BRPI0501171A - Método e sistema para reforçar a polìtica de segurança via um mecanismo virtual de segurança - Google Patents

Método e sistema para reforçar a polìtica de segurança via um mecanismo virtual de segurança

Info

Publication number
BRPI0501171A
BRPI0501171A BR0501171-0A BRPI0501171A BRPI0501171A BR PI0501171 A BRPI0501171 A BR PI0501171A BR PI0501171 A BRPI0501171 A BR PI0501171A BR PI0501171 A BRPI0501171 A BR PI0501171A
Authority
BR
Brazil
Prior art keywords
security
virtual
enforcing
virtual security
security policy
Prior art date
Application number
BR0501171-0A
Other languages
English (en)
Inventor
Arthur H Baker
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0501171A publication Critical patent/BRPI0501171A/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • EFIXED CONSTRUCTIONS
    • E01CONSTRUCTION OF ROADS, RAILWAYS, OR BRIDGES
    • E01HSTREET CLEANING; CLEANING OF PERMANENT WAYS; CLEANING BEACHES; DISPERSING OR PREVENTING FOG IN GENERAL CLEANING STREET OR RAILWAY FURNITURE OR TUNNEL WALLS
    • E01H5/00Removing snow or ice from roads or like surfaces; Grading or roughening snow or ice
    • E01H5/04Apparatus propelled by animal or engine power; Apparatus propelled by hand with driven dislodging or conveying levelling elements, conveying pneumatically for the dislodged material
    • E01H5/06Apparatus propelled by animal or engine power; Apparatus propelled by hand with driven dislodging or conveying levelling elements, conveying pneumatically for the dislodged material dislodging essentially by non-driven elements, e.g. scraper blades, snow-plough blades, scoop blades
    • E01H5/065Apparatus propelled by animal or engine power; Apparatus propelled by hand with driven dislodging or conveying levelling elements, conveying pneumatically for the dislodged material dislodging essentially by non-driven elements, e.g. scraper blades, snow-plough blades, scoop blades characterised by the form of the snow-plough blade, e.g. flexible, or by snow-plough blade accessories
    • E01H5/066Snow-plough blade accessories, e.g. deflector plates, skid shoes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Architecture (AREA)
  • Civil Engineering (AREA)
  • Structural Engineering (AREA)
  • Storage Device Security (AREA)
  • Devices For Executing Special Programs (AREA)
  • Stored Programmes (AREA)

Abstract

"MéTODO E SISTEMA PARA REFORçAR A POLìTICA DE SEGURANçA VIA UM MECANISMO VIRTUAL DE SEGURANçA". Um método e sistema para reforçar uma política de segurança codificada em um conjunto de instrução de um mecanismo virtual de segurança são fornecidos. Um sistema de segurança fornece um mecanismo virtual de segurança que executa programas de segurança expressados no conjunto de instrução do mecanismo virtual de segurança. O sistema de segurança armazena o programa de segurança em um armazenador de instrução do mecanismo virtual de segurança. Quando um evento de reforço de segurança ocorre, o mecanismo virtual de segurança executa as instruções de seu armazenador de instrução usando dados do evento de reforço de segurança para reforçar a política de segurança.
BR0501171-0A 2004-04-27 2005-03-23 Método e sistema para reforçar a polìtica de segurança via um mecanismo virtual de segurança BRPI0501171A (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/832,798 US8607299B2 (en) 2004-04-27 2004-04-27 Method and system for enforcing a security policy via a security virtual machine

Publications (1)

Publication Number Publication Date
BRPI0501171A true BRPI0501171A (pt) 2006-01-10

Family

ID=34939240

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0501171-0A BRPI0501171A (pt) 2004-04-27 2005-03-23 Método e sistema para reforçar a polìtica de segurança via um mecanismo virtual de segurança

Country Status (17)

