US20130086678A1 - Integrating security protection tools with computer device integrity and privacy policy - Google Patents

Integrating security protection tools with computer device integrity and privacy policy Download PDF

Info

Publication number
US20130086678A1
US20130086678A1 US13/689,535 US201213689535A US2013086678A1 US 20130086678 A1 US20130086678 A1 US 20130086678A1 US 201213689535 A US201213689535 A US 201213689535A US 2013086678 A1 US2013086678 A1 US 2013086678A1
Authority
US
United States
Prior art keywords
program
integrity
label
security
computer device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/689,535
Inventor
Thekkthalackal Varugis Kurien
Jeffrey B. Hamblin
Narasimha Rao Nagampalli
Peter T. Brundrett
Scott Field
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Priority to US13/689,535 priority Critical patent/US20130086678A1/en
Publication of US20130086678A1 publication Critical patent/US20130086678A1/en
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC reassignment MICROSOFT TECHNOLOGY LICENSING, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MICROSOFT CORPORATION
Assigned to MICROSOFT CORPORATION reassignment MICROSOFT CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BRUNDRETT, PETER T., FIELD, SCOTT, HAMBLIN, JEFFREY B., KURIEN, THEKKTHALACKAL VARUGIS, NAGAMPALLI, NARASIMHA RAO
Assigned to MICROSOFT CORPORATION reassignment MICROSOFT CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BRUNDRETT, PETER T., FIELD, SCOTT, HAMBLIN, JEFFREY B., KURIEN, THEKKTHALACKAL VARUGIS, NAGAMPALLI, NARASIMHA RAO
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine

Definitions

  • malware programs are often downloaded to computing devices, usually without a computing device user's knowledge.
  • Computing devices include, but are not limited to desktop and laptop personal computers, personal digital assistants (PDAs), cellular telephones, etc.
  • SPT third, party security protection product
  • SPTs for example Norton AntivirusTM from SymantecTM, Ad-aware® from Lavasoft AB, etc.
  • Norton AntivirusTM from SymantecTM
  • Ad-aware® from Lavasoft AB
  • SPTs are programs that monitor the activities of installed programs executing and objects (files and registry keys) running on the computer device, classify the programs and objects into “known good” or “known/suspected malicious” on the basis of a signature, and attempt to confine those programs that are malicious and objects that are infected by the malicious programs
  • the problem with the monitoring, classifying, and confining the programs by the SPTs mentioned above is that the level of confinement that the SPTs can achieve is relatively limited as compared to the level of confinement that the system security reference monitor can enforce.
  • Current SPTs monitor the activities of programs executing and objects running on a computer device, usually from the time the computer device is powered on. Every program and object is classified, by the SPT into “known good” or “known/suspected, malicious” according to a match between the program image and a signature file for the SPT. Current SPTs confine the program based on a signature in the signature file. Confinement of a program (or confinement of an object infected by a malicious program) can result in the program (or object) being quarantined, deleted, or un-installed by the SPTs. In some instances, current SPTs display a dialog box notifying the computer device user of the malicious program and the objects infected by the malicious program. Based, on this information, the computer device user can decide to allow the program to execute, and/or allow the infected object to remain, or to quarantine, delete, or uninstall the program and/or infected object from the computer device.
  • FIG. 1 is a functional flowchart illustrating exemplary actions 100 that occur when a user of a prior art computer device downloads a process to install a program.
  • an SPT monitors the activity of all programs executing and objects running on the computer device.
  • the computer device user accesses the Internet and a process to install a program is downloaded to the computer device. The process is either knowingly downloaded by the computer device user, or unknowingly downloaded without the computer device user's permission.
  • the process installs the program.
  • the SPT analyzes the program in order to assign the program a “known good” or “known/suspected malicious” classification (the “YES” branch from block 104 ). Analysis of the program may include the verification of the code origin of the program and/or the contents of a signature file of the program.
  • the SPT checks to determine if the newly installed program is a malicious program (for example, an MSV program). If the newly installed program is a malicious program (the “YES” branch from block 106 ), at block 107 the SPT executes a mandatory (SPT specific) policy that confines the newly installed program, and warns the computer device user of the malicious program. It should be noted here that the security policy of the SPT is independent of the computer device security policy enforced by a mandatory security model integrated into an Operating System Reference Monitor (hereinafter “SRM”).
  • SRM Operating System Reference Monitor
  • the computer device user disallows (the “NO” branch from block 108 ) the newly installed program to execute (maybe because the computer device user unknowingly downloaded the process), at block 109 the confined program is permanently quarantined, deleted, or uninstalled by the SPT from the computer device.
  • the computer device continues its “normal” functions.
  • the malicious program will execute with ail the rights of the computer device user. If the computer device user is an “administrator,” the malicious program can execute any “administrator” level computer device task authorized by the operating system. This could potentially compromise the security of the computer device, especially if the malicious program manipulates data or programs that protect the integrity and/or privacy of the computer device.
  • Computer device users sometimes knowingly let a spyware program execute on their computer device in order to derive certain utility from the spyware program.
  • a computer device user interested in sharing multimedia files over the Internet with other computer device users may download a program to install a multimedia file sharing engine and jukebox along with a list of computer device users having the same interest from an Internet website like www.kazaa.com (hereinafter “Kazaa”).
