[go: up one dir, main page]

date Feb, 2005 - Google Patents

D02. 2 Requirements Definition and Specification

date Feb, 2005

Document ID
13769568325562254576
Author
date Feb D
Publication year

External Links

Continue reading at scholar.google.com (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06QDATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4018Transaction verification using the card verification value [CVV] associated with the card
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06QDATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs

Similar Documents

Publication Publication Date Title
JP4732513B2 (en) Method and apparatus for providing a software-based security coprocessor
US9501665B2 (en) Method and apparatus for remotely provisioning software-based security coprocessors
US7636442B2 (en) Method and apparatus for migrating software-based security coprocessors
US7571312B2 (en) Methods and apparatus for generating endorsement credentials for software-based security coprocessors
Yeluri et al. Building the Infrastructure for Cloud Security: A Solutions View
Futral et al. Intel Trusted Execution Technology for Server Platforms: A Guide to More Secure Datacenters
Kuhlmann et al. An open trusted computing architecture—secure virtual machines enabling user-defined policy enforcement
Aslam et al. Security and trust preserving inter‐and intra‐cloud VM migrations
Parno Trust extension as a mechanism for secure code execution on commodity computers
Sisinni Verification of software integrity in distributed systems
Haldar et al. Symmetric behavior-based trust: A new paradigm for Internet computing
Härtig et al. Lateral thinking for trustworthy apps
Petrlic Privacy-preserving digital rights management in a trusted cloud environment
Alam et al. Analysis of existing remote attestation techniques
Lee-Thorp Attestation in trusted computing: Challenges and potential solutions
Zhang Detection and mitigation of security threats in cloud computing
date Feb D02. 2 Requirements Definition and Specification
Leijonberg The Viability of Using Trusted Execution Environments to Protect Data in Node-RED: A study on using AMD-SEV and Intel SGX to protect sensitive data when Node-RED is deployed on the cloud.
Hashizume A reference architecture for cloud computing and its security applications
Yeluri et al. The trusted cloud: addressing security and compliance
Küçük et al. CRC: Fully General Model of Confidential Remote Computing
Cooper Towards a trusted grid architecture
LAUER Security and Trust in Virtual Environments
Bravi et al. Integrity Management in Softwarized Networks
Lyle Trustworthy services through attestation