Client-side boot domain and boot rules
    21.
    发明专利
    Client-side boot domain and boot rules 有权
    客户端引导域和引导规则

    公开(公告)号:JP2009123247A

    公开(公告)日:2009-06-04

    申请号:JP2009057984

    申请日:2009-03-11

    Inventor: ENGLAND PAUL

    CPC classification number: G06F21/33 G06F9/4416 G06F21/121 G06F2211/1097

    Abstract: PROBLEM TO BE SOLVED: To reduce the number of trusted operating system identities without limiting the choices of software components available to a user. SOLUTION: The boot roles determine the validity of a software component based on the contents of the component and a boot certificate. A client computer transmits the identity and boot certificate of a verified operating system to a server computer, such as a content provider, and the content provider determines whether to trust the verified operating system with its content. Downloaded data is secured on a permanent storage through a key derived from the identifier of the verified operating system. The boot certificate, component certificate, and secured content define a boot domain. COPYRIGHT: (C)2009,JPO&INPIT

    Abstract translation: 要解决的问题:减少可信操作系统身份的数量,而不限制用户可用的软件组件的选择。 解决方案:引导角色根据组件的内容和引导证书确定软件组件的有效性。 客户端计算机将经过验证的操作系统的身份和引导证书发送到诸如内容提供商的服务器计算机,并且内容提供者确定是否以其内容信任经过验证的操作系统。 下载的数据通过从验证的操作系统的标识符派生的密钥保护在永久存储上。 启动证书,组件证书和安全内容定义了引导域。 版权所有(C)2009,JPO&INPIT

    System and method for protected operating system boot using state validation
    22.
    发明专利
    System and method for protected operating system boot using state validation 有权
    使用状态验证保护操作系统引导的系统和方法

    公开(公告)号:JP2006018825A

    公开(公告)日:2006-01-19

    申请号:JP2005179527

    申请日:2005-06-20

    CPC classification number: G06F21/575 G06F9/4401

    Abstract: PROBLEM TO BE SOLVED: To prevent rogue components from being loaded together with an operating system, to prevent divulgence of a system key under inappropriate circumstances. SOLUTION: After a portion of a machine startup procedure has occurred, an operating system loader is run, and the loader is validated, and a correct machine state is either verified to exist and/or to be created. Once the loader has been verified to be a legitimate loader and the machine state under which the loader is running is verified to be correct, a loader's future behavior is known to protect against the loading of rogue components that can cause divulgence of the system key. When the loader's behavior is known to be safe for the system key, a validator unseals the system key and provides it to the loader. COPYRIGHT: (C)2006,JPO&NCIPI

    Abstract translation: 要解决的问题:为了防止流氓组件与操作系统一起加载,以防止在不适当情况下泄露系统密钥。

    解决方案:在机器启动过程的一部分发生之后,运行操作系统加载程序,验证加载程序,并验证是否存在和/或创建正确的机器状态。 一旦加载程序被验证为合法的加载程序,并且加载程序正在运行的机器状态被验证为正确的,装载器的未来行为是已知的,以防止可能导致系统密钥泄露的流氓组件的加载。 当装载机的行为已知对于系统密钥是安全的时,验证器将打开系统密钥并将其提供给加载程序。 版权所有(C)2006,JPO&NCIPI

    Secure identification of executable file for reliability determination entity
    23.
    发明专利
    Secure identification of executable file for reliability determination entity 有权
    用于可靠性确定实体的可执行文件的安全确定

