SG101435A1 - Method and system for generating and using a virus free file certificate - Google Patents
Method and system for generating and using a virus free file certificateInfo
- Publication number
- SG101435A1 SG101435A1 SG200007700A SG200007700A SG101435A1 SG 101435 A1 SG101435 A1 SG 101435A1 SG 200007700 A SG200007700 A SG 200007700A SG 200007700 A SG200007700 A SG 200007700A SG 101435 A1 SG101435 A1 SG 101435A1
- Authority
- SG
- Singapore
- Prior art keywords
- generating
- virus free
- free file
- file certificate
- certificate
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/565—Static detection by checking file integrity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Virology (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Bioethics (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP00480006 | 2000-01-06 |
Publications (1)
Publication Number | Publication Date |
---|---|
SG101435A1 true SG101435A1 (en) | 2004-01-30 |
Family
ID=8174207
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG200007700A SG101435A1 (en) | 2000-01-06 | 2000-12-28 | Method and system for generating and using a virus free file certificate |
Country Status (5)
Country | Link |
---|---|
US (1) | US6928550B1 (zh) |
JP (1) | JP2001216173A (zh) |
CN (1) | CN1156759C (zh) |
DE (2) | DE60029643T2 (zh) |
SG (1) | SG101435A1 (zh) |
Families Citing this family (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040073617A1 (en) | 2000-06-19 | 2004-04-15 | Milliken Walter Clark | Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail |
US7107618B1 (en) * | 2001-09-25 | 2006-09-12 | Mcafee, Inc. | System and method for certifying that data received over a computer network has been checked for viruses |
US20030229782A1 (en) * | 2002-06-07 | 2003-12-11 | Robert Bible | Method for computer identification verification |
EP1420323A1 (en) * | 2002-11-18 | 2004-05-19 | Koninklijke KPN N.V. | Method and system for distribution of software components |
EP1429225A1 (en) * | 2002-12-13 | 2004-06-16 | Hewlett-Packard Company | Methods and apparatus relating to product class issues, product detection and customer support |
US7395424B2 (en) * | 2003-07-17 | 2008-07-01 | International Business Machines Corporation | Method and system for stepping up to certificate-based authentication without breaking an existing SSL session |
US7257842B2 (en) * | 2003-07-21 | 2007-08-14 | Mcafee, Inc. | Pre-approval of computer files during a malware detection |
US8332943B2 (en) | 2004-02-17 | 2012-12-11 | Microsoft Corporation | Tiered object-related trust decisions |
WO2005098566A1 (en) * | 2004-04-08 | 2005-10-20 | International Business Machines Corporation | Method and system for linking certificates to signed files |
TW200535697A (en) * | 2004-04-30 | 2005-11-01 | Hon Hai Prec Ind Co Ltd | System and method for automatic updating program |
JP4484617B2 (ja) * | 2004-07-29 | 2010-06-16 | 富士通株式会社 | 記録媒体の保証方法およびその保証管理プログラムならびに保証処理プログラム |
JP2006139747A (ja) * | 2004-08-30 | 2006-06-01 | Kddi Corp | 通信システムおよび安全性保証装置 |
US7673341B2 (en) * | 2004-12-15 | 2010-03-02 | Microsoft Corporation | System and method of efficiently identifying and removing active malware from a computer |
DE102008010790B4 (de) * | 2008-02-22 | 2015-09-10 | Fachhochschule Schmalkalden | Verfahren zum Echtzeitvirenschutz unverschlüsselter und verschlüsselter Daten |
US8255993B2 (en) * | 2008-06-23 | 2012-08-28 | Symantec Corporation | Methods and systems for determining file classifications |
GB2463467B (en) * | 2008-09-11 | 2013-03-06 | F Secure Oyj | Malware detection method and apparatus |
TWI414997B (zh) * | 2009-08-19 | 2013-11-11 | Aten Int Co Ltd | 遠端操控系統及提供使用者客製化憑證與簽名之方法 |
US8732473B2 (en) * | 2010-06-01 | 2014-05-20 | Microsoft Corporation | Claim based content reputation service |
US8850208B1 (en) * | 2011-06-24 | 2014-09-30 | Emc Corporation | Certificate crosschecking by multiple certificate authorities |
JP5667957B2 (ja) * | 2011-09-30 | 2015-02-12 | Kddi株式会社 | マルウェア検知装置およびプログラム |
FR2997529B1 (fr) * | 2012-10-29 | 2015-12-25 | Pradeo Security Systems | Procede et systeme de verification de la securite d’une application en vue de son utilisation sur un appareil utilisateur. |
US10038565B2 (en) * | 2012-12-20 | 2018-07-31 | GM Global Technology Operations LLC | Methods and systems for bypassing authenticity checks for secure control modules |
DE102014000168A1 (de) | 2014-01-02 | 2015-07-02 | Benedikt Burchard | Verfahren zur Abrechnung einer Internetdienstleistung |
US10642976B2 (en) | 2015-06-27 | 2020-05-05 | Mcafee, Llc | Malware detection using a digital certificate |
