SYSTEM AND METHOD FOR PERFORMING SECURE DESTRUCTION OF TEMPORARY FILES

    公开(公告)号:MY165297A

    公开(公告)日:2018-03-21

    申请号:MYPI20091524

    申请日:2009-04-15

    Applicant: MIMOS BERHAD

    Abstract: THE PRESENT INVENTION RELATES TO A SYSTEM (100) AND METHOD FOR PERFORMING SECURE DESTRUCTION OF TEMPORARY FILES. THE PRESENT SYSTEM (100) AND METHOD INCLUDES CREATING A MAIN COMPARTMENT (104) AND A TEMPORARY COMPARTMENT (110) FOR PROVIDING A FIRST VIRTUAL COMPUTING ENVIRONMENT AND A SECOND VIRTUAL COMPUTING ENVIRONMENT TO HOST AT LEAST ONE OPERATING SYSTEM (102, 108) AND A PLURALITY OF APPLICATIONS (106, 112). MOREOVER, THE PRESENT SYSTEM (100) AND METHOD INSTRUCTS AN INSTALLATION TO THE TEMPORARY COMPARTMENT (112) FROM ONE OF THE PLURALITY OF APPLICATIONS (106) IN THE MAIN COMPARTMENT (104). FURTHER, THE PRESENT SYSTEM (100) AND METHOD DESTROYS A PLURALITY OF TEMPORARY FILES (114) GENERATED BY ONE OF THE PLURALITY OF APPLICATIONS (112) OF THE TEMPORARY COMPARTMENT FOR VIEWING A GRANTED AUTHORIZATION PROCESS. FURTHERMORE, THE PRESENT SYSTEM (100) AND METHOD INCLUDES COMMUNICATING FROM THE MAIN COMPARTMENT (104) TO THE TEMPORARY COMPARTMENT (110) FOR PROVIDING AN INSTRUCTION PATH TO PERFORM A SET OF FUNCTIONAL OPERATIONS TO CREATE AND DESTROY THE MAIN COMPARTMENT (104) OR THE TEMPORARY COMPARTMENT (110) USING A COMMUNICATION LINK. THE MOSI ILLUSTRATIVE DRAWING:

    A METHOD AND A SYSTEM TO ENSURE A SECURED ONLINE TRANSACTION FOR A DEBIT CARD

    公开(公告)号:MY165285A

    公开(公告)日:2018-03-21

    申请号:MYPI2010005590

    申请日:2010-11-26

    Applicant: MIMOS BERHAD

    Abstract: A METHOD AND A SYSTEM COMPRISING THREE ENTITIES (110,120,130) AND A DEBIT CARD INCORPORATED WITH PKI INFRASTRUCTURE ARE DISCLOSED. THE SYSTEM TO CARRY OUT THE METHOD OF ENSURING A SECURED ONLINE TRANSACTION COMPRISES A FIRST ENTITY (110), A SECOND ENTITY (120) AND A THIRD ENTITY (130). PREFERABLY, THE ENTITIES (110,120,130) REPRESENT A USER OF THE DEBIT CARD, A MERCHANT AND A FINANCIAL INSTITUTION. THE USER MAKES AN ONLINE TRANSACTION (ONLINE PURCHASE) FROM A MERCHANT USING THE DEBIT CARD PROVIDED BY THE FINANCIAL INSTITUTION. BASED ON THE INFORMATION OF THE USER AND THE INFORMATION OF THE MERCHANT RECEIVED BY THE FINANCIAL INSTITUTION, THE USER’S ACCOUNT WILL BE DEDUCTED WITH THE PURCHASE AMOUNT WHILE THE MERCHANT’S ACCOUNT IS CREDITED. THE INFORMATION EXCHANGED BETWEEN THE ENTITIES (110,120,130) IS DIGITALLY SIGNED AND ENCRYPTED TO ENSURE CONFIDENTIALITY. A CONFIRMATION IS SENT TO THE MERCHANT WHO DIRECTS IT TO THE USER TO INFORM THE USER ON THE STATUS OF THE TRANSACTION. THE MOST ILLUSTRATIVE DRAWING:

