JPWO2022153410A1 - - Google Patents

Info

Publication number
JPWO2022153410A1
JPWO2022153410A1 JP2022574924A JP2022574924A JPWO2022153410A1 JP WO2022153410 A1 JPWO2022153410 A1 JP WO2022153410A1 JP 2022574924 A JP2022574924 A JP 2022574924A JP 2022574924 A JP2022574924 A JP 2022574924A JP WO2022153410 A1 JPWO2022153410 A1 JP WO2022153410A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2022574924A
Other versions
JP7509242B2 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2022153410A1 publication Critical patent/JPWO2022153410A1/ja
Application granted granted Critical
Publication of JP7509242B2 publication Critical patent/JP7509242B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/565Static detection by checking file integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Burglar Alarm Systems (AREA)
  • Inspection Of Paper Currency And Valuable Securities (AREA)
JP2022574924A 2021-01-13 2021-01-13 改竄検知装置、改竄検知方法および改竄検知プログラム Active JP7509242B2 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2021/000909 WO2022153410A1 (ja) 2021-01-13 2021-01-13 改竄検知装置、改竄検知方法および改竄検知プログラム

Publications (2)

Publication Number Publication Date
JPWO2022153410A1 true JPWO2022153410A1 (ja) 2022-07-21
JP7509242B2 JP7509242B2 (ja) 2024-07-02

Family

ID=82448018

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2022574924A Active JP7509242B2 (ja) 2021-01-13 2021-01-13 改竄検知装置、改竄検知方法および改竄検知プログラム

Country Status (6)

Country Link
US (1) US20240303332A1 (ja)
EP (1) EP4261719A4 (ja)
JP (1) JP7509242B2 (ja)
CN (1) CN116783595A (ja)
AU (1) AU2021419833B2 (ja)
WO (1) WO2022153410A1 (ja)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004013607A (ja) 2002-06-07 2004-01-15 Hitachi Ltd ファイル監視装置
US7475427B2 (en) * 2003-12-12 2009-01-06 International Business Machines Corporation Apparatus, methods and computer programs for identifying or managing vulnerabilities within a data processing network
JP2010211453A (ja) * 2009-03-10 2010-09-24 Yamatake Corp ファイル改竄チェック方法および装置
US8392379B2 (en) * 2009-03-17 2013-03-05 Sophos Plc Method and system for preemptive scanning of computer files
JP6713954B2 (ja) 2017-06-20 2020-06-24 日本電信電話株式会社 ファイル管理装置及びファイル管理方法
JP6787841B2 (ja) 2017-06-28 2020-11-18 日本電信電話株式会社 アクセス制御装置、アクセス制御方法およびアクセス制御プログラム
JP6700337B2 (ja) 2018-05-30 2020-05-27 日本電信電話株式会社 保護装置及び保護方法
US11593480B2 (en) * 2018-07-24 2023-02-28 EMC IP Holding Company LLC Predictive scheduled anti-virus scanning

Also Published As

Publication number Publication date
EP4261719A1 (en) 2023-10-18
EP4261719A4 (en) 2024-08-28
CN116783595A (zh) 2023-09-19
AU2021419833B2 (en) 2024-04-11
US20240303332A1 (en) 2024-09-12
AU2021419833A9 (en) 2024-08-01
AU2021419833A1 (en) 2023-07-13
JP7509242B2 (ja) 2024-07-02
WO2022153410A1 (ja) 2022-07-21

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ja)
BR112023012656A2 (ja)
BR112021014123A2 (ja)
BR112022009896A2 (ja)
BR112022024743A2 (ja)
BR112023009656A2 (ja)
BR112023006729A2 (ja)
BR102021018859A2 (ja)
BR102021015500A2 (ja)
BR102021007058A2 (ja)
BR102020022030A2 (ja)
BR112023011738A2 (ja)
BR112023004146A2 (ja)
BR112023011610A2 (ja)
BR112023011539A2 (ja)
BR112023008976A2 (ja)
BR102021020147A2 (ja)
BR102021018926A2 (ja)
BR102021018167A2 (ja)
BR102021017576A2 (ja)
BR102021016837A2 (ja)
BR102021016551A2 (ja)
BR102021016375A2 (ja)
BR102021016176A2 (ja)
BR102021016200A2 (ja)

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20230427

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20240312

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20240508

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20240521

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20240603