  • Kazaa a list of computer device users having the same interest from an Internet website like www.kazaa.com
  • the spyware program cannot be confined by current SPTs as the spyware program's security privilege is the full privilege of the computer device user.
  • the computer device user can download a multimedia file from a computer device of another computer device user on the list.
  • the SRM is capable of fully enforcing computer device security policies on a wide range of objects, including those that current SPTs are not aware of. It is also important to note that in the case of spyware programs, the privacy of a computer device is equally important as the integrity of the computer device. Since a computer device user is concerned about programs accessing user confidential data, once a decision has been made to let a program (such as the one from Kazaa) execute, current SPTs can no longer restrict access to user confidential data since the program executes with complete rights and privileges of the computer device user.
  • the SRM is capable of providing a much higher level of enforcement than an SPT is normally capable of providing.
  • current SPTs are de-privileged. Further, the security damage that a compromised SPT can do to the computer device is restricted. Allowing the SRM enforce the security policy of the computer device is in contrast to current SPTs that install device drivers in order to confine malicious programs, and where a compromise in the SPTs result in a complete compromise of the trusted, computing base (hereinafter “TCB”).
  • SPP programs monitor and assign an integrity and/or privacy label to every program executing and object running on the computer device.
  • the SRM enforces the integrity and/or privacy policy of the computer device on the programs and objects. Since the SRM enforces the integrity and/or privacy policy of the computer device, the SPP programs are de-privileged from enforcing the security policies of the SPP programs.
  • the computer device may have more than one SPP program installed. In the exemplary case of the mandatory integrity model of the Windows operating system, the integrity and/or privacy label is a positive integer.
  • an SPP program is assigned an integrity and/or privacy label by the computer device security policy within the SRM when the SPP program is installed on the computer device. Thereafter, the SPP program (or more than one SPP program) assigns an integrity and/or privacy label to every program running and object executing on the computer device.
  • the value of the integrity and/or privacy label of the program or object is less than or equal to the value of the SPP program's integrity and/or privacy label.
  • the value of the integrity and/or privacy label of the program or object is less than or equal to the value of the integrity and/or privacy label derived, from a voting scheme amongst the SPP programs.
  • the assigned integrity and/or privacy label is less than the integrity and/or privacy label of the SPP program (in case there is one SPP program), or less than the integrity and/or privacy label derived from the voting scheme (in case there are more than one SPP programs).
  • the integrity and/or privacy label of the program is less than the integrity and/or privacy label of the SPP program since it is not desirable for the program being labeled to over-write the data of the SPP program.
  • the SPP program could assign the integrity and/or privacy label based on an internal policy of the computer device. For example, the assignment could be based on the Internet Zone from which the program originated, malware signatures, or public authentication key of the author of the program author, etc.
  • the SPP program is assigning a privacy label
  • a privacy label lower than the “User Data” privacy label for the spyware program.
  • the program may still be able to execute, but could not access user credentials or data.
  • the SPP program uses TCB data to make policy decisions for the program or object the SPP program is assigned to monitor.
  • the integrity and/or privacy label of the SPP program and the corresponding integrity and/or privacy label of the program and object are maintained in a table located in a secure section of the operating system.
  • the SRM is initiated by the operating system at computer device power on to enforce the integrity and/or privacy policy of the computer device on all programs executing and objects running on the computer device.
  • the SRM is capable of receiving from the SPP program policy labeling decisions associated with the program and object assigned to the SPP program.
  • the SRM enforces the integrity and/or privacy policy of the computer device based on the policy labeling decisions supplied by the SPP program.
  • FIG. 1 is a functional flowchart illustrating exemplary actions that occur when a user of a prior art computer device downloads a process to install a program.
  • FIG. 2 is a block diagram of a computer device environment suitable for implementing one or more aspects of the disclosed subject matter.
  • FIG. 3 is a functional flowchart illustrating exemplary actions that occur when a computer device user downloads a process to install a program, according to one embodiment of the disclosed subject matter.
  • FIG. 4 is a functional flowchart illustrating exemplary actions that occur when a plurality of SPP programs assign an integrity and/or privacy label to a program, according to one embodiment of the disclosed subject matter
  • an SRM (or a functionally similar monitor) is initiated by the operating system of the computer device to enforce an integrity and/or privacy policy of the computer device on all programs executing and objects running on the computer device.
  • the SRM enforces the integrity and/or privacy policy of the computer device by comparing an integrity and/or privacy label assigned to a program to an integrity and/or privacy label assigned to an object that the program is trying to manipulate. Isolation of malicious programs or objects infected by malicious programs is performed by the mandatory security model integrated in the SRM (and in some cases by the object managers of the operating system).
  • the SRM enforces the integrity and/or privacy policy of the computer device on all programs executing and objects running on the computer device.
  • FIG.. 2 illustrates an example of a suitable computing system environment suitable for implementing an embodiment of the disclosed subject matter.
  • the computing system environment is only one example of a suitable computing environment and is not intended to suggest any limitation as to the scope of use or functionality of the disclosed subject matter. Neither should the computing environment be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the exemplary operating environment.
  • the disclosed subject matter is operational with numerous other general purpose or special purpose computing system environments or configurations.