    公开(公告)号:JP2005129045A

    公开(公告)日:2005-05-19

    申请号:JP2004295110

    申请日:2004-10-07

    CPC classification number: G06F21/62

    Abstract: PROBLEM TO BE SOLVED: To supply authentication information to be used for a resource provider who supplies a resource to authenticate a resource recipient to the resource recipient. SOLUTION: A resource 12 is acquired from a resource provider (RP) 10 for a resource requester (RR) 14 operating on a computing device 18. The RR 14 is provided with an identify descriptor(id) 20 including security relevance information to designate an environment where the RR 14 is operating. A code identity code(code ID) 22 is calculated based on the loaded RR14 and id 20. The RP 10 verifies that the code ID calculated in the request of the resource 12 is matched with one of one or more valid codes ID 22 for the identified RR 14, and concludes that the RR 14 and id 20 are reliable, and the RP 10 supplies the requested resource 12 to the RR 14, and responds to the transferred request. COPYRIGHT: (C)2005,JPO&NCIPI

    Abstract translation: 要解决的问题:提供用于提供资源的资源提供者的认证信息,以向资源接收者认证资源接收者。 解决方案:从用于在计算设备18上运行的资源请求者(RR)14的资源提供者(RP)10获取资源12.RR14具有包括安全相关信息的标识描述符(id)20 指定RR 14运行的环境。 基于加载的RR14和ID20计算代码标识码(代码ID)22 .RR 10验证在资源12的请求中计算的代码ID与一个或多个有效代码ID 22中的一个匹配,用于 标识的RR 14,并且得出结论,RR 14和ID 20是可靠的,并且RP 10将请求的资源12提供给RR14,并且响应于所传送的请求。 版权所有(C)2005,JPO&NCIPI

    Multiplexing of secure counter for implementing second level secure counter
    24.
    发明专利
    Multiplexing of secure counter for implementing second level secure counter 审中-公开
    实施第二级安全计数器的安全计数器多重复

    公开(公告)号:JP2004038968A

    公开(公告)日:2004-02-05

    申请号:JP2003180219

    申请日:2003-06-24

    CPC classification number: G06F21/64 G06F21/10 G06F2221/2145

    Abstract: PROBLEM TO BE SOLVED: To provide a multiplexed secure counter in which a plurality of slave secure counters are secured by a master secure counter. SOLUTION: Slave counters are stored with a master counter value and a signature. The signature is verified before reading the slave counters and the stored value is inspected by comparing it with the current value of the master secure counter. When verification is successful, the slave secure counters can be used. In order to carry out increment of the slave counters, the signature is verified and the stored value is inspected to the current value of the master secure counter. When verification is successful, increment of the master counter and the slave counters is carried out and data is signed again. COPYRIGHT: (C)2004,JPO

    Abstract translation: 要解决的问题:提供一种复用的安全计数器,其中多个从安全计数器由主安全计数器确保。

    解决方案:从计数器存储有主计数器值和签名。 在读取从属计数器之前验证签名,并通过将其与主安全计数器的当前值进行比较来检查存储的值。 当验证成功时,可以使用从属安全计数器。 为了执行从计数器的增量,验证签名,并将存储的值检查为主安全计数器的当前值。 当验证成功时,执行主计数器和从计数器的增量,并再次签署数据。 版权所有(C)2004,JPO

    Method and medium for software application protection using digital rights management (drm) system
    25.
    发明专利
    Method and medium for software application protection using digital rights management (drm) system 有权
    使用数字权限管理(DRM)系统进行软件应用保护的方法和介质

    公开(公告)号:JP2003330560A

    公开(公告)日:2003-11-21

    申请号:JP2003137934

    申请日:2003-05-15

    CPC classification number: G06F21/10

    Abstract: PROBLEM TO BE SOLVED: To provide software application protection which uses a digital rights management (DRM) system. SOLUTION: All of the digital rights management (DRM) system, an application and a DRM digital license on the application exists on a calculation device. The application is intended for the execution of an function, and on the basis of a license, the application includes a code which makes a request of the DRM system for making a determination on whether or not the application is permitted to execute the function. The application includes a code for making a determination on whether the application is to be executed on one of the calculation devices or in association with the DRM system. COPYRIGHT: (C)2004,JPO

