TWI423136B - 在處理器之虛擬機器中安全地處理機密內容的方法與裝置 - Google Patents
在處理器之虛擬機器中安全地處理機密內容的方法與裝置 Download PDFInfo
- Publication number
- TWI423136B TWI423136B TW098134473A TW98134473A TWI423136B TW I423136 B TWI423136 B TW I423136B TW 098134473 A TW098134473 A TW 098134473A TW 98134473 A TW98134473 A TW 98134473A TW I423136 B TWI423136 B TW I423136B
- Authority
- TW
- Taiwan
- Prior art keywords
- program
- party
- content
- processor
- virtual machine
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/123—Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/84—Protecting input, output or interconnection devices output devices, e.g. displays or monitors
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/4401—Bootstrapping
- G06F9/4406—Loading of operating system
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Radar, Positioning & Navigation (AREA)
- Remote Sensing (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US12/331,295 US8868925B2 (en) | 2008-12-09 | 2008-12-09 | Method and apparatus for the secure processing of confidential content within a virtual machine of a processor |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| TW201023047A TW201023047A (en) | 2010-06-16 |
| TWI423136B true TWI423136B (zh) | 2014-01-11 |
Family
ID=42232519
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| TW098134473A TWI423136B (zh) | 2008-12-09 | 2009-10-12 | 在處理器之虛擬機器中安全地處理機密內容的方法與裝置 |
Country Status (5)
| Country | Link |
|---|---|
| US (1) | US8868925B2 (enExample) |
| JP (1) | JP5532291B2 (enExample) |
| KR (1) | KR101091465B1 (enExample) |
| CN (1) | CN101751529B (enExample) |
| TW (1) | TWI423136B (enExample) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| TWI759827B (zh) * | 2019-08-16 | 2022-04-01 | 邊信聯科技股份有限公司 | 異構處理器透過開放式連接器進行具有遠距認證及資訊獨立的可信運算系統及方法 |
Families Citing this family (63)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8135964B2 (en) * | 2008-12-09 | 2012-03-13 | Nvidia Corporation | Apparatus, system, method, and computer program product for executing a program utilizing a processor to generate keys for decrypting content |
| US8266448B2 (en) * | 2008-12-09 | 2012-09-11 | Nvidia Corporation | Apparatus, system, method, and computer program product for generating and securing a program capable of being executed utilizing a processor to decrypt content |
| US9818073B2 (en) | 2009-07-17 | 2017-11-14 | Honeywell International Inc. | Demand response management system |
| US9124535B2 (en) | 2009-07-17 | 2015-09-01 | Honeywell International Inc. | System for using attributes to deploy demand response resources |
| US9137050B2 (en) * | 2009-07-17 | 2015-09-15 | Honeywell International Inc. | Demand response system incorporating a graphical processing unit |
| US8402280B1 (en) | 2009-10-15 | 2013-03-19 | Nvidia Corporation | System, method, and computer program product for buffering in association with audio/video digital rights management (DRM) processing |
| TW201201037A (en) | 2010-06-22 | 2012-01-01 | Novatek Microelectronics Corp | Electronic apparatus, display driving apparatus, and digital content displaying method |
| JP2012084071A (ja) | 2010-10-14 | 2012-04-26 | Toshiba Corp | デジタルコンテンツの保護方法、復号方法、再生装置、記憶媒体、暗号装置 |
| US9053339B2 (en) | 2010-10-27 | 2015-06-09 | Hytrust, Inc. | System and method for secure storage of virtual machines |
| TWI453624B (zh) * | 2010-11-09 | 2014-09-21 | Inst Information Industry | 資訊安全防護主機 |
| WO2012082411A2 (en) * | 2010-12-17 | 2012-06-21 | Intel Corporation | Audio content protection |
| US8705729B2 (en) | 2010-12-17 | 2014-04-22 | Intel Corporation | Audio content protection |
| US8625788B2 (en) | 2011-01-05 | 2014-01-07 | Intel Corporation | Method and apparatus for building a hardware root of trust and providing protected content processing within an open computing platform |
| US9153001B2 (en) | 2011-01-28 | 2015-10-06 | Honeywell International Inc. | Approach for managing distribution of automated demand response events in a multi-site enterprise |