  • Examples of well known computing systems, environments, and/or configurations in which various embodiments of the disclosed, subject matter may find use include various types of computer devices and computer systems, including but are not limited to, personal computers, server computers, hand-held or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
  • Embodiments of the disclosed subject matter may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer device or system.
  • program modules include routines, programs, objects, components, data structures, etc., that perform particular tasks or implement particular abstract data types.
  • Embodiments of the disclosed subject matter may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote computer storage media including memory storage devices.
  • an exemplary system for implementing an embodiment of the disclosed subject matter includes a general purpose computing device in the form of a computer 210 , such as a personal computer, laptop computer, server, etc.
  • Components of the computer 210 may include, but are not limited to, a processing unit 220 , a system memory 230 , and a system bus 221 that couples various system components including the system memory to the processing unit 220 .
  • the system bus 221 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • such architectures include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus. Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus also known as Mezzanine bus.
  • ISA Industry Standard Architecture
  • MCA Micro Channel Architecture
  • EISA Enhanced ISA
  • VESA Video Electronics Standards Association
  • PCI Peripheral Component Interconnect
  • the exemplary computer 210 includes a variety of computer readable media.
  • Computer readable media can be any available media that can be accessed by the computer 210 and includes both volatile and nonvolatile media, removable and non-removable media.
  • Computer readable media may comprise computer storage media and communication media.
  • Computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CDROM, digital versatile disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by the computer 210 .
  • Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media.
  • modulated data signal means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal.
  • communication media includes wired media, such as a wired network or direct-wired connection, and wireless media, such as acoustic, RF, infrared, and other wireless media. Combinations of the any of the above should also be included within the scope of computer readable media.
  • the system memory 230 includes computer storage media in the form of volatile and/or nonvolatile memory, such as read only memory (ROM) 23 . 1 and random access memory (RAM.) 232 .
  • a basic input/output system 233 (BIOS) containing the basic routines that help to transfer information between elements within computer 210 , such as during start-up, is typically stored in ROM 231 .
  • the RAM 232 typically contains data and/or program modules that are immediately accessible to and/or presently being operated on by the processing unit 220 .
  • FIG. 2 illustrates the operating system 234 of the computer including the kernel 235 , the SRM 236 , one or more SPP programs 237 , and TCB data 238 .
  • the TCB data 238 contains the location of the SPP programs 237 generated by the SRM 236 .
  • the RAM 232 also contains application programs, other program modules, and program data 239 that may include one or more SPP programs 237 a.
  • the computer 210 may also include removable/non-removable, volatile/non-volatile computer storage media.
  • FIG. 2 illustrates a hard disk drive 240 that reads from or writes to non-removable, non-volatile magnetic media, a magnetic drive 251 that reads from or writes to a removable, non-volatile magnetic disk 252 , and an optical disk drive 255 that reads from or writes to a removable, non-volatile optical disk 256 , such as CD-ROM, or other optical media.
  • the hard, disk drive 240 , magnetic disk drive 251 , and optical disk drive 255 may be connected to the system bus 221 by a hard disk drive interface 241 , a magnetic disk drive interface 253 , and an optical drive interface 255 , respectively.
  • the hard disk drive 240 , magnetic disk drive 251 , and optical disk drive 255 are typically connected, to the system bus 221 by a Small Computer System Interface (SCSI).
  • SCSI Small Computer System Interface
  • the drives and their associated computer storage media discussed above and illustrated in FIG. 2 provide storage of computer readable instructions, data structures, program modules, and other data for the computer 210 .
  • the hard disk drive 240 is illustrated, as storing the operating system of the computer 244 , including the kernel 245 , the SRM 246 , one or more SPP programs 247 , and the TCB data 248 , plus application programs, other program modules, and program data 249 that may include one or more SPP programs 247 a .
  • the TCB data 248 contains the location of the SPP programs 247 a .
  • these components i.e., including the operating system of the computer 244 , the kernel 245 , the SRM 246 , one or more SPP programs 247 , and the TCB data 248 , plus other application programs, program modules, and program data 249 that may include one or more SPP programs 247 can either be the same as or different from the operating system of the computer 234 , including the kernel 235 , the SRM 236 , one or more SPP programs 237 , and the TCB data 238 , plus application programs, other program modules, and program data 239 that may include one or more SPP programs 237 a in the RAM 232 .
  • RAM random access memory
  • the information stored on a hard disk drive is long term and permanent.
  • the RAM makes a copy of the application programs, other program modules, or program data from the hard disk drive as required. Storing a copy in RAM increases the access speed of the application programs, other program modules, and program data, which is a sought after feature in today's computing environment.
  • a computer device user may enter commands and information into the computer 210 through input devices, such as a keyboard 262 and pointing device 261 , commonly referred to as a mouse, trackball, or touch pad.
  • Other input devices may include a microphone, joystick, game pad, satellite dish, scanner, or the like.
  • These and other input devices are often connected to the processing unit 220 through a user input interface 260 that is coupled to the system bus, but may be connected by other interface and bus structures, such as a parallel port, a game port, or a universal serial bus (USB).
  • a monitor 291 or other type of display device is also connected to the system bus 221 via an interface, such as a video interface 290 .
  • the computer 210 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 280 .
