WO2006115532A3 - Renewable and individualizable elements of a protected computing environment - Google Patents

Renewable and individualizable elements of a protected computing environment Download PDF

Info

Publication number
WO2006115532A3
WO2006115532A3 PCT/US2005/030489 US2005030489W WO2006115532A3 WO 2006115532 A3 WO2006115532 A3 WO 2006115532A3 US 2005030489 W US2005030489 W US 2005030489W WO 2006115532 A3 WO2006115532 A3 WO 2006115532A3
Authority
WO
WIPO (PCT)
Prior art keywords
individualizable
renewable
elements
computing environment
protected computing
Prior art date
Application number
PCT/US2005/030489
Other languages
French (fr)
Other versions
WO2006115532A2 (en
Inventor
Sumedh N Barde
Rebecca Claire Weiss
Alexandre V Grigorovitch
Chaitanya Dutt Upadhyay
Reid Joseph Kuhn
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/116,598 external-priority patent/US20060242406A1/en
Priority claimed from US11/191,448 external-priority patent/US8074287B2/en
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to CN2005800495249A priority Critical patent/CN101167296B/en
Publication of WO2006115532A2 publication Critical patent/WO2006115532A2/en
Publication of WO2006115532A3 publication Critical patent/WO2006115532A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Abstract

Systems and methods for providing a protected computing environment (200) comprising separating out a protected environment management component (752) from a kernel (750) of a computing device, providing identification information (1572) as a part of the protected environment management component, (752) and providing individualization information (1560) as part of the protected environment management component (752)
PCT/US2005/030489 2005-04-22 2005-08-26 Renewable and individualizable elements of a protected computing environment WO2006115532A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2005800495249A CN101167296B (en) 2005-04-22 2005-08-26 Renewable and individualizable elements of a protected computing environment

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US67397905P 2005-04-22 2005-04-22
US60/673,979 2005-04-22
US11/116,598 2005-04-27
US11/116,598 US20060242406A1 (en) 2005-04-22 2005-04-27 Protected computing environment
US11/191,448 2005-07-28
US11/191,448 US8074287B2 (en) 2004-04-30 2005-07-28 Renewable and individualizable elements of a protected environment

Publications (2)

Publication Number Publication Date
WO2006115532A2 WO2006115532A2 (en) 2006-11-02
WO2006115532A3 true WO2006115532A3 (en) 2007-10-04

Family

ID=37215162

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/030489 WO2006115532A2 (en) 2005-04-22 2005-08-26 Renewable and individualizable elements of a protected computing environment

Country Status (2)

Country Link
KR (1) KR101265887B1 (en)
WO (1) WO2006115532A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3340094B1 (en) * 2016-12-22 2021-04-28 Mastercard International Incorporated Method for renewal of cryptographic whiteboxes under binding of new public key and old identifier
CN114547593A (en) * 2020-11-18 2022-05-27 成都鼎桥通信技术有限公司 Terminal application authentication method, device and equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US6334189B1 (en) * 1997-12-05 2001-12-25 Jamama, Llc Use of pseudocode to protect software from unauthorized use
US20030120935A1 (en) * 2001-12-20 2003-06-26 Coretrace Corporation Kernel-based network security infrastructure
US20050021992A1 (en) * 2002-07-15 2005-01-27 Taku Aida Client terminal, software control method and control program

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
US6334189B1 (en) * 1997-12-05 2001-12-25 Jamama, Llc Use of pseudocode to protect software from unauthorized use
US20030120935A1 (en) * 2001-12-20 2003-06-26 Coretrace Corporation Kernel-based network security infrastructure
US20050021992A1 (en) * 2002-07-15 2005-01-27 Taku Aida Client terminal, software control method and control program

Also Published As

Publication number Publication date
WO2006115532A2 (en) 2006-11-02
KR101265887B1 (en) 2013-05-20
KR20080008328A (en) 2008-01-23

Similar Documents

Publication Publication Date Title
EP1964307B8 (en) Method for creating a secure counter on an on-board computer system comprising a chip card
WO2006026402A3 (en) Method and system for providing high availability to computer applications
WO2006056982A3 (en) System and method for fault identification
WO2008121399A3 (en) Effective low-profile health monitoring or the like
WO2008086282A3 (en) Methods and systems for using electrical information for a device being fabricated on a wafer to perform one or more defect-related functions
WO2007009009A3 (en) Systems and methods for identifying sources of malware
WO2007022363A3 (en) Conformance authority reconciliation
WO2006122041A3 (en) Devices and methods for tracking, locating and providing protection to individuals
WO2006002210A3 (en) Input device feature
EP1465073A3 (en) Architecture for distributed computing system and automated design, deployment, and management of distributed applications
AU2003238902A1 (en) Systems and methods for providing business intelligence based on shipping information
AU2003249180A1 (en) Jamming device against rfid smart tag systems
WO2007070812A3 (en) Robotics programming interface
WO2007014341A3 (en) Patent mapping
WO2010063909A3 (en) Method and device for protecting a container, and tag for implementing same
WO2005081983A3 (en) Protection apparatus and methods
EP1835448B8 (en) Ic tag having function varying upon separation
AU2003297080A1 (en) Systems and methods for interfacing with computer devices
WO2006065399A3 (en) Using trend data to address computer faults
WO2007044947A3 (en) Software-firmware transfer system
WO2006105552A3 (en) Device for protecting data in laptop computers in case of their loss or theft
WO2006121748A8 (en) Systems and methods for interfacing an application of a first type with multiple applications of a second type
WO2007120254A3 (en) Carry case for computer
AU2003297172A1 (en) Systems and methods for interfacing with computer devices
AU2003268040A1 (en) Methods, systems, and computer readable media containing instructions for evaluating the return on direct mail marketing

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200580049524.9

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1020077023842

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 05792703

Country of ref document: EP

Kind code of ref document: A2