KR101608102B1 - 다수의 인증 사일로를 갖는 임시 저장 장치의 허가 - Google Patents

다수의 인증 사일로를 갖는 임시 저장 장치의 허가 Download PDF

Info

Publication number
KR101608102B1
KR101608102B1 KR1020107028858A KR20107028858A KR101608102B1 KR 101608102 B1 KR101608102 B1 KR 101608102B1 KR 1020107028858 A KR1020107028858 A KR 1020107028858A KR 20107028858 A KR20107028858 A KR 20107028858A KR 101608102 B1 KR101608102 B1 KR 101608102B1
Authority
KR
South Korea
Prior art keywords
authentication
silo
certificate
combination
tsd
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
KR1020107028858A
Other languages
English (en)
Korean (ko)
Other versions
KR20110038633A (ko
Inventor
제임스 보비
Original Assignee
마이크로소프트 테크놀로지 라이센싱, 엘엘씨
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 마이크로소프트 테크놀로지 라이센싱, 엘엘씨 filed Critical 마이크로소프트 테크놀로지 라이센싱, 엘엘씨
Publication of KR20110038633A publication Critical patent/KR20110038633A/ko
Application granted granted Critical
Publication of KR101608102B1 publication Critical patent/KR101608102B1/ko
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
KR1020107028858A 2008-06-25 2009-05-20 다수의 인증 사일로를 갖는 임시 저장 장치의 허가 Active KR101608102B1 (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/146,066 US9122895B2 (en) 2008-06-25 2008-06-25 Authorization for transient storage devices with multiple authentication silos
US12/146,066 2008-06-25

Publications (2)

Publication Number Publication Date
KR20110038633A KR20110038633A (ko) 2011-04-14
KR101608102B1 true KR101608102B1 (ko) 2016-03-31

Family

ID=41444864

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020107028858A Active KR101608102B1 (ko) 2008-06-25 2009-05-20 다수의 인증 사일로를 갖는 임시 저장 장치의 허가

Country Status (6)

Country Link
US (2) US9122895B2 (enExample)
EP (1) EP2321762A4 (enExample)
JP (1) JP5596029B2 (enExample)
KR (1) KR101608102B1 (enExample)
CN (1) CN102077210B (enExample)
WO (1) WO2009158082A1 (enExample)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8561087B2 (en) 2008-07-16 2013-10-15 Sandisk Il Ltd. Methods for enabling software in storage-capable devices
US8930655B2 (en) * 2009-01-19 2015-01-06 Microsoft Corporation Transient storage device configuration silo
US8819443B2 (en) 2012-02-14 2014-08-26 Western Digital Technologies, Inc. Methods and devices for authentication and data encryption
US20160087957A1 (en) * 2013-04-26 2016-03-24 Interdigital Patent Holdings, Inc. Multi-factor authentication to achieve required authentication assurance level
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
US20160065552A1 (en) 2014-08-28 2016-03-03 Drfirst.Com, Inc. Method and system for interoperable identity and interoperable credentials
US9961070B2 (en) 2015-09-11 2018-05-01 Drfirst.Com, Inc. Strong authentication with feeder robot in a federated identity web environment
US10542044B2 (en) * 2016-04-29 2020-01-21 Attivo Networks Inc. Authentication incident detection and management
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
US11695800B2 (en) 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
US10819696B2 (en) * 2017-07-13 2020-10-27 Microsoft Technology Licensing, Llc Key attestation statement generation providing device anonymity
WO2019032728A1 (en) 2017-08-08 2019-02-14 Sentinel Labs, Inc. METHODS, SYSTEMS AND DEVICES FOR DYNAMICALLY MODELING AND REGROUPING END POINTS FOR ONBOARD NETWORKING
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
CN109309690B (zh) * 2018-12-28 2019-04-02 中国人民解放军国防科技大学 一种基于报文认证码的软件白名单控制方法
JP7278423B2 (ja) 2019-05-20 2023-05-19 センチネル ラブス イスラエル リミテッド 実行可能コード検出、自動特徴抽出及び位置独立コード検出のためのシステム及び方法
DE102021205263A1 (de) 2020-05-29 2021-12-02 Apple Inc. Sicheres teilen von anmeldeinformationen
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks
JPWO2023119560A1 (enExample) * 2021-12-23 2023-06-29
US12452273B2 (en) 2022-03-30 2025-10-21 SentinelOne, Inc Systems, methods, and devices for preventing credential passing attacks
US12468810B2 (en) 2023-01-13 2025-11-11 SentinelOne, Inc. Classifying cybersecurity threats using machine learning on non-euclidean data

