JP2002536756A5 - - Google Patents

Download PDF

Info

Publication number
JP2002536756A5
JP2002536756A5 JP2000598915A JP2000598915A JP2002536756A5 JP 2002536756 A5 JP2002536756 A5 JP 2002536756A5 JP 2000598915 A JP2000598915 A JP 2000598915A JP 2000598915 A JP2000598915 A JP 2000598915A JP 2002536756 A5 JP2002536756 A5 JP 2002536756A5
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2000598915A
Other languages
Japanese (ja)
Other versions
JP2002536756A (ja
JP4603167B2 (ja
Filing date
Publication date
Priority claimed from EP99301100A external-priority patent/EP1030237A1/en
Priority claimed from EP99306416A external-priority patent/EP1076280A1/en
Application filed filed Critical
Priority claimed from PCT/GB2000/000504 external-priority patent/WO2000048062A1/en
Publication of JP2002536756A publication Critical patent/JP2002536756A/ja
Publication of JP2002536756A5 publication Critical patent/JP2002536756A5/ja
Application granted granted Critical
Publication of JP4603167B2 publication Critical patent/JP4603167B2/ja
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

JP2000598915A 1999-02-15 2000-02-15 コンピューティング装置のモジュール間通信 Expired - Fee Related JP4603167B2 (ja)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
EP99301100A EP1030237A1 (en) 1999-02-15 1999-02-15 Trusted hardware device in a computer
EP99301100.6 1999-02-15
EP99306416.1 1999-08-13
EP99306416A EP1076280A1 (en) 1999-08-13 1999-08-13 Communications between modules of a computing apparatus
PCT/GB2000/000504 WO2000048062A1 (en) 1999-02-15 2000-02-15 Communications between modules of a computing apparatus

Publications (3)

Publication Number Publication Date
JP2002536756A JP2002536756A (ja) 2002-10-29
JP2002536756A5 true JP2002536756A5 (US06573293-20030603-C00009.png) 2007-03-29
JP4603167B2 JP4603167B2 (ja) 2010-12-22

Family

ID=26153441

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2000598915A Expired - Fee Related JP4603167B2 (ja) 1999-02-15 2000-02-15 コンピューティング装置のモジュール間通信

Country Status (5)

Country Link
US (1) US7236455B1 (US06573293-20030603-C00009.png)
EP (1) EP1161715B1 (US06573293-20030603-C00009.png)
JP (1) JP4603167B2 (US06573293-20030603-C00009.png)
DE (1) DE60044844D1 (US06573293-20030603-C00009.png)
WO (1) WO2000048062A1 (US06573293-20030603-C00009.png)

