WO2007077362A3 - Procede d'authentification d'applications d'un systeme informatique - Google Patents

Procede d'authentification d'applications d'un systeme informatique Download PDF

Info

Publication number
WO2007077362A3
WO2007077362A3 PCT/FR2006/002871 FR2006002871W WO2007077362A3 WO 2007077362 A3 WO2007077362 A3 WO 2007077362A3 FR 2006002871 W FR2006002871 W FR 2006002871W WO 2007077362 A3 WO2007077362 A3 WO 2007077362A3
Authority
WO
WIPO (PCT)
Prior art keywords
applications
computer system
trusted environment
application
authenticating
Prior art date
Application number
PCT/FR2006/002871
Other languages
English (en)
Other versions
WO2007077362A2 (fr
Inventor
Alexandre Frey
Axelle Apvrille
Original Assignee
Trusted Logic
Alexandre Frey
Axelle Apvrille
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Trusted Logic, Alexandre Frey, Axelle Apvrille filed Critical Trusted Logic
Priority to US12/158,992 priority Critical patent/US20090165148A1/en
Priority to EP06847139A priority patent/EP1964018A2/fr
Priority to JP2008546527A priority patent/JP2009521033A/ja
Publication of WO2007077362A2 publication Critical patent/WO2007077362A2/fr
Publication of WO2007077362A3 publication Critical patent/WO2007077362A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

Le procédé selon l'invention concerne l’authentification d'application d'un système informatique comportant un microprocesseur, une pluralité d'applications; un système d'exploitation généraliste (OS2), apte à exécuter et à gérer lesdites applications, ainsi qu'à associer à chaque identifiant d'application (3) les Informations d'Identification nécessaires à son exécution; et un Environnement de Confiance (EC) offrant des services à ces applications. Préalablement à tout accès aux services de l'Environnement de Confiance (EC) par une application, ce procédé exécute une opération de 'hashage' sur les Informations d'Identification de cette application et l'Environnement de Confiance (EC) vérifie l'authenticité du résultat du 'hashage'.
PCT/FR2006/002871 2005-12-23 2006-12-22 Procede d'authentification d'applications d'un systeme informatique WO2007077362A2 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US12/158,992 US20090165148A1 (en) 2005-12-23 2006-12-22 Method for authenticating applications of a computer system
EP06847139A EP1964018A2 (fr) 2005-12-23 2006-12-22 Procede d'authentification d'applications d'un systeme informatique
JP2008546527A JP2009521033A (ja) 2005-12-23 2006-12-22 コンピュータシステムのアプリケーションを認証する方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0513247 2005-12-23
FR0513247A FR2895545B1 (fr) 2005-12-23 2005-12-23 Procede d'authentification d'applications d'un systeme informatique

Publications (2)

Publication Number Publication Date
WO2007077362A2 WO2007077362A2 (fr) 2007-07-12
WO2007077362A3 true WO2007077362A3 (fr) 2007-08-23

Family

ID=36764469

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2006/002871 WO2007077362A2 (fr) 2005-12-23 2006-12-22 Procede d'authentification d'applications d'un systeme informatique

Country Status (7)

Country Link
US (1) US20090165148A1 (fr)
EP (1) EP1964018A2 (fr)
JP (1) JP2009521033A (fr)
KR (1) KR20080100171A (fr)
CN (1) CN101379503A (fr)
FR (1) FR2895545B1 (fr)
WO (1) WO2007077362A2 (fr)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
EP1999883A4 (fr) 2006-03-14 2013-03-06 Divx Llc Système fédéré de gestion de droits numériques comprenant des systèmes de confiance
KR20100106327A (ko) 2007-11-16 2010-10-01 디브이엑스, 인크. 멀티미디어 파일을 위한 계층적 및 감소된 인덱스 구조
KR101635876B1 (ko) 2009-01-07 2016-07-04 쏘닉 아이피, 아이엔씨. 온라인 콘텐츠를 위한 미디어 가이드의 단일, 공동 및 자동 생성
US8869289B2 (en) 2009-01-28 2014-10-21 Microsoft Corporation Software application verification
EP2507995A4 (fr) 2009-12-04 2014-07-09 Sonic Ip Inc Systèmes et procédés de transport de matériel cryptographique de train de bits élémentaire
US8914534B2 (en) 2011-01-05 2014-12-16 Sonic Ip, Inc. Systems and methods for adaptive bitrate streaming of media stored in matroska container files using hypertext transfer protocol
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8799647B2 (en) 2011-08-31 2014-08-05 Sonic Ip, Inc. Systems and methods for application identification
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US8964977B2 (en) 2011-09-01 2015-02-24 Sonic Ip, Inc. Systems and methods for saving encoded media streamed using adaptive bitrate streaming
JP5841467B2 (ja) * 2012-03-15 2016-01-13 株式会社日立ソリューションズ 携帯型情報端末及びプログラム
CN103378971B (zh) * 2012-04-27 2017-10-13 厦门雅迅网络股份有限公司 一种数据加密系统及方法
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9152798B1 (en) * 2013-02-04 2015-10-06 Google Inc. Securely enabling content protection across a sandboxed application boundary
US9906785B2 (en) 2013-03-15 2018-02-27 Sonic Ip, Inc. Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
US9094737B2 (en) 2013-05-30 2015-07-28 Sonic Ip, Inc. Network video streaming with trick play based on separate trick play files
US9342331B2 (en) 2013-10-21 2016-05-17 International Business Machines Corporation Secure virtualized mobile cellular device
US9866878B2 (en) 2014-04-05 2018-01-09 Sonic Ip, Inc. Systems and methods for encoding and playing back video at different frame rates using enhancement layers
US9942240B2 (en) 2015-07-21 2018-04-10 Citrix Systems, Inc. Anonymous application wrapping
US10846373B2 (en) 2015-12-03 2020-11-24 Orca Interactive Ltd Method and system for securing a client's access to a DRM agent's services for a video player
US11244077B2 (en) * 2020-01-31 2022-02-08 Fortanix, Inc. Securing data integrity for an application

