JP6679303B2 - 電子機器、方法及びプログラム - Google Patents

電子機器、方法及びプログラム Download PDF

Info

Publication number
JP6679303B2
JP6679303B2 JP2015253855A JP2015253855A JP6679303B2 JP 6679303 B2 JP6679303 B2 JP 6679303B2 JP 2015253855 A JP2015253855 A JP 2015253855A JP 2015253855 A JP2015253855 A JP 2015253855A JP 6679303 B2 JP6679303 B2 JP 6679303B2
Authority
JP
Japan
Prior art keywords
electronic device
connection software
server device
external storage
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2015253855A
Other languages
English (en)
Japanese (ja)
Other versions
JP2017117314A5 (enExample
JP2017117314A (ja
Inventor
和田 光悦
光悦 和田
恭平 松田
恭平 松田
宰 沼波
宰 沼波
桃崎 浩平
浩平 桃崎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dynabook Inc
Original Assignee
Dynabook Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dynabook Inc filed Critical Dynabook Inc
Priority to JP2015253855A priority Critical patent/JP6679303B2/ja
Priority to US15/387,442 priority patent/US10891398B2/en
Publication of JP2017117314A publication Critical patent/JP2017117314A/ja
Publication of JP2017117314A5 publication Critical patent/JP2017117314A5/ja
Application granted granted Critical
Publication of JP6679303B2 publication Critical patent/JP6679303B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • G06F9/4416Network booting; Remote initial program loading [RIPL]
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)
JP2015253855A 2015-12-25 2015-12-25 電子機器、方法及びプログラム Active JP6679303B2 (ja)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2015253855A JP6679303B2 (ja) 2015-12-25 2015-12-25 電子機器、方法及びプログラム
US15/387,442 US10891398B2 (en) 2015-12-25 2016-12-21 Electronic apparatus and method for operating a virtual desktop environment from nonvolatile memory

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2015253855A JP6679303B2 (ja) 2015-12-25 2015-12-25 電子機器、方法及びプログラム

Publications (3)

Publication Number Publication Date
JP2017117314A JP2017117314A (ja) 2017-06-29
JP2017117314A5 JP2017117314A5 (enExample) 2018-10-25
JP6679303B2 true JP6679303B2 (ja) 2020-04-15

Family

ID=59086362

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2015253855A Active JP6679303B2 (ja) 2015-12-25 2015-12-25 電子機器、方法及びプログラム

Country Status (2)

Country Link
US (1) US10891398B2 (enExample)
JP (1) JP6679303B2 (enExample)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10367540B1 (en) * 2018-02-20 2019-07-30 Cypress Semiconductor Corporation System and methods for low power consumption by a wireless sensor device
US10855674B1 (en) * 2018-05-10 2020-12-01 Microstrategy Incorporated Pre-boot network-based authentication
JP7391532B2 (ja) * 2019-05-08 2023-12-05 株式会社野村総合研究所 サーバ
JP7265661B2 (ja) * 2020-04-20 2023-04-26 ソフトバンク株式会社 端末装置、情報通信方法、及び情報通信プログラム
US20220159029A1 (en) * 2020-11-13 2022-05-19 Cyberark Software Ltd. Detection of security risks based on secretless connection data

