DE60044844D1 - Kommunikation zwischen modulen in einer rechenvorrichtung - Google Patents

Kommunikation zwischen modulen in einer rechenvorrichtung

Info

Publication number
DE60044844D1
DE60044844D1 DE60044844T DE60044844T DE60044844D1 DE 60044844 D1 DE60044844 D1 DE 60044844D1 DE 60044844 T DE60044844 T DE 60044844T DE 60044844 T DE60044844 T DE 60044844T DE 60044844 D1 DE60044844 D1 DE 60044844D1
Authority
DE
Germany
Prior art keywords
modules
communication
adjusting device
adjusting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60044844T
Other languages
English (en)
Inventor
Graeme John Proudler
David Chan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HP Inc
Original Assignee
Hewlett Packard Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from EP99301100A external-priority patent/EP1030237A1/de
Priority claimed from EP99306416A external-priority patent/EP1076280A1/de
Application filed by Hewlett Packard Co filed Critical Hewlett Packard Co
Application granted granted Critical
Publication of DE60044844D1 publication Critical patent/DE60044844D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/009Trust
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/1097Boot, Start, Initialise, Power
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
DE60044844T 1999-02-15 2000-02-15 Kommunikation zwischen modulen in einer rechenvorrichtung Expired - Lifetime DE60044844D1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP99301100A EP1030237A1 (de) 1999-02-15 1999-02-15 Vertrautes Hardware-Gerät in einem Rechner
EP99306416A EP1076280A1 (de) 1999-08-13 1999-08-13 Kommunikation zwischen Modulen in einer Rechenvorrichtung
PCT/GB2000/000504 WO2000048062A1 (en) 1999-02-15 2000-02-15 Communications between modules of a computing apparatus

Publications (1)

Publication Number Publication Date
DE60044844D1 true DE60044844D1 (de) 2010-09-30

Family

ID=26153441

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60044844T Expired - Lifetime DE60044844D1 (de) 1999-02-15 2000-02-15 Kommunikation zwischen modulen in einer rechenvorrichtung

Country Status (5)

Country Link
US (1) US7236455B1 (de)
EP (1) EP1161715B1 (de)
JP (1) JP4603167B2 (de)
DE (1) DE60044844D1 (de)
WO (1) WO2000048062A1 (de)