| US8661527B2 (en) | 2011-08-31 | 2014-02-25 | Kabushiki Kaisha Toshiba | Authenticator, authenticatee and authentication method |
| JP5275432B2 (ja) | 2011-11-11 | 2013-08-28 | 株式会社東芝 | ストレージメディア、ホスト装置、メモリ装置、及びシステム |
| SG189388A1 (en) * | 2011-11-16 | 2013-05-31 | V Key Inc | Cryptographic system and methodology for securing software cryptography |
| JP5204291B1 (ja) | 2011-12-02 | 2013-06-05 | 株式会社東芝 | ホスト装置、装置、システム |
| JP5112555B1 (ja) | 2011-12-02 | 2013-01-09 | 株式会社東芝 | メモリカード、ストレージメディア、及びコントローラ |
| JP5204290B1 (ja) | 2011-12-02 | 2013-06-05 | 株式会社東芝 | ホスト装置、システム、及び装置 |
| JP5100884B1 (ja) | 2011-12-02 | 2012-12-19 | 株式会社東芝 | メモリ装置 |
| JP5275482B2 (ja) | 2012-01-16 | 2013-08-28 | 株式会社東芝 | ストレージメディア、ホスト装置、メモリ装置、及びシステム |
| CN102722678B (zh) * | 2012-05-31 | 2016-06-15 | 北京朋创天地科技有限公司 | 一种虚拟桌面可执行程序保护机制 |
| US9646153B2 (en) * | 2012-08-08 | 2017-05-09 | Intel Corporation | Securing content from malicious instructions |
| US8656482B1 (en) * | 2012-08-20 | 2014-02-18 | Bitdefender IPR Management Ltd. | Secure communication using a trusted virtual machine |
| US20140081704A1 (en) | 2012-09-15 | 2014-03-20 | Honeywell International Inc. | Decision support system based on energy markets |
| US9389850B2 (en) | 2012-11-29 | 2016-07-12 | Honeywell International Inc. | System and approach to manage versioning of field devices in a multi-site enterprise |
| US9201811B2 (en) | 2013-02-14 | 2015-12-01 | Kabushiki Kaisha Toshiba | Device and authentication method therefor |
| US8984294B2 (en) | 2013-02-15 | 2015-03-17 | Kabushiki Kaisha Toshiba | System of authenticating an individual memory device via reading data including prohibited data and readable data |
| US9052740B2 (en) * | 2013-03-12 | 2015-06-09 | Qualcomm Incorporated | Adaptive data path for computer-vision applications |
| US9989937B2 (en) | 2013-07-11 | 2018-06-05 | Honeywell International Inc. | Predicting responses of resources to demand response signals and having comfortable demand responses |
| US9691076B2 (en) | 2013-07-11 | 2017-06-27 | Honeywell International Inc. | Demand response system having a participation predictor |
| US10346931B2 (en) | 2013-07-11 | 2019-07-09 | Honeywell International Inc. | Arrangement for communicating demand response resource incentives |
| DE102014204417A1 (de) * | 2014-03-11 | 2015-09-17 | Siemens Aktiengesellschaft | Vorrichtung und Verfahren zum Detektieren einer Manipulation an einem Programmcode |
| US9665078B2 (en) | 2014-03-25 | 2017-05-30 | Honeywell International Inc. | System for propagating messages for purposes of demand response |
| US20150278512A1 (en) * | 2014-03-28 | 2015-10-01 | Intel Corporation | Virtualization based intra-block workload isolation |
| US20170132430A1 (en) * | 2014-07-15 | 2017-05-11 | Neil Sikka | Apparatus for and Method of Preventing Unsecured Data Access |
| CN105760719B (zh) * | 2014-12-19 | 2019-11-15 | 深圳市中兴微电子技术有限公司 | 一种密文数据解密方法及系统 |
| US10205710B2 (en) * | 2015-01-08 | 2019-02-12 | Intertrust Technologies Corporation | Cryptographic systems and methods |
| FR3038404B1 (fr) * | 2015-07-02 | 2019-04-26 | Viaccess | Procede et systeme d'execution securisee de machines virtuelles par un ensemble de dispositifs programmables interconnectes |
| US10616184B2 (en) * | 2016-06-30 | 2020-04-07 | Intel Corporation | Wireless display streaming of protected content |
| US10338951B2 (en) | 2017-03-01 | 2019-07-02 | Red Hat, Inc. | Virtual machine exit support by a virtual machine function |
| US10541556B2 (en) | 2017-04-27 | 2020-01-21 | Honeywell International Inc. | System and approach to integrate and manage diverse demand response specifications for multi-site enterprises |
| US11687654B2 (en) * | 2017-09-15 | 2023-06-27 | Intel Corporation | Providing isolation in virtualized systems using trust domains |
