WO2006071630A3 - System and method to lock tpm always 'on' using a monitor - Google Patents

System and method to lock tpm always 'on' using a monitor Download PDF

Info

Publication number
WO2006071630A3
WO2006071630A3 PCT/US2005/046091 US2005046091W WO2006071630A3 WO 2006071630 A3 WO2006071630 A3 WO 2006071630A3 US 2005046091 W US2005046091 W US 2005046091W WO 2006071630 A3 WO2006071630 A3 WO 2006071630A3
Authority
WO
WIPO (PCT)
Prior art keywords
monitor
computer
conditions
watchdog circuit
trusted environment
Prior art date
Application number
PCT/US2005/046091
Other languages
French (fr)
Other versions
WO2006071630A2 (en
Inventor
Alexander Frank
Paul England
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to MX2007006143A priority Critical patent/MX2007006143A/en
Priority to EP05854752A priority patent/EP1829274A4/en
Priority to BRPI0519080-0A priority patent/BRPI0519080A2/en
Priority to JP2007548385A priority patent/JP4945454B2/en
Priority to CN2005800407642A priority patent/CN101116070B/en
Priority to RU2007123617/09A priority patent/RU2007123617A/en
Publication of WO2006071630A2 publication Critical patent/WO2006071630A2/en
Publication of WO2006071630A3 publication Critical patent/WO2006071630A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Abstract

A computer may be secured from attack by including a trusted environment used to verify a known monitor. The monitor may be used to determine a state of the computer for compliance to a set of conditions. The conditions may relate to terms of use, such as credits available for pay-per-use, or that the computer is running certain software, such as virus protection, or that unauthorized peripherals are not attached, or that a required token is present. The monitor may send a signal directly or through the trusted environment to a watchdog circuit. The watchdog circuit disrupts the use of the computer when the signal is not received in a given timeout period.
PCT/US2005/046091 2004-12-23 2005-12-20 System and method to lock tpm always 'on' using a monitor WO2006071630A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
MX2007006143A MX2007006143A (en) 2004-12-23 2005-12-20 System and method to lock tpm always 'on' using a monitor.
EP05854752A EP1829274A4 (en) 2004-12-23 2005-12-20 System and method to lock tpm always 'on' using a monitor
BRPI0519080-0A BRPI0519080A2 (en) 2004-12-23 2005-12-20 system and method to block an always-on tpm using a monitor
JP2007548385A JP4945454B2 (en) 2004-12-23 2005-12-20 Method and system for locking the TPM always "on" using a monitor
CN2005800407642A CN101116070B (en) 2004-12-23 2005-12-20 System and method to lock TPM always 'on' using a monitor
RU2007123617/09A RU2007123617A (en) 2004-12-23 2005-12-20 SYSTEM AND METHOD OF LOCKING THE TRM MODULE "ALWAYS ON", USING THE MONITOR

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/021,021 2004-12-23
US11/021,021 US7360253B2 (en) 2004-12-23 2004-12-23 System and method to lock TPM always ‘on’ using a monitor

Publications (2)

Publication Number Publication Date
WO2006071630A2 WO2006071630A2 (en) 2006-07-06
WO2006071630A3 true WO2006071630A3 (en) 2007-08-02

Family

ID=36613166

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/046091 WO2006071630A2 (en) 2004-12-23 2005-12-20 System and method to lock tpm always 'on' using a monitor

Country Status (9)