Country Link
US (1) US8607299B2 (pt)
EP (1) EP1596298B1 (pt)
JP (1) JP4902129B2 (pt)
KR (1) KR101143154B1 (pt)
CN (1) CN1690957B (pt)
AU (1) AU2005200911B2 (pt)
BR (1) BRPI0501171A (pt)
CA (1) CA2499688C (pt)
CO (1) CO5680123A1 (pt)
MX (1) MXPA05003403A (pt)
MY (1) MY147383A (pt)
NO (1) NO336813B1 (pt)
NZ (1) NZ539022A (pt)
RU (1) RU2390837C2 (pt)
SG (1) SG116580A1 (pt)
TW (1) TWI423040B (pt)
ZA (1) ZA200502451B (pt)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7469346B2 (en) * 2003-06-27 2008-12-23 Disney Enterprises, Inc. Dual virtual machine architecture for media devices
US8607299B2 (en) 2004-04-27 2013-12-10 Microsoft Corporation Method and system for enforcing a security policy via a security virtual machine
CN100481013C (zh) * 2004-08-03 2009-04-22 索芙特瑞斯提股份有限公司 用于经由上下文策略控制来控制应用程序间关联的***和方法
US7913092B1 (en) * 2005-12-29 2011-03-22 At&T Intellectual Property Ii, L.P. System and method for enforcing application security policies using authenticated system calls
US7725614B2 (en) * 2006-08-08 2010-05-25 Sandisk Corporation Portable mass storage device with virtual machine activation
US20080127142A1 (en) * 2006-11-28 2008-05-29 Microsoft Corporation Compiling executable code into a less-trusted address space
US20080250407A1 (en) * 2007-04-05 2008-10-09 Microsoft Corporation Network group name for virtual machines
US8365149B2 (en) * 2008-02-29 2013-01-29 International Business Machines Corporation Debugger for a declarative event-driven programming model
US8627299B2 (en) 2008-02-29 2014-01-07 International Business Machines Corporation Virtual machine and programming language for event processing
US8397216B2 (en) * 2008-02-29 2013-03-12 International Business Machines Corporation Compiler for a declarative event-driven programming model
US8533833B2 (en) * 2008-07-14 2013-09-10 Nyotron Information Security Ltd. System, a method, and a data-structure for processing system calls in a computerized system that implements a kernel
US9940181B2 (en) * 2008-07-14 2018-04-10 Nyotron Information Security Ltd. System and method for reacting to system calls made to a kernal of the system
EP2194456A1 (en) * 2008-12-05 2010-06-09 NTT DoCoMo, Inc. Method and apparatus for performing a file operation
US20100162240A1 (en) * 2008-12-23 2010-06-24 Samsung Electronics Co., Ltd. Consistent security enforcement for safer computing systems
US8561090B2 (en) * 2009-02-26 2013-10-15 Red Hat, Inc. Method and an apparatus to implement secure system call wrappers
EP2237200A1 (en) * 2009-04-01 2010-10-06 Alcatel Lucent Method for filtering the streaming of virtual environment content assets, a related system, network element and a related virtual environment content asset
US8429648B2 (en) * 2009-05-28 2013-04-23 Red Hat, Inc. Method and apparatus to service a software generated trap received by a virtual machine monitor
US8813069B2 (en) * 2009-05-29 2014-08-19 Red Hat, Inc. Migration of functionalities across systems
KR101113820B1 (ko) * 2010-03-16 2012-02-29 소프트캠프(주) 응용프로그램의 파일 입출력 보안방법과 보안시스템
JP2012084071A (ja) 2010-10-14 2012-04-26 Toshiba Corp デジタルコンテンツの保護方法、復号方法、再生装置、記憶媒体、暗号装置
US9129138B1 (en) * 2010-10-29 2015-09-08 Western Digital Technologies, Inc. Methods and systems for a portable data locker
US8566899B2 (en) * 2011-03-16 2013-10-22 Symantec Corporation Techniques for securing a checked-out virtual machine in a virtual desktop infrastructure
US8661527B2 (en) 2011-08-31 2014-02-25 Kabushiki Kaisha Toshiba Authenticator, authenticatee and authentication method
JP5275432B2 (ja) 2011-11-11 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
AU2012337403B2 (en) 2011-11-16 2015-04-30 V-Key Inc Cryptographic system and methodology for securing software cryptography
