FR2934395B1 - Systeme et procede pour la securisation d'une interface utilisateur - Google Patents

Systeme et procede pour la securisation d'une interface utilisateur

Info

Publication number
FR2934395B1
FR2934395B1 FR0804192A FR0804192A FR2934395B1 FR 2934395 B1 FR2934395 B1 FR 2934395B1 FR 0804192 A FR0804192 A FR 0804192A FR 0804192 A FR0804192 A FR 0804192A FR 2934395 B1 FR2934395 B1 FR 2934395B1
Authority
FR
France
Prior art keywords
securing
user interface
interface
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR0804192A
Other languages
English (en)
Other versions
FR2934395A1 (fr
Inventor
Nicolas Ponsini
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TRUSTONIC, FR
Original Assignee
Trusted Logic SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Trusted Logic SAS filed Critical Trusted Logic SAS
Priority to FR0804192A priority Critical patent/FR2934395B1/fr
Priority to EP09784296A priority patent/EP2316088A2/fr
Priority to US13/055,454 priority patent/US8874931B2/en
Priority to PCT/FR2009/000918 priority patent/WO2010010258A2/fr
Publication of FR2934395A1 publication Critical patent/FR2934395A1/fr
Application granted granted Critical
Publication of FR2934395B1 publication Critical patent/FR2934395B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Stored Programmes (AREA)
FR0804192A 2008-07-23 2008-07-23 Systeme et procede pour la securisation d'une interface utilisateur Active FR2934395B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR0804192A FR2934395B1 (fr) 2008-07-23 2008-07-23 Systeme et procede pour la securisation d'une interface utilisateur
EP09784296A EP2316088A2 (fr) 2008-07-23 2009-07-23 Systeme et procede pour la securisation d'une interface utilisateur
US13/055,454 US8874931B2 (en) 2008-07-23 2009-07-23 System and method for securing a user interface
PCT/FR2009/000918 WO2010010258A2 (fr) 2008-07-23 2009-07-23 Systeme et procede pour la securisation d'une interface utilisateur

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0804192A FR2934395B1 (fr) 2008-07-23 2008-07-23 Systeme et procede pour la securisation d'une interface utilisateur

Publications (2)

Publication Number Publication Date
FR2934395A1 FR2934395A1 (fr) 2010-01-29
FR2934395B1 true FR2934395B1 (fr) 2013-01-04

Family

ID=40230045

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0804192A Active FR2934395B1 (fr) 2008-07-23 2008-07-23 Systeme et procede pour la securisation d'une interface utilisateur

Country Status (4)

Country Link
US (1) US8874931B2 (fr)
EP (1) EP2316088A2 (fr)
FR (1) FR2934395B1 (fr)
WO (1) WO2010010258A2 (fr)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL210169A0 (en) 2010-12-22 2011-03-31 Yehuda Binder System and method for routing-based internet security
WO2012128681A1 (fr) * 2011-03-22 2012-09-27 Telefonaktiebolaget L M Ericsson (Publ) Procédé pour exécuter une commutation entre un fonctionnement dans un système virtualisé et un fonctionnement dans un système non virtualisé
US8813218B2 (en) * 2012-02-14 2014-08-19 Janus Technologies, Inc. Security-enhanced computer systems and methods
US9129124B2 (en) * 2012-04-12 2015-09-08 Hewlett-Packard Development Company, L.P. Dynamic provisioning of virtual systems
US9769123B2 (en) * 2012-09-06 2017-09-19 Intel Corporation Mitigating unauthorized access to data traffic
US9232176B2 (en) 2013-03-04 2016-01-05 Janus Technologies, Inc. Method and apparatus for securing computer video and audio subsystems
US9424443B2 (en) 2013-08-20 2016-08-23 Janus Technologies, Inc. Method and apparatus for securing computer mass storage data
US9684805B2 (en) 2013-08-20 2017-06-20 Janus Technologies, Inc. Method and apparatus for securing computer interfaces
US9384150B2 (en) 2013-08-20 2016-07-05 Janus Technologies, Inc. Method and apparatus for performing transparent mass storage backups and snapshots
US9231921B2 (en) 2013-08-20 2016-01-05 Janus Technologies, Inc. System and architecture for secure computer devices
US9215250B2 (en) 2013-08-20 2015-12-15 Janus Technologies, Inc. System and method for remotely managing security and configuration of compute devices
US11210432B2 (en) 2013-08-20 2021-12-28 Janus Technologies, Inc. Method and apparatus for selectively snooping and capturing data for secure computer interfaces
US9076003B2 (en) 2013-08-20 2015-07-07 Janus Technologies, Inc. Method and apparatus for transparently encrypting and decrypting computer interface data
US9342331B2 (en) 2013-10-21 2016-05-17 International Business Machines Corporation Secure virtualized mobile cellular device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7380136B2 (en) * 2003-06-25 2008-05-27 Intel Corp. Methods and apparatus for secure collection and display of user interface information in a pre-boot environment
US20060089992A1 (en) * 2004-10-26 2006-04-27 Blaho Bruce E Remote computing systems and methods for supporting multiple sessions
US7886353B2 (en) * 2005-03-25 2011-02-08 Microsoft Corporation Accessing a USB host controller security extension using a HCD proxy
US7661126B2 (en) * 2005-04-01 2010-02-09 Microsoft Corporation Systems and methods for authenticating a user interface to a computer user
GB0615015D0 (en) * 2006-07-28 2006-09-06 Hewlett Packard Development Co Secure use of user secrets on a computing platform