  • the remote computer 280 may be a personal computer, a server, a router, a network PC, a peer device, or other common network node, and typically includes many or all of the elements described above relative to the computer 210 , although only a memory storage device has been illustrated in FIG. 2 .
  • the logical connections depicted in FIG. 2 include a local area network (LAN) 271 and a wide area network (WAN) 273 , but may also include other networks.
  • LAN local area network
  • WAN wide area network
  • Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets and the Internet.
  • the computer 210 When used in a LAN network environment, the computer 210 is connected to the LAN 271 through a network interface adapter 272 .
  • the computer When used, in a WAN network environment, the computer typically includes a modem 274 or other means for establishing communications over the WAN 273 , such as the Internet.
  • the modem which may be internal or external, may be connected, to the system bus 221 via the serial port interface or other appropriate mechanism.
  • program modules depicted relative to the computer 210 or portions thereof may be stored in the remote memory storage device.
  • FIG. 2 illustrates remote application programs 281 as residing on memory device 282 .
  • the SRM 236 or 246 uses SPP programs 237 or 247 to facilitate the enforcement of the integrity and/or privacy policy of the computer 210 .
  • An SPP program is assigned to label (with an integrity and/or privacy label) each program executing or object running on the computer 210 .
  • the SPP program is assigned an integrity and/or privacy label based on certain criteria of the program or object that the SPP program is assigned to monitor.
  • One criterion, especially for a program downloaded from the Internet, is the code origin of the program.
  • the SPP program may assign an integrity label to the program that allows the program write access certain user data and a privacy label that allows the program read access to certain user data.
  • the program is known to be spyware, by checking a cyclic redundancy check (CRC) or hash across the program binary, the SPP program may assign a low integrity and/or privacy label to the program. The SRM will then not allow the program to modify user data at a higher integrity label or to read user data at a higher privacy label.
  • CRC cyclic redundancy check
  • the integrity and/or privacy labels are positive integers of the type employed in the Windows operating system.
  • the integrity and/or privacy label of the downloaded program is less than the integrity and/or privacy label assigned to the SPP program.
  • the assigned integrity and/or privacy label of the downloaded program hence prevents the downloaded program from being able to access any data with an integrity and/or privacy label above the level of integrity and/or privacy established, by the SPP program or modifying the data of the SPP program.
  • FIG. 3 is a functional flowchart illustrating exemplary actions 300 that occur when a computer device user downloads a process to install a program.
  • the SRM is initiated with enforcing policy on all programs executing and objects running on the computer device.
  • a computer device user accesses the Internet to install a program to the computer device.
  • the program is installed on the computer device.
  • the computer device user attempts to start a program. The program that the user is attempting to start could be the newly installed program or a program previously installed on the computer device.
  • the SRM or some other TCB component checks to see if one or more SPP programs are assigned, to monitor the program. If there is more than one SPP program, the flowchart continues to FIG. 4 (the arrow marked “YES” from block 305 ).
  • FIG. 4 is a functional, flowchart illustrating exemplary actions 400 that occur according to one embodiment when there are more than one SPP programs assigned to monitor the program.
  • more than one SPP programs are assigned to monitor the downloaded program if there is more than one criterion of the program to choose the integrity and/or privacy label of the program.
  • one criterion could be based on the code origin of the program.
  • Another criterion could be based on the contents of a signature file of the program.
  • Yet another criterion could be based on a global user preference.
  • the above-mentioned criteria and the number of criteria should, be both taken as exemplary and not as limiting to the scope of the disclosed subject matter.
  • three SPP programs (SPP 1 , SPP 2 , and SPP 3 ) are assigned by the SRM to monitor the program based on the exemplary three criteria mentioned, above.
  • an integrity and/or privacy label is assigned by the computer device security policy within the SRM to each of the three SPP programs.
  • each of the three SPP programs assign an integrity and/or privacy label to the program.
  • the integrity and/or privacy label is a positive integer.
  • the integrity and/or privacy label of the program is less than or equal to the integrity and/or privacy label assigned, to the SPP program (by the SRM) that is assigning the integrity and/or privacy label to the program.
  • a test is made to determine if the integrity and/or privacy label assigned to the program by each of the three SPP programs is the same. If the integrity and/or privacy label assigned by each of the three SPP programs is the same (the “YES” branch from block 404 ), at block 405 the commonly assigned integrity and/or privacy label is assigned as the integrity and/or privacy label of the program. If, on the other hand, the integrity and/or privacy label assigned by each of the three SPP programs is not the same (the “NO” branch from block 404 ), at block 406 a voting scheme is used, to determine the integrity and/or privacy label to be assigned, to the program.
  • the integrity and/or privacy label determined by the voting scheme is assigned to the program. Whether the program is assigned the commonly assigned integrity and/or privacy label at block 405 or the integrity and/or privacy label based on the result of the voting scheme at block 407 , the flowchart continues at block 309 in FIG. 3 .
  • SPP program can only assign an integrity and/or privacy label to the program and/or object the SPP program is assigned to monitor whose value is less than or equal to the integrity and/or privacy label of the assigning SPP program. If, for example, the SPP program is assigned an integrity label 5 and a privacy label 8 by the computer device security policy within the SRM, the SPP program can only assign a maximum integrity label 5 and privacy label 8 to the program and/or object the SPP program is assigned to monitor.