    Abstract translation: 要解决的问题:提供使用数字版权管理(DRM)系统的软件应用程序保护。 解决方案:计算设备上存在所有数字版权管理(DRM)系统,应用程序和DRM数字许可证。 该应用程序用于执行功能,并且基于许可证,应用程序包括向DRM系统请求以确定应用是否允许执行该功能的代码。 应用程序包括用于确定应用程序是要在其中一个计算设备上执行还是与DRM系统相关联的代码。 版权所有(C)2004,JPO

    Method and system for protecting secure contents in cipher
    26.
    发明专利
    Method and system for protecting secure contents in cipher 有权
    用于保护CIPHER中安全目录的方法和系统

    公开(公告)号:JP2003284024A

    公开(公告)日:2003-10-03

    申请号:JP2002352806

    申请日:2002-12-04

    CPC classification number: G06F21/83 G06F21/64 G06F21/79

    Abstract: PROBLEM TO BE SOLVED: To provide a method and a system for protecting secure contents in cipher in connection with a graphics sub-system of a computing device. SOLUTION: Contents in a video memory are ciphered to result in that a not permitted software cannot obtain a significant access thereto, thereby executing a technique for keeping secrecy. A tamper detecting mechanism is provided to result in that the time when data are changed in a form is known to keep perfectness. In various embodiments, contents on overlay surface and/or command buffer are ciphered and/or a GPU can operate the ciphered contents by avoiding availability to a distrustful user, device or software. COPYRIGHT: (C)2004,JPO

    Abstract translation: 要解决的问题:提供一种与计算设备的图形子系统相关联地保护加密中的安全内容的方法和系统。 解决方案:视频存储器中的内容被加密,导致不允许的软件不能获得对其的重要访问,从而执行保密的技术。 提供了一种篡改检测机制,导致数据以形式变化的时间是已知的,以保持完美。 在各种实施例中,覆盖表面和/或命令缓冲器上的内容被加密和/或GPU可以通过避免对不信任的用户,设备或软件的可用性来操作加密的内容。 版权所有(C)2004,JPO

    THREAD VIRTUALIZATION TECHNIQUES
    27.
    发明申请
    THREAD VIRTUALIZATION TECHNIQUES 审中-公开
    线程虚拟化技术

    公开(公告)号:WO2008157561A3

    公开(公告)日:2009-03-19

    申请号:PCT/US2008067255

    申请日:2008-06-18

    Applicant: MICROSOFT CORP

    CPC classification number: G06F9/545 G06F9/45537

    Abstract: Various technologies and techniques are disclosed for virtualizing threads. An operating system thread is virtualized by intercepting accesses of the operating system thread state and emulating a normal operating system behavior. A kernel mode thread state is virtualized by intercepting kernel accesses of the kernel mode thread state and emulating a normal kernel mode behavior. A user mode thread state is virtualized by intercepting user mode accesses of the user mode thread state and emulating a normal user mode behavior. If the access is a write access, then the write access is applied to a virtual thread structure. If the access is a read access, then the read access is applied to the virtual thread structure.

    Abstract translation: 公开了用于虚拟化线程的各种技术和技术。 通过拦截操作系统线程状态的访问并仿真正常的操作系统行为来虚拟化操作系统线程。 内核模式线程状态通过截取内核模式线程状态的内核访问并模拟正常内核模式行为进行虚拟化。 通过拦截用户模式线程状态的用户模式访问并模拟正常的用户模式行为来虚拟化用户模式线程状态。 如果访问是写入访问,则写访问被应用于虚拟线程结构。 如果访问是读访问,则读访问被应用于虚拟线程结构。

    SYSTEM AND METHOD TO LOCK TPM ALWAYS 'ON' USING A MONITOR
    28.
    发明申请
    SYSTEM AND METHOD TO LOCK TPM ALWAYS 'ON' USING A MONITOR 审中-公开
    使用监视器将TPM锁定在一起的系统和方法

    公开(公告)号:WO2006071630A3

    公开(公告)日:2007-08-02

    申请号:PCT/US2005046091

    申请日:2005-12-20

    Applicant: MICROSOFT CORP

    Abstract: A computer may be secured from attack by including a trusted environment used to verify a known monitor. The monitor may be used to determine a state of the computer for compliance to a set of conditions. The conditions may relate to terms of use, such as credits available for pay-per-use, or that the computer is running certain software, such as virus protection, or that unauthorized peripherals are not attached, or that a required token is present. The monitor may send a signal directly or through the trusted environment to a watchdog circuit. The watchdog circuit disrupts the use of the computer when the signal is not received in a given timeout period.

