CA2157971A1 - Apparatus and method for secure distribution of data - Google Patents

Apparatus and method for secure distribution of data

Info

Publication number
CA2157971A1
CA2157971A1 CA002157971A CA2157971A CA2157971A1 CA 2157971 A1 CA2157971 A1 CA 2157971A1 CA 002157971 A CA002157971 A CA 002157971A CA 2157971 A CA2157971 A CA 2157971A CA 2157971 A1 CA2157971 A1 CA 2157971A1
Authority
CA
Canada
Prior art keywords
data
secure distribution
software
updates
cryptography
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002157971A
Other languages
French (fr)
Other versions
CA2157971C (en
Inventor
Todd W. Arnold
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of CA2157971A1 publication Critical patent/CA2157971A1/en
Application granted granted Critical
Publication of CA2157971C publication Critical patent/CA2157971C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention overcomes the disadvantages and limitations of the related art by providing an apparatus and method for secure distribution of software, software updates, and configuration data. Cryptography is used to protect software or data updates sent to computer products or peripherals using non-secure distribution channels. In the preferred embodiment, the contents of the data cannot be read by anyone who obtains the data, and the data will not be accepted unless it is unmodified and originated with the valid source for such data.
CA002157971A 1994-09-15 1995-09-11 Apparatus and method for secure distribution of data Expired - Lifetime CA2157971C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US30674194A 1994-09-15 1994-09-15
US306,741 1994-09-15

Publications (2)

Publication Number Publication Date
CA2157971A1 true CA2157971A1 (en) 1996-03-16
CA2157971C CA2157971C (en) 2003-07-08

Family

ID=23186626

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002157971A Expired - Lifetime CA2157971C (en) 1994-09-15 1995-09-11 Apparatus and method for secure distribution of data

Country Status (4)

Country Link
US (1) US5956408A (en)
EP (1) EP0706275B1 (en)
CA (1) CA2157971C (en)
DE (1) DE69534757T2 (en)