  • the SPP program assigns an integrity and/or privacy label to the program and/or object that the SPP program is assigned to monitor that is less than the SPP program's own integrity and/or privacy label ensures that the program cannot modify SPP data for its own purposes.
  • the integrity and/or privacy label cannot be altered (increased or decreased) unless the program and/or object is altered and the alteration to the program and/or object requires an adjustment to the integrity and/or privacy label.
  • a test is made to determine the integrity and/or privacy label of the SPP program assigned to monitor the program.
  • the code origin or contents of a signature file of the program, or other similar criteria are checked.
  • the SRM assigns a low integrity and/or privacy label to the SPP program assigned to monitor the program. If at block 306 the code origin of the program originates from a manufacturer known to produce safe programs or the contents of the signature file points to a manufacturer known to produce safe programs, at block 308 (the arrow marked “HIGH” from block 306 ) the SRM assigns a high integrity and/or privacy label to the SPP program assigned to monitor the program.
  • the SPP program assigns an integrity and/or privacy label to the program based on the SPP program's integrity and/or privacy label (a low integrity and/or privacy label if the SPP program's integrity and/or privacy label is low (block 307 ), or a high integrity and/or privacy label if the SPP program's integrity and/or privacy label is high (block 308 )).
  • the SPP program uses TCB data to assign an integrity and/or privacy label to the program.
  • the TCB data may include, for example, an integrity and/or privacy policy associated with the digital signer of the program.
  • the integrity and/or privacy policy determines the integrity and/or privacy label assigned, to programs and objects associated with the digital signer.
  • Privacy labels are used to protect programs (or threads of execution) and objects with a higher privacy label from un-authorized modification by programs with a lower privacy label
  • integrity labels are used to protect programs (or threads of execution) and objects with a higher integrity label from un-authorized disclosure by programs with a lower integrity label.
  • a specified, digital signature controls the level of integrity and/or privacy of data allowed to be accessed by other programs.
  • Another example of the use of TCB data to assign an integrity and/or privacy label to a program is the TCB data including a listing of “known good” or “known bad” programs based on, for example, Windows Defender or other commercially available third party SPTs. If the program (either the newly installed or previously installed program) is a known bad program, such as an MSV program, the program will be assigned a very low integrity and/or privacy label. A very low integrity and/or privacy label prevents the program from accessing any data or other programs that can be used to destabilize the integrity and/or privacy of data and programs with higher integrity and/or privacy labels.
  • the flowchart continues to block 310 .
  • the program attempts to access another program and/or object on the computer device.
  • at block 311 at test is made to determine if the integrity and/or privacy label of the program and/or object being accessed is higher than the integrity and/or privacy label of the program.
  • the SRM enforces the integrity and/or privacy policy of the computer device by allowing the program access to the program and/or object being accessed, and the flowchart returns to block 310 . If, on the other hand, the integrity and/or privacy label of the program is less than the integrity and/or privacy label of the program and/or object being accessed (the arrow marked “YES” from block 310 ), at block 313 the SPP program notifies the SRM. At block 314 , the SRM enforces the computer device integrity and/or privacy policy, based on the notification supplied by the SPP program, by refusing the program access to the program and/or object being accessed, and the flowchart returns to block 310 .
  • the integrity and/or privacy label of the SPP program and the corresponding integrity and/or privacy label of the program or object monitored by the SPP program are maintained in a table located in a secure section of the operating system.
  • the secure section also holds the TCB data.
  • Table 1 below illustrates exemplary integrity and/or privacy labels of SPP programs and the corresponding integrity and/or privacy labels assigned by the SPP programs to a program executing and/or object running on the computer device.
  • the sub script of a program or object corresponds to the sub script of the SPP program assigned to monitor the program or object.
  • the SPP program assigns a positive integer value (integrity and/or privacy label) to the program or object assigned to the SPP program by the SRM.
  • the integrity and/or privacy label of a program or object cannot be higher than the integrity and/or privacy label of the assigning SPP program.
  • the integrity and/or privacy label of a program or object cannot be altered once the integrity and/or privacy label is assigned by the SPP program unless the program or object is altered and the alteration requires the integrity and/or privacy label to be either increased or decreased.
  • the disclosed subject matter is not limited to a computer security policy within a specific SRM assigning an integrity and/or privacy label to specific SPP programs.
  • the SRM can be any functionally similar monitor and the SPP program can be any functionally similar monitoring program such that the monitor forms a part of the operating system and is capable of assigning monitoring programs to monitor the activities of ail programs executing and objects running on the computer device.
  • the monitor is also capable of receiving from the monitoring programs policy decisions associated with the program or object assigned to each monitoring program.
  • the monitor is capable of enforcing the integrity and/or privacy policy of the computer device based on the policy decisions supplied, by the monitoring programs.

Abstract

At computer device power on, the operating system of the computer device initiates a monitor. The monitor assigns a monitoring program to each program and object (collectively, “program”) running on the computer device to monitor the activities of the program. When the monitoring program is assigned to a program, the monitoring program is assigned an integrity and/or privacy label (collectively, “integrity label”) based on predetermined criteria applied to the monitored program. The monitoring program, in turn, assigns an integrity label to the program monitored by the monitoring program. The integrity label assigned to the monitored program is less than or equal to the integrity label of the monitoring program. The monitor enforces an integrity policy of the computer device based on the integrity label assigned to monitored programs and the integrity label associated with data, another program, or a remote network resource that the monitored program is seeking to access.

