Methods and systems for protecting information in paging operating systems
    31.
    发明授权
    Methods and systems for protecting information in paging operating systems 有权
    在寻呼操作系统中保护信息的方法和系统

    公开(公告)号:US07293173B2

    公开(公告)日:2007-11-06

    申请号:US11190376

    申请日:2005-07-26

    申请人: Scott A. Field

    发明人: Scott A. Field

    IPC分类号: H04L9/00

    摘要: The inventive methods and systems provide an approach to protecting unencrypted sensitive information from being paged out to secondary storage, such as a hard disk, during paging operations. In the described embodiment, a key is provided and is maintained in the main memory of a virtual memory system. Measures are taken to protect the key such as page-locking the key in the main memory to ensure that it never gets paged out to the secondary storage. The described key is a desirably large key that is randomly generated by the operating system. When sensitive information is to be placed in the main memory, it is encrypted with the page-locked key. The encrypted sensitive information can then be paged out to secondary storage without concern about its security. When the encrypted sensitive information is needed by a process or application, it is retrieved from secondary storage and decrypted using the page-locked key. For further protection, the sensitive information can be decrypted into a page-locked page of main memory. More than one key can be used to encrypt and/or decrypt the sensitive information.

    摘要翻译: 本发明的方法和系统提供了一种在寻呼操作期间保护未加密的敏感信息被分页到辅助存储(例如硬盘)的方法。 在所描述的实施例中,提供了一个密钥并将其维护在虚拟存储器系统的主存储器中。 采取措施来保护密钥,如锁定主内存中的密钥,以确保它不会被分页到辅助存储。 所描述的密钥是由操作系统随机生成的期望的大密钥。 当敏感信息被放置在主存储器中时,它使用页锁密钥进行加密。 然后可以将加密的敏感信息分页到二级存储,而不用担心其安全性。 当进程或应用程序需要加密的敏感信息时,将从辅助存储器中检索并使用页面锁定密钥进行解密。 为了进一步保护,敏感信息可以被解密为主存储器的页面锁定页面。 可以使用多个密钥来加密和/或解密敏感信息。

    Behavior blocking access control
    33.
    发明授权
    Behavior blocking access control 失效
    行为阻止访问控制

    公开(公告)号:US07818781B2

    公开(公告)日:2010-10-19

    申请号:US10957314

    申请日:2004-10-01

    IPC分类号: G06F17/00 H04K1/00 H04L9/00

    摘要: A facility for setting and revoking policies is provided. The facility receives a request from a controlling process a request to set a policy on a controlled process, and determines whether the controlling process has privilege to set the policy on the controlled process. If the facility determines that the controlling process has privilege to set the policy on the controlled process, the facility sets the policy on the controlled process, which causes the policy to be applied to the controlled process to determine whether the controlled process has authorization to access one or more resources.

    摘要翻译: 提供了设置和撤销政策的设施。 该设施从控制进程接收到一个请求以设置受控进程的策略,并且确定控制进程是否具有在受控进程上设置策略的权限。 如果设施确定控制过程具有在受控进程上设置策略的权限,则该设施将该策略设置在受控进程上,该策略将该策略应用于受控进程以确定受控进程是否具有访问权限 一个或多个资源。

    Protecting operating-system resources
    34.
    发明授权
    Protecting operating-system resources 有权
    保护操作系统资源

    公开(公告)号:US07765374B2

    公开(公告)日:2010-07-27

    申请号:US11627314

    申请日:2007-01-25

    IPC分类号: G06F21/22

    摘要: This document describes tools capable of enabling a protection agent to determine, from memory inaccessible from an operating-system privilege mode, whether one or more resources of an operating system have been modified. In some instances, these tools may enable the protection agent to reside within a virtual machine monitor. In other instances, the tools may enable the protection agent to reside within a distinct virtual partition provided by the virtual machine monitor. By operating outside of the operating-system privilege mode, the protection agent may be less vulnerable to attacks by entities operating within the operating-system privilege mode.