Families Citing this family (179)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
DE69638018D1 (en) 1995-02-13 2009-10-15 Intertrust Tech Corp Systems and procedures for managing secure transactions and protecting electronic rights
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7133846B1 (en) * 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6658568B1 (en) * 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
DE19632308B4 (en) * 1996-08-12 2005-02-17 Rohde & Schwarz Sit Gmbh Method for preventing the entry of illegal data into a device or system
US5844986A (en) * 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
EP0848519A3 (en) * 1996-12-05 1999-07-14 Advanced Micro Devices, Inc. Network activity level monitor and visual display
JPH10301773A (en) * 1997-04-30 1998-11-13 Sony Corp Information processor and method therefor and recording medium
US6389156B1 (en) * 1997-10-09 2002-05-14 Konica Corporation Method and apparatus for reading radiographic images
US6295645B1 (en) 1997-12-22 2001-09-25 Texas Instruments Incorporated Method and apparatus for providing downloadable functionality to an embedded coprocessor
US6219787B1 (en) * 1997-12-22 2001-04-17 Texas Instruments Incorporated Method and apparatus for extending security model to native code
US6490684B1 (en) * 1998-03-31 2002-12-03 Acuson Corporation Ultrasound method and system for enabling an ultrasound device feature
US6988206B1 (en) 1998-10-20 2006-01-17 Macrovision Europe Limited Prevention of CD-audio piracy using sub-code channels
US6425098B1 (en) * 1998-10-20 2002-07-23 Midbar Tech (1998) Ltd. Prevention of disk piracy
DE19851709A1 (en) * 1998-10-30 2000-05-04 Siemens Ag Procedure for the online update of safety-critical software in railway signaling technology
US6678741B1 (en) * 1999-04-09 2004-01-13 Sun Microsystems, Inc. Method and apparatus for synchronizing firmware
US6681212B1 (en) 1999-04-23 2004-01-20 Nianning Zeng Internet-based automated system and a method for software copyright protection and sales
US8033913B2 (en) 1999-06-03 2011-10-11 Igt Gaming machine update and mass storage management
AU2421701A (en) 1999-06-03 2001-04-17 Igt Method and device for implementing a downloadable software delivery system
US20040002474A1 (en) * 1999-10-07 2004-01-01 Maxygen Inc. IFN-alpha homologues
US6865550B1 (en) 2000-02-03 2005-03-08 Eastman Kodak Company System for secure distribution and playback of digital data
US6421213B1 (en) * 2000-03-17 2002-07-16 Advanced Technology Materials, Inc. Method and apparatus for detecting a tamper condition and isolating a circuit therefrom
US6996710B1 (en) 2000-03-31 2006-02-07 Intel Corporation Platform and method for issuing and certifying a hardware-protected attestation key
US7082615B1 (en) 2000-03-31 2006-07-25 Intel Corporation Protecting software environment in isolated execution
US6957332B1 (en) 2000-03-31 2005-10-18 Intel Corporation Managing a secure platform using a hierarchical executive architecture in isolated execution mode
US7356817B1 (en) 2000-03-31 2008-04-08 Intel Corporation Real-time scheduling of virtual machines
US6990579B1 (en) 2000-03-31 2006-01-24 Intel Corporation Platform and method for remote attestation of a platform
EP1143658A1 (en) * 2000-04-03 2001-10-10 Canal+ Technologies Société Anonyme Authentication of data transmitted in a digital transmission system
US7951002B1 (en) 2000-06-16 2011-05-31 Igt Using a gaming machine as a server
US6976162B1 (en) 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
US7389427B1 (en) 2000-09-28 2008-06-17 Intel Corporation Mechanism to secure computer output from software attack using isolated execution
US7793111B1 (en) 2000-09-28 2010-09-07 Intel Corporation Mechanism to handle events in a machine with isolated execution
US6944857B1 (en) 2000-10-12 2005-09-13 International Business Machines Corporation Method, system, computer program product, and article of manufacture for updating a computer program according to a stored configuration
US7703092B1 (en) 2000-10-12 2010-04-20 International Business Machines Corporation Method, system, computer program product, and article of manufacture for installation and configuration of a computer program according to a stored configuration
US7089553B1 (en) 2000-10-12 2006-08-08 International Business Machines Corporation Method, system, computer program product, and article of manufacture for downloading a remote computer program according to a stored configuration
US8636596B2 (en) 2000-11-04 2014-01-28 Igt Dynamic player notices for operational changes in gaming machines
US9251647B2 (en) 2000-10-19 2016-02-02 Igt Remote configuration of gaming terminals
US8556698B2 (en) 2000-10-19 2013-10-15 Igt Executing multiple applications and their variations in computing environments
US8087014B1 (en) * 2000-10-26 2011-12-27 Qualcomm Incorporated Method and apparatus for configuration management for a computing device
US7515718B2 (en) 2000-12-07 2009-04-07 Igt Secured virtual network in a gaming environment