JP5204290B1 (ja) 2011-12-02 2013-06-05 株式会社東芝 ホスト装置、システム、及び装置
JP5112555B1 (ja) 2011-12-02 2013-01-09 株式会社東芝 メモリカード、ストレージメディア、及びコントローラ
JP5204291B1 (ja) 2011-12-02 2013-06-05 株式会社東芝 ホスト装置、装置、システム
JP5100884B1 (ja) 2011-12-02 2012-12-19 株式会社東芝 メモリ装置
JP5275482B2 (ja) 2012-01-16 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
US9137261B2 (en) 2012-02-03 2015-09-15 Apple Inc. Centralized operation management
CN102831342B (zh) * 2012-07-28 2016-01-06 北京深思数盾科技有限公司 一种提高安卓***中应用程序保护强度的方法
US9087191B2 (en) * 2012-08-24 2015-07-21 Vmware, Inc. Method and system for facilitating isolated workspace for applications
US9201811B2 (en) 2013-02-14 2015-12-01 Kabushiki Kaisha Toshiba Device and authentication method therefor
US8984294B2 (en) 2013-02-15 2015-03-17 Kabushiki Kaisha Toshiba System of authenticating an individual memory device via reading data including prohibited data and readable data
US20150277949A1 (en) * 2014-03-27 2015-10-01 Thiam Wah Loh Securing shared interconnect for virtual machine
US10402584B1 (en) * 2015-10-01 2019-09-03 Hrl Laboratories, Llc System and method for translating security objectives of computer software to properties of software code
US10289853B2 (en) * 2016-03-31 2019-05-14 Microsoft Technology Licensing, Llc Secure driver platform
US10650138B2 (en) * 2017-01-27 2020-05-12 Hewlett Packard Enterprise Development Lp System call policies for containers
US11831655B2 (en) 2017-10-02 2023-11-28 Qualcomm Incorporated Incorporating network policies in key generation
CN109639449B (zh) * 2017-10-09 2021-09-03 中兴通讯股份有限公司 虚拟化流镜像策略自动化管理的方法、设备及介质
CN109992974B (zh) * 2017-12-29 2023-04-14 中兴通讯股份有限公司 虚拟机字节码文件的保护方法、设备及可读存储介质
US10747711B2 (en) * 2018-03-20 2020-08-18 Arizona Board Of Regents On Behalf Of Northern Arizona University Dynamic hybridized positional notation instruction set computer architecture to enhance security
US11108823B2 (en) 2018-07-31 2021-08-31 International Business Machines Corporation Resource security system using fake connections
US11914726B2 (en) 2018-08-30 2024-02-27 Micron Technology, Inc. Access control for processor registers based on execution domains
US10915465B2 (en) 2018-08-30 2021-02-09 Micron Technology, Inc. Memory configured to store predefined set of domain registers for instructions being executed in computer processors
US11481241B2 (en) * 2018-08-30 2022-10-25 Micron Technology, Inc. Virtual machine register in a computer processor
US10942863B2 (en) 2018-08-30 2021-03-09 Micron Technology, Inc. Security configurations in page table entries for execution domains using a sandbox application operation
US11500665B2 (en) * 2018-08-30 2022-11-15 Micron Technology, Inc. Dynamic configuration of a computer processor based on the presence of a hypervisor
US10915457B2 (en) 2018-08-30 2021-02-09 Micron Technology, Inc. Memory access control through permissions specified in page table entries for execution domains
US11182507B2 (en) * 2018-08-30 2021-11-23 Micron Technology, Inc. Domain crossing in executing instructions in computer processors
US11880422B2 (en) 2019-02-04 2024-01-23 Cloudflare, Inc. Theft prevention for sensitive information
US10452868B1 (en) * 2019-02-04 2019-10-22 S2 Systems Corporation Web browser remoting using network vector rendering
US11698980B2 (en) * 2019-09-12 2023-07-11 Arm Limited System, devices and/or processes for secure computation on a virtual machine
US11588859B2 (en) * 2021-03-15 2023-02-21 Zscaler, Inc. Identity-based enforcement of network communication in serverless workloads
JP7489548B2 (ja) 2021-06-22 2024-05-23 デジタル・インフォメーション・テクノロジー株式会社 プログラム、情報処理装置、方法