Description

    BACKGROUND
  • During use of the Internet, malware, spyware, and virus programs (hereinafter “MSV programs”) are often downloaded to computing devices, usually without a computing device user's knowledge. Computing devices include, but are not limited to desktop and laptop personal computers, personal digital assistants (PDAs), cellular telephones, etc. Computing devices are generically referred to hereinafter as “computer devices.” In order to safeguard the kernel, applications, user data, other programs, objects, etc., on a computer device from the malicious activities of MSV programs, a computer device user usually installs a commercially available, third, party security protection product (hereinafter “SPT”), SPTs, for example Norton Antivirus™ from Symantec™, Ad-aware® from Lavasoft AB, etc., are programs that monitor the activities of installed programs executing and objects (files and registry keys) running on the computer device, classify the programs and objects into “known good” or “known/suspected malicious” on the basis of a signature, and attempt to confine those programs that are malicious and objects that are infected by the malicious programs The problem with the monitoring, classifying, and confining the programs by the SPTs mentioned above is that the level of confinement that the SPTs can achieve is relatively limited as compared to the level of confinement that the system security reference monitor can enforce.
  • Current SPTs monitor the activities of programs executing and objects running on a computer device, usually from the time the computer device is powered on. Every program and object is classified, by the SPT into “known good” or “known/suspected, malicious” according to a match between the program image and a signature file for the SPT. Current SPTs confine the program based on a signature in the signature file. Confinement of a program (or confinement of an object infected by a malicious program) can result in the program (or object) being quarantined, deleted, or un-installed by the SPTs. In some instances, current SPTs display a dialog box notifying the computer device user of the malicious program and the objects infected by the malicious program. Based, on this information, the computer device user can decide to allow the program to execute, and/or allow the infected object to remain, or to quarantine, delete, or uninstall the program and/or infected object from the computer device.
  • FIG. 1 is a functional flowchart illustrating exemplary actions 100 that occur when a user of a prior art computer device downloads a process to install a program. At block 101, on computer device start up, an SPT monitors the activity of all programs executing and objects running on the computer device. At block 102, the computer device user accesses the Internet and a process to install a program is downloaded to the computer device. The process is either knowingly downloaded by the computer device user, or unknowingly downloaded without the computer device user's permission. At block 103, the process installs the program. At block 104, if the SPT notices the newly installed program, at block 105 the SPT analyzes the program in order to assign the program a “known good” or “known/suspected malicious” classification (the “YES” branch from block 104). Analysis of the program may include the verification of the code origin of the program and/or the contents of a signature file of the program.
  • At block 106, the SPT checks to determine if the newly installed program is a malicious program (for example, an MSV program). If the newly installed program is a malicious program (the “YES” branch from block 106), at block 107 the SPT executes a mandatory (SPT specific) policy that confines the newly installed program, and warns the computer device user of the malicious program. It should be noted here that the security policy of the SPT is independent of the computer device security policy enforced by a mandatory security model integrated into an Operating System Reference Monitor (hereinafter “SRM”). At block 107, after the computer device user is wanted of the malicious program, at block 108 the computer device user either allows or disallows the malicious program to execute. If the computer device user disallows (the “NO” branch from block 108) the newly installed program to execute (maybe because the computer device user unknowingly downloaded the process), at block 109 the confined program is permanently quarantined, deleted, or uninstalled by the SPT from the computer device. Next, at block 110 the computer device continues its “normal” functions.
  • If at block 104 the SPT does not notice the newly installed program, or at block 108 the computer device user allows the malicious program to execute, at block 111, the malicious program will execute with ail the rights of the computer device user. If the computer device user is an “administrator,” the malicious program can execute any “administrator” level computer device task authorized by the operating system. This could potentially compromise the security of the computer device, especially if the malicious program manipulates data or programs that protect the integrity and/or privacy of the computer device.
  • Computer device users sometimes knowingly let a spyware program execute on their computer device in order to derive certain utility from the spyware program. For example, a computer device user interested in sharing multimedia files over the Internet with other computer device users may download a program to install a multimedia file sharing engine and jukebox along with a list of computer device users having the same interest from an Internet website like www.kazaa.com (hereinafter “Kazaa”). After the spyware program is executed, the spyware program cannot be confined by current SPTs as the spyware program's security privilege is the full privilege of the computer device user. In the example of the computer device user interested in sharing multimedia files over the Internet, once the program is executed, the computer device user can download a multimedia file from a computer device of another computer device user on the list. Similarly, other computer device users can download multimedia files from the computer device user's computer device. This could potentially compromise the security of the computer device user's computer device, especially if some other computer device user installs a virus program while downloading the multimedia file in order to manipulate data or programs protecting the integrity and/or privacy of the computer device user's computer device. Also, since the SPT can only monitor a limited set of programs and objects like files and registry keys running on the computer device, a program like the one from Kazaa discussed above running with the full security privileges of the computer device user may attempt to use other device objects to break out of the confinement the SPT seeks to impose. The SRM, on the other hand, is capable of fully enforcing computer device security policies on a wide range of objects, including those that current SPTs are not aware of. It is also important to note that in the case of spyware programs, the privacy of a computer device is equally important as the integrity of the computer device. Since a computer device user is concerned about programs accessing user confidential data, once a decision has been made to let a program (such as the one from Kazaa) execute, current SPTs can no longer restrict access to user confidential data since the program executes with complete rights and privileges of the computer device user.
