DK1512060T3 - Flytbart medium med visning af manipulation, som gemmer eksekverbar kode - Google Patents

Flytbart medium med visning af manipulation, som gemmer eksekverbar kode

Info

Publication number
DK1512060T3
DK1512060T3 DK03727710T DK03727710T DK1512060T3 DK 1512060 T3 DK1512060 T3 DK 1512060T3 DK 03727710 T DK03727710 T DK 03727710T DK 03727710 T DK03727710 T DK 03727710T DK 1512060 T3 DK1512060 T3 DK 1512060T3
Authority
DK
Denmark
Prior art keywords
code
removable
digest
executable code
display medium
Prior art date
Application number
DK03727710T
Other languages
Danish (da)
English (en)
Inventor
Corinne Dive-Reclus
Original Assignee
Symbian Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Symbian Ltd filed Critical Symbian Ltd
Application granted granted Critical
Publication of DK1512060T3 publication Critical patent/DK1512060T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Slot Machines And Peripheral Devices (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Medicines Containing Material From Animals Or Micro-Organisms (AREA)
  • Percussion Or Vibration Massage (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Display Devices Of Pinball Game Machines (AREA)
  • Saccharide Compounds (AREA)
DK03727710T 2002-05-28 2003-05-28 Flytbart medium med visning af manipulation, som gemmer eksekverbar kode DK1512060T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB0212318.0A GB0212318D0 (en) 2002-05-28 2002-05-28 Tamper evident removable media storing executable code

Publications (1)

Publication Number Publication Date
DK1512060T3 true DK1512060T3 (da) 2006-09-18

Family

ID=9937598

Family Applications (1)

Application Number Title Priority Date Filing Date
DK03727710T DK1512060T3 (da) 2002-05-28 2003-05-28 Flytbart medium med visning af manipulation, som gemmer eksekverbar kode

Country Status (10)

Country Link
US (1) US8205094B2 (ja)
EP (1) EP1512060B1 (ja)
JP (2) JP4526383B2 (ja)
AT (1) ATE326718T1 (ja)
AU (1) AU2003234040A1 (ja)
DE (1) DE60305315T2 (ja)
DK (1) DK1512060T3 (ja)
ES (1) ES2265105T3 (ja)
GB (2) GB0212318D0 (ja)
WO (1) WO2003100583A1 (ja)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
GB0212314D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Secure mobile wireless device
US20080313282A1 (en) 2002-09-10 2008-12-18 Warila Bruce W User interface, operating system and architecture
GB2413654B (en) * 2004-04-29 2008-02-13 Symbian Software Ltd A method of backing up and restoring data in a computing device
US8627086B2 (en) 2004-10-11 2014-01-07 Telefonaktiebolaget Lm Ericsson (Publ) Secure loading and storing of data in a data processing device
EP1645931A1 (en) * 2004-10-11 2006-04-12 Telefonaktiebolaget LM Ericsson (publ) Secure loading and storing of data in a data processing device
US7953225B2 (en) * 2005-10-21 2011-05-31 Harris Corporation Mobile wireless communications device with software installation and verification features and related methods
US7689205B2 (en) 2005-12-23 2010-03-30 Morgan Stanley Systems and methods for configuration of mobile computing devices
FR2895815B1 (fr) * 2005-12-29 2008-06-20 Trusted Logic Sa Procede et systeme de gestion pour gerer le contenu de donnees electroniques
US20140043059A1 (en) * 2012-08-10 2014-02-13 Microsemi Soc Corp. Secure digest for pld configuration data
US9443112B2 (en) * 2014-05-23 2016-09-13 Bank Of America Corporation Secure media container
WO2017014727A1 (en) * 2015-07-17 2017-01-26 Hewlett Packard Enterprise Development Lp Data tamper detection
JP7262269B2 (ja) * 2019-03-27 2023-04-21 キヤノン株式会社 情報処理装置、及び情報処理装置の制御方法、プログラム