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4792895A (en) * 1984-07-30 1988-12-20 International Business Machines Corp. Instruction processing in higher level virtual machines by a real machine
EP0953172B1 (en) * 1997-01-17 2001-08-29 International Business Machines Corporation Protecting resources in a distributed computer system
US6370571B1 (en) * 1997-03-05 2002-04-09 At Home Corporation System and method for delivering high-performance online multimedia services
US5974549A (en) * 1997-03-27 1999-10-26 Soliton Ltd. Security monitor
US6125447A (en) * 1997-12-11 2000-09-26 Sun Microsystems, Inc. Protection domains to provide security in a computer system
US6397242B1 (en) * 1998-05-15 2002-05-28 Vmware, Inc. Virtualization system including a virtual machine monitor for a computer with a segmented architecture
US6496847B1 (en) * 1998-05-15 2002-12-17 Vmware, Inc. System and method for virtualizing computer systems
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6170009B1 (en) 1998-07-17 2001-01-02 Kallol Mandal Controlling devices on a network through policies
US6658571B1 (en) * 1999-02-09 2003-12-02 Secure Computing Corporation Security framework for dynamically wrapping software applications executing in a computing system
US6546546B1 (en) * 1999-05-19 2003-04-08 International Business Machines Corporation Integrating operating systems and run-time systems
US6560774B1 (en) * 1999-09-01 2003-05-06 Microsoft Corporation Verifier to check intermediate language
GB2365561B (en) 1999-12-14 2004-06-16 Ibm Conditional access control
US6567974B1 (en) * 2000-02-25 2003-05-20 Sun Microsystems, Inc. Small memory footprint system and method for separating applications within a single virtual machine
US20010037450A1 (en) 2000-03-02 2001-11-01 Metlitski Evgueny A. System and method for process protection
US6973493B1 (en) * 2000-05-09 2005-12-06 Sun Microsystems, Inc. Mechanism and apparatus for security of newly spawned repository spaces in a distributed computing environment
CA2315449A1 (en) * 2000-08-10 2002-02-10 Ibm Canada Limited-Ibm Canada Limitee Generation of runtime execution traces of applications and associated problem determination
KR20020033859A (ko) 2000-10-30 2002-05-08 송영호 리눅스 보안 커널
JP3786644B2 (ja) * 2001-04-23 2006-06-14 アトメル・コーポレイション バイトコンパイルされたJava(R)コードを実行するためのマイクロプロセッサ
US20020184520A1 (en) * 2001-05-30 2002-12-05 Bush William R. Method and apparatus for a secure virtual machine
US6961941B1 (en) * 2001-06-08 2005-11-01 Vmware, Inc. Computer configuration for resource management in systems including a virtual machine
GB2376761A (en) 2001-06-19 2002-12-24 Hewlett Packard Co An arrangement in which a process is run on a host operating system but may be switched to a guest system if it poses a security risk
US7698713B2 (en) 2001-09-20 2010-04-13 Google Inc. Altered states of software component behavior
GB2381092B (en) * 2001-10-19 2005-10-19 Ibm Object locking in a shared VM environment
JP2003173301A (ja) * 2001-12-07 2003-06-20 Hitachi Ltd ネットワーク,サーバおよびストレージのポリシーサーバ
CA2469633C (en) 2001-12-13 2011-06-14 Japan Science And Technology Agency Software safety execution system
US7536181B2 (en) * 2002-02-15 2009-05-19 Telefonaktiebolaget L M Ericsson (Publ) Platform system for mobile terminals
US7415270B2 (en) * 2002-02-15 2008-08-19 Telefonaktiebolaget L M Ericsson (Publ) Middleware services layer for platform system for mobile terminals
US7178049B2 (en) 2002-04-24 2007-02-13 Medius, Inc. Method for multi-tasking multiple Java virtual machines in a secure environment
US20030204500A1 (en) * 2002-04-25 2003-10-30 Jean-Francois Delpech Process and apparatus for automatic retrieval from a database and for automatic enhancement of such database
US20030229794A1 (en) * 2002-06-07 2003-12-11 Sutton James A. System and method for protection against untrusted system management code by redirecting a system management interrupt and creating a virtual machine container
US7082598B1 (en) * 2002-07-17 2006-07-25 Vmware, Inc. Dynamic driver substitution
US7149510B2 (en) * 2002-09-23 2006-12-12 Telefonaktiebolaget Lm Ericsson (Publ) Security access manager in middleware
JP2004126854A (ja) 2002-10-01 2004-04-22 Mitsubishi Electric Corp 攻撃対策装置
US7117481B1 (en) * 2002-11-06 2006-10-03 Vmware, Inc. Composite lock for computer systems with multiple domains
US7657937B1 (en) * 2003-01-02 2010-02-02 Vmware, Inc. Method for customizing processing and response for intrusion prevention
US7203944B1 (en) * 2003-07-09 2007-04-10 Veritas Operating Corporation Migrating virtual machines among computer systems to balance load caused by virtual machines
US20050044301A1 (en) * 2003-08-20 2005-02-24 Vasilevsky Alexander David Method and apparatus for providing virtual computing services
US7478388B1 (en) * 2004-04-21 2009-01-13 Vmware, Inc. Switching between multiple software entities using different operating modes of a processor in a computer system
US8607299B2 (en) 2004-04-27 2013-12-10 Microsoft Corporation Method and system for enforcing a security policy via a security virtual machine

