Technology Licensing, Llc | Process authentication and resource permissions |
US9385869B1 (en) * | 2014-03-26 | 2016-07-05 | Symantec Corporation | Systems and methods for trusting digitally signed files in the absence of verifiable signature conditions |
US20160048688A1 (en) * | 2014-08-14 | 2016-02-18 | Google Inc. | Restricting System Calls using Protected Storage |
US10050993B2 (en) * | 2014-09-24 | 2018-08-14 | Mcafee, Llc | Non-invasive whitelisting |
US9843451B2 (en) | 2014-10-30 | 2017-12-12 | Motorola Solutions, Inc. | Apparatus and method for multi-state code signing |
US10303891B2 (en) * | 2014-12-30 | 2019-05-28 | Data I/O Corporation | Automated manufacturing system with job packaging mechanism and method of operation thereof |
US9536080B2 (en) * | 2015-05-29 | 2017-01-03 | Apple Inc. | Method for validating dynamically loaded libraries using team identifiers |
US10044701B2 (en) * | 2016-05-24 | 2018-08-07 | Vantiv, Llc | Technologies for token-based authentication and authorization of distributed computing resources |
US10419224B2 (en) * | 2016-06-14 | 2019-09-17 | International Business Machines Corporation | Preventing monoculture in application distribution |
CN108259413B (zh) | 2016-12-28 | 2021-06-01 | 华为技术有限公司 | 一种获取证书、鉴权的方法及网络设备 |
SE541713C2 (en) * | 2017-05-03 | 2019-12-03 | Enigio Time Ab | Method and system for registering digital documents |
US11354399B2 (en) | 2017-07-17 | 2022-06-07 | Hewlett-Packard Development Company, L.P. | Authentication of entitlement certificates |
US20190026442A1 (en) * | 2017-07-24 | 2019-01-24 | Microsoft Technology Licensing, Llc | Offline activation for application(s) installed on a computing device |
CN108768664B (zh) * | 2018-06-06 | 2020-11-03 | 腾讯科技(深圳)有限公司 | 密钥管理方法、装置、系统、存储介质和计算机设备 |
US10719373B1 (en) * | 2018-08-23 | 2020-07-21 | Styra, Inc. | Validating policies and data in API authorization system |
US11520877B2 (en) * | 2018-12-12 | 2022-12-06 | Raytheon Company | Resilient multi-variant execution verification |
RU2706873C1 (ru) * | 2018-12-28 | 2019-11-21 | Акционерное общество "Лаборатория Касперского" | Система и способ проверки ЭЦП файла |
US10897361B1 (en) * | 2019-09-04 | 2021-01-19 | Garantir LLC | Automated hash validation |
US11645410B2 (en) | 2019-10-09 | 2023-05-09 | Intertrust Technologies Corporation | Content management systems and methods |
KR102644153B1 (ko) * | 2019-10-31 | 2024-03-07 | 삼성에스디에스 주식회사 | 데이터 보안 장치 및 방법 |
US11244077B2 (en) * | 2020-01-31 | 2022-02-08 | Fortanix, Inc. | Securing data integrity for an application |
US11431510B1 (en) * | 2020-04-30 | 2022-08-30 | Wells Fargo Bank, N.A. | Code-sign white listing (CSWL) |
US11003498B1 (en) | 2020-08-10 | 2021-05-11 | Coupang Corp. | Computerized systems and methods for fail-safe loading of information on a user interface using a circuit breaker |
US11334345B2 (en) * | 2020-10-08 | 2022-05-17 | Pelion Technology, Inc. | Differential firmware update generation |
US20220141029A1 (en) * | 2020-10-29 | 2022-05-05 | Microsoft Technology Licensing, Llc | Using multi-factor and/or inherence-based authentication to selectively enable performance of an operation prior to or during release of code |
US11057215B1 (en) | 2021-01-27 | 2021-07-06 | Garantir LLC | Automated hash validation |
US12008146B2 (en) * | 2021-03-31 | 2024-06-11 | Seagate Technology Llc | Code-based signatures for secure programs |
US11954007B2 (en) | 2022-04-20 | 2024-04-09 | International Business Machines Corporation | Tracking usage of common libraries by means of digitally signed digests thereof |