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1055990A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company Event logging in a computing platform
EP1056010A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company Data integrity monitoring in trusted computing entity
EP1085396A1 (en) 1999-09-17 2001-03-21 Hewlett-Packard Company Operation of trusted state in computing platform
US6732175B1 (en) * 2000-04-13 2004-05-04 Intel Corporation Network apparatus for switching based on content of application data
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
JP4608749B2 (ja) * 2000-07-24 2011-01-12 ソニー株式会社 データ処理装置、データ処理方法、およびライセンスシステム、並びにプログラム提供媒体
GB0020416D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Trusted system
GB2376763B (en) 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
GB2372594B (en) 2001-02-23 2004-10-06 Hewlett Packard Co Trusted computing environment
GB2377043B (en) * 2001-06-27 2005-01-05 Hewlett Packard Co Network storage devices
US7181530B1 (en) * 2001-07-27 2007-02-20 Cisco Technology, Inc. Rogue AP detection
GB2386713B (en) * 2002-03-22 2005-08-31 Hewlett Packard Co Apparatus for distributed access control
US20060129681A1 (en) * 2002-08-19 2006-06-15 Axalto Sa Secured method to exchange data between data between browser and a web site
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7577835B2 (en) * 2003-08-20 2009-08-18 Telecommunication Systems, Inc. Deployable secure communication system
US7707407B2 (en) * 2003-09-15 2010-04-27 Telecommunication Systems, Inc. Encryption of voice and data in a single data stream in a deployable, secure communication system
US8850179B2 (en) * 2003-09-15 2014-09-30 Telecommunication Systems, Inc. Encapsulation of secure encrypted data in a deployable, secure communication system allowing benign, secure commercial transport
US7626977B2 (en) 2003-09-15 2009-12-01 Telecommunication Systems, Inc. Standard telephone equipment (STE) based deployable secure communication system
GB2407730A (en) * 2003-10-30 2005-05-04 Agilent Technologies Inc Programmable network monitoring element
JP4530707B2 (ja) * 2004-04-16 2010-08-25 株式会社クラウド・スコープ・テクノロジーズ ネットワーク情報提示装置及び方法
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
JP4562464B2 (ja) * 2004-09-07 2010-10-13 富士通株式会社 情報処理装置
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8464348B2 (en) * 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US7360253B2 (en) * 2004-12-23 2008-04-15 Microsoft Corporation System and method to lock TPM always ‘on’ using a monitor
US20070177578A1 (en) * 2005-01-11 2007-08-02 Anspach Steven S Standard telephone equipment (STE) based deployable secure cellular communication system
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US8726344B1 (en) * 2005-11-30 2014-05-13 Qurio Holdings, Inc. Methods, systems, and products for measuring trust scores of devices
GB0615015D0 (en) 2006-07-28 2006-09-06 Hewlett Packard Development Co Secure use of user secrets on a computing platform
US8201216B2 (en) * 2006-09-11 2012-06-12 Interdigital Technology Corporation Techniques for database structure and management
WO2008081801A1 (ja) * 2006-12-27 2008-07-10 Panasonic Corporation 情報端末、セキュリティデバイス、データ保護方法及びデータ保護プログラム
KR101427646B1 (ko) * 2007-05-14 2014-09-23 삼성전자주식회사 펌웨어의 무결성 검사 방법 및 장치
EP2255472B1 (en) * 2008-03-17 2016-11-23 Broadcom Corporation Method and system for secure block acknowledgement (block ack) with protected mac sequence number
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US8572692B2 (en) * 2008-06-30 2013-10-29 Intel Corporation Method and system for a platform-based trust verifying service for multi-party verification
US8429735B2 (en) * 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
US8856941B2 (en) * 2010-04-12 2014-10-07 Interdigital Patent Holdings, Inc. Staged control release in boot process
GB201008888D0 (en) * 2010-05-27 2010-07-14 Qinetiq Ltd Network security
US20130047261A1 (en) * 2011-08-19 2013-02-21 Graeme John Proudler Data Access Control
US9672360B2 (en) 2012-10-02 2017-06-06 Mordecai Barkan Secure computer architectures, systems, and applications
US9342695B2 (en) 2012-10-02 2016-05-17 Mordecai Barkan Secured automated or semi-automated systems
US9092628B2 (en) 2012-10-02 2015-07-28 Mordecai Barkan Secure computer architectures, systems, and applications
US11188652B2 (en) 2012-10-02 2021-11-30 Mordecai Barkan Access management and credential protection
US9514310B2 (en) 2013-05-09 2016-12-06 Telecommunication Systems, Inc. Gap services router (GSR)
JP6473674B2 (ja) * 2015-07-28 2019-02-20 ルネサスエレクトロニクス株式会社 通信端末およびプログラム
SG10201602449PA (en) * 2016-03-29 2017-10-30 Huawei Int Pte Ltd System and method for verifying integrity of an electronic device
US10320571B2 (en) * 2016-09-23 2019-06-11 Microsoft Technology Licensing, Llc Techniques for authenticating devices using a trusted platform module device
US10496552B2 (en) 2017-04-12 2019-12-03 The Regents Of The University Of Michigan Trusted computing system with enhanced memory
EP3627361B1 (en) * 2018-09-21 2021-07-21 Nokia Technologies Oy Media content control

