date Feb, 2005 - Google Patents
D02. 2 Requirements Definition and Specificationdate Feb, 2005
- Document ID
- 13769568325562254576
- Author
- date Feb D
- Publication year
External Links
- 238000004458 analytical method 0 abstract description 19
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4018—Transaction verification using the card verification value [CVV] associated with the card
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/54—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP4732513B2 (en) | Method and apparatus for providing a software-based security coprocessor | |
US9501665B2 (en) | Method and apparatus for remotely provisioning software-based security coprocessors | |
US7636442B2 (en) | Method and apparatus for migrating software-based security coprocessors | |
US7571312B2 (en) | Methods and apparatus for generating endorsement credentials for software-based security coprocessors | |
Yeluri et al. | Building the Infrastructure for Cloud Security: A Solutions View | |
Futral et al. | Intel Trusted Execution Technology for Server Platforms: A Guide to More Secure Datacenters | |
Kuhlmann et al. | An open trusted computing architecture—secure virtual machines enabling user-defined policy enforcement | |
Aslam et al. | Security and trust preserving inter‐and intra‐cloud VM migrations | |
Parno | Trust extension as a mechanism for secure code execution on commodity computers | |
Sisinni | Verification of software integrity in distributed systems | |
Haldar et al. | Symmetric behavior-based trust: A new paradigm for Internet computing | |
Härtig et al. | Lateral thinking for trustworthy apps | |
Petrlic | Privacy-preserving digital rights management in a trusted cloud environment | |
Alam et al. | Analysis of existing remote attestation techniques | |
Lee-Thorp | Attestation in trusted computing: Challenges and potential solutions | |
Zhang | Detection and mitigation of security threats in cloud computing | |
date Feb | D02. 2 Requirements Definition and Specification | |
Leijonberg | The Viability of Using Trusted Execution Environments to Protect Data in Node-RED: A study on using AMD-SEV and Intel SGX to protect sensitive data when Node-RED is deployed on the cloud. | |
Hashizume | A reference architecture for cloud computing and its security applications | |
Yeluri et al. | The trusted cloud: addressing security and compliance | |
Küçük et al. | CRC: Fully General Model of Confidential Remote Computing | |
Cooper | Towards a trusted grid architecture | |
LAUER | Security and Trust in Virtual Environments | |
Bravi et al. | Integrity Management in Softwarized Networks | |
Lyle | Trustworthy services through attestation |