US7972214B2 (en) 2000-12-07 2011-07-05 Igt Methods and devices for downloading games of chance
US7168089B2 (en) 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
JP2002196986A (en) * 2000-12-27 2002-07-12 Pioneer Electronic Corp Information processor, information processing method, information recording medium having information processing program recorded readable by computer, and recording medium
US7225441B2 (en) * 2000-12-27 2007-05-29 Intel Corporation Mechanism for providing power management through virtualization
US6907600B2 (en) 2000-12-27 2005-06-14 Intel Corporation Virtual translation lookaside buffer
US7818808B1 (en) 2000-12-27 2010-10-19 Intel Corporation Processor mode for limiting the operation of guest software running on a virtual machine supported by a virtual machine monitor
ES2265861T3 (en) * 2000-12-30 2007-03-01 Siemens Schweiz Ag PROGRAMMING PROCEDURE OF A REDUNDANT DESTINATION SYSTEM WITH SAFETY REQUIREMENTS.
EP1225498A3 (en) * 2001-01-19 2004-05-19 Matsushita Electric Industrial Co., Ltd. Communications terminal
US7186181B2 (en) 2001-02-02 2007-03-06 Igt Wide area program distribution and game information communication system
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7272831B2 (en) * 2001-03-30 2007-09-18 Intel Corporation Method and apparatus for constructing host processor soft devices independent of the host processor operating system
US7096497B2 (en) 2001-03-30 2006-08-22 Intel Corporation File checking using remote signing authority via a network
DE10123170A1 (en) * 2001-05-12 2002-11-14 Bosch Gmbh Robert Operating controller, especially for motor vehicle, involves running changed program and/or using changed data only if changed program and/or data has or have been successfully verified
EP1271310B1 (en) * 2001-06-26 2003-02-05 Aladdin Knowledge Systems GmbH& Co. KG Method to extend application that is to be installed with an installation program with a function and a computer program product
FI112904B (en) * 2001-06-29 2004-01-30 Nokia Corp The method of protecting the electronic device and the electronic device
US6983364B2 (en) * 2001-06-29 2006-01-03 Hewlett-Packard Development Company, Lp. System and method for restoring a secured terminal to default status
US7191440B2 (en) * 2001-08-15 2007-03-13 Intel Corporation Tracking operating system process and thread execution and virtual machine execution in hardware or in a virtual machine monitor
US7281125B2 (en) * 2001-08-24 2007-10-09 Lenovo (Singapore) Pte. Ltd. Securing sensitive configuration data remotely
US20030042998A1 (en) * 2001-08-24 2003-03-06 Edmonson Peter J. Leaky surface acoustic wave resonators
US7167982B2 (en) * 2001-09-14 2007-01-23 Lenovo (Singapore) Pte Ltd. Securing decrypted files in a shared environment
JP4288893B2 (en) * 2001-09-26 2009-07-01 ソニー株式会社 Information processing apparatus, program loading method, recording medium, program updating method, and circuit element
US6902481B2 (en) 2001-09-28 2005-06-07 Igt Decoupling of the graphical presentation of a game from the presentation logic
US7131909B2 (en) 2002-09-10 2006-11-07 Igt Method and apparatus for managing gaming machine code downloads
US8708828B2 (en) 2001-09-28 2014-04-29 Igt Pluggable modular gaming modifiers and configuration templates for gaming environments
US7931533B2 (en) 2001-09-28 2011-04-26 Igt Game development architecture that decouples the game logic from the graphics logics
US7237122B2 (en) * 2001-10-19 2007-06-26 Mcafee, Inc. Method and apparatus to facilitate software installation using embedded user credentials
US7024555B2 (en) * 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
US6952479B2 (en) * 2001-11-27 2005-10-04 Macrovision Europe Limited Dynamic copy protection of optical media
US20030126454A1 (en) * 2001-12-28 2003-07-03 Glew Andrew F. Authenticated code method and apparatus
US7308576B2 (en) 2001-12-31 2007-12-11 Intel Corporation Authenticated code module
US7124273B2 (en) * 2002-02-25 2006-10-17 Intel Corporation Method and apparatus for translating guest physical addresses in a virtual machine environment
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US8597116B2 (en) 2002-03-12 2013-12-03 Igt Virtual player tracking and related services
US6997803B2 (en) 2002-03-12 2006-02-14 Igt Virtual gaming peripherals for a gaming machine
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
US20030191943A1 (en) * 2002-04-05 2003-10-09 Poisner David I. Methods and arrangements to register code
US7076669B2 (en) * 2002-04-15 2006-07-11 Intel Corporation Method and apparatus for communicating securely with a token
US7058807B2 (en) * 2002-04-15 2006-06-06 Intel Corporation Validation of inclusion of a platform within a data center
US7127548B2 (en) * 2002-04-16 2006-10-24 Intel Corporation Control register access virtualization performance improvement in the virtual-machine architecture
US6782477B2 (en) * 2002-04-16 2004-08-24 Song Computer Entertainment America Inc. Method and system for using tamperproof hardware to provide copy protection and online security