| US11068607B2 (en) * | 2018-03-10 | 2021-07-20 | International Business Machines Corporation | Protecting cognitive code and client data in a public cloud via deployment of data and executables into a secure partition with persistent data |
| US10685106B2 (en) * | 2018-03-10 | 2020-06-16 | International Business Machines Corporation | Protecting cognitive code and client data in a public cloud via deployment of data and executables into a stateless secure partition |
| US10999304B2 (en) | 2018-04-11 | 2021-05-04 | Palo Alto Networks (Israel Analytics) Ltd. | Bind shell attack detection |
| US11443072B2 (en) * | 2018-06-29 | 2022-09-13 | Microsoft Technology Licensing, Llc | Peripheral device with resource isolation |
| US11126757B2 (en) | 2018-10-19 | 2021-09-21 | Microsoft Technology Licensing, Llc | Peripheral device |
| US11184378B2 (en) | 2019-01-30 | 2021-11-23 | Palo Alto Networks (Israel Analytics) Ltd. | Scanner probe detection |
| US11184377B2 (en) | 2019-01-30 | 2021-11-23 | Palo Alto Networks (Israel Analytics) Ltd. | Malicious port scan detection using source profiles |
| US11184376B2 (en) * | 2019-01-30 | 2021-11-23 | Palo Alto Networks (Israel Analytics) Ltd. | Port scan detection using destination profiles |
| KR102765870B1 (ko) * | 2019-08-05 | 2025-02-07 | 삼성전자주식회사 | 시스템 온 칩 |
| US11354402B2 (en) | 2019-11-01 | 2022-06-07 | Microsoft Technology Licensing, Llc | Virtual environment type validation for policy enforcement |
| US11841961B2 (en) * | 2020-07-02 | 2023-12-12 | International Business Machines Corporation | Management of computing secrets |
| US11799865B2 (en) * | 2020-12-18 | 2023-10-24 | Microsoft Technology Licensing, Llc | Multi-chamber hosted computing environment for collaborative development between untrusted partners |
| US11308226B1 (en) * | 2021-02-22 | 2022-04-19 | CipherMode Labs, Inc. | Secure collaborative processing of private inputs |
| US12066898B2 (en) * | 2021-03-30 | 2024-08-20 | Acronis International Gmbh | System and method for distributed-agent restoration of virtual machines |
| EP4145762B1 (en) * | 2021-09-06 | 2023-10-25 | Axis AB | Method and system for enabling secure processing of data using a processing application |
| US12039017B2 (en) | 2021-10-20 | 2024-07-16 | Palo Alto Networks (Israel Analytics) Ltd. | User entity normalization and association |
| US11799880B2 (en) | 2022-01-10 | 2023-10-24 | Palo Alto Networks (Israel Analytics) Ltd. | Network adaptive alert prioritization system |
| US12293170B1 (en) * | 2023-05-10 | 2025-05-06 | Snap Inc. | Securing an application programming interface (“API”) during the build of a software development kit (“SDK”) |
| US12470527B2 (en) | 2024-01-31 | 2025-11-11 | Bank Of America Corporation | System and method to dynamically decrypt data |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5917912A (en) * | 1995-02-13 | 1999-06-29 | Intertrust Technologies Corporation | System and methods for secure transaction management and electronic rights protection |
| US20050223220A1 (en) * | 2004-03-31 | 2005-10-06 | Campbell Randolph L | Secure virtual machine monitor to tear down a secure execution environment |
| TW200803213A (en) * | 2006-04-03 | 2008-01-01 | Matsushita Electric Industrial Co Ltd | Communication apparatus for enabling coexistence of communication systems |
| TW200820076A (en) * | 2006-08-08 | 2008-05-01 | Sandisk Corp | Portable mass storage with virtual machine activation |
Family Cites Families (32)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5825879A (en) * | 1996-09-30 | 1998-10-20 | Intel Corporation | System and method for copy-protecting distributed video content |
| US7200842B1 (en) * | 1999-02-02 | 2007-04-03 | Sun Microsystems, Inc. | Object-oriented instruction set for resource-constrained devices |
| GB9922665D0 (en) * | 1999-09-25 | 1999-11-24 | Hewlett Packard Co | A method of enforcing trusted functionality in a full function platform |