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070250915A1 (en) 2006-04-25 2007-10-25 Seagate Technology Llc Versatile access control system

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0786839B2 (ja) 1990-02-13 1995-09-20 インターナショナル・ビジネス・マシーンズ・コーポレイション マルチタスク式データ処理システム
JPH0935030A (ja) * 1995-07-14 1997-02-07 Dainippon Printing Co Ltd 携帯用情報記憶媒体
US5913227A (en) 1997-03-24 1999-06-15 Emc Corporation Agent-implemented locking mechanism
JP3004236B2 (ja) * 1997-10-20 2000-01-31 株式会社東芝 携帯可能電子装置および携帯可能電子装置におけるアクセス管理方法
US6807632B1 (en) 1999-01-21 2004-10-19 Emc Corporation Content addressable information encapsulation, representation, and transfer
US6260120B1 (en) 1998-06-29 2001-07-10 Emc Corporation Storage mapping and partitioning among multiple host processors in the presence of login state changes and host controller replacement
US7165152B2 (en) 1998-06-30 2007-01-16 Emc Corporation Method and apparatus for managing access to storage devices in a storage system with access control
US6792424B1 (en) 1999-04-23 2004-09-14 International Business Machines Corporation System and method for managing authentication and coherency in a storage area network
US7086085B1 (en) * 2000-04-11 2006-08-01 Bruce E Brown Variable trust levels for authentication
US6751702B1 (en) 2000-10-31 2004-06-15 Loudcloud, Inc. Method for automated provisioning of central data storage devices using a data model
TWI240250B (en) * 2001-07-09 2005-09-21 Matsushita Electric Industrial Co Ltd Content management system and information recording medium
JP3943897B2 (ja) 2001-10-30 2007-07-11 株式会社東芝 本人確認システム及び装置
JP2003248662A (ja) 2002-02-22 2003-09-05 Seiko Instruments Inc 個人認証方法及びそのシステム、コンピュータプログラム
US20040039909A1 (en) * 2002-08-22 2004-02-26 David Cheng Flexible authentication with multiple levels and factors
AU2003902422A0 (en) 2003-05-19 2003-06-05 Intellirad Solutions Pty. Ltd Access security system
US7257835B2 (en) 2003-05-28 2007-08-14 Microsoft Corporation Securely authorizing the performance of actions
US7325097B1 (en) 2003-06-26 2008-01-29 Emc Corporation Method and apparatus for distributing a logical volume of storage for shared access by multiple host computers
US20050177724A1 (en) * 2004-01-16 2005-08-11 Valiuddin Ali Authentication system and method
US7860486B2 (en) * 2004-10-22 2010-12-28 Broadcom Corporation Key revocation in a mobile device
US7634548B2 (en) 2005-04-02 2009-12-15 Microsoft Corporation Distributed service deliver model
US20060224623A1 (en) 2005-04-02 2006-10-05 Microsoft Corporation Computer status monitoring and support
US20070061885A1 (en) 2005-09-09 2007-03-15 Hammes Peter C System and method for managing security testing
US8607045B2 (en) 2005-09-09 2013-12-10 Emc Corporation Tokencode exchanges for peripheral authentication
US8090945B2 (en) * 2005-09-16 2012-01-03 Tara Chand Singhal Systems and methods for multi-factor remote user authentication
US20070208823A1 (en) 2006-02-17 2007-09-06 Marvin Shannon System and Method for Making a Data Silo to Distribute Electronic Data
US20070245153A1 (en) 2006-04-18 2007-10-18 Brent Richtsmeier System and method for user authentication in a multi-function printer with a biometric scanning device
JP5023867B2 (ja) 2007-07-31 2012-09-12 横浜ゴム株式会社 空気入りタイヤ
JP5345489B2 (ja) 2009-09-18 2013-11-20 アルパイン株式会社 押圧操作型入力装置

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070250915A1 (en) 2006-04-25 2007-10-25 Seagate Technology Llc Versatile access control system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Donald Rich, 임시 저장 장치의 인증 "Authentication in transient storage device attachments", 2007년 4월, 미국 캘리포니아 로스 알라모스, IEEE 서비스 센터, 컴퓨터 논문집 제40권 제4호, 2007.04., pp.102-104, ISSN: 0018-9162*
임시 저장 장치의 호스트 어태치먼트 인증에 대한 IEEE 표준 프로토콜, "IEEE Standard Protocol for Authentication in Host Attachments of Transient Storage Devices", 2006년, pp.1-59, ISBN: 978-0-7381-5314-8*