Also Published As

Publication number Publication date
WO2010010258A2 (fr) 2010-01-28
FR2934395A1 (fr) 2010-01-29
US8874931B2 (en) 2014-10-28
WO2010010258A3 (fr) 2010-03-18
EP2316088A2 (fr) 2011-05-04
US20110131423A1 (en) 2011-06-02

Similar Documents

Publication Publication Date Title
FR2934395B1 (fr) Systeme et procede pour la securisation d'une interface utilisateur
EP2262317A4 (fr) Procédé, système et dispositif pour maintenir la continuité de service d'utilisateur
GB0625238D0 (en) Interface apparatus
EP2080303A4 (fr) Système de gestion du contenu
FR2963404B1 (fr) Systeme de serrage pour le raccordement et le pre-montage d'un premier et d'un deuxieme tube
EP2250544A4 (fr) Système d'interface utilisateur
EP2047337A4 (fr) Appareil de formation d'image
SI2209920T1 (sl) Nov postopek odkrivanja za HPV-je materničnega vratu
FR2940498B1 (fr) Procede et systeme pour authentifier un utilisateur et/ou une donnee cryptographique
FR2929733B1 (fr) Systeme et procede de securisation d'un ordinateur comportant un micronoyau
FR2937531B1 (fr) Systeme d'osteosynthese rachidienne
GB0717318D0 (en) System and method for providing user recommendations
EP2003253A4 (fr) Dispositif de gestion d'information de distribution d'eau
FR2935527B1 (fr) Procede et systeme didactiques pour modifier le comportement postural d'un utilisateur d'un mobilier
FR2940005B1 (fr) Systeme de nettoyage d'un flux de recolte
EP2327299A4 (fr) Animal modèle de maladie pour douleur chronique
EP2281027A4 (fr) Méthodes permettant de prédire une réponse d'un patient à des inhibiteurs egfr
IL181636A0 (en) Ultrasonic imaging system
GB2444031B (en) Massaging device for horses
GB0813791D0 (en) Metadata management apparatus
FR2905967B1 (fr) Systeme d'echafaudage
FR2930423B1 (fr) Dispositif pour la regeneration osseuse
FR2932927B1 (fr) Unite d'entrainement de fixation et de retrait d'objets, et unite de type connecteur
GB0616022D0 (en) Management system
FR2932928B1 (fr) Unite d'entrainement de fixation et de retrait d'objets, et unite de type connecteur

Legal Events

Date Code Title Description
TP Transmission of property

Owner name: TRUSTED LOGIC MOBILITY, FR

Effective date: 20120524

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

CA Change of address

Effective date: 20200217

CD Change of name or company name

Owner name: TRUSTONIC, FR

Effective date: 20200217

PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 16