SG11201909704QA - Reducing compromise of sensitive data in virtual machine - Google Patents

Reducing compromise of sensitive data in virtual machine

Info

Publication number
SG11201909704QA
SG11201909704QA SG11201909704QA SG11201909704QA SG 11201909704Q A SG11201909704Q A SG 11201909704QA SG 11201909704Q A SG11201909704Q A SG 11201909704QA SG 11201909704Q A SG11201909704Q A SG 11201909704QA
Authority
SG
Singapore
Prior art keywords
virtual machine
sensitive data
compromise
reducing
reducing compromise
Prior art date
Application number
Inventor
Bartlomiej Prokop
James Donaldson
Peter Lennon
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11201909704QA publication Critical patent/SG11201909704QA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
SG11201909704Q 2017-05-18 2018-05-18 Reducing compromise of sensitive data in virtual machine SG11201909704QA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762508320P 2017-05-18 2017-05-18
PCT/US2018/033452 WO2018213744A2 (en) 2017-05-18 2018-05-18 Reducing compromise of sensitive data in virtual machine

Publications (1)

Publication Number Publication Date
SG11201909704QA true SG11201909704QA (en) 2019-11-28

Family

ID=64274806

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201909704Q SG11201909704QA (en) 2017-05-18 2018-05-18 Reducing compromise of sensitive data in virtual machine

Country Status (5)

Country Link
US (1) US11216570B2 (en)
EP (1) EP3625720B1 (en)
CN (1) CN110637301B (en)
SG (1) SG11201909704QA (en)
WO (1) WO2018213744A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11455182B2 (en) * 2019-05-03 2022-09-27 Vmware, Inc. In-place encryption of a swap file on a host machine
US11520905B2 (en) 2019-11-20 2022-12-06 Kyndryl, Inc. Smart data protection
CN111130784B (en) * 2019-12-25 2023-08-08 成都海光集成电路设计有限公司 Key generation method and device, CPU chip and server
US11693967B2 (en) * 2020-05-06 2023-07-04 Saudi Arabian Oil Company Machine learning-based method and system for detecting plaintext passwords
CN112953974B (en) * 2021-04-16 2022-06-10 平安科技(深圳)有限公司 Data collision method, device, equipment and computer readable storage medium
US20220114285A1 (en) * 2021-12-22 2022-04-14 Intel Corporation Data oblivious cryptographic computing
US20230394897A1 (en) * 2022-06-07 2023-12-07 Schlage Lock Company Llc Access control architecture for detecting secure data copied between devices
CN116092623B (en) * 2023-04-12 2023-07-28 四川执象网络有限公司 Health data management method based on basic medical quality control

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE281680T1 (en) * 1997-03-24 2004-11-15 Visa Int Service Ass SYSTEM AND METHOD FOR A MULTIPURPOSE CHIP CARD WHICH ALLOWS SUBSEQUENT STORAGE OF AN APPLICATION ON THIS CARD
US20030191938A1 (en) * 2002-04-09 2003-10-09 Solarsoft Ltd. Computer security system and method
US7783896B2 (en) 2005-09-06 2010-08-24 Research In Motion Limited System and method for management of plaintext data in a mobile data processing device
US9003201B2 (en) 2008-02-26 2015-04-07 David Pohm Hardware protection for encrypted strings and protection of security parameters
US11488134B2 (en) * 2008-05-02 2022-11-01 Micro Focus Llc Format-preserving cryptographic systems
US8429650B2 (en) * 2008-11-14 2013-04-23 Oracle International Corporation System and method of security management for a virtual environment
WO2011047717A1 (en) 2009-10-21 2011-04-28 Jennifer Kate Schofield Method for securing and retrieving a data file
US8621214B2 (en) 2010-02-10 2013-12-31 SecurenCrypt, LLC Document encryption and decryption
EP2907071B1 (en) * 2012-10-12 2018-11-14 Koninklijke Philips N.V. Secure data handling by a virtual machine
CN103581378A (en) * 2013-10-31 2014-02-12 中晟国计科技有限公司 Smart phone high in safety performance
US9231923B1 (en) * 2013-11-12 2016-01-05 Amazon Technologies, Inc. Secure data destruction in a distributed environment using key protection mechanisms
US10389709B2 (en) * 2014-02-24 2019-08-20 Amazon Technologies, Inc. Securing client-specified credentials at cryptographically attested resources
CN104007993B (en) * 2014-06-11 2017-05-10 中国科学院信息工程研究所 Method and device for eliminating sensitive data of Linux system memory
CN105357665A (en) * 2015-11-30 2016-02-24 江苏省电力公司苏州供电公司 Encryption method for sensitive data of mobile phone and off-line decryption method based on same

Also Published As

Publication number Publication date
US20200050779A1 (en) 2020-02-13
WO2018213744A3 (en) 2019-01-17
EP3625720A2 (en) 2020-03-25
CN110637301A (en) 2019-12-31
US11216570B2 (en) 2022-01-04
EP3625720A4 (en) 2020-06-03
EP3625720B1 (en) 2023-12-13
CN110637301B (en) 2024-02-02
WO2018213744A2 (en) 2018-11-22

Similar Documents

Publication Publication Date Title
SG11201909704QA (en) Reducing compromise of sensitive data in virtual machine
GB201602099D0 (en) Securityevent detection through virtual machine introspection
GB201702700D0 (en) Virtual reality
GB2545838B (en) Hypervisor and virtual machine protection
GB2554980B (en) Mitigating security attacks in virtualised computing environments
GB2528756B (en) Validating virtual address translation
SG11201505652UA (en) Secure virtual machine migration
SG11201507019QA (en) Application marketplace for virtual desktops
GB2548700B (en) Virtual machine security
SG11201600694WA (en) Virtual computing instance migration
HUE045984T2 (en) Computer vision application processing
EP2987282A4 (en) Virtual machine migration
GB2557478B (en) Manegement of virtual machine in virtualized computing environment based on fabric limit
GB201720994D0 (en) Protection of sensitive data
SG11201508971UA (en) User-influenced placement of virtual machine instances
GB2560004B (en) Virtual reality
GB201414347D0 (en) Suspending and resuming virtual machines
EP3188008A4 (en) Virtual machine migration method and device
GB2536802B (en) Reducing virtual machine pre-emption in virtualized environment
EP3384384A4 (en) Methods and devices for acquiring data using virtual machine and host machine
GB201620985D0 (en) Virtual reality
GB201503801D0 (en) Static data bus address allocation
HK1218488A2 (en) Virtual glasses
GB2558284B (en) Virtual reality
EP3314502A4 (en) Protecting state information for virtual machines