METHOD AND APPARATUS FOR ENFORCING A MANDATORY SECURITY POLICY ON AN OPERATING SYSTEM (OS) INDEPENDENT ANTI-VIRUS (AV) SCANNER
    2.
    发明申请
    METHOD AND APPARATUS FOR ENFORCING A MANDATORY SECURITY POLICY ON AN OPERATING SYSTEM (OS) INDEPENDENT ANTI-VIRUS (AV) SCANNER 审中-公开
    用于执行独立的反病毒(AV)扫描仪的操作系统(OS)上的强制性安全策略的方法和装置

    公开(公告)号:WO2012024057A2

    公开(公告)日:2012-02-23

    申请号:PCT/US2011045158

    申请日:2011-07-25

    CPC classification number: G06F21/53 G06F21/564 G06F21/575

    Abstract: An antivirus (AV) application specifies a fault handler code image, a fault handler manifest, a memory location of the AV application, and an AV application manifest. A loader verifies the fault handler code image and the fault handler manifest, creates a first security domain having a first security level, copies the fault handler code image to memory associated with the first security domain, and initiates execution of the fault handler. The loader requests the locking of memory pages in the guest OS that are reserved for the AV application. The fault handler locks the executable code image of the AV application loaded into guest OS memory by setting traps on selected code segments in guest OS memory.

    Abstract translation: 防病毒(AV)应用程序指定故障处理程序代码映像,故障处理程序清单,AV应用程序的存储位置和AV应用程序清单。 加载程序验证故障处理程序代码映像和故障处理程序清单,创建具有第一安全级别的第一安全域,将故障处理程序代码映像复制到与第一安全域相关联的存储器,并启动故障处理程序的执行。 加载程序请求锁定为AV应用程序保留的访客操作系统中的内存页面。 故障处理器通过在客户机操作系统内存中的选定代码段上设置陷阱来锁定加载到客户机操作系统内存中的AV应用程序的可执行代码映像。

    SECURE USER ATTESTATION AND AUTHENTICATION TO A REMOTE SERVER
    3.
    发明申请
    SECURE USER ATTESTATION AND AUTHENTICATION TO A REMOTE SERVER 审中-公开
    确保用户对远程服务器的认证和认证

    公开(公告)号:WO2013089771A1

    公开(公告)日:2013-06-20

    申请号:PCT/US2011/065428

    申请日:2011-12-16

    CPC classification number: H04L63/04 G06F21/31 G06F21/74 H04L9/3226 H04L63/083

    Abstract: Secure authentication to a remote application operating on a remote server across a network includes detecting a login associated with the remote application; and in response to the detected login, offloading the login process to an isolated execution environment configured to receive a login request message from the browser application; identify confidential information stored in the secure memory storage and associated with the remote application; populate the login request message with the identified confidential data; transmit the populated login request message to the remote application; receive a login response message from the remote application upon successful login; and transmit the login response message to the browser application, wherein only the isolated execution environment can read and write to the secure memory storage.

    Abstract translation: 通过网络在远程服务器上运行的远程应用程序的安全认证包括检测与远程应用程序相关联的登录; 并且响应于检测到的登录,将登录过程卸载到被配置为从浏览器应用接收登录请求消息的隔离执行环境; 识别存储在安全存储器存储器中并与远程应用相关联的机密信息; 使用所识别的机密数据填充登录请求消息; 将填充的登录请求消息传送到远程应用程序; 成功登录后,从远程应用程序接收登录响应消息; 并将登录响应消息发送到浏览器应用程序,其中只有隔离的执行环境可以读取和写入安全存储器存储器。

    DYNAMIC PLATFORM RECONFIGURATION BY MULTI-TENANT SERVICE PROVIDERS
    8.
    发明申请
    DYNAMIC PLATFORM RECONFIGURATION BY MULTI-TENANT SERVICE PROVIDERS 审中-公开
    动态平台由多家服务提供商重新配置

    公开(公告)号:WO2012161738A1

    公开(公告)日:2012-11-29

    申请号:PCT/US2011/067696

    申请日:2011-12-29

    Abstract: A manageability engine or adjunct processor on a computer platform may receive a request for activation and use of features embedded within that platform from a service provider authorized by the manageability engine's manufacturer. The manageability engine may initiate a request for authority through the service provider to a permit server. The permit server may provide, through the service provider, proof of the service provider's authority, together with a certificate identifying the service provider. Then the manageability engine may enable activation of the features on the platform coupled to the manageability engine, but only by the one particular service provider who has been authorized.

    Abstract translation: 计算机平台上的可管理引擎或附属处理器可以从可管理引擎制造商授权的服务提供商接收对该平台内嵌的特征的激活和使用的请求。 可管理性引擎可以通过服务提供商向许可服务器发起权限请求。 许可证服务器可以通过服务提供商提供服务提供商的权限的证明,以及标识服务提供商的证书。 然后可管理性引擎可以启用耦合到可管理性引擎的平台上的功能的激活,但是仅由被授权的一个特定服务提供商激活。

Patent Agency Ranking