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3830262B2 (ja) 1998-01-09 2006-10-04 株式会社リコー コンピュータネットワークシステム
JPH11249900A (ja) 1998-02-27 1999-09-17 Toshiba Corp コンピュータシステム、同システムのブート方法および記録媒体
US7281132B2 (en) * 2001-10-19 2007-10-09 Sun Microsystems, Inc. Using token-based signing to install unsigned binaries
JP3980421B2 (ja) * 2002-06-27 2007-09-26 富士通株式会社 プレゼンス管理方法及び装置
JP2004139442A (ja) * 2002-10-18 2004-05-13 Toyota Motor Corp 情報端末装置、情報端末装置の動作制御方法、特定情報記憶プログラム、特定情報記憶プログラムを格納する記憶媒体、所定情報変更プログラム、端末動作プログラム、端末動作プログラムを格納する記憶媒体、及びセンタ
JP4604543B2 (ja) 2004-04-30 2011-01-05 日本電気株式会社 計算機、計算機起動方法、管理サーバ装置およびプログラム
JP4717398B2 (ja) * 2004-09-10 2011-07-06 キヤノン株式会社 データ処理装置の制御方法
JP4612399B2 (ja) 2004-11-11 2011-01-12 日本電信電話株式会社 共同利用パソコンシステムの環境復元方法および共同利用パソコン
US9525666B2 (en) * 2005-01-31 2016-12-20 Unisys Corporation Methods and systems for managing concurrent unsecured and cryptographically secure communications across unsecured networks
WO2006121251A1 (en) * 2005-05-06 2006-11-16 Iocell Co., Ltd. Data structure of flash memory having system area with variable size in which data can be updated, usb memory device having the flash memory, and method of controlling the system area
US9201939B2 (en) * 2006-06-02 2015-12-01 Salesforce.Com, Inc. Method and system for pushing data to a plurality of devices in an on-demand service environment
US20070157016A1 (en) * 2005-12-29 2007-07-05 Dayan Richard A Apparatus, system, and method for autonomously preserving high-availability network boot services
US20080141042A1 (en) * 2006-12-11 2008-06-12 Phison Electronics Corp. Memory card and security method therefor
US7890723B2 (en) * 2006-12-29 2011-02-15 Sandisk Corporation Method for code execution
US20080172555A1 (en) * 2007-01-17 2008-07-17 Erink Technologies, Llc Bootable thin client personal initialization device
JP2009194897A (ja) * 2008-01-17 2009-08-27 Seiko Epson Corp 画像表示装置、記憶媒体、画像表示システム及びネットワーク設定方法
JP2009258922A (ja) 2008-04-15 2009-11-05 Nippon Telegr & Teleph Corp <Ntt> 多地点のコンピュータ管理システム及び方法
JP5494496B2 (ja) * 2009-01-28 2014-05-14 日本電気株式会社 シンクライアント−サーバシステム、シンクライアント端末、データ管理方法及びコンピュータ読み取り可能な記録媒体
JP5517463B2 (ja) * 2009-02-09 2014-06-11 三菱電機株式会社 シンクライアントシステム、管理サーバおよびシンクライアント端末
US9306954B2 (en) * 2011-06-30 2016-04-05 Cloud Security Corporation Apparatus, systems and method for virtual desktop access and management
EP2761523B1 (en) * 2011-09-30 2019-01-02 International Business Machines Corporation Provisioning of operating systems to user terminals
US8681813B2 (en) * 2011-11-29 2014-03-25 Wyse Technology L.L.C. Bandwidth optimization for remote desktop protocol
US9055139B1 (en) * 2012-03-12 2015-06-09 Cisco Technology, Inc. Display protocol interception in the network for services and network-based multimedia support for VDI
US10009404B2 (en) * 2012-05-29 2018-06-26 Avaya Inc. Enterprise class virtual desktop infrastructure
US9189225B2 (en) * 2012-10-16 2015-11-17 Imprivata, Inc. Secure, non-disruptive firmware updating
US9836281B2 (en) * 2013-03-12 2017-12-05 Greg J. Wright Encryption method and system using a random bit string encryption key
JP2015109008A (ja) 2013-12-05 2015-06-11 株式会社リニア・サーキット オンラインストレージシステム用のサーバ、ユーザ端末と、それらを使用するオンラインストレージシステム
US9712563B2 (en) * 2014-07-07 2017-07-18 Cyber-Ark Software Ltd. Connection-specific communication management
GB2531248B (en) * 2014-10-08 2017-02-22 Ibm Controlled use of a hardware security module

Also Published As

Publication number Publication date
US20170185530A1 (en) 2017-06-29
JP2017117314A (ja) 2017-06-29
US10891398B2 (en) 2021-01-12

Similar Documents

Publication Publication Date Title
CN100555298C (zh) 虚拟个人办公环境的方法和设备
JP4971466B2 (ja) コンピューティング・デバイスの安全なブート
CN103843006B (zh) 用于向用户终端配备操作系统的方法和设备
JP5576983B2 (ja) 非ローカル記憶装置からのサブシステムのセキュアなブート及び構成
US8782801B2 (en) Securing stored content for trusted hosts and safe computing environments
US8522018B2 (en) Method and system for implementing a mobile trusted platform module
US9824220B2 (en) Secure execution of software modules on a computer
CN101542498B (zh) 信息处理装置及方法
KR101281678B1 (ko) 이동 저장 장치에서 호스트 인증 방법, 호스트 인증을 위한정보 제공 방법, 장치, 및 기록매체
KR101402542B1 (ko) 지속형 보안 시스템 및 지속형 보안 방법
JP6679303B2 (ja) 電子機器、方法及びプログラム
US9514001B2 (en) Information processing device, data management method, and storage device
EP2367135B1 (en) Adapter for portable storage medium and method of disabling data access
US9015454B2 (en) Binding data to computers using cryptographic co-processor and machine-specific and platform-specific keys
US20180314827A1 (en) Enabling Offline Restart Of Shielded Virtual Machines Using Key Caching
JP2008052704A (ja) コンピュータおよび共有パスワードの管理方法
US20080278285A1 (en) Recording device
US8601282B2 (en) Program and device for using second uncorrupted MBR data stored in an external storage
CN105993018A (zh) 移动设备上的内容项加密
JP6609471B2 (ja) 電子機器、方法及びプログラム
JP4550526B2 (ja) 情報処理システム、情報処理装置、登録サーバ、制御プログラム、及び制御方法
EP2204753B1 (en) Terminal apparatuses
JP5062687B2 (ja) 情報処理装置
JP6672019B2 (ja) 電子機器、方法及びプログラム
JP7077872B2 (ja) 情報処理装置、情報処理方法、およびプログラム

Legal Events

Date Code Title Description
A521 Written amendment

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20180913

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20180913

A711 Notification of change in applicant

Free format text: JAPANESE INTERMEDIATE CODE: A712

Effective date: 20181206

A711 Notification of change in applicant

Free format text: JAPANESE INTERMEDIATE CODE: A711

Effective date: 20181207

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20190723

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20190820

A521 Written amendment

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20190926

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20200303

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20200318

R150 Certificate of patent or registration of utility model

Ref document number: 6679303

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150