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1056010A1 (de) 1999-05-28 2000-11-29 Hewlett-Packard Company Datenintegritätsüberwachung in einer vertrauten Rechnereinheit
EP1055990A1 (de) 1999-05-28 2000-11-29 Hewlett-Packard Company Registrierung von Ereignissen in einer Computerplattform
EP1085396A1 (de) 1999-09-17 2001-03-21 Hewlett-Packard Company Betrieb von gesicherten Zustand in einer Computerplattform
US6732175B1 (en) * 2000-04-13 2004-05-04 Intel Corporation Network apparatus for switching based on content of application data
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
JP4608749B2 (ja) * 2000-07-24 2011-01-12 ソニー株式会社 データ処理装置、データ処理方法、およびライセンスシステム、並びにプログラム提供媒体
GB0020416D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Trusted system
GB2376763B (en) 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
GB2372594B (en) 2001-02-23 2004-10-06 Hewlett Packard Co Trusted computing environment
GB2377043B (en) * 2001-06-27 2005-01-05 Hewlett Packard Co Network storage devices
US7181530B1 (en) * 2001-07-27 2007-02-20 Cisco Technology, Inc. Rogue AP detection
GB2386713B (en) * 2002-03-22 2005-08-31 Hewlett Packard Co Apparatus for distributed access control
AU2003250405A1 (en) * 2002-08-19 2004-03-03 Axalto Sa Secured method to exchange data between a browser and a web site
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7577835B2 (en) * 2003-08-20 2009-08-18 Telecommunication Systems, Inc. Deployable secure communication system
US7707407B2 (en) * 2003-09-15 2010-04-27 Telecommunication Systems, Inc. Encryption of voice and data in a single data stream in a deployable, secure communication system
US8850179B2 (en) * 2003-09-15 2014-09-30 Telecommunication Systems, Inc. Encapsulation of secure encrypted data in a deployable, secure communication system allowing benign, secure commercial transport
US7626977B2 (en) 2003-09-15 2009-12-01 Telecommunication Systems, Inc. Standard telephone equipment (STE) based deployable secure communication system
GB2407730A (en) * 2003-10-30 2005-05-04 Agilent Technologies Inc Programmable network monitoring element
JP4530707B2 (ja) * 2004-04-16 2010-08-25 株式会社クラウド・スコープ・テクノロジーズ ネットワーク情報提示装置及び方法
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
JP4562464B2 (ja) * 2004-09-07 2010-10-13 富士通株式会社 情報処理装置
US8347078B2 (en) 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US8336085B2 (en) 2004-11-15 2012-12-18 Microsoft Corporation Tuning product policy using observed evidence of customer behavior
US8176564B2 (en) 2004-11-15 2012-05-08 Microsoft Corporation Special PC mode entered upon detection of undesired state
US8464348B2 (en) 2004-11-15 2013-06-11 Microsoft Corporation Isolated computing environment anchored into CPU and motherboard
US7360253B2 (en) * 2004-12-23 2008-04-15 Microsoft Corporation System and method to lock TPM always ‘on’ using a monitor
US20070177578A1 (en) * 2005-01-11 2007-08-02 Anspach Steven S Standard telephone equipment (STE) based deployable secure cellular communication system
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US8353046B2 (en) 2005-06-08 2013-01-08 Microsoft Corporation System and method for delivery of a modular operating system
US8726344B1 (en) * 2005-11-30 2014-05-13 Qurio Holdings, Inc. Methods, systems, and products for measuring trust scores of devices
GB0615015D0 (en) 2006-07-28 2006-09-06 Hewlett Packard Development Co Secure use of user secrets on a computing platform
US8201216B2 (en) * 2006-09-11 2012-06-12 Interdigital Technology Corporation Techniques for database structure and management
US8392724B2 (en) * 2006-12-27 2013-03-05 Panasonic Corporation Information terminal, security device, data protection method, and data protection program
KR101427646B1 (ko) * 2007-05-14 2014-09-23 삼성전자주식회사 펌웨어의 무결성 검사 방법 및 장치
CN101933271B (zh) * 2008-03-17 2013-08-14 美国博通公司 用于具有受保护mac序列号的安全块应答的方法和系统
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US8572692B2 (en) * 2008-06-30 2013-10-29 Intel Corporation Method and system for a platform-based trust verifying service for multi-party verification
US8429735B2 (en) * 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
CA2796331A1 (en) * 2010-04-12 2011-10-20 Interdigital Patent Holdings, Inc. Staged control release in boot process
GB201008888D0 (en) * 2010-05-27 2010-07-14 Qinetiq Ltd Network security
US20130047261A1 (en) * 2011-08-19 2013-02-21 Graeme John Proudler Data Access Control
US9342695B2 (en) 2012-10-02 2016-05-17 Mordecai Barkan Secured automated or semi-automated systems
EP2904743B1 (de) 2012-10-02 2017-09-06 Mordecai Barkan Sichere computerarchitekturen, systeme und anwendungen
US9672360B2 (en) 2012-10-02 2017-06-06 Mordecai Barkan Secure computer architectures, systems, and applications
US11188652B2 (en) 2012-10-02 2021-11-30 Mordecai Barkan Access management and credential protection
US9514310B2 (en) 2013-05-09 2016-12-06 Telecommunication Systems, Inc. Gap services router (GSR)
JP6473674B2 (ja) * 2015-07-28 2019-02-20 ルネサスエレクトロニクス株式会社 通信端末およびプログラム
SG10201602449PA (en) * 2016-03-29 2017-10-30 Huawei Int Pte Ltd System and method for verifying integrity of an electronic device
US10320571B2 (en) * 2016-09-23 2019-06-11 Microsoft Technology Licensing, Llc Techniques for authenticating devices using a trusted platform module device
US10496552B2 (en) 2017-04-12 2019-12-03 The Regents Of The University Of Michigan Trusted computing system with enhanced memory
EP3627361B1 (de) * 2018-09-21 2021-07-21 Nokia Technologies Oy Medieninhaltdatensteuerung