Family Cites Families (82)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5005200A (en) | 1988-02-12 | 1991-04-02 | Fischer Addison M | Public key/signature cryptosystem with enhanced digital signature certification |
US5412717A (en) | 1992-05-15 | 1995-05-02 | Fischer; Addison M. | Computer system security method and apparatus having program authorization information data structures |
KR0161361B1 (ko) | 1993-04-28 | 1999-03-20 | 사또 후미오 | 구동 회로 장치 |
US5421013A (en) | 1993-07-08 | 1995-05-30 | Park City Group, Inc. | Agent-based multithreading application programming interface |
US6135646A (en) | 1993-10-22 | 2000-10-24 | Corporation For National Research Initiatives | System for uniquely and persistently identifying, managing, and tracking digital objects |
US5625690A (en) | 1993-11-15 | 1997-04-29 | Lucent Technologies Inc. | Software pay per use system |
UA41387C2 (uk) * | 1994-01-13 | 2001-09-17 | Сертко, Інк | Спосіб установлення вірогідного перевірюваного зв'язку, спосіб захищеного зв'язку, спосіб оновлення мікропрограмного забезпечення, спосіб здійснення шифрованого зв'язку та спосіб надання перевіреному на справжність пристрою права на проведення електронної транзакції |
US5724425A (en) | 1994-06-10 | 1998-03-03 | Sun Microsystems, Inc. | Method and apparatus for enhancing software security and distributing software |
US6157721A (en) * | 1996-08-12 | 2000-12-05 | Intertrust Technologies Corp. | Systems and methods using cryptography to protect secure computing environments |
US5680619A (en) | 1995-04-03 | 1997-10-21 | Mfactory, Inc. | Hierarchical encapsulation of instantiated objects in a multimedia authoring system |
US5657378A (en) | 1995-04-11 | 1997-08-12 | M Power Corporation | Digital screen phone terminal with graphical user interface |
US5966714A (en) | 1995-04-28 | 1999-10-12 | Intel Corporation | Method and apparatus for scaling large electronic mail databases for devices with limited storage |
US5845282A (en) | 1995-08-07 | 1998-12-01 | Apple Computer, Inc. | Method and apparatus for remotely accessing files from a desktop computer using a personal digital assistant |
US5797089A (en) | 1995-09-07 | 1998-08-18 | Telefonaktiebolaget Lm Ericsson (Publ) | Personal communications terminal having switches which independently energize a mobile telephone and a personal digital assistant |
US5978484A (en) * | 1996-04-25 | 1999-11-02 | Microsoft Corporation | System and method for safety distributing executable objects |
US6253027B1 (en) * | 1996-06-17 | 2001-06-26 | Hewlett-Packard Company | System, method and article of manufacture for exchanging software and configuration data over a multichannel, extensible, flexible architecture |
US6067582A (en) | 1996-08-13 | 2000-05-23 | Angel Secure Networks, Inc. | System for installing information related to a software application to a remote computer over a network |
US5844986A (en) | 1996-09-30 | 1998-12-01 | Intel Corporation | Secure BIOS |
US6023509A (en) * | 1996-09-30 | 2000-02-08 | Intel Corporation | Digital signature purpose encoding |
US5958051A (en) | 1996-11-27 | 1999-09-28 | Sun Microsystems, Inc. | Implementing digital signatures for data streams and data archives |
US5903882A (en) | 1996-12-13 | 1999-05-11 | Certco, Llc | Reliance server for electronic transaction system |
US6009176A (en) | 1997-02-13 | 1999-12-28 | International Business Machines Corporation | How to sign digital streams |
US5935249A (en) * | 1997-02-26 | 1999-08-10 | Sun Microsystems, Inc. | Mechanism for embedding network based control systems in a local network interface device |
CA2288824A1 (en) * | 1997-03-24 | 1998-10-01 | Marc B. Kekicheff | A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card |