US7139890B2 (en) 2002-04-30 2006-11-21 Intel Corporation Methods and arrangements to interface memory
US6820177B2 (en) 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment
US7392415B2 (en) * 2002-06-26 2008-06-24 Intel Corporation Sleep protection
FR2841667B1 (en) * 2002-06-26 2007-01-12 Nec Computers Internat Bv GRAPHICAL USER INTERFACE FOR INSTALLING COMPUTER PROGRAMS OF A STARTER BATCH
US7918730B2 (en) 2002-06-27 2011-04-05 Igt Trajectory-based 3-D games of chance for video gaming machines
US6996748B2 (en) * 2002-06-29 2006-02-07 Intel Corporation Handling faults associated with operation of guest software in the virtual-machine architecture
US7124327B2 (en) * 2002-06-29 2006-10-17 Intel Corporation Control over faults occurring during the operation of guest software in the virtual-machine architecture
JP2004062610A (en) * 2002-07-30 2004-02-26 Citizen Watch Co Ltd Device for preventing program of machine tool from being illegally used
DE10235381A1 (en) * 2002-08-02 2004-02-19 Robert Bosch Gmbh Transferring at least one data record from external data source into computer unit involves validity check of additional information containing identifier individually associated with computer unit
US8083585B2 (en) 2002-09-10 2011-12-27 Igt Apparatus and method for copying gaming machine configuration settings
EP1558983A4 (en) 2002-10-25 2010-07-14 Cambridge Interactive Dev Corp Password encryption key
DE10255081A1 (en) * 2002-11-20 2004-06-17 Fetin Canoglu Arrangement for secure data transmission has electronic arithmetic unit, read-only memory in which private key for asymmetrical encoding is placed, additional memory units for address information
US7165181B2 (en) * 2002-11-27 2007-01-16 Intel Corporation System and method for establishing trust without revealing identity
US7073042B2 (en) * 2002-12-12 2006-07-04 Intel Corporation Reclaiming existing fields in address translation data structures to extend control over memory accesses
US7318235B2 (en) 2002-12-16 2008-01-08 Intel Corporation Attestation using both fixed token and portable token
US20040117318A1 (en) * 2002-12-16 2004-06-17 Grawrock David W. Portable token controlling trusted environment launch
US7900017B2 (en) 2002-12-27 2011-03-01 Intel Corporation Mechanism for remapping post virtual machine memory pages
US20040128260A1 (en) * 2002-12-30 2004-07-01 Nokia, Inc. Method and system for protecting against unauthorized modification of products
US20040128528A1 (en) * 2002-12-31 2004-07-01 Poisner David I. Trusted real time clock
US7076802B2 (en) 2002-12-31 2006-07-11 Intel Corporation Trusted system clock
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
AU2003210334A1 (en) * 2003-02-21 2004-09-09 Pirelli & C. S.P.A. Method and system for controlling the distribution of a programming code to a network access device
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7644288B2 (en) * 2003-03-19 2010-01-05 Ricoh Company, Ltd. Image forming apparauts that checks authenticity of an update program
US7424609B2 (en) * 2003-07-11 2008-09-09 Computer Associates Think, Inc. Method and system for protecting against computer viruses
GB2405293B (en) * 2003-08-18 2007-04-25 Clearswift Ltd Email policy manager
US7424709B2 (en) * 2003-09-15 2008-09-09 Intel Corporation Use of multiple virtual machine monitors to handle privileged events
US8079034B2 (en) 2003-09-15 2011-12-13 Intel Corporation Optimizing processor-managed resources based on the behavior of a virtual machine monitor
US7739521B2 (en) 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US7237051B2 (en) * 2003-09-30 2007-06-26 Intel Corporation Mechanism to control hardware interrupt acknowledgement in a virtual machine system
US20050080934A1 (en) 2003-09-30 2005-04-14 Cota-Robles Erik C. Invalidating translation lookaside buffer entries in a virtual machine (VM) system
US20050078822A1 (en) * 2003-10-08 2005-04-14 Eyal Shavit Secure access and copy protection management system
US8156343B2 (en) 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US7620949B2 (en) 2004-03-31 2009-11-17 Intel Corporation Method and apparatus for facilitating recognition of an open event window during operation of guest software in a virtual machine environment
US8024730B2 (en) 2004-03-31 2011-09-20 Intel Corporation Switching between protected mode environments utilizing virtual machine functionality
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
US7840962B2 (en) 2004-09-30 2010-11-23 Intel Corporation System and method for controlling switching between VMM and VM using enabling value of VMM timer indicator and VMM timer value having a specified time
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8146078B2 (en) 2004-10-29 2012-03-27 Intel Corporation Timer offsetting mechanism in a virtual machine environment
US9489496B2 (en) 2004-11-12 2016-11-08 Apple Inc. Secure software updates
US7694153B2 (en) * 2004-11-15 2010-04-06 Microsoft Corporation Changing product behavior in accordance with license