| US6598032B1 (en) * | 2000-03-10 | 2003-07-22 | International Business Machines Corporation | Systems and method for hiding from a computer system entry of a personal identification number (pin) to a smart card |
| US6961858B2 (en) * | 2000-06-16 | 2005-11-01 | Entriq, Inc. | Method and system to secure content for distribution via a network |
| US20020073025A1 (en) * | 2000-12-08 | 2002-06-13 | Tanner Robert G. | Virtual experience of a mobile device |
| AU2002345577A1 (en) * | 2001-06-07 | 2002-12-23 | Contentguard Holdings, Inc. | Protected content distribution system |
| CA2422358C (en) * | 2001-07-13 | 2012-09-25 | Motoki Kato | Video information recording apparatus and reproducing apparatus |
| US7272858B2 (en) * | 2002-04-16 | 2007-09-18 | Microsoft Corporation | Digital rights management (DRM) encryption and data-protection for content on a relatively simple device |
| JP4675031B2 (ja) | 2002-04-23 | 2011-04-20 | パナソニック株式会社 | サーバ装置及びプログラム管理システム |
| US20030217258A1 (en) * | 2002-05-16 | 2003-11-20 | International Business Machines Corporation | Apparatus and method of using ephemeral asymmetric keys to exchange security data between hardware security modules |
| US20030229794A1 (en) * | 2002-06-07 | 2003-12-11 | Sutton James A. | System and method for protection against untrusted system management code by redirecting a system management interrupt and creating a virtual machine container |
| US7174021B2 (en) * | 2002-06-28 | 2007-02-06 | Microsoft Corporation | Systems and methods for providing secure server key operations |
| US7440574B2 (en) * | 2003-06-11 | 2008-10-21 | Hewlett-Packard Development Company, L.P. | Content encryption using programmable hardware |
| US8838950B2 (en) * | 2003-06-23 | 2014-09-16 | International Business Machines Corporation | Security architecture for system on chip |
| KR100950007B1 (ko) * | 2003-06-27 | 2010-03-29 | 디즈니엔터프라이지즈,인크. | 차세대 미디어 플레이어층에 대한 이중 가상 머신 및 신뢰플랫폼 모듈 아키텍쳐 |
| EP2557521A3 (en) * | 2003-07-07 | 2014-01-01 | Rovi Solutions Corporation | Reprogrammable security for controlling piracy and enabling interactive content |
| US7389273B2 (en) * | 2003-09-25 | 2008-06-17 | Scott Andrew Irwin | System and method for federated rights management |
| US7539307B2 (en) * | 2003-11-26 | 2009-05-26 | International Business Machines Corporation | System, method, and service for delivering enhanced multimedia content on physical media |
| JP4629416B2 (ja) | 2003-11-28 | 2011-02-09 | パナソニック株式会社 | データ処理装置 |
| US7552419B2 (en) * | 2004-03-18 | 2009-06-23 | Intel Corporation | Sharing trusted hardware across multiple operational environments |
| KR20060081336A (ko) | 2005-01-07 | 2006-07-12 | 엘지전자 주식회사 | 기록매체에서의 디지털 인증방법 |
| US7587595B2 (en) * | 2005-05-13 | 2009-09-08 | Intel Corporation | Method and apparatus for providing software-based security coprocessors |
| WO2007130386A2 (en) * | 2006-05-01 | 2007-11-15 | Mediatek Inc. | Method and apparatus for secure context switching in a system including a processor and cached virtual memory |
| JP4765812B2 (ja) | 2006-07-28 | 2011-09-07 | 日本電気株式会社 | 情報処理システム、クライアント装置、プログラム、及びファイルアクセス制御方法 |
| US7860246B2 (en) * | 2006-11-01 | 2010-12-28 | International Business Machines Corporation | System and method for protecting data in a secure system |
| US20080262968A1 (en) * | 2007-03-26 | 2008-10-23 | Infosys Technologies Ltd. | Software licensing control via mobile devices |
| EP2174255B1 (en) * | 2007-06-14 | 2017-05-24 | Intrinsic ID B.V. | Method and device for providing digital security |
| US8639949B2 (en) * | 2007-07-20 | 2014-01-28 | Nxp B.V. | Device with a secure virtual machine |
| US8266448B2 (en) * | 2008-12-09 | 2012-09-11 | Nvidia Corporation | Apparatus, system, method, and computer program product for generating and securing a program capable of being executed utilizing a processor to decrypt content |