Family Cites Families (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4975950A (en) * 1988-11-03 1990-12-04 Lentz Stephen A System and method of protecting integrity of computer data and software
JPH05167496A (ja) 1991-12-16 1993-07-02 Matsushita Electric Ind Co Ltd 自動車電話装置
US5359659A (en) 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses
US5572590A (en) * 1994-04-12 1996-11-05 International Business Machines Corporation Discrimination of malicious changes to digital information using multiple signatures
KR100268693B1 (ko) 1995-02-08 2000-10-16 이리마지리 쇼우이치로 보안 검사 기능을 갖는 정보 처리 장치 및 보안 검사 방법
US5748940A (en) * 1995-08-17 1998-05-05 Compaq Computer Corporation Secure updating of non-volatile memory
US5883956A (en) * 1996-03-28 1999-03-16 National Semiconductor Corporation Dynamic configuration of a secure processing unit for operations in various environments
TW313642B (en) * 1996-06-11 1997-08-21 Ibm A uniform mechanism for using signed content
US5944821A (en) * 1996-07-11 1999-08-31 Compaq Computer Corporation Secure software registration and integrity assessment in a computer system
US6026293A (en) * 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
US7058822B2 (en) * 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
US5954817A (en) * 1996-12-31 1999-09-21 Motorola, Inc. Apparatus and method for securing electronic information in a wireless communication device
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
JP3103061B2 (ja) 1997-09-12 2000-10-23 インターナショナル・ビジネス・マシーンズ・コーポレ−ション トークン作成装置および該トークンを用いたデータ制御システム
US6378072B1 (en) * 1998-02-03 2002-04-23 Compaq Computer Corporation Cryptographic system
GB2340344A (en) * 1998-07-29 2000-02-16 Nokia Mobile Phones Ltd Bilateral Data Transfer Verification for Programming a Cellular Phone
AU6042899A (en) * 1998-09-18 2000-04-10 Qualcomm Incorporated Method and apparatus for authenticating embedded software in a remote unit over a communications channel
US6463535B1 (en) * 1998-10-05 2002-10-08 Intel Corporation System and method for verifying the integrity and authorization of software before execution in a local platform
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
TW449991B (en) * 1999-01-12 2001-08-11 Ibm Method and system for securely handling information between two information processing devices
US6802006B1 (en) * 1999-01-15 2004-10-05 Macrovision Corporation System and method of verifying the authenticity of dynamically connectable executable images
US6438600B1 (en) * 1999-01-29 2002-08-20 International Business Machines Corporation Securely sharing log-in credentials among trusted browser-based applications
US6567917B1 (en) * 1999-02-01 2003-05-20 Cisco Technology, Inc. Method and system for providing tamper-resistant executable software
GB9903123D0 (en) * 1999-02-11 1999-04-07 Nokia Telecommunications Oy Method of securing communication
JP4779183B2 (ja) 1999-03-26 2011-09-28 ソニー株式会社 再生装置および再生方法
EP1041573B1 (en) 1999-03-03 2010-01-06 Sony Corporation Reproducing apparatus and reproducing method
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
IL129947A (en) * 1999-05-13 2003-06-24 Tadiran Telecom Business Syste Method and apparatus for downloading software into an embedded system
JP4049498B2 (ja) 1999-11-18 2008-02-20 株式会社リコー 原本性保証電子保存方法、装置及びコンピュータ読み取り可能な記録媒体
JP3976946B2 (ja) * 1999-06-18 2007-09-19 株式会社リコー 原本性保証電子保存装置、原本性保証電子保存方法およびその方法をコンピュータに実行させるプログラムを記録したコンピュータ読み取り可能な記録媒体
US6681329B1 (en) * 1999-06-25 2004-01-20 International Business Machines Corporation Integrity checking of a relocated executable module loaded within memory
US6543052B1 (en) * 1999-07-09 2003-04-01 Fujitsu Limited Internet shopping system utilizing set top box and voice recognition
JP4196240B2 (ja) 1999-08-31 2008-12-17 ソニー株式会社 再生制限機能付き再生装置、再生制限方法及び再生制限プログラム
US6880083B1 (en) * 1999-12-31 2005-04-12 Intel Corporation Method and apparatus for creating and executing secure scripts
US20020026584A1 (en) * 2000-06-05 2002-02-28 Janez Skubic Method for signing documents using a PC and a personal terminal device
JP2002014871A (ja) 2000-06-29 2002-01-18 Fujitsu Ltd コンテンツチェック方法、コンテンツ更新方法、および処理装置
US7039801B2 (en) * 2000-06-30 2006-05-02 Microsoft Corporation System and method for integrating secure and non-secure software objects
GB2364404B (en) * 2000-07-01 2002-10-02 Marconi Comm Ltd Method of detecting malicious code
JP2002023704A (ja) * 2000-07-06 2002-01-25 Sony Corp 制御装置および制御方法
GB0020416D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Trusted system
GB2384593B (en) * 2000-08-21 2004-12-01 Int Game Tech A method of operating a gaming system and gaming device
US7043636B2 (en) * 2000-09-26 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Data integrity mechanisms for static and dynamic data
US20040039921A1 (en) 2000-10-17 2004-02-26 Shyne-Song Chuang Method and system for detecting rogue software
GB2377137B (en) * 2001-06-27 2004-10-20 Hewlett Packard Co Network appliances
US7062622B2 (en) * 2001-06-29 2006-06-13 Microsoft Corporation Protection of content stored on portable memory from unauthorized usage
US20030009687A1 (en) * 2001-07-05 2003-01-09 Ferchau Joerg U. Method and apparatus for validating integrity of software
US7003672B2 (en) * 2001-09-25 2006-02-21 Hewlett-Packard Development Company, L.P. Authentication and verification for use of software
JP2003122442A (ja) * 2001-10-16 2003-04-25 Sony Corp ソフトウェア・ダウンロードシステムのための無線データ通信方法および装置
US7376625B2 (en) * 2001-11-15 2008-05-20 Nokia Corporation System and method for activating individualized software modules in a digital broadcast environment
KR100947152B1 (ko) * 2001-11-15 2010-03-12 소니 주식회사 이동식 매체상에 배포된 디지털 콘텐츠의 사용 및 복사를 제어하는 방법 및 그를 이용하는 디지털 저장 매체
US8266113B2 (en) * 2003-04-01 2012-09-11 Cybersoft, Inc. Methods, apparatus and articles of manufacture for computer file integrity and baseline maintenance
CN100530026C (zh) * 2002-01-18 2009-08-19 艾利森电话股份有限公司 移动终端,把数据装入或上载到移动终端的方法和***
US20030182561A1 (en) * 2002-03-25 2003-09-25 International Business Machines Corporation Tamper detection mechanism for a personal computer and a method of use thereof
US6782477B2 (en) * 2002-04-16 2004-08-24 Song Computer Entertainment America Inc. Method and system for using tamperproof hardware to provide copy protection and online security
GB0212308D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Trusted user interface for a secure mobile wireless device
GB0212314D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Secure mobile wireless device
GB0212318D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Tamper evident removable media storing executable code
GB0212315D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Secure mobile wireless device with protected file systems
US20030226040A1 (en) * 2002-06-03 2003-12-04 International Business Machines Corporation Controlling access to data stored on a storage device of a trusted computing platform system
AU2002348969A1 (en) * 2002-11-08 2004-06-07 Nokia Corporation Software integrity test in a mobile telephone