    Abstract translation: 可以通过包括用于验证已知监视器的可信环境来保护计算机免受攻击。 监视器可以用于确定计算机的状态以符合一组条件。 条件可能与使用条款有关,例如可用于每次使用付费的信用额,或者计算机正在运行某些软件,例如病毒防护,或者未附加未授权的外围设备,或者存在所需的令牌。 监视器可以直接或通过可信环境发送信号到看门狗电路。 当给定的超时时间内没有收到信号时,看门狗电路会中断计算机的使用。

    USER MODE STACK DISASSOCIATION
    29.
    发明申请
    USER MODE STACK DISASSOCIATION 审中-公开
    用户模式堆栈分区

    公开(公告)号:WO2008157567A3

    公开(公告)日:2009-03-05

    申请号:PCT/US2008067262

    申请日:2008-06-18

    Applicant: MICROSOFT CORP

    CPC classification number: G06F9/545 G06F9/544

    Abstract: Various technologies and techniques are disclosed for allowing a user mode stack to be shared by multiple contexts. A user mode stack can be shared between execution contexts that are guaranteed to not need the user mode stack at the same time. For example, each user mode portion of a kernel thread is provided with a dedicated backing thread. When a respective dedicated backing thread is sleeping and not using a respective user mode stack, the user mode stack is allowed to float with a respective user mode portion to other kernel threads. The user mode stack is disassociated from the kernel portion of the thread. The kernel is notified of an address of a user mode thread context. The kernel mode portion of the converted thread becomes a backing thread that waits. The user mode portion of the converted thread can be switched without entering the kernel.

    Abstract translation: 公开了允许用户模式堆栈由多个上下文共享的各种技术和技术。 用户模式堆栈可以在保证不需要用户模式堆栈的执行上下文之间共享。 例如,内核线程的每个用户模式部分被提供有专用背衬线程。 当相应的专用后备线程正在休眠而不使用相应的用户模式堆栈时,允许用户模式堆栈以相应的用户模式部分浮动到其他内核线程。 用户模式堆栈与线程的内核部分取消关联。 内核被通知用户模式线程上下文的地址。 转换的线程的内核模式部分成为等待的后备线程。 可以切换转换后的线程的用户模式部分而不进入内核。

    SYSTEMS AND METHODS FOR VERIFYING TRUST OF EXECUTABLE FILES
    30.
    发明申请
    SYSTEMS AND METHODS FOR VERIFYING TRUST OF EXECUTABLE FILES 审中-公开
    用于验证可执行文件的信任的系统和方法

    公开(公告)号:WO2006110521A3

    公开(公告)日:2007-10-25

    申请号:PCT/US2006013006

    申请日:2006-04-06

    Applicant: MICROSOFT CORP

    CPC classification number: G06F21/51 G06F21/56

    Abstract: Systems and methods for validating integrity of an executable file are described. In one aspect, the systems and methods determine that an executable file is being introduced into a path of execution. The executable file is then automatically evaluated in view of multiple malware checks to detect if the executable file represents a type of malware. If the executable file represents a type of malware, a protection path is implemented.

    Abstract translation: 描述用于验证可执行文件的完整性的系统和方法。 在一个方面,系统和方法确定可执行文件正被引入到执行的路径中。 然后,根据多个恶意软件检查自动评估可执行文件,以检测可执行文件是否代表一种恶意软件。 如果可执行文件代表一种恶意软件,则会实现保护路径。

Patent Agency Ranking