EP1004992A3 (en) * | 1997-03-24 | 2001-12-05 | Visa International Service Association | A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card |
US6212636B1 (en) * | 1997-05-01 | 2001-04-03 | Itt Manufacturing Enterprises | Method for establishing trust in a computer network via association |
ATE246820T1 (de) * | 1997-05-29 | 2003-08-15 | Sun Microsystems Inc | Verfahren und vorrichtung zur versiegelung und unterschrift von objekten |
US6389534B1 (en) | 1997-06-30 | 2002-05-14 | Taher Elgamal | Cryptographic policy filters and policy control method and apparatus |
US5940379A (en) | 1997-07-23 | 1999-08-17 | Motorola, Inc. | Apparatus and method for using multiple spreading codes for data transmission in a satellite communication system |
US6188995B1 (en) * | 1997-07-28 | 2001-02-13 | Apple Computer, Inc. | Method and apparatus for enforcing software licenses |
US7209560B1 (en) * | 1997-12-19 | 2007-04-24 | British Telecommunications Public Limited Company | Data communications |
US8489860B1 (en) * | 1997-12-22 | 2013-07-16 | Texas Instruments Incorporated | Mobile electronic device having a host processor system capable of dynamically canging tasks performed by a coprocessor in the device |
JP4798844B2 (ja) | 1998-02-03 | 2011-10-19 | モンデックス インターナショナル リミテッド | Icカード内のコンピュータコードへのアクセスを制御するシステムおよび方法 |
US6131166A (en) | 1998-03-13 | 2000-10-10 | Sun Microsystems, Inc. | System and method for cross-platform application level power management |
US6324650B1 (en) * | 1998-03-16 | 2001-11-27 | John W.L. Ogilvie | Message content protection and conditional disclosure |
US20010044901A1 (en) * | 1998-03-24 | 2001-11-22 | Symantec Corporation | Bubble-protected system for automatic decryption of file data on a per-use basis and automatic re-encryption |
US6374357B1 (en) * | 1998-04-16 | 2002-04-16 | Microsoft Corporation | System and method for regulating a network service provider's ability to host distributed applications in a distributed processing environment |
US6256393B1 (en) | 1998-06-23 | 2001-07-03 | General Instrument Corporation | Authorization and access control of software object residing in set-top terminals |
US6226618B1 (en) * | 1998-08-13 | 2001-05-01 | International Business Machines Corporation | Electronic content delivery system |
US6085321A (en) * | 1998-08-14 | 2000-07-04 | Omnipoint Corporation | Unique digital signature |
US6230184B1 (en) | 1998-10-19 | 2001-05-08 | Sun Microsystems, Inc. | Method and apparatus for automatically optimizing execution of a computer program |
US6748541B1 (en) * | 1999-10-05 | 2004-06-08 | Aladdin Knowledge Systems, Ltd. | User-computer interaction method for use by a population of flexibly connectable computer systems |
JP4764536B2 (ja) * | 1998-11-17 | 2011-09-07 | 株式会社リコー | 画像計測機器 |
US6390374B1 (en) * | 1999-01-15 | 2002-05-21 | Todd Carper | System and method for installing/de-installing an application on a smart card |
US6298354B1 (en) | 1999-02-19 | 2001-10-02 | Sun Microsystems, Inc. | Mechanism and process to transform a grammar-derived intermediate form to an object-oriented configuration database |
US6256737B1 (en) * | 1999-03-09 | 2001-07-03 | Bionetrix Systems Corporation | System, method and computer program product for allowing access to enterprise resources using biometric devices |
US6223291B1 (en) | 1999-03-26 | 2001-04-24 | Motorola, Inc. | Secure wireless electronic-commerce system with digital product certificates and digital license certificates |
US6574636B1 (en) * | 1999-05-04 | 2003-06-03 | Accenture Llp | Method and article of manufacture for isolating data within a computer program |