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0510244A1 (en) 1991-04-22 1992-10-28 Acer Incorporated Method and apparatus for protecting a computer system from computer viruses
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US5610981A (en) 1992-06-04 1997-03-11 Integrated Technologies Of America, Inc. Preboot protection for a data security system with anti-intrusion capability
US5596718A (en) 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5361359A (en) 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
US5444850A (en) 1993-08-04 1995-08-22 Trend Micro Devices Incorporated Method and apparatus for controlling network and workstation access prior to workstation boot
US5530758A (en) * 1994-06-03 1996-06-25 Motorola, Inc. Operational methods for a secure node in a computer network
JPH08185360A (ja) * 1994-12-28 1996-07-16 Matsushita Electric Ind Co Ltd 内蔵rom読み出し禁止装置
US5982899A (en) 1995-08-11 1999-11-09 International Business Machines Corporation Method for verifying the configuration the computer system
WO1997037305A1 (en) 1996-03-29 1997-10-09 Intel Corporation Computer system security
US5802178A (en) * 1996-07-30 1998-09-01 Itt Industries, Inc. Stand alone device for providing security within computer networks
US5844986A (en) 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US5969632A (en) * 1996-11-22 1999-10-19 Diamant; Erez Information security method and apparatus
US6400823B1 (en) 1996-12-13 2002-06-04 Compaq Computer Corporation Securely generating a computer system password by utilizing an external encryption algorithm
GB9626241D0 (en) 1996-12-18 1997-02-05 Ncr Int Inc Secure data processing method and system
DE69832082D1 (de) 1997-02-13 2005-12-01 Helbig Sr Sicherheitskoprozessor zur verbesserung der computersystemsicherheit
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6138239A (en) 1998-11-13 2000-10-24 N★Able Technologies, Inc. Method and system for authenticating and utilizing secure resources in a computer system
US6385724B1 (en) * 1998-11-30 2002-05-07 Microsoft Corporation Automatic object caller chain with declarative impersonation and transitive trust
JP4812168B2 (ja) 1999-02-15 2011-11-09 ヒューレット・パッカード・カンパニー 信用コンピューティング・プラットフォーム

Similar Documents

Publication Publication Date Title
BE2017C009I2 (US06573293-20030603-C00009.png)
BE2014C009I2 (US06573293-20030603-C00009.png)
BE2013C060I2 (US06573293-20030603-C00009.png)
BE2011C041I2 (US06573293-20030603-C00009.png)
BRPI0112928B8 (US06573293-20030603-C00009.png)
JP2003520368A5 (US06573293-20030603-C00009.png)
JP2002170904A5 (US06573293-20030603-C00009.png)
BRPI0113372A8 (US06573293-20030603-C00009.png)
CH694022C1 (US06573293-20030603-C00009.png)
JP2002109235A5 (US06573293-20030603-C00009.png)
BR0112866A2 (US06573293-20030603-C00009.png)
CN300955183S (zh) 连接件
AU2000265180A8 (US06573293-20030603-C00009.png)
CN3149068S (US06573293-20030603-C00009.png)
AU2000278679A8 (US06573293-20030603-C00009.png)
AU2000276891A8 (US06573293-20030603-C00009.png)
AU2000273097A8 (US06573293-20030603-C00009.png)
AU2000271150A8 (US06573293-20030603-C00009.png)
CN3133951S (US06573293-20030603-C00009.png)
CN3134543S (US06573293-20030603-C00009.png)
CN3135584S (US06573293-20030603-C00009.png)
CN3136262S (US06573293-20030603-C00009.png)
CN3139842S (US06573293-20030603-C00009.png)
CN3141400S (US06573293-20030603-C00009.png)
AU2000270908A8 (US06573293-20030603-C00009.png)