Also Published As

Publication number Publication date
JP4975127B2 (ja) 2012-07-11
JP2005527905A (ja) 2005-09-15
AU2003234040A1 (en) 2003-12-12
WO2003100583A1 (en) 2003-12-04
ES2265105T3 (es) 2007-02-01
DE60305315D1 (de) 2006-06-22
ATE326718T1 (de) 2006-06-15
US8205094B2 (en) 2012-06-19
EP1512060A1 (en) 2005-03-09
JP2010205270A (ja) 2010-09-16
GB0312199D0 (en) 2003-07-02
GB2390918B (en) 2004-10-27
GB2390918A (en) 2004-01-21
DE60305315T2 (de) 2007-02-08
JP4526383B2 (ja) 2010-08-18
GB0212318D0 (en) 2002-07-10
EP1512060B1 (en) 2006-05-17
US20050216907A1 (en) 2005-09-29

Similar Documents

Publication Publication Date Title
DK1512060T3 (da) Flytbart medium med visning af manipulation, som gemmer eksekverbar kode
ATE269987T1 (de) Gebraucherschnittstelle
MX2008002501A (es) Generador de captura de pantalla de datos electronicos.
DE60324593D1 (de) Zuverlässiger systemzeitgeber
GB0107787D0 (en) Power saving in computing applications
WO2008063262A3 (en) Securing a flash memory block in a secure device system and method
CY1105694T1 (el) Τμηματικος υπολογιστης
TW200505455A (en) Anti-cancer medicaments
ATE360851T1 (de) Speicherdienste und -systeme
ATE328781T1 (de) Scheibenbremsenschloss für ein motorrad
DE602004031101D1 (de) Zugriffsverwaltung zu objekten von einer rechnerumgebung
BRPI0500454A (pt) Cilindro basculante
MY136940A (en) Methods and apparatus for determining device integrity
DE60222866D1 (de) Polymerisierbares system mit langer verarbeitungszeit
DE60325279D1 (de) Snowboardbindung
ATE394622T1 (de) Vorrichtung zur aufnahme von länglichen gegenständen
DE50104254D1 (de) Datenträgeranordnung mit einer anzeigeeinrichtung
SE0203598D0 (sv) Portable computing device hav ing a dynamic client classmark and method therefor
DE602006007365D1 (de) Lederwarenartikel
NO20043822L (no) Anordning for opphenging av et objekt til en vegg
ES2126438B1 (es) Mecanismo de cierre y sujecion para maletas de motocicletas y similares.
BR0003285A (pt) Dispositivo eletrônico para controle de tempo
Hajiantoni Studying Tips
Baaz et al. Sequent of relations calculi
DE50308258D1 (de) Tragevorrichtung für einen scheibenförmigen Gegenstand