Country Link
US (1) US7360253B2 (en)
EP (1) EP1829274A4 (en)
JP (1) JP4945454B2 (en)
KR (1) KR101213807B1 (en)
CN (1) CN101116070B (en)
BR (1) BRPI0519080A2 (en)
MX (1) MX2007006143A (en)
RU (1) RU2007123617A (en)
WO (1) WO2006071630A2 (en)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US7908483B2 (en) * 2005-06-30 2011-03-15 Intel Corporation Method and apparatus for binding TPM keys to execution entities
US20070168574A1 (en) * 2005-09-28 2007-07-19 Dell Products L.P. System and method for securing access to general purpose input/output ports in a computer system
JP2007242207A (en) * 2006-03-13 2007-09-20 Fujitsu Ltd Medium scanning method of disk device
JP4769608B2 (en) * 2006-03-22 2011-09-07 富士通株式会社 Information processing apparatus having start verification function
US7984283B2 (en) * 2006-05-22 2011-07-19 Hewlett-Packard Development Company, L.P. System and method for secure operating system boot
US8122258B2 (en) * 2006-05-22 2012-02-21 Hewlett-Packard Development Company, L.P. System and method for secure operating system boot
JP4048382B1 (en) * 2006-09-01 2008-02-20 富士ゼロックス株式会社 Information processing system and program
US20080077420A1 (en) * 2006-09-27 2008-03-27 Daryl Cromer System and Method for Securely Updating Remaining Time or Subscription Data for a Rental Computer
US20080147555A1 (en) * 2006-12-18 2008-06-19 Daryl Carvis Cromer System and Method for Using a Hypervisor to Control Access to a Rental Computer
US7971056B2 (en) * 2006-12-18 2011-06-28 Microsoft Corporation Direct memory access for compliance checking
US7631169B2 (en) * 2007-02-02 2009-12-08 International Business Machines Corporation Fault recovery on a massively parallel computer system to handle node failures without ending an executing job
US8522043B2 (en) * 2007-06-21 2013-08-27 Microsoft Corporation Hardware-based computer theft deterrence
US20100212021A1 (en) * 2009-02-18 2010-08-19 Harris Technology, Llc Decrement software
US9805196B2 (en) 2009-02-27 2017-10-31 Microsoft Technology Licensing, Llc Trusted entity based anti-cheating mechanism
JP4743297B2 (en) * 2009-03-16 2011-08-10 コニカミノルタビジネステクノロジーズ株式会社 Image forming apparatus, function expansion method, and user authentication system
EP2393007B1 (en) 2010-06-03 2013-03-27 Telefonaktiebolaget LM Ericsson (publ) Processing device
CN101984575B (en) * 2010-10-14 2015-06-03 中兴通讯股份有限公司 Method and device for protecting mobile terminal software
CN102063593B (en) * 2011-01-07 2013-01-09 北京工业大学 Credible device with active control function and authentication method thereof
US8375221B1 (en) 2011-07-29 2013-02-12 Microsoft Corporation Firmware-based trusted platform module for arm processor architectures and trustzone security extensions
US9256734B2 (en) * 2012-04-27 2016-02-09 Broadcom Corporation Security controlled multi-processor system
WO2013166278A1 (en) * 2012-05-02 2013-11-07 Visa International Service Association Small form-factor cryptographic expansion device
US9633210B2 (en) * 2013-09-13 2017-04-25 Microsoft Technology Licensing, Llc Keying infrastructure
US9542568B2 (en) * 2013-09-25 2017-01-10 Max Planck Gesellschaft Zur Foerderung Der Wissenschaften E.V. Systems and methods for enforcing third party oversight of data anonymization
US20150220927A1 (en) * 2013-09-25 2015-08-06 Ned M. Smith Method, apparatus and system for providing transaction indemnification
EP2955872B1 (en) * 2014-06-12 2016-10-12 Nxp B.V. Method for configuring a secure element, key derivation program, computer program product and configurable secure element
US10097513B2 (en) 2014-09-14 2018-10-09 Microsoft Technology Licensing, Llc Trusted execution environment extensible computing device interface
US20170116432A1 (en) * 2015-01-22 2017-04-27 Daniel Minoli System and methods for cyber-and-physically-secure high grade weaponry
CN105989283B (en) 2015-02-06 2019-08-09 阿里巴巴集团控股有限公司 A kind of method and device identifying virus mutation
US9612893B2 (en) 2015-05-11 2017-04-04 Silicon Laboratories Inc. Peripheral watchdog timer
EP3270321B1 (en) * 2016-07-14 2020-02-19 Kontron Modular Computers SAS Technique for securely performing an operation in an iot environment
US10402566B2 (en) * 2016-08-01 2019-09-03 The Aerospace Corporation High assurance configuration security processor (HACSP) for computing devices
US11379593B2 (en) 2017-08-16 2022-07-05 Hewlett-Packard Development Company, L.P. Storage monitoring
US10659054B2 (en) * 2018-02-23 2020-05-19 Nxp B.V. Trusted monotonic counter using internal and external non-volatile memory
JP7322233B2 (en) 2018-06-26 2023-08-07 キヤノン株式会社 Information processing device and tampering detection method for detecting tampering of software executed at startup
JP7059127B2 (en) * 2018-06-26 2022-04-25 キヤノン株式会社 Information processing device that detects tampering with software executed at startup and its control method
US10965551B2 (en) * 2018-11-21 2021-03-30 Microsoft Technology Licensing, Llc Secure count in cloud computing networks
US11232217B2 (en) * 2018-12-06 2022-01-25 Oracle International Corporation Managing a security policy for a device
US11316694B2 (en) * 2019-03-27 2022-04-26 Microsoft Technology Licensing, Llc Cryptographic hardware watchdog
DE102020114199A1 (en) * 2020-05-27 2021-12-02 Basler Aktiengesellschaft Protection of computer systems against manipulation and functional anomalies