US6697948B1 (en) * | 1999-05-05 | 2004-02-24 | Michael O. Rabin | Methods and apparatus for protecting information |
US6895507B1 (en) * | 1999-07-02 | 2005-05-17 | Time Certain, Llc | Method and system for determining and maintaining trust in digital data files with certifiable time |
US7243236B1 (en) * | 1999-07-29 | 2007-07-10 | Intertrust Technologies Corp. | Systems and methods for using cryptography to protect secure and insecure computing environments |
US6526513B1 (en) | 1999-08-03 | 2003-02-25 | International Business Machines Corporation | Architecture for dynamic permissions in java |
EP1076279A1 (en) * | 1999-08-13 | 2001-02-14 | Hewlett-Packard Company | Computer platforms and their methods of operation |
US6289382B1 (en) | 1999-08-31 | 2001-09-11 | Andersen Consulting, Llp | System, method and article of manufacture for a globally addressable interface in a communication services patterns environment |
DE69927590T2 (de) * | 1999-08-31 | 2006-07-06 | Swisscom Ag | Mobiler Roboter und Steuerverfahren für einen mobilen Roboter |
US20050160272A1 (en) * | 1999-10-28 | 2005-07-21 | Timecertain, Llc | System and method for providing trusted time in content of digital data files |
CA2327222A1 (en) | 1999-12-03 | 2001-06-03 | Research In Motion Limited | Virtual machine web browser |
US6931546B1 (en) | 2000-01-28 | 2005-08-16 | Network Associates, Inc. | System and method for providing application services with controlled access into privileged processes |
US7162035B1 (en) * | 2000-05-24 | 2007-01-09 | Tracer Detection Technology Corp. | Authentication method and system |
US6687837B1 (en) | 2000-06-15 | 2004-02-03 | Cisco Technology, Inc. | Method and system for controlling the supply of power to a circuit card in a card shelf through an activation signal |
US6981262B1 (en) * | 2000-06-27 | 2005-12-27 | Microsoft Corporation | System and method for client interaction in a multi-level rights-management architecture |
US6678887B1 (en) | 2000-07-11 | 2004-01-13 | Networks Associates Technology, Inc. | Customizing business logic and data sources by modifying methods defined within an API |
US6766353B1 (en) | 2000-07-11 | 2004-07-20 | Motorola, Inc. | Method for authenticating a JAVA archive (JAR) for portable devices |
US6721809B1 (en) | 2000-08-21 | 2004-04-13 | Oracle International Corporation | Method and apparatus for configuring extensible application programming interfaces |
US7631180B2 (en) | 2000-08-25 | 2009-12-08 | Research In Motion Limited | System and method for implementing an enhanced transport layer security protocol |
EP1626325B1 (en) | 2000-09-21 | 2010-09-01 | Research In Motion Limited | Software code signing system and method |
US7295836B2 (en) | 2001-03-09 | 2007-11-13 | Research In Motion Limited | Advanced voice and data operations in a mobile data communication device |
JP3926792B2 (ja) | 2001-06-12 | 2007-06-06 | リサーチ イン モーション リミテッド | モバイルデータ通信デバイスと交換するためのセキュアなeメールを圧縮するシステムおよび方法 |
CN100410927C (zh) | 2001-06-12 | 2008-08-13 | 捷讯研究有限公司 | 证书管理和传送系统及方法 |
DE60236221D1 (de) | 2001-07-12 | 2010-06-10 | Research In Motion Ltd | System und Verfahren zum Schieben von Daten von einer Informationsquelle zu einem mobilen Endgerät beinhaltend die Transcodierung der Daten |
US7526572B2 (en) | 2001-07-12 | 2009-04-28 | Research In Motion Limited | System and method for providing remote data access for a mobile communication device |
BRPI0211215B1 (pt) | 2001-07-16 | 2016-07-05 | Blackberry Ltd | sistema para suportar múltiplas autoridades de certificação em um dispositivo de comunicação móvel |