| US8135964B2 (en) * | 2008-12-09 | 2012-03-13 | Nvidia Corporation | Apparatus, system, method, and computer program product for executing a program utilizing a processor to generate keys for decrypting content |
| US8402280B1 (en) * | 2009-10-15 | 2013-03-19 | Nvidia Corporation | System, method, and computer program product for buffering in association with audio/video digital rights management (DRM) processing |
-
2008
- 2008-12-09 US US12/331,295 patent/US8868925B2/en active Active
-
2009
- 2009-10-12 TW TW098134473A patent/TWI423136B/zh not_active IP Right Cessation
- 2009-10-21 JP JP2009242567A patent/JP5532291B2/ja active Active
- 2009-12-08 CN CN200910249609.1A patent/CN101751529B/zh active Active
- 2009-12-08 KR KR1020090121384A patent/KR101091465B1/ko active Active
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5917912A (en) * | 1995-02-13 | 1999-06-29 | Intertrust Technologies Corporation | System and methods for secure transaction management and electronic rights protection |
| US20050223220A1 (en) * | 2004-03-31 | 2005-10-06 | Campbell Randolph L | Secure virtual machine monitor to tear down a secure execution environment |
| TW200803213A (en) * | 2006-04-03 | 2008-01-01 | Matsushita Electric Industrial Co Ltd | Communication apparatus for enabling coexistence of communication systems |
| TW200820076A (en) * | 2006-08-08 | 2008-05-01 | Sandisk Corp | Portable mass storage with virtual machine activation |
Cited By (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| TWI759827B (zh) * | 2019-08-16 | 2022-04-01 | 邊信聯科技股份有限公司 | 異構處理器透過開放式連接器進行具有遠距認證及資訊獨立的可信運算系統及方法 |
| US12182298B2 (en) | 2019-08-16 | 2024-12-31 | Fiduciaedge Technologies Co., Ltd. | System and method for performing trusted computing with remote attestation and information isolation on heterogeneous processors over open interconnect |
Also Published As
| Publication number | Publication date |
|---|---|
| US20100146501A1 (en) | 2010-06-10 |
| US8868925B2 (en) | 2014-10-21 |
| JP5532291B2 (ja) | 2014-06-25 |
| JP2010140470A (ja) | 2010-06-24 |
| TW201023047A (en) | 2010-06-16 |
| KR101091465B1 (ko) | 2011-12-07 |
| CN101751529A (zh) | 2010-06-23 |
| CN101751529B (zh) | 2014-01-08 |
| KR20100066404A (ko) | 2010-06-17 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| TWI423136B (zh) | 在處理器之虛擬機器中安全地處理機密內容的方法與裝置 | |
| US8266448B2 (en) | Apparatus, system, method, and computer program product for generating and securing a program capable of being executed utilizing a processor to decrypt content | |
| US8135964B2 (en) | Apparatus, system, method, and computer program product for executing a program utilizing a processor to generate keys for decrypting content | |
| JP5670578B2 (ja) | 機密コードおよびデータを保護するためのアーキテクチャを含む方法および装置 | |
| US8572410B1 (en) | Virtualized protected storage | |
| US9009854B2 (en) | Platform-hardened digital rights management key provisioning | |
| US20230013112A1 (en) | Method and apparatus for protecting confidential data in an open software stack | |
| JP2010140470A5 (enExample) | ||
| CN103946856A (zh) | 加解密处理方法、装置和设备 | |
| CN105468940B (zh) | 软件保护方法及装置 | |
| US20100241855A1 (en) | Systems and Methods for Secure Execution of Code Using a Hardware Protection Module | |
| US8245307B1 (en) | Providing secure access to a secret | |
| CN107925574A (zh) | 秘密数据的安全编程 | |
| CN109728912A (zh) | 播放内容安全传输方法、系统以及终端 | |
| CN114816549B (zh) | 一种保护bootloader及其环境变量的方法及系统 | |
| US20210026935A1 (en) | High performance compute ip encryption using unique set of application attributes | |
| US8661234B2 (en) | Individualized per device initialization of computing devices in avoidance of mass exploitation of vulnerabilities | |
| CN115081000A (zh) | 保护远程目标程序源码的方法、系统、设备和存储介质 | |
| Schaumont et al. | Demonstrating end point security in embedded systems |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| MM4A | Annulment or lapse of patent due to non-payment of fees |