    摘要翻译: 本文档描述了能够使保护代理能够从不能从操作系统特权模式访问的存储器确定操作系统的一个或多个资源是否已被修改的工具。 在某些情况下,这些工具可能使保护代理能够驻留在虚拟机监视器中。 在其他情况下,这些工具可以使保护代理能够驻留在由虚拟机监视器提供的不同虚拟分区中。 通过在操作系统特权模式之外操作,保护代理可能不太容易受到在操作系统特权模式下操作的实体的攻击。

    Method and system for troubleshooting when a program is adversely impacted by a security policy
    35.
    发明授权
    Method and system for troubleshooting when a program is adversely impacted by a security policy 有权
    用于在程序受到安全策略的不利影响时进行故障排除的方法和系统

    公开(公告)号:US07707619B2

    公开(公告)日:2010-04-27

    申请号:US11045733

    申请日:2005-01-28

    IPC分类号: H04L29/00

    摘要: A method and system for selectively excluding a program from a security policy is provided. The security system receives from a user an indication of a program with a problem that is to be excluded from the security policy. When the program executes and a security enforcement event occurs, the security system does not apply the security policy. If the problem appears to be resolved as a result of excluding the program from the security policy, then the user may assume that the security policy is the cause of the problem.

    摘要翻译: 提供了一种用于从安全策略中选择性地排除程序的方法和系统。 安全系统从用户接收到具有要从安全策略中排除的问题的程序的指示。 当程序执行并发生安全执行事件时,安全系统不应用安全策略。 如果由于从安全策略中排除程序,问题似乎得到解决,那么用户可能认为安全策略是问题的原因。

    Dynamically Computing Reputation Scores for Objects
    39.
    发明申请
    Dynamically Computing Reputation Scores for Objects 有权
    动态计算对象的声望得分

    公开(公告)号:US20090007102A1

    公开(公告)日:2009-01-01

    申请号:US11771594

    申请日:2007-06-29

    IPC分类号: G06F9/455

    摘要: Tools and techniques for dynamically computing reputation scores for objects are described herein. The tools may provide machine-readable storage media containing machine-readable instructions for receiving requests to dynamically compute reputation scores for the objects, for instantiating protected virtual environments in which to execute the objects, and for computing the reputation score based on how the object behaves when executing within the virtual environment.

    摘要翻译: 这里描述了用于动态地计算对象的信誉评分的工具和技术。 这些工具可以提供包含机器可读指令的机器可读存储介质,用于接收动态计算对象的信誉评分的请求,用于实例化其中执行对象的受保护的虚拟环境,以及基于对象的行为如何计算信誉评分 当在虚拟环境中执行时。

    Protecting Operating-System Resources
    40.
    发明申请
    Protecting Operating-System Resources 有权
    保护操作系统资源

    公开(公告)号:US20080183996A1

    公开(公告)日:2008-07-31

    申请号:US11627314

    申请日:2007-01-25

    IPC分类号: G06F12/00

    摘要: This document describes tools capable of enabling a protection agent to determine, from memory inaccessible from an operating-system privilege mode, whether one or more resources of an operating system have been modified. In some instances, these tools may enable the protection agent to reside within a virtual machine monitor. In other instances, the tools may enable the protection agent to reside within a distinct virtual partition provided by the virtual machine monitor. By operating outside of the operating-system privilege mode, the protection agent may be less vulnerable to attacks by entities operating within the operating-system privilege mode.

    摘要翻译: 本文档描述了能够使保护代理能够从不能从操作系统特权模式访问的存储器确定操作系统的一个或多个资源是否已被修改的工具。 在某些情况下,这些工具可能使保护代理能够驻留在虚拟机监视器中。 在其他情况下,这些工具可以使保护代理能够驻留在由虚拟机监视器提供的不同虚拟分区中。 通过在操作系统特权模式之外操作,保护代理可能不太容易受到在操作系统特权模式下操作的实体的攻击。