-
公开(公告)号:AT488800T
公开(公告)日:2010-12-15
申请号:AT05105591
申请日:2005-06-23
Applicant: MICROSOFT CORP
Inventor: WILLMAN BRYAN MARK , CROSS DAVID B , ENGLAND PAUL , RAY KENNETH D , HUNTER JAMIE , MCMICHAEL LONNY DEAN , LASALLE DEREK NORMAN , JACOMET PIERRE , PALEY MARK ELIOT , KURIEN THEKKTHALACKAL VARUGIS
IPC: G06F9/445 , G06F1/00 , G06F11/00 , G06F21/00 , G06N20060101
Abstract: A mechanism for protected operating system boot that prevents rogue components from being loaded with the operating system, and thus prevents divulgence of the system key under inappropriate circumstances. After a portion of the machine startup procedure has occurred, the operating system loader is run, the loader is validated, and a correct machine state is either verified to exist and/or created. Once the loader has been verified to be a legitimate loader, and the machine state under which it is running is verified to be correct, the loader's future behavior is known to protect against the loading of rogue components that could cause divulgence of the system key With the loader's behavior being known to be safe for the system key, the validator may unseal the system key and provides it to the loader.
-
公开(公告)号:AU2005200561B2
公开(公告)日:2010-08-26
申请号:AU2005200561
申请日:2005-02-09
Applicant: MICROSOFT CORP
Inventor: ZHUANG HAO , HALLIN PHILIP J , CROSS DAVID B , SU ZIAOHONG
-
公开(公告)号:NO20092560L
公开(公告)日:2009-07-07
申请号:NO20092560
申请日:2009-07-07
Applicant: MICROSOFT CORP
Inventor: CROSS DAVID B , FIELD SCOTT A , KURIEN VARUGIS
IPC: G06Q10/00
Abstract: This document describes tools capable of receiving reputation metadata effective to enable better decision making about whether or not to authorize operations. The tools may build a reputation value from this reputation metadata and, based on this value and an authorization rule, better decide whether or not to authorize an operation requested by some program, application, or other actor.
-
公开(公告)号:NO20092560A
公开(公告)日:2009-07-07
申请号:NO20092560
申请日:2009-07-07
Applicant: MICROSOFT CORP
Inventor: CROSS DAVID B , FIELD SCOTT A , KURIEN VARUGIS
IPC: G06Q10/00
CPC classification number: H04L63/102 , G06F21/6218 , G06Q10/06
-
公开(公告)号:AU2007333444A1
公开(公告)日:2008-06-19
申请号:AU2007333444
申请日:2007-11-08
Applicant: MICROSOFT CORP
Inventor: FIELD SCOTT A , CROSS DAVID B , KURIEN VARUGIS
Abstract: This document describes tools capable of receiving reputation metadata effective to enable better decision making about whether or not to authorize operations. The tools may build a reputation value from this reputation metadata and, based on this value and an authorization rule, better decide whether or not to authorize an operation requested by some program, application, or other actor.
-
公开(公告)号:BRPI0501004A
公开(公告)日:2005-11-16
申请号:BRPI0501004
申请日:2005-03-07
Applicant: MICROSOFT CORP
Inventor: CROSS DAVID B , ZHUANG HAO , HALLIN PHILIP J , SU XIAOHONG
-
公开(公告)号:NO332737B1
公开(公告)日:2012-12-27
申请号:NO20052391
申请日:2005-05-18
Applicant: MICROSOFT CORP
Inventor: ENGLAND PAUL , WILLMAN BRYAN MARK , RAY KENNETH D , KURIEN THEKKTHALACKAL VARUGIS , HUNTER JAMIE , MCMICHAEL LONNY DEAN , LASALLE DEREK NORMAN , JACOMET PIERRE , PALEY MARK ELIOT , CROSS DAVID B
IPC: G06F9/445 , G06F1/00 , G06F11/00 , G06F21/00 , G06N20060101
Abstract: A mechanism for protected operating system boot that prevents rogue components from being loaded with the operating system, and thus prevents divulgence of the system key under inappropriate circumstances. After a portion of the machine startup procedure has occurred, the operating system loader is run, the loader is validated, and a correct machine state is either verified to exist and/or created. Once the loader has been verified to be a legitimate loader, and the machine state under which it is running is verified to be correct, the loader's future behavior is known to protect against the loading of rogue components that could cause divulgence of the system key With the loader's behavior being known to be safe for the system key, the validator may unseal the system key and provides it to the loader.
-
公开(公告)号:DE602005024744D1
公开(公告)日:2010-12-30
申请号:DE602005024744
申请日:2005-06-23
Applicant: MICROSOFT CORP
Inventor: WILLMAN BRYAN MARK , CROSS DAVID B , ENGLAND PAUL , RAY KENNETH D , HUNTER JAMIE , MCMICHAEL LONNY DEAN , LASALLE DEREK NORMAN , JACOMET PIERRE , PALEY MARK ELIOT , KURIEN THEKKTHALACKAL VARUGIS
IPC: G06F9/445 , G06F1/00 , G06F11/00 , G06F21/00 , G06N20060101
-
公开(公告)号:NO20085023A
公开(公告)日:2008-12-12
申请号:NO20085023
申请日:2008-12-03
Applicant: MICROSOFT CORP
Inventor: CROSS DAVID B , SCHUTZ KLAUS U , LEACH PAUL J , YOUNG ROBERT D , SHERMAN NATHAN C
CPC classification number: G06F21/32 , G06F21/335 , G06Q20/40145 , H04L63/0428 , H04L63/067 , H04L63/0807 , H04L63/0823 , H04L63/083 , H04L63/0861 , H04L63/10 , H04L63/126
-
公开(公告)号:ZA200504397B
公开(公告)日:2007-03-28
申请号:ZA200504397
申请日:2005-05-30
Applicant: MICROSOFT CORP
Inventor: MARK WILLMAN BRYAN , PAUL ENGLAND , RAY KENNETH D , JAMIE HUNTER , DEAN MCMICHAEL LONNY , NORMAN LASALLE DEREK , PIERRE JACOMET , ELIOT PALEY MARK , VARUGIS KURIEN THEKKTHALACKAI , CROSS DAVID B
IPC: G06F9/445 , G06F11/00 , G06F21/00 , G06N20060101
Abstract: A mechanism for protected operating system boot that prevents rogue components from being loaded with the operating system, and thus prevents divulgence of the system key under inappropriate circumstances. After a portion of the machine startup procedure has occurred, the operating system loader is run, the loader is validated, and a correct machine state is either verified to exist and/or created. Once the loader has been verified to be a legitimate loader, and the machine state under which it is running is verified to be correct, the loader's future behavior is known to protect against the loading of rogue components that could cause divulgence of the system key With the loader's behavior being known to be safe for the system key, the validator may unseal the system key and provides it to the loader.
-
-
-
-
-
-
-
-
-