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001010076A2 (fr) * 1999-07-29 2001-02-08 Intertrust Technologies Corp. Systemes et procedes d'utilisation de cryptographie pour proteger des environnements de traitement securises et non securises
US20020007456A1 (en) * 1999-03-27 2002-01-17 Marcus Peinado Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US20020144115A1 (en) * 2001-03-30 2002-10-03 Steven Lemay Method and apparatus for downloading peripheral code
EP1331539A2 (fr) * 2002-01-16 2003-07-30 Texas Instruments France Mode protégé pour procésseurs permettre l'utilisation d'unités de gestion de mémoire et d'interruptions

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5919257A (en) * 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
US7243236B1 (en) * 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
US7117371B1 (en) * 2000-06-28 2006-10-03 Microsoft Corporation Shared names
US20040086120A1 (en) * 2002-11-06 2004-05-06 Akins Glendon L. Selecting and downloading content to a portable player

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020007456A1 (en) * 1999-03-27 2002-01-17 Marcus Peinado Secure processor architecture for use with a digital rights management (DRM) system on a computing device
WO2001010076A2 (fr) * 1999-07-29 2001-02-08 Intertrust Technologies Corp. Systemes et procedes d'utilisation de cryptographie pour proteger des environnements de traitement securises et non securises
US20020144115A1 (en) * 2001-03-30 2002-10-03 Steven Lemay Method and apparatus for downloading peripheral code
EP1331539A2 (fr) * 2002-01-16 2003-07-30 Texas Instruments France Mode protégé pour procésseurs permettre l'utilisation d'unités de gestion de mémoire et d'interruptions

Also Published As

Publication number Publication date
KR20080100171A (ko) 2008-11-14
CN101379503A (zh) 2009-03-04
WO2007077362A2 (fr) 2007-07-12
FR2895545B1 (fr) 2008-05-30
US20090165148A1 (en) 2009-06-25
EP1964018A2 (fr) 2008-09-03
JP2009521033A (ja) 2009-05-28
FR2895545A1 (fr) 2007-06-29

Similar Documents

Publication Publication Date Title
WO2007077362A3 (fr) Procede d'authentification d'applications d'un systeme informatique
EP1975836A3 (fr) Démarrage sécurisé assisté par la technologie de gestion active de serveur
WO2004034238A3 (fr) Encapsulation d'une fonctionnalite de module de plate-forme fiable tcpa au sein d'un sous-systeme de coprocesseur de gestion de serveur
WO2007038027A3 (fr) Procedes, systemes, et produits-programmes informatiques pour verifier une identite d'un demandeur de service a l'aide d'informations de presence
WO2008068450A3 (fr) Améliorations de la résistance de la propagation d'un code et de données indésirables
EP1729442A3 (fr) Système d'authentification exécutant un procédé cryptographique de signature numérique à courbe elliptique
NO20023964D0 (no) Styring av et dataprograms tilgang til en ressurs ved bruk av en digital signatur
WO2007073546A3 (fr) Procedes, systemes et produits de programme informatique pour installer une application d'un homologue a un autre, comprenant des parametres et des donnees de configuration d'application
EP2650817A3 (fr) Mises à jour de définitions de logiciels malveillants en continu
WO2004079547A3 (fr) Environnement d'execution personnalise et systeme d'exploitation le supportant
WO2009032036A3 (fr) Confiance compatible dans un dispositif informatique
WO2007004219A3 (fr) Systeme, dispositif et procede permettant de verifier qu'un code est execute par un processeur
WO2008051372A3 (fr) Techniques pour contrôler les performances du système de stockage des données
WO2008078366A1 (fr) Dispositif, procédé et programme de vérification de données
BRPI0403261A (pt) Projeção de confiabilidade a partir de um ambiente confiável para um ambiente não confiável
WO2005086764A3 (fr) Structure de donnees presentant des descripteurs de performance
WO2008067128A3 (fr) Procédés et systèmes permettant d'associer de façon dynamique des droits d'accès à une ressource
WO2004051444A3 (fr) Mise en oeuvre d'un mode d'execution securise dans un environnement de pre-amorçage
WO2007021704A3 (fr) Acceleration d'applications faisant appel a des processeurs heterogenes
WO2008016489A3 (fr) Procédés et systèmes permettant de modifier une mesure d'intégrité sur la base de l'authentification de l'utilisateur
WO2003100552A3 (fr) Unites d'execution hybrides destinees au multiplexage d'une machine virtuelle
WO2009057652A1 (fr) Dispositif et programme de contrôle d'accès aux fichiers
GB2472169A (en) System and method for providing a system management command
WO2003069518A3 (fr) Procede, application logicielle et systeme d'echange de donnees reperes
WO2008040662A3 (fr) Procédé d'optimisation assistée par ordinateur de la consommation de ressource d'un programme

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2006847139

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2008546527

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1020087018064

Country of ref document: KR

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06847139

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 200680052522.X

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2006847139

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 12158992

Country of ref document: US