  • As mentioned above, even though current operating systems implement a mandatory security model integrated into the SRM (for example the Mandatory integrity Control in the Windows Operating System and the Linux Security Modules in the Linux Operating System), unfortunately, such mandatory security models do not implement the classification methods implemented by current SPTs. Consequently, the mandatory access control functionality on such a computer device is hardly ever used. On the other hand, current SPTs have a policy model that is not integrated into the computer device policy model, and thus, current SPTs do not provide the same level of isolation of malicious programs and objects infected by the malicious programs as the SRM. Consequently, it is desirable for the SRM to enforce security policy and to restrict current SPTs to provide the SRM with policy data that will help the SRM make a confinement decision. Once a decision is made to confine a malicious program or objects infected by the malicious program, the SRM is capable of providing a much higher level of enforcement than an SPT is normally capable of providing. By allowing the SRM enforce the security policy of the computer device, current SPTs are de-privileged. Further, the security damage that a compromised SPT can do to the computer device is restricted. Allowing the SRM enforce the security policy of the computer device is in contrast to current SPTs that install device drivers in order to confine malicious programs, and where a compromise in the SPTs result in a complete compromise of the trusted, computing base (hereinafter “TCB”).
  • SUMMARY
  • This Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This Summary is not intended to identify key or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
  • An integrity and/or privacy policy for improving the integrity and/or privacy of a computer device is disclosed. According to one exemplary embodiment, current SPTs (hereinafter “SPP programs”) monitor and assign an integrity and/or privacy label to every program executing and object running on the computer device. According to another embodiment, the SRM enforces the integrity and/or privacy policy of the computer device on the programs and objects. Since the SRM enforces the integrity and/or privacy policy of the computer device, the SPP programs are de-privileged from enforcing the security policies of the SPP programs. According to another embodiment, the computer device may have more than one SPP program installed. In the exemplary case of the mandatory integrity model of the Windows operating system, the integrity and/or privacy label is a positive integer. Preferably, an SPP program is assigned an integrity and/or privacy label by the computer device security policy within the SRM when the SPP program is installed on the computer device. Thereafter, the SPP program (or more than one SPP program) assigns an integrity and/or privacy label to every program running and object executing on the computer device. The value of the integrity and/or privacy label of the program or object is less than or equal to the value of the SPP program's integrity and/or privacy label. In the case when there are more than one SPP programs, the value of the integrity and/or privacy label of the program or object is less than or equal to the value of the integrity and/or privacy label derived, from a voting scheme amongst the SPP programs. In almost all cases, the assigned integrity and/or privacy label is less than the integrity and/or privacy label of the SPP program (in case there is one SPP program), or less than the integrity and/or privacy label derived from the voting scheme (in case there are more than one SPP programs). The integrity and/or privacy label of the program is less than the integrity and/or privacy label of the SPP program since it is not desirable for the program being labeled to over-write the data of the SPP program. The SPP program could assign the integrity and/or privacy label based on an internal policy of the computer device. For example, the assignment could be based on the Internet Zone from which the program originated, malware signatures, or public authentication key of the author of the program author, etc. In the case where the SPP program is assigning a privacy label, for example, an SPP program seeking to confine a spyware program, the SPP program would assign a privacy label lower than the “User Data” privacy label for the spyware program. In this case, the program may still be able to execute, but could not access user credentials or data. Further, preferably, the SPP program uses TCB data to make policy decisions for the program or object the SPP program is assigned to monitor. Furthermore, preferably, the integrity and/or privacy label of the SPP program and the corresponding integrity and/or privacy label of the program and object are maintained in a table located in a secure section of the operating system.
  • According to another exemplary embodiment, the SRM is initiated by the operating system at computer device power on to enforce the integrity and/or privacy policy of the computer device on all programs executing and objects running on the computer device. Preferably, the SRM is capable of receiving from the SPP program policy labeling decisions associated with the program and object assigned to the SPP program. Also, preferably, the SRM enforces the integrity and/or privacy policy of the computer device based on the policy labeling decisions supplied by the SPP program.
  • DESCRIPTION OF THE DRAWINGS
  • The foregoing aspects and many of the attendant advantages of the disclosed subject matter will become more readily appreciated as the same become better understood by reference to the following detailed description, when taken in conjunction with the accompanying drawings, wherein:
  • FIG. 1 is a functional flowchart illustrating exemplary actions that occur when a user of a prior art computer device downloads a process to install a program.
  • FIG. 2 is a block diagram of a computer device environment suitable for implementing one or more aspects of the disclosed subject matter.
  • FIG. 3 is a functional flowchart illustrating exemplary actions that occur when a computer device user downloads a process to install a program, according to one embodiment of the disclosed subject matter.