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7395405B2 (en) 2005-01-28 2008-07-01 Intel Corporation Method and apparatus for supporting address translation in a virtual machine environment
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
GB0516471D0 (en) * 2005-08-10 2005-09-14 Symbian Software Ltd Protected software identifiers for improving security in a computing device
WO2007024782A2 (en) * 2005-08-24 2007-03-01 Pioneer Hi-Bred International, Inc. Compositions providing tolerance to multiple herbicides and methods of use thereof
US7887420B2 (en) 2005-09-12 2011-02-15 Igt Method and system for instant-on game download
US8287379B2 (en) 2005-09-12 2012-10-16 Igt Distributed game services
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
DE102005060902A1 (en) * 2005-12-20 2007-06-28 Robert Bosch Gmbh Control device for e.g. engine of motor vehicle, has memories for instructions, where part of instructions defines process, which checks acceptance of parameters and permits execution of another process when value is found for acceptance
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
WO2008010128A2 (en) * 2006-07-13 2008-01-24 Nxp B.V. Secure upgrade of a mobile device with an individual upgrade software over the air
US7650437B2 (en) * 2006-08-01 2010-01-19 Research In Motion Limited System and method for managing hardware configuration parameters
JP2008177683A (en) * 2007-01-16 2008-07-31 Kyocera Mita Corp Data providing system, data receiving system, data providing method, data providing program and data receiving program
GB2446167B (en) * 2007-02-02 2011-08-17 Satmap Systems Ltd Mapping system
US20080263644A1 (en) * 2007-04-23 2008-10-23 Doron Grinstein Federated authorization for distributed computing
KR101227787B1 (en) * 2008-09-24 2013-01-29 엔이씨 유럽 리미티드 A method and a system for distributing tv content over a network
US10235832B2 (en) 2008-10-17 2019-03-19 Igt Post certification metering for diverse game machines
US20100157153A1 (en) * 2008-11-20 2010-06-24 Advanced Micro Devices, Inc. Upgrading Non-Volatile Storage Via an Encoded Video Signal
US8429513B2 (en) * 2009-07-02 2013-04-23 Stmicroelectronics (Research & Development) Limited Loading secure code into a memory
US8744486B2 (en) * 2009-09-25 2014-06-03 International Business Machines Corporation Location restricted content delivery over a network
DE102009051350A1 (en) * 2009-10-30 2011-05-05 Continental Automotive Gmbh Method of operating a tachograph and tachograph
EP2544116A1 (en) * 2011-07-06 2013-01-09 Gemalto SA Method of managing the loading of data in a secure device
DE102011084569B4 (en) * 2011-10-14 2019-02-21 Continental Automotive Gmbh Method for operating an information technology system and information technology system
US9276738B2 (en) 2011-10-20 2016-03-01 Continental Automotive Gmbh Digital tachograph
US9256743B2 (en) * 2012-02-29 2016-02-09 Google Inc. Remote enterprise policy/client configuration installation for computing devices
WO2014087381A1 (en) * 2012-12-07 2014-06-12 Visa International Service Association A token generating component
WO2014138626A1 (en) * 2013-03-08 2014-09-12 Robert Bosch Gmbh Systems and methods for maintaining integrity and secrecy in untrusted computing platforms
US9160542B2 (en) * 2013-03-18 2015-10-13 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Authorizing use of a test key signed build
CN103824197B (en) * 2014-03-10 2017-07-11 上海理工大学 Security code generating means
CN103886464A (en) * 2014-03-10 2014-06-25 上海理工大学 Anti-fake code generating method
JP6298732B2 (en) * 2014-07-02 2018-03-20 株式会社デンソー Microcomputer and security setting system
GB201413836D0 (en) 2014-08-05 2014-09-17 Arm Ip Ltd Device security apparatus and methods
US9999924B2 (en) 2014-08-22 2018-06-19 Sigma Labs, Inc. Method and system for monitoring additive manufacturing processes
US10230531B2 (en) 2014-10-23 2019-03-12 Hewlett Packard Enterprise Development Lp Admissions control of a device
US10715332B2 (en) 2014-10-30 2020-07-14 Hewlett Packard Enterprise Development Lp Encryption for transactions in a memory fabric
WO2016068941A1 (en) 2014-10-30 2016-05-06 Hewlett Packard Enterprise Development Lp Secure transactions in a memory fabric
US10786948B2 (en) 2014-11-18 2020-09-29 Sigma Labs, Inc. Multi-sensor quality inference and control for additive manufacturing processes
CN107428081B (en) 2015-01-13 2020-07-07 西格马实验室公司 Material identification system and method
GB2540961B (en) 2015-07-31 2019-09-18 Arm Ip Ltd Controlling configuration data storage
GB2540965B (en) 2015-07-31 2019-01-30 Arm Ip Ltd Secure configuration data storage
US10207489B2 (en) 2015-09-30 2019-02-19 Sigma Labs, Inc. Systems and methods for additive manufacturing operations
US10977024B2 (en) 2018-06-15 2021-04-13 Sierra Wireless, Inc. Method and apparatus for secure software update
US10984108B2 (en) * 2018-10-05 2021-04-20 International Business Machines Corporation Trusted computing attestation of system validation state