Also Published As

Publication number Publication date
US9122895B2 (en) 2015-09-01
EP2321762A1 (en) 2011-05-18
US20090328196A1 (en) 2009-12-31
EP2321762A4 (en) 2011-10-05
KR20110038633A (ko) 2011-04-14
CN102077210A (zh) 2011-05-25
US10366254B2 (en) 2019-07-30
CN102077210B (zh) 2015-04-08
JP5596029B2 (ja) 2014-09-24
US20150332068A1 (en) 2015-11-19
WO2009158082A1 (en) 2009-12-30
JP2011526028A (ja) 2011-09-29

Similar Documents

Publication Publication Date Title
KR101608102B1 (ko) 다수의 인증 사일로를 갖는 임시 저장 장치의 허가
EP2368190B1 (en) Managing access to an address range in a storage device
CN101375547B (zh) 简化安全配置的授权方案
US8032922B2 (en) Method and apparatus for providing access to an application-resource
US8990900B2 (en) Authorization control
EP3089040B1 (en) Security access control method for hard disk, and hard disk
US20090260071A1 (en) Smart module provisioning of local network devices
KR20140041368A (ko) 화상형성장치, 화상형성장치의 제어 방법, 및 기억매체
JP2006085697A (ja) 信頼できるネットワークノードへのアクセス特権を制御するための方法とシステム
KR20070101112A (ko) 인증 네트워크 시스템
CN101669128A (zh) 级联认证系统
US11582232B2 (en) Authority transfer system, server and method of controlling the server, and storage medium
US9436400B2 (en) Transient storage device configuration silo
CN102077287B (zh) 瞬态存储设备的安全配置
JP7008595B2 (ja) サービス統合認証認可システムおよびサービス統合認証認可方法
US20140041053A1 (en) Data block access control
KR101545897B1 (ko) 주기적인 스마트카드 인증을 통한 서버 접근 통제 시스템
JP2007156959A (ja) アクセス制御プログラムおよび情報処理装置およびアクセス制御方法
US8543737B2 (en) System and method to control access to data stored in a data storage device
CN115766139A (zh) 认证鉴权方法、装置、电子设备及存储介质
EP1603004A2 (en) Authentication mechanism permitting access to data stored in a data processing device
CN118368079A (zh) 多租户管理系统及方法
WO2024129237A1 (en) Raiseable profile-based access for media content
WO2024224445A1 (ja) 認証装置、プログラムおよび認証方法
CN114520977A (zh) 路由器认证方法、装置及存储介质

Legal Events

Date Code Title Description
PA0105 International application

Patent event date: 20101222

Patent event code: PA01051R01D

Comment text: International Patent Application

PG1501 Laying open of application
A201 Request for examination
PA0201 Request for examination

Patent event code: PA02012R01D

Patent event date: 20140418

Comment text: Request for Examination of Application

E902 Notification of reason for refusal
PE0902 Notice of grounds for rejection

Comment text: Notification of reason for refusal

Patent event date: 20150527

Patent event code: PE09021S01D

N231 Notification of change of applicant
PN2301 Change of applicant

Patent event date: 20150715

Comment text: Notification of Change of Applicant

Patent event code: PN23011R01D

E701 Decision to grant or registration of patent right
PE0701 Decision of registration

Patent event code: PE07011S01D

Comment text: Decision to Grant Registration

Patent event date: 20151229

GRNT Written decision to grant
PR0701 Registration of establishment

Comment text: Registration of Establishment

Patent event date: 20160325

Patent event code: PR07011E01D

PR1002 Payment of registration fee

Payment date: 20160325

End annual number: 3

Start annual number: 1

PG1601 Publication of registration
FPAY Annual fee payment

Payment date: 20190227

Year of fee payment: 4

PR1001 Payment of annual fee

Payment date: 20190227

Start annual number: 4

End annual number: 4

FPAY Annual fee payment

Payment date: 20200227

Year of fee payment: 5

PR1001 Payment of annual fee

Payment date: 20200227

Start annual number: 5

End annual number: 5

PR1001 Payment of annual fee

Payment date: 20210302

Start annual number: 6

End annual number: 6

PR1001 Payment of annual fee

Payment date: 20220216

Start annual number: 7

End annual number: 7

PR1001 Payment of annual fee

Payment date: 20240226

Start annual number: 9

End annual number: 9