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050221766A1 (en) * 2004-03-31 2005-10-06 Brizek John P Method and apparatus to perform dynamic attestation

Family Cites Families (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4817094A (en) * 1986-12-31 1989-03-28 International Business Machines Corporation Fault tolerant switch with selectable operating modes
US4855922A (en) * 1987-03-20 1989-08-08 Scientific-Atlanta, Inc. Apparatus and method for monitoring an energy management system
US6507909B1 (en) * 1990-02-13 2003-01-14 Compaq Information Technologies Group, L.P. Method for executing trusted-path commands
DE4039355C2 (en) * 1990-12-10 1998-07-30 Bosch Gmbh Robert Device for checking the function of a watchdog circuit
JPH0635718A (en) * 1992-07-15 1994-02-10 Matsushita Electric Works Ltd System degradation system at the time of system abnormality
US5563799A (en) * 1994-11-10 1996-10-08 United Technologies Automotive, Inc. Low cost/low current watchdog circuit for microprocessor
CN1153348A (en) * 1995-12-25 1997-07-02 合泰半导体股份有限公司 Flag setting circuit for microprocessor
DE19712375A1 (en) * 1997-03-25 1998-10-01 Bosch Gmbh Robert Watchdog circuit
DE19744375A1 (en) * 1997-10-08 1999-04-15 Philips Patentverwaltung Control circuit for a microcontroller
US6385727B1 (en) * 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
CN1107920C (en) * 1998-11-27 2003-05-07 中国科学院空间科学与应用研究中心 General data acquisition unit and its operating method
US7236455B1 (en) * 1999-02-15 2007-06-26 Hewlett-Packard Development Company, L.P. Communications between modules of a computing apparatus
US6874087B1 (en) * 1999-07-13 2005-03-29 International Business Machines Corporation Integrity checking an executable module and associated protected service provider module
EP1076279A1 (en) * 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
JP2001101033A (en) * 1999-09-27 2001-04-13 Hitachi Ltd Fault monitoring method for operating system and application program
GB0020441D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
GB0020488D0 (en) * 2000-08-18 2000-10-11 Hewlett Packard Co Trusted status rollback
US7000100B2 (en) * 2001-05-31 2006-02-14 Hewlett-Packard Development Company, L.P. Application-level software watchdog timer
US20040255000A1 (en) * 2001-10-03 2004-12-16 Simionescu Dan C. Remotely controlled failsafe boot mechanism and remote manager for a network device
US7490250B2 (en) * 2001-10-26 2009-02-10 Lenovo (Singapore) Pte Ltd. Method and system for detecting a tamper event in a trusted computing environment
US6744616B2 (en) * 2001-12-28 2004-06-01 General Electric Company Method and apparatus for controlling an electronic control
US7013384B2 (en) * 2002-01-15 2006-03-14 Lenovo (Singapore) Pte. Ltd. Computer system with selectively available immutable boot block code
JP2003208314A (en) * 2002-01-15 2003-07-25 Mitsubishi Electric Corp Computer system of which operating system can be automatically replaced and automatic replacement method of operating system using the system
US7127579B2 (en) * 2002-03-26 2006-10-24 Intel Corporation Hardened extended firmware interface framework
US7028149B2 (en) * 2002-03-29 2006-04-11 Intel Corporation System and method for resetting a platform configuration register
US7069442B2 (en) * 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US7130951B1 (en) * 2002-04-18 2006-10-31 Advanced Micro Devices, Inc. Method for selectively disabling interrupts on a secure execution mode-capable processor
CA2491447C (en) * 2002-07-05 2008-07-15 Cyberscan Technology, Inc. Secure game download
US7000829B1 (en) * 2002-07-16 2006-02-21 Diebold, Incorporated Automated banking machine key loading system and method
US7121460B1 (en) * 2002-07-16 2006-10-17 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated banking machine component authentication system and method
EP1429224A1 (en) * 2002-12-10 2004-06-16 Texas Instruments Incorporated Firmware run-time authentication
DE10235564A1 (en) * 2002-08-03 2004-02-12 Robert Bosch Gmbh Watchdog circuit for microprocessor or microcontroller monitoring, has means for checking the watchdog circuit itself by resetting it and then executing a number of wait loops such that a processor monitoring time is exceeded
US7171539B2 (en) * 2002-11-18 2007-01-30 Arm Limited Apparatus and method for controlling access to a memory
CN2599652Y (en) * 2002-12-04 2004-01-14 华为技术有限公司 Entrance guard dog checking circuit
