KR101034127B1 - 무결성 보증 및 검증을 위한 시스템 및 방법 - Google Patents

무결성 보증 및 검증을 위한 시스템 및 방법 Download PDF

Info

Publication number
KR101034127B1
KR101034127B1 KR1020077027952A KR20077027952A KR101034127B1 KR 101034127 B1 KR101034127 B1 KR 101034127B1 KR 1020077027952 A KR1020077027952 A KR 1020077027952A KR 20077027952 A KR20077027952 A KR 20077027952A KR 101034127 B1 KR101034127 B1 KR 101034127B1
Authority
KR
South Korea
Prior art keywords
delete delete
integrity
profile
applications
systems
Prior art date
Application number
KR1020077027952A
Other languages
English (en)
Korean (ko)
Other versions
KR20080006638A (ko
Inventor
탄 타
진 왕
빈센트 티유
조셉 제트. 와이. 풍
덕 트란
베누고팔 벤카트라맨
호세 로메로-로보
에디 제이. 첸
찰스 피. 길리암
Original Assignee
콘텐트가드 홀딩즈 인코포레이티드
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 콘텐트가드 홀딩즈 인코포레이티드 filed Critical 콘텐트가드 홀딩즈 인코포레이티드
Publication of KR20080006638A publication Critical patent/KR20080006638A/ko
Application granted granted Critical
Publication of KR101034127B1 publication Critical patent/KR101034127B1/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
KR1020077027952A 2005-04-29 2005-04-29 무결성 보증 및 검증을 위한 시스템 및 방법 KR101034127B1 (ko)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2005/014741 WO2006118561A1 (fr) 2005-04-29 2005-04-29 Systemes et procedes de certification et de verification d'integrite

Publications (2)

Publication Number Publication Date
KR20080006638A KR20080006638A (ko) 2008-01-16
KR101034127B1 true KR101034127B1 (ko) 2011-05-13

Family

ID=37308255

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020077027952A KR101034127B1 (ko) 2005-04-29 2005-04-29 무결성 보증 및 검증을 위한 시스템 및 방법

Country Status (5)

Country Link
EP (1) EP1884052A4 (fr)
JP (1) JP2008539502A (fr)
KR (1) KR101034127B1 (fr)
CN (1) CN101167290A (fr)
WO (1) WO2006118561A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101522445B1 (ko) * 2008-11-28 2015-05-21 인터내셔널 비지네스 머신즈 코포레이션 기밀 파일을 보호하기 위한 클라이언트 컴퓨터, 및 그 서버 컴퓨터, 및 그 방법 및 컴퓨터 프로그램
KR101590188B1 (ko) * 2009-05-08 2016-01-29 삼성전자주식회사 휴대단말기에서 소프트웨어 패키지의 무결성을 검증하는 방법
CN102480472B (zh) * 2010-11-22 2015-07-22 英业达股份有限公司 企业内网络的应用程序整合登录方法及其验证服务器
KR101370266B1 (ko) * 2012-07-20 2014-03-06 한국항공우주산업 주식회사 Crc tool을 이용한 ofp 무결성 입증 방법
CN104008351B (zh) * 2014-05-06 2017-03-15 武汉天喻信息产业股份有限公司 Windows应用程序完整性校验系统、方法及装置
US10313206B1 (en) * 2015-12-23 2019-06-04 Apstra, Inc. Verifying service status
US11075805B1 (en) 2019-04-24 2021-07-27 Juniper Networks, Inc. Business policy management for self-driving network
CN110086828B (zh) * 2019-05-14 2021-09-21 长讯通信服务有限公司 基于网页云服务的通信工程项目生命周期可信管理方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US20050027657A1 (en) 2003-08-01 2005-02-03 Yuri Leontiev Distinguishing legitimate hardware upgrades from unauthorized installations of software on additional computers
US20050091524A1 (en) 2003-10-22 2005-04-28 International Business Machines Corporation Confidential fraud detection system and method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6931545B1 (en) * 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US6980927B2 (en) * 2002-11-27 2005-12-27 Telos Corporation Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
US20040266533A1 (en) * 2003-04-16 2004-12-30 Gentles Thomas A Gaming software distribution network in a gaming system environment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US20050027657A1 (en) 2003-08-01 2005-02-03 Yuri Leontiev Distinguishing legitimate hardware upgrades from unauthorized installations of software on additional computers
US20050091524A1 (en) 2003-10-22 2005-04-28 International Business Machines Corporation Confidential fraud detection system and method

Also Published As

Publication number Publication date
EP1884052A1 (fr) 2008-02-06
EP1884052A4 (fr) 2011-03-23
WO2006118561A1 (fr) 2006-11-09
JP2008539502A (ja) 2008-11-13
KR20080006638A (ko) 2008-01-16
CN101167290A (zh) 2008-04-23

Similar Documents

Publication Publication Date Title
KR100402071B1 (ko) 콘텐트 소비 환경의 무결성 보증 및 검증 시스템 및 방법
CN107145768B (zh) 版权管理方法和系统
CA2457291C (fr) Octroi hors ligne d'une licence d'utilisation d'editeur dans un systeme de gestion numerique des droits (drm)
US7152243B2 (en) Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system
KR101143228B1 (ko) 디지털 콘텐츠 권리 관리 아키텍처로의 drm 서버등록/부등록 방법
JP4847701B2 (ja) 著作権管理システムにおける柔軟性のある権利テンプレートを使用したデジタルコンテンツの署名済み権利ラベル(srl)の取得
KR101034127B1 (ko) 무결성 보증 및 검증을 위한 시스템 및 방법
EP1378811A2 (fr) Systèmes et méthodes permettant de générer des licences d'utilisation de contenu numérique et de services
AU2001285298A1 (en) Systems and methods for integrity certification and verification of content consumption environments
EP2485142B1 (fr) Élimination de licence de confiance dans un système de protection de contenu ou analogue
EP1378812A2 (fr) Utilisation d'une modele des droits pour obtenir une étiquette des droits signée pour contenu numérique dans un système de gestion des droits numériques (DRM)
KR20040073356A (ko) 디지탈 권한 관리(drm) 시스템에 따른, 조직과 같은규정된 집단 내에서의 디지탈 콘텐트 출판
NO333104B1 (no) Sikker arkitektur med server-plugins for administrasjonssystemer for digitale rettigheter
JP2003256596A (ja) 著作権保護コンテンツ配信方法及びシステム、著作権保護管理方法、著作権保護管理端末、プログラム並びに記録媒体

Legal Events

Date Code Title Description
A201 Request for examination
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20140424

Year of fee payment: 4

FPAY Annual fee payment

Payment date: 20150423

Year of fee payment: 5

FPAY Annual fee payment

Payment date: 20160421

Year of fee payment: 6

LAPS Lapse due to unpaid annual fee