MY145949A - Trusted computer platform method and system without trust credential - Google Patents

Trusted computer platform method and system without trust credential

Info

Publication number
MY145949A
MY145949A MYPI20071578A MY145949A MY 145949 A MY145949 A MY 145949A MY PI20071578 A MYPI20071578 A MY PI20071578A MY 145949 A MY145949 A MY 145949A
Authority
MY
Malaysia
Prior art keywords
trusted
secure
platform
protect
computer system
Prior art date
Application number
Inventor
Wong Hau Keong
Galoh Rashidah Haron
Tan Fui Bee
Sea Chong Seak
Ng Kang Siong
Azhar Bin Abu Talib
Original Assignee
Mimos Berhad
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad filed Critical Mimos Berhad
Priority to MYPI20071578 priority Critical patent/MY145949A/en
Priority to PCT/MY2008/000112 priority patent/WO2009051471A2/en
Publication of MY145949A publication Critical patent/MY145949A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

A TRUSTED COMPUTER PLATFORM (140) METHOD AND SYSTEM IS DISCLOSED FOR A SECURE COMPUTER SYSTEM WITHOUT A TRUST CREDENTIAL. THE PLATFORM (140) PROVIDES A FUNCTIONALITY OF A SECURE OR "TRUSTED COMPUTING" (TC) ENVIRONMENT TO PREVENT OR BLOCK UNAUTHORIZED COMPUTER PROGRAMS OR APPLICATIONS FROM RUNNING WITHIN THE COMPUTER SYSTEM AND PROVIDE A FULLY TRUSTED COMPUTER SYSTEM (140) HAVING 1) ENDORSEMENT KEY (118); 2) SECURE INPUT AND OUTPUT (102); 3) MEMORY CURTAINING / PROTECTED EXECUTION (104); 4) SEALED STORAGE; AND 5) REMOTE ATTESTATION (108). THE TRUSTED COMPUTER PLATFORM (140) IS AN IMPLEMENTATION THAT ACHIEVES AT LEAST A MECHANISM TO PROACTIVELY ESTABLISH MORE TRUSTED RELATIONSHIPS FOR REMOTE OR LOCAL ACCESS THROUGH SECURE USER AUTHENTICATION AND MACHINE ATTESTATION, PROTECT ENCRYPTION KEYS AND DIGITAL SIGNATURE KEYS TO MAINTAIN DATA CONFIDENTIALITY AND INTEGRITY, PROTECT KEY OPERATIONS AND OTHER SECURITY TASKS THAT WOULD OTHERWISE BE PERFORMED ON UNPROTECTED INTERFACES IN UNPROTECTED COMMUNICATIONS, OR PROTECT PLATFORM AND USER AUTHENTICATION INFORMATION FROM SOFTWARE- BASED ATTACKS.
MYPI20071578 2007-09-20 2007-09-20 Trusted computer platform method and system without trust credential MY145949A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
MYPI20071578 MY145949A (en) 2007-09-20 2007-09-20 Trusted computer platform method and system without trust credential
PCT/MY2008/000112 WO2009051471A2 (en) 2007-09-20 2008-09-22 Trusted computer platform method and system without trust credential

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
MYPI20071578 MY145949A (en) 2007-09-20 2007-09-20 Trusted computer platform method and system without trust credential

Publications (1)

Publication Number Publication Date
MY145949A true MY145949A (en) 2012-05-31

Family

ID=40567995

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI20071578 MY145949A (en) 2007-09-20 2007-09-20 Trusted computer platform method and system without trust credential

Country Status (2)