GB2400461B (en) * 2003-04-07 2006-05-31 Hewlett Packard Development Co Control of access to of commands to computing apparatus
TWI319147B (en) * 2003-04-10 2010-01-01 Lenovo Singapore Pte Ltd Apparatus, motherboard, method and computer-readable storage medium recording instructions capable of determinging physical presence in a trusted platform in a computer system
US7444667B2 (en) * 2003-07-28 2008-10-28 Intel Corporation Method and apparatus for trusted blade device computing
US7275263B2 (en) * 2003-08-11 2007-09-25 Intel Corporation Method and system and authenticating a user of a computer system that has a trusted platform module (TPM)
US7533274B2 (en) * 2003-11-13 2009-05-12 International Business Machines Corporation Reducing the boot time of a TCPA based computing system when the core root of trust measurement is embedded in the boot block code
US7222062B2 (en) * 2003-12-23 2007-05-22 Intel Corporation Method and system to support a trusted set of operational environments using emulated trusted hardware
US20050138389A1 (en) * 2003-12-23 2005-06-23 International Business Machines Corporation System and method for making password token portable in trusted platform module (TPM)
US7207039B2 (en) * 2003-12-24 2007-04-17 Intel Corporation Secure booting and provisioning
US7421588B2 (en) * 2003-12-30 2008-09-02 Lenovo Pte Ltd Apparatus, system, and method for sealing a data repository to a trusted computing platform
US20050166051A1 (en) * 2004-01-26 2005-07-28 Mark Buer System and method for certification of a secure platform
US7653727B2 (en) * 2004-03-24 2010-01-26 Intel Corporation Cooperative embedded agents
US8271783B2 (en) * 2004-04-19 2012-09-18 Hewlett-Packard Development Company, L.P. Subordinate trusted platform module
US7664965B2 (en) * 2004-04-29 2010-02-16 International Business Machines Corporation Method and system for bootstrapping a trusted server having redundant trusted platform modules
US7484091B2 (en) * 2004-04-29 2009-01-27 International Business Machines Corporation Method and system for providing a trusted platform module in a hypervisor environment
US7480804B2 (en) * 2004-04-29 2009-01-20 International Business Machines Corporation Method and system for hierarchical platform boot measurements in a trusted computing environment
US7380119B2 (en) * 2004-04-29 2008-05-27 International Business Machines Corporation Method and system for virtualization of trusted platform modules
US20060010326A1 (en) * 2004-07-08 2006-01-12 International Business Machines Corporation Method for extending the CRTM in a trusted platform
US7716494B2 (en) * 2004-07-15 2010-05-11 Sony Corporation Establishing a trusted platform in a digital processing system
US20060015732A1 (en) * 2004-07-15 2006-01-19 Sony Corporation Processing system using internal digital signatures
US7552326B2 (en) * 2004-07-15 2009-06-23 Sony Corporation Use of kernel authorization data to maintain security in a digital processing system
US20060026422A1 (en) * 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a backup hardware trusted platform module in a hypervisor environment
US7478246B2 (en) * 2004-07-29 2009-01-13 International Business Machines Corporation Method for providing a scalable trusted platform module in a hypervisor environment
US20060026418A1 (en) * 2004-07-29 2006-02-02 International Business Machines Corporation Method, apparatus, and product for providing a multi-tiered trust architecture
US7653819B2 (en) * 2004-10-01 2010-01-26 Lenovo Singapore Pte Ltd. Scalable paging of platform configuration registers
US20060072748A1 (en) * 2004-10-01 2006-04-06 Mark Buer CMOS-based stateless hardware security module
US8160244B2 (en) * 2004-10-01 2012-04-17 Broadcom Corporation Stateless hardware security module
US7516326B2 (en) * 2004-10-15 2009-04-07 Hewlett-Packard Development Company, L.P. Authentication system and method
US8166296B2 (en) * 2004-10-20 2012-04-24 Broadcom Corporation User authentication system
US8332653B2 (en) * 2004-10-22 2012-12-11 Broadcom Corporation Secure processing environment
US20060112267A1 (en) * 2004-11-23 2006-05-25 Zimmer Vincent J Trusted platform storage controller
US7987356B2 (en) * 2004-11-29 2011-07-26 Broadcom Corporation Programmable security platform
US20060129824A1 (en) * 2004-12-15 2006-06-15 Hoff James P Systems, methods, and media for accessing TPM keys
US20060136717A1 (en) * 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
US7373551B2 (en) * 2004-12-21 2008-05-13 Intel Corporation Method to provide autonomic boot recovery