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US5003591A (en) * 1989-05-25 1991-03-26 General Instrument Corporation Functionally modifiable cable television converter system
US5027397A (en) * 1989-09-12 1991-06-25 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5048085A (en) * 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
US5148481A (en) * 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
US5103476A (en) * 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
US5389738A (en) * 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
US5530753A (en) * 1994-08-15 1996-06-25 International Business Machines Corporation Methods and apparatus for secure hardware configuration

Also Published As

Publication number Publication date
DE69534757T2 (en) 2006-08-31
CA2157971C (en) 2003-07-08
EP0706275A3 (en) 1999-06-30
US5956408A (en) 1999-09-21
DE69534757D1 (en) 2006-04-13
EP0706275B1 (en) 2006-01-25
EP0706275A2 (en) 1996-04-10

Similar Documents

Publication Publication Date Title
CA2157971A1 (en) Apparatus and method for secure distribution of data
EP1045320A3 (en) Contents sale system
EP1376923A3 (en) Encryption intermediate system
WO1997009817A3 (en) Document processing
CA2179973A1 (en) Image transmission apparatus, image transmission system, and communication apparatus
IL132877A (en) Generalized user identification and authentication system
GB2336080A (en) Optimized security functionality in an electronic system
EP1100054A3 (en) Trusted agents for open electronic commerce
EP0874300A3 (en) Information transmission, reception and recording
AU1081997A (en) Remote-auditing of computer generated outcomes using cryptographic and other protocols
CA2016224A1 (en) A flexible interface to authentication services in a distributed data processing system
AUPO842897A0 (en) Product vending
AU3877997A (en) Use of an encryption server for encrypting messages
GB9815825D0 (en) An apparatus, method and computer program product for client/server computing with improved corresponedence between transaction identifiers
CA2253585A1 (en) Cryptographic file labeling system for supporting secured access by multiple users
EP0887723A3 (en) Apparatus, method and computer program product for protecting copyright data within a computer system
AU3068300A (en) Computer based matching system for buyers and sellers
EP0974913A4 (en) Information processing system, enciphering/deciphering system, system lsi, and electronic apparatus
AU3672495A (en) Improvement in data collection of data processing apparatus from peripherals thereof
EP0877509A3 (en) Data encyrption/decryption method and apparatus
EP0820017A3 (en) Secondary storage data protection apparatus placing encryption circuit in I/O subsystem
AU1821792A (en) Data processing system with cryptographic facility
AU1706700A (en) System and method of sending and receiving secure data using anonymous keys
AU1456295A (en) Casing for electronic equipment, such as personal computers and/or their peripherals
GB9920502D0 (en) Portable terminal

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20150911

MKEX Expiry

Effective date: 20150911