Country Link
MY (1) MY145949A (en)
WO (1) WO2009051471A2 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7788700B1 (en) * 2002-05-15 2010-08-31 Gerard A. Gagliano Enterprise security system
GB0802585D0 (en) 2008-02-12 2008-03-19 Mtld Top Level Domain Ltd Determining a property of communication device
GB2465138B (en) 2008-10-10 2012-10-10 Afilias Technologies Ltd Transcoding web resources
US9141724B2 (en) 2010-04-19 2015-09-22 Afilias Technologies Limited Transcoder hinting
GB2481843A (en) 2010-07-08 2012-01-11 Mtld Top Level Domain Ltd Web based method of generating user interfaces
TW201241662A (en) * 2010-12-21 2012-10-16 Ibm Virtual machine validation
CN102262599B (en) * 2011-09-02 2013-11-20 江苏博智软件科技有限公司 Trusted root-based portable hard disk fingerprint identification method
CN104054315A (en) 2012-01-30 2014-09-17 惠普发展公司,有限责任合伙企业 Secure information access over network
US10275268B2 (en) 2013-08-26 2019-04-30 Red Hat, Inc. Providing entropy to a guest operating system
US10229272B2 (en) 2014-10-13 2019-03-12 Microsoft Technology Licensing, Llc Identifying security boundaries on computing devices
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
US11010387B2 (en) 2017-10-06 2021-05-18 Microsoft Technology Licensing, Llc Join operation and interface for wildcards
CN111865568B (en) * 2019-04-29 2022-10-04 华控清交信息科技(北京)有限公司 Data transmission oriented certificate storing method, transmission method and system
CN110263532B (en) * 2019-05-06 2023-03-10 创新先进技术有限公司 Trusted computing method, device and system
CN110442422B (en) * 2019-07-03 2023-01-31 创新先进技术有限公司 Active response type trusted Python virtual machine and execution method thereof
CN112615841A (en) * 2020-12-11 2021-04-06 辽宁电力能源发展集团有限公司 Layered security management and control system and method based on trusted computing
US11811762B2 (en) * 2021-02-05 2023-11-07 Cisco Technology, Inc. Sponsor delegation for multi-factor authentication
CN114553428B (en) * 2022-01-11 2023-09-22 北京三快在线科技有限公司 Trusted verification system, trusted verification device, trusted verification storage medium and electronic equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185678B1 (en) * 1997-10-02 2001-02-06 Trustees Of The University Of Pennsylvania Secure and reliable bootstrap architecture
GB9727452D0 (en) * 1997-12-31 1998-02-25 Northern Telecom Ltd Method and apparatus for replicating operations on data
US7216369B2 (en) * 2002-06-28 2007-05-08 Intel Corporation Trusted platform apparatus, system, and method
US8086844B2 (en) * 2003-06-03 2011-12-27 Broadcom Corporation Online trusted platform module

Also Published As

Publication number Publication date
WO2009051471A3 (en) 2009-07-16
WO2009051471A2 (en) 2009-04-23

Similar Documents

Publication Publication Date Title
MY145949A (en) Trusted computer platform method and system without trust credential
CN112005237B (en) Secure collaboration between processors and processing accelerators in a secure zone
US8713667B2 (en) Policy based cryptographic application programming interface in secure memory
CN101802833B (en) Local stores service is provided to the application run in application execution environment
US7529946B2 (en) Enabling bits sealed to an enforceably-isolated environment
RU2010114241A (en) MULTIFACTOR CONTENT PROTECTION
Boivie et al. SecureBlue++: CPU support for secure execution
WO2008054456A3 (en) Hardware-facilitated secure software execution environment
JP2010170570A (en) Saving and retrieving data based on symmetric key encryption
US20070143593A1 (en) Encrypted keyboard
Ling et al. Secure boot, trusted boot and remote attestation for ARM TrustZone-based IoT Nodes
Bossi et al. What users should know about full disk encryption based on LUKS
US20230409700A1 (en) Systems and methods for managing state
Huang The trusted PC: skin-deep security
Brasser et al. Softer Smartcards: Usable Cryptographic Tokens with Secure Execution
CN2906756Y (en) Secure data transmission device
Halcrow Demands, solutions, and improvements for Linux filesystem security
Vila et al. Data protection utilizing trusted platform module
Yang et al. Secure Big Data Computing Based on Trusted Computing and Key Management
Lei et al. TrustControl: Trusted Private Data Usage Control Based on Security Enhanced TrustZone
Madhavarao et al. Data sharing in the cloud using distributed accountability
Fu et al. Research on Computer Information Security Technology Based on DES Data Encryption Algorithm
da Rocha et al. Trusted Client-Side Encryption for Cloud Storage
Duc et al. Improving virus protection with an efficient secure architecture with memory encryption, integrity and information leakage protection
Zeng Application of Data Encryption Technology in Computer Network Security