US7076244B2 (en) | 2001-07-23 | 2006-07-11 | Research In Motion Limited | System and method for pushing information to a mobile device |
US8019081B2 (en) | 2001-08-06 | 2011-09-13 | Research In Motion Limited | System and method for processing encoded messages |
US20030063772A1 (en) | 2001-09-06 | 2003-04-03 | Smith Joshua R. | System and method for authentication and tracking of a workpiece that includes an optically active medium |
BRPI0213542B1 (pt) | 2001-10-25 | 2016-10-25 | Blackberry Ltd | sistema de múltiplos estágios e método para processar mensagens codificadas |
US20040166334A1 (en) | 2003-02-26 | 2004-08-26 | Shigeo Kawabata | Decorative film-like material |
WO2006016407A1 (ja) * | 2004-08-12 | 2006-02-16 | Fujitsu Limited | Javaアプレット、JARファイル生成方法、JARファイル生成プログラム、JARファイル生成装置 |
CN102301127B (zh) | 2008-12-02 | 2014-03-26 | 维斯塔斯风力系统有限公司 | 安装风轮机的方法、风轮机机舱和运输风轮机元件的方法 |
US20110162074A1 (en) | 2009-12-31 | 2011-06-30 | Sap Portals Israel Ltd | Apparatus and method for remote processing while securing classified data |
US7944079B1 (en) | 2010-04-21 | 2011-05-17 | General Electric Company | Systems and methods for assembling a gearbox handling assembly for use in a wind turbine |
WO2012105971A1 (en) | 2011-02-02 | 2012-08-09 | Smith Matthew K | Nacelle-mounted maintenance system for wind turbines |
-
2001
- 2001-09-20 EP EP05024662A patent/EP1626325B1/en not_active Expired - Lifetime
- 2001-09-20 WO PCT/CA2001/001344 patent/WO2002025409A2/en active IP Right Grant
- 2001-09-20 DE DE60142991T patent/DE60142991D1/de not_active Expired - Lifetime
- 2001-09-20 DE DE60142992T patent/DE60142992D1/de not_active Expired - Lifetime
- 2001-09-20 EP EP10186296.9A patent/EP2306260B1/en not_active Expired - Lifetime
- 2001-09-20 ES ES05024661T patent/ES2385565T3/es not_active Expired - Lifetime
- 2001-09-20 CA CA2422917A patent/CA2422917C/en not_active Expired - Lifetime
- 2001-09-20 CA CA3006733A patent/CA3006733A1/en not_active Abandoned
- 2001-09-20 CN CNB018192009A patent/CN100573402C/zh not_active Expired - Lifetime
- 2001-09-20 ES ES10186194.6T patent/ES2545791T3/es not_active Expired - Lifetime
- 2001-09-20 US US10/381,219 patent/US8489868B2/en active Active
- 2001-09-20 ES ES05024662T patent/ES2352556T3/es not_active Expired - Lifetime
- 2001-09-20 DE DE60115072T patent/DE60115072T3/de not_active Expired - Lifetime
- 2001-09-20 CA CA2923740A patent/CA2923740C/en not_active Expired - Lifetime
- 2001-09-20 AT AT05024661T patent/ATE553426T1/de active
- 2001-09-20 EP EP10183997.5A patent/EP2278429B1/en not_active Expired - Lifetime
- 2001-09-20 ES ES01973901T patent/ES2253426T5/es not_active Expired - Lifetime
- 2001-09-20 EP EP10183655.9A patent/EP2284644B1/en not_active Expired - Lifetime
- 2001-09-20 AT AT01973901T patent/ATE310271T1/de not_active IP Right Cessation
- 2001-09-20 EP EP10186194.6A patent/EP2306259B1/en not_active Expired - Lifetime
- 2001-09-20 EP EP01973901A patent/EP1320795B2/en not_active Expired - Lifetime
- 2001-09-20 CN CN200910207911.0A patent/CN101694687B/zh not_active Expired - Lifetime
- 2001-09-20 ES ES10186296.9T patent/ES2465967T3/es not_active Expired - Lifetime
- 2001-09-20 BR BRPI0114066A patent/BRPI0114066B1/pt active IP Right Grant
- 2001-09-20 AU AU2001293563A patent/AU2001293563A1/en not_active Abandoned
- 2001-09-20 EP EP05024663A patent/EP1626326B1/en not_active Expired - Lifetime
- 2001-09-20 AT AT05024663T patent/ATE479931T1/de not_active IP Right Cessation
- 2001-09-20 CN CN200910207912.5A patent/CN101694688B/zh not_active Expired - Lifetime
- 2001-09-20 AT AT05024662T patent/ATE479930T1/de not_active IP Right Cessation
- 2001-09-20 ES ES05024663T patent/ES2360005T3/es not_active Expired - Lifetime