JP6069685B1 (ja) * | 2016-02-05 | 2017-02-01 | 株式会社ラック | アイコン表示装置、アイコン表示方法およびプログラム |
WO2018158936A1 (ja) * | 2017-03-03 | 2018-09-07 | 日本電気株式会社 | ブロックチェーン管理装置、ブロックチェーン管理方法及びプログラム |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO1997050036A1 (en) * | 1996-06-27 | 1997-12-31 | Institute Of Systems Science | Computationally efficient method for trusted and dynamic digital objects dissemination |
EP0859488A2 (en) * | 1997-02-18 | 1998-08-19 | Arcanvs | Method and apparatus for authenticating electronic documents |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2283341A (en) | 1993-10-29 | 1995-05-03 | Sophos Plc | Central virus checker for computer network. |
US5745574A (en) * | 1995-12-15 | 1998-04-28 | Entegrity Solutions Corporation | Security infrastructure for electronic transactions |
JPH09282148A (ja) | 1996-04-10 | 1997-10-31 | Nippon Telegr & Teleph Corp <Ntt> | プログラム自動更新方法及びシステム |
US5825877A (en) | 1996-06-11 | 1998-10-20 | International Business Machines Corporation | Support for portable trusted software |
JP3724071B2 (ja) | 1996-08-06 | 2005-12-07 | 三菱電機株式会社 | 電子署名方法 |
US5892904A (en) * | 1996-12-06 | 1999-04-06 | Microsoft Corporation | Code certification for network transmission |
JPH11282672A (ja) | 1998-03-31 | 1999-10-15 | Hitachi Software Eng Co Ltd | オンラインプログラム転送方法およびオンラインプログラム実行システム |
-
2000
- 2000-09-19 US US09/665,040 patent/US6928550B1/en not_active Expired - Lifetime
- 2000-11-28 DE DE60029643T patent/DE60029643T2/de not_active Expired - Lifetime
- 2000-11-28 DE DE60010220T patent/DE60010220T2/de not_active Expired - Lifetime
- 2000-12-26 JP JP2000394133A patent/JP2001216173A/ja active Pending
- 2000-12-28 SG SG200007700A patent/SG101435A1/en unknown
- 2000-12-29 CN CNB001294865A patent/CN1156759C/zh not_active Expired - Fee Related
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO1997050036A1 (en) * | 1996-06-27 | 1997-12-31 | Institute Of Systems Science | Computationally efficient method for trusted and dynamic digital objects dissemination |
EP0859488A2 (en) * | 1997-02-18 | 1998-08-19 | Arcanvs | Method and apparatus for authenticating electronic documents |
Also Published As
Publication number | Publication date |
---|---|
DE60010220T2 (de) | 2005-04-28 |
CN1156759C (zh) | 2004-07-07 |
DE60029643D1 (de) | 2006-09-07 |
DE60029643T2 (de) | 2007-08-02 |
CN1303049A (zh) | 2001-07-11 |
US6928550B1 (en) | 2005-08-09 |
JP2001216173A (ja) | 2001-08-10 |
DE60010220D1 (de) | 2004-06-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG101435A1 (en) | Method and system for generating and using a virus free file certificate | |
IL137099A0 (en) | A method for carrying out secure digital signature and a system therefor | |
GB2365724B (en) | A system and method for authenticating electronic documents | |
PL1698100T3 (pl) | System i sposób generowania certyfikatu cyfrowego | |
SG92778A1 (en) | A method and a system for certificate revocation list consolidation and access | |
GB2341061B (en) | Method and system for authenticating a user | |
GB0306413D0 (en) | Method and apparatus for software authentication | |
AU4365801A (en) | Method and system for secure payments over a computer network | |
AU2002321071A1 (en) | A method and system for generating and verifying a key protection certificate. | |
GB0123550D0 (en) | Apparatus and a method for generating documents | |
AU2001286360A8 (en) | Method and system for identifying a user | |
GB2365598B (en) | System and method for establishing a secure environment for a software process | |
HK1046317A1 (zh) | 基於內容的文件保密、路由選擇及操作執行的方法和系統 | |
EP1330813A4 (en) | COMPUTER-ASSISTED SYSTEM AND METHOD FOR CONVERTING A TRANSFORMED FILE SOURCE FILE USING A SET OF TRIGGER INSTRUCTIONS | |
EP1267266A4 (en) | FILE CONTROL METHOD | |
SG91903A1 (en) | File system locking | |
SG101967A1 (en) | Authentication system, authentication method, authentication apparatus, and authentication method therefor | |
GB0115096D0 (en) | Auto-contactor system and method for generating variable size contacts | |
GB0121167D0 (en) | Method and system for generating performance data | |
AU4398400A (en) | Method and system for generating a sequence number to be used for authentication | |
GB0126364D0 (en) | A method and apparatus for a load-dependant current generating system | |
IL155227A0 (en) | System and method for generating signals | |
HUP0400498A2 (en) | Method for securing the authenticity of hardware and software in a network | |
GB0127545D0 (en) | System and method for generating a prifile from which a publication may be created | |
HK1045001A1 (zh) | 提供有效證書和其它服務的系統和方法 |