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050221766A1 (en) * 2004-03-31 2005-10-06 Brizek John P Method and apparatus to perform dynamic attestation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1829274A4 *

Also Published As

Publication number Publication date
JP2008525892A (en) 2008-07-17
CN101116070A (en) 2008-01-30
BRPI0519080A2 (en) 2008-12-23
US20060143446A1 (en) 2006-06-29
JP4945454B2 (en) 2012-06-06
RU2007123617A (en) 2008-12-27
EP1829274A2 (en) 2007-09-05
WO2006071630A2 (en) 2006-07-06
KR20070097031A (en) 2007-10-02
MX2007006143A (en) 2007-07-19
KR101213807B1 (en) 2012-12-18
US7360253B2 (en) 2008-04-15
EP1829274A4 (en) 2012-01-18
CN101116070B (en) 2010-06-09

Similar Documents

Publication Publication Date Title
WO2006071630A3 (en) System and method to lock tpm always 'on' using a monitor
US10516533B2 (en) Password triggered trusted encryption key deletion
US8220031B2 (en) Secure time/date virtualization
JP2003140759A5 (en)
GB2405976A (en) Trusted client utilizing security kernel under secure execution mode
US20050071668A1 (en) Method, apparatus and system for monitoring and verifying software during runtime
WO2004055634A3 (en) Systems and methods for detecting a security breach in a computer system
JP2013501300A (en) Method and apparatus for obtaining a reliable path that can be verified by a user in the presence of malware
TW200634620A (en) Mechanism to determine trust of out-of-band management agents
EP1253502A3 (en) Trusted computer system
KR20150036614A (en) Methods and apparatus to protect memory regions during low-power states
CN101976320B (en) Credible computer platform
WO2003034188A3 (en) Method and system for detecting unauthorised executable programs _______________________________________________________________
US8230127B2 (en) Method of protecting input/output packet of USB device and apparatus thereof
AU2001274856A1 (en) Evidence-based security policy manager
WO2006055420A3 (en) Special pc mode entered upon detection of undesired state
WO2006078446A3 (en) Intrusion detection system
WO2004066586A3 (en) Categorization of host security levels based on functionality implemented inside secure hardware
AU2003293531A1 (en) Trusted system clock
WO2003073243A3 (en) Embedded processor with direct connection of security devices for enhanced security
WO2007076340A2 (en) Methods and systems to restrict usage of a dma channel
US7392398B1 (en) Method and apparatus for protection of computer assets from unauthorized access
TW200504522A (en) Trusted peripheral mechanism
CN103226676A (en) Mixed method for measuring creditability of application software
WO2005031499A3 (en) Host intrusion detection and isolation

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2005854752

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: MX/a/2007/006143

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 200580040764.2

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 4041/DELNP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 1020077012294

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2007123617

Country of ref document: RU

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2007548385

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWP Wipo information: published in national office

Ref document number: 2005854752

Country of ref document: EP

ENP Entry into the national phase

Ref document number: PI0519080

Country of ref document: BR