- 2001-09-20 CN CN200910209311.8A patent/CN101714201B/zh not_active Expired - Lifetime
- 2001-09-20 EP EP05024661A patent/EP1626324B1/en not_active Expired - Lifetime
-
2003
- 2003-09-12 HK HK03106586A patent/HK1055629A1/xx not_active IP Right Cessation
-
2006
- 2006-07-18 HK HK11110554.4A patent/HK1156409A1/xx not_active IP Right Cessation
- 2006-07-18 HK HK06108036.3A patent/HK1091666A1/xx not_active IP Right Cessation
- 2006-07-18 HK HK06108037.2A patent/HK1091667A1/xx not_active IP Right Cessation
- 2006-07-18 HK HK11108558.4A patent/HK1154427A1/zh not_active IP Right Cessation
- 2006-07-18 HK HK06108035.4A patent/HK1091665A1/xx not_active IP Right Cessation
-
2011
- 2011-07-26 HK HK11107793.1A patent/HK1153829A1/zh not_active IP Right Cessation
-
2012
- 2012-03-06 US US13/413,173 patent/US20120179917A1/en active Granted
-
2013
- 2013-01-30 US US13/754,162 patent/US8984278B2/en not_active Expired - Fee Related
-
2014
- 2014-08-14 US US14/459,785 patent/US9507920B2/en not_active Expired - Lifetime
-
2016
- 2016-11-28 US US15/361,993 patent/US9922175B2/en not_active Expired - Fee Related
-
2018
- 2018-03-19 US US15/925,284 patent/US10032007B1/en not_active Expired - Fee Related
- 2018-07-17 US US16/037,412 patent/US10437967B2/en not_active Expired - Fee Related
-
2019
- 2019-08-16 US US16/543,201 patent/US11030278B2/en not_active Expired - Lifetime
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1153829A1 (zh) | 軟件代碼簽名系統及方法 | |
TW348240B (en) | Secure BIOS | |
CA2289347A1 (en) | Method and apparatus for round-trip software engineering | |
EP1049010A3 (en) | Method and apparatus for generating a platform-specific compiler | |
EP1486922A3 (en) | Gaming machine having hardware-accelerated software authentication | |
PT1257892E (pt) | Controlar o acesso a um recurso por um programa utilizando uma assinatura digital | |
IL162997A (en) | Projection of trustworthiness from a trusted environment to an untrusted environment | |
AU2001243628A1 (en) | Real-time scheduling of virtual machines | |
EP1473615A3 (en) | Secure communication with a keyboard or related device | |
AU2002364184A1 (en) | Method of ascertaining control parameters for a control system | |
GB2358982A (en) | A general image enhancement framework | |
WO2004099944A3 (en) | Apparatus and methods for desynchronizing object-oriented software applications in managed runtime environments | |
GB2341961A (en) | Method for reprogramming a vehicle system or a user system in a vehicle | |
WO2000072112A3 (en) | Obfuscation of executable code | |
WO2002091172A3 (en) | Identifying references to objects during bytecode verification | |
EP1178632A3 (de) | Zyklisches Busübertragungsverfahren | |
WO1998031162A3 (en) | Method and apparatus for limiting authentication directive initiation in a mobile telephone system | |
EP1456764A4 (en) | SYSTEM AND METHOD FOR ADAPTING SOFTWARE CONTROL IN AN OPERATING FRAMEWORK | |
EP1069508A3 (de) | Während der Laufzeit veränderbare kryptographische Methode | |
WO2004025454A3 (en) | Signature generation method and system | |
AU2002310724A1 (en) | Device and method for signing, marking and authenticating computer programs | |
AU2002236289A1 (en) | Method, system and program for inputting handwritten characters | |
WO2002089393A3 (de) | Verfahren zum sichern einer datenübertragung zwischen mehreren datenübertragungseinheiten sowie zugehörige komponenten | |
EP1912438A3 (en) | System and method for interfacing MPEG-coded audiovisual objects permitting adaptive control |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PE | Patent expired |
Effective date: 20210919 |