Also Published As

Publication number Publication date
NO336813B1 (no) 2015-11-02
US20050257243A1 (en) 2005-11-17
CO5680123A1 (es) 2006-09-29
MXPA05003403A (es) 2005-10-31
EP1596298A1 (en) 2005-11-16
KR20060044764A (ko) 2006-05-16
JP4902129B2 (ja) 2012-03-21
RU2390837C2 (ru) 2010-05-27
NZ539022A (en) 2007-05-31
TWI423040B (zh) 2014-01-11
EP1596298B1 (en) 2017-02-08
CA2499688A1 (en) 2005-10-27
ZA200502451B (en) 2006-12-27
KR101143154B1 (ko) 2012-05-08
RU2005107408A (ru) 2006-08-27
SG116580A1 (en) 2005-11-28
US8607299B2 (en) 2013-12-10
NO20051525D0 (no) 2005-03-22
TW200617702A (en) 2006-06-01
CA2499688C (en) 2014-02-25
JP2005316964A (ja) 2005-11-10
AU2005200911B2 (en) 2010-10-21
AU2005200911A1 (en) 2007-02-15
CN1690957A (zh) 2005-11-02
NO20051525L (no) 2005-10-28
CN1690957B (zh) 2010-06-09
MY147383A (en) 2012-11-30

Similar Documents

Publication Publication Date Title
BRPI0501171A (pt) Método e sistema para reforçar a polìtica de segurança via um mecanismo virtual de segurança
Dai Zovi Practical return-oriented programming
BRPI0507699A (pt) sistema de arquivo virtual
BRPI0517026A (pt) método e sistema analisador de dados seguros
ATE511671T1 (de) Minimal-benutzerrecht durch eingeschränkte zugriffsberechtigungen
MY170629A (en) Improvements in resisting the spread of unwanted code and data
BRPI0406615A (pt) motor de polìtica e métodos e sistemas para proteger dados
BRPI0600112A (pt) sistemas e métodos para a blindagem de uma vulnerabilidade identificada
WO2007135672A3 (en) Method and system for defending security application in a user's computer
MY149803A (en) Markup based extensibility for user interfaces
EA200901153A1 (ru) Системы и способы на основе механизма управления цифровыми правами
BRPI0801772A2 (pt) sistema e mÉtodo para usar um hipervisor para controlar acesso a um computador de aluguel
GB2437888A (en) System for restricted cache access during data transfers and method thereof
WO2010132860A3 (en) Systems and methods for computer security employing virtual computer systems
BR112013030551A2 (pt) aparelho e método para gerenciar um item licenciável
WO2010090435A3 (ko) 선별적 가상화를 이용한 악성 코드 사전 차단 장치 및 그 방법
BRPI0711516A2 (pt) método, programa e sistema para a simulação de canais, implementado por computador
WO2009069321A1 (ja) セキュリティ管理プログラム、セキュリティ管理方法および携帯端末装置
Vassena et al. Memory safety preservation for webassembly
WO2009067332A3 (en) Secure authoring and execution of user-entered database programming
Höjdestrand Needed by nobody: Homelessness, humiliation, and humanness in Post-Socialist Russia
BR112012019384A2 (pt) método para executar uma aplicação e portador de dados portátil.
Wei et al. Analysis and research on J 2 EE security mechanism
Chen et al. Two level access control model based on role and department.
FR2974920B1 (fr) Protection d'une memoire volatile contre des virus par modification du contenu d'une instruction

Legal Events

Date Code Title Description
B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]
B15K Others concerning applications: alteration of classification

Ipc: G06F 9/00 (2018.01)

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 17A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2663 DE 18-01-2022 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.