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0510244A1 (de) 1991-04-22 1992-10-28 Acer Incorporated Verfahren und Anordnung zum Schutz eines Computers gegen Computerviren
US5421006A (en) 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US5610981A (en) 1992-06-04 1997-03-11 Integrated Technologies Of America, Inc. Preboot protection for a data security system with anti-intrusion capability
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US5361359A (en) 1992-08-31 1994-11-01 Trusted Information Systems, Inc. System and method for controlling the use of a computer
US5444850A (en) 1993-08-04 1995-08-22 Trend Micro Devices Incorporated Method and apparatus for controlling network and workstation access prior to workstation boot
US5530758A (en) * 1994-06-03 1996-06-25 Motorola, Inc. Operational methods for a secure node in a computer network
JPH08185360A (ja) * 1994-12-28 1996-07-16 Matsushita Electric Ind Co Ltd 内蔵rom読み出し禁止装置
US5982899A (en) 1995-08-11 1999-11-09 International Business Machines Corporation Method for verifying the configuration the computer system
WO1997037305A1 (en) * 1996-03-29 1997-10-09 Intel Corporation Computer system security
US5802178A (en) * 1996-07-30 1998-09-01 Itt Industries, Inc. Stand alone device for providing security within computer networks
US5844986A (en) 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US5969632A (en) * 1996-11-22 1999-10-19 Diamant; Erez Information security method and apparatus
US6400823B1 (en) 1996-12-13 2002-06-04 Compaq Computer Corporation Securely generating a computer system password by utilizing an external encryption algorithm
GB9626241D0 (en) * 1996-12-18 1997-02-05 Ncr Int Inc Secure data processing method and system
EP1013023B1 (de) 1997-02-13 2005-10-26 Walter A. Helbig, Sr. Sicherheitskoprozessor zur verbesserung der computersystemsicherheit
US6330670B1 (en) 1998-10-26 2001-12-11 Microsoft Corporation Digital rights management operating system
US6138239A (en) 1998-11-13 2000-10-24 N★Able Technologies, Inc. Method and system for authenticating and utilizing secure resources in a computer system
US6385724B1 (en) * 1998-11-30 2002-05-07 Microsoft Corporation Automatic object caller chain with declarative impersonation and transitive trust
EP1161716B1 (de) 1999-02-15 2013-11-27 Hewlett-Packard Development Company, L.P. Gesicherte computerplattform

Also Published As

Publication number Publication date
US7236455B1 (en) 2007-06-26
WO2000048062A1 (en) 2000-08-17
JP4603167B2 (ja) 2010-12-22
EP1161715A1 (de) 2001-12-12
JP2002536756A (ja) 2002-10-29
EP1161715B1 (de) 2010-08-18

Similar Documents

Publication Publication Date Title
DE60044844D1 (de) Kommunikation zwischen modulen in einer rechenvorrichtung
ITMI20000904A0 (it) Dispositivo di comunicazione
DE69942552D1 (de) Kommunikationsvorrichtung
AU2002218080A1 (en) Communication device with multiple detachable communication modules
DE59813674D1 (de) Lokales Kommunikationsgerät
GB2350523B (en) Communication device
DE69921512D1 (de) Kommunikationsverfahren
FI991089A0 (fi) Tietoliikennevälineet
DE60144271D1 (de) Photovoltaische Vorrichtung
NO20006404D0 (no) Individuelt tilpasningsdyktig ortotisk innretning
DE69823809D1 (de) Kommunikation zwischen stationen
DE19981515D2 (de) Photovoltaikeinrichtung
DE50014725D1 (de) Optoelektronische Vorrichtung
FI982619A0 (fi) Yhteyden siirto liikennöintijärjestelmässä
DE60030679D1 (de) Längliches persönliches kommunikationsgerät
DE59915234D1 (de) Kommunikationsgerät
DE69936561D1 (de) Kommunikationsgerät
GB0028587D0 (en) Photovoltaic devices
ATA7392000A (de) Antriebsanordnung mit einer stellvorrichtung
DK1181604T3 (da) Fordelerindretning
DE29804410U1 (de) Solarkollektorvorrichtung
DE60039391D1 (de) Elektronisches Leistungsanstiegsgerät
FR2800211B3 (fr) Paratonnerre perfectionne
DE50014035D1 (de) Vermittlungseinrichtung mit isdn-anschluss
DE60119608D1 (de) Funkbasisstationsgerät mit Kommunikation zwischen Baugruppen

Legal Events

Date Code Title Description
R082 Change of representative

Ref document number: 1161715

Country of ref document: EP

Representative=s name: SCHOPPE, ZIMMERMANN, STOECKELER, ZINKLER & PARTNER