    TRUSTED COMPUTER PLATFORM METHOD AND SYSTEM WITHOUT TRUST CREDENTIAL
    6.
    发明申请
    TRUSTED COMPUTER PLATFORM METHOD AND SYSTEM WITHOUT TRUST CREDENTIAL 审中-公开
    信托计算机平台方法与系统无信任证明

    公开(公告)号:WO2009051471A3

    公开(公告)日:2009-07-16

    申请号:PCT/MY2008000112

    申请日:2008-09-22

    CPC classification number: G06F21/57 G06F21/53

    Abstract: A trusted computer platform method and system is disclosed for a secure computer system without a trust credential. The platform provides a functionality of a secure or 'trusted computing' (TC) environment to prevent or block unauthorized computer programs or applications from running within the computer system and provide a fully trusted computer system having 1) endorsement key; 2) secure input and output; 3) memory curtaining / protected execution; 4) sealed storage; and 5) remote attestation. The trusted computer platform is an implementation that achieves at least a mechanism to proactively establish more trusted relationships for remote or local access through secure user authentication and machine attestation, protect encryption keys and digital signature keys to maintain data confidentiality and integrity, protect key operations and other security tasks that would otherwise be performed on unprotected interfaces in unprotected communications, or protect platform and user authentication information from software- based attacks.

    Abstract translation: 公开了一种可靠的计算机平台方法和系统,用于没有信任凭证的安全计算机系统。 该平台提供安全或“可信计算”(TC)环境的功能,以防止或阻止未经授权的计算机程序或应用程序在计算机系统内运行,并提供具有1)认可密钥的完全信任的计算机系统; 2)安全输入和输出; 3)内存管理/保护执行; 4)密封储存; 和5)远程认证。 可信计算机平台是实现至少一种机制,以通过安全用户认证和机器认证来主动建立远程或本地访问的可信赖关系,保护加密密钥和数字签名密钥以维护数据的机密性和完整性,保护关键操作和 否则将在未受保护的通信中对未受保护的接口执行的其他安全任务,或保护平台和用户认证信息免受基于软件的攻击。

    SECURE SOFTWARE LICENSING CONTROL MECHANISM
    8.
    发明申请
    SECURE SOFTWARE LICENSING CONTROL MECHANISM 审中-公开
    安全软件许可控制机制

    公开(公告)号:WO2009061171A2

    公开(公告)日:2009-05-14

    申请号:PCT/MY2008000132

    申请日:2008-11-10

    CPC classification number: H04L63/126 G06F21/123 H04L63/0823 H04L63/0853

    Abstract: The present invention relates to a system and method for protecting a licensed software application (31) from piracy within a computer system by using a smart card (32) and a license code. The system for protecting a licensed software application (31) comprises a smart card (32), a licensed software (31), a registration software (11 ) running on a registration server (10) and a license code generator (21). Meanwhile, the method comprises the steps of determining the presence of a license code, decrypting the license code using user's private key from the smart card (32), verifying a digital signature in the license code, and checking the expiry date of the software (31) for execution of the software application. If the license code is not available, the method further requires the user to use certificate-based-login to a website and register using the smart card (32) that is provided by the software vendor. Subsequently, user's information and certificate is sent through a secure channel to the vendor's server and server side application digitally signs the program license expiry date and encrypt with recipient public key. Then, the license code is sent back to the user and the decryption and verification process of the digital signature repeats.

    Abstract translation: 本发明涉及通过使用智能卡(32)和许可证代码来保护许可软件应用程序(31)免受计算机系统内盗版的系统和方法。 用于保护许可软件应用程序(31)的系统包括智能卡(32),许可软件(31),在注册服务器(10)上运行的注册软件(11)和许可代码生成器(21)。 同时,该方法包括以下步骤:确定许可证代码的存在,使用来自智能卡(32)的用户私钥解密许可证代码,验证许可证代码中的数字签名以及检查软件的有效期( 31)用于执行软件应用程序。 如果许可证代码不可用,该方法还要求用户使用基于证书的登录到网站并使用软件供应商提供的智能卡(32)来注册。 随后,通过安全通道将用户信息和证书发送到供应商的服务器端,服务器端应用程序对程序许可证有效期进行数字签名,并用接收方公钥进行加密。 然后,将许可证代码发送回用户,并重复数字签名的解密和验证过程。

Patent Agency Ranking