  • FIG. 4 is a functional flowchart illustrating exemplary actions that occur when a plurality of SPP programs assign an integrity and/or privacy label to a program, according to one embodiment of the disclosed subject matter,
  • DETAILED DESCRIPTION
  • The following description includes numerous specific details intended to provide a thorough description of the exemplary embodiments of the disclosed subject matter. It will be apparent, however, to one skilled in the art that the disclosed subject matter may be practiced without these specific details. In other instances, well known features have not been described in detail so as not to obscure the disclosed subject matter.
  • When a computer device is powered on, an SRM (or a functionally similar monitor) is initiated by the operating system of the computer device to enforce an integrity and/or privacy policy of the computer device on all programs executing and objects running on the computer device. In general, in one exemplary operating system employing an embodiment of the disclosed subject matter, the SRM enforces the integrity and/or privacy policy of the computer device by comparing an integrity and/or privacy label assigned to a program to an integrity and/or privacy label assigned to an object that the program is trying to manipulate. Isolation of malicious programs or objects infected by malicious programs is performed by the mandatory security model integrated in the SRM (and in some cases by the object managers of the operating system). Further, even if the security policy of the SPP program is independent of the security policy of the computer device enforced by the mandatory security model integrated into an SRM, the SRM enforces the integrity and/or privacy policy of the computer device on all programs executing and objects running on the computer device.
  • FIG.. 2 illustrates an example of a suitable computing system environment suitable for implementing an embodiment of the disclosed subject matter. The computing system environment is only one example of a suitable computing environment and is not intended to suggest any limitation as to the scope of use or functionality of the disclosed subject matter. Neither should the computing environment be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the exemplary operating environment.
  • The disclosed subject matter is operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known computing systems, environments, and/or configurations in which various embodiments of the disclosed, subject matter may find use include various types of computer devices and computer systems, including but are not limited to, personal computers, server computers, hand-held or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
  • Embodiments of the disclosed subject matter may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer device or system. Generally, program modules include routines, programs, objects, components, data structures, etc., that perform particular tasks or implement particular abstract data types. Embodiments of the disclosed subject matter may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
  • With reference to FIG. 2, an exemplary system for implementing an embodiment of the disclosed subject matter includes a general purpose computing device in the form of a computer 210, such as a personal computer, laptop computer, server, etc. Components of the computer 210 may include, but are not limited to, a processing unit 220, a system memory 230, and a system bus 221 that couples various system components including the system memory to the processing unit 220. The system bus 221 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus. Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus also known as Mezzanine bus.
  • As is typical, the exemplary computer 210 includes a variety of computer readable media. Computer readable media can be any available media that can be accessed by the computer 210 and includes both volatile and nonvolatile media, removable and non-removable media. By way of example, and not limitation, computer readable media may comprise computer storage media and communication media. Computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CDROM, digital versatile disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by the computer 210.
  • Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media. The term “modulated data signal” means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media includes wired media, such as a wired network or direct-wired connection, and wireless media, such as acoustic, RF, infrared, and other wireless media. Combinations of the any of the above should also be included within the scope of computer readable media.
  • The system memory 230 includes computer storage media in the form of volatile and/or nonvolatile memory, such as read only memory (ROM) 23.1 and random access memory (RAM.) 232. A basic input/output system 233 (BIOS), containing the basic routines that help to transfer information between elements within computer 210, such as during start-up, is typically stored in ROM 231. The RAM 232 typically contains data and/or program modules that are immediately accessible to and/or presently being operated on by the processing unit 220. By way of example, and not limitation, FIG. 2 illustrates the operating system 234 of the computer including the kernel 235, the SRM 236, one or more SPP programs 237, and TCB data 238. The TCB data 238 contains the location of the SPP programs 237 generated by the SRM 236. The RAM 232 also contains application programs, other program modules, and program data 239 that may include one or more SPP programs 237 a.
  • The computer 210 may also include removable/non-removable, volatile/non-volatile computer storage media. By way of example only, FIG. 2 illustrates a hard disk drive 240 that reads from or writes to non-removable, non-volatile magnetic media, a magnetic drive 251 that reads from or writes to a removable, non-volatile magnetic disk 252, and an optical disk drive 255 that reads from or writes to a removable, non-volatile optical disk 256, such as CD-ROM, or other optical media. Other removable/non-removable, volatile/non-volatile computer storage media that can be used in the exemplary operating environment include, but are not limited, to, magnetic tape cassettes, flash memory cards, DVD, digital video tape, Bernoulli cap cartridges, solid state RAM, solid state ROM, and the like. The hard, disk drive 240, magnetic disk drive 251, and optical disk drive 255 may be connected to the system bus 221 by a hard disk drive interface 241, a magnetic disk drive interface 253, and an optical drive interface 255, respectively. Alternatively, the hard disk drive 240, magnetic disk drive 251, and optical disk drive 255 are typically connected, to the system bus 221 by a Small Computer System Interface (SCSI).
  • The drives and their associated computer storage media discussed above and illustrated in FIG. 2, provide storage of computer readable instructions, data structures, program modules, and other data for the computer 210. In FIG. 2, for example, the hard disk drive 240 is illustrated, as storing the operating system of the computer 244, including the kernel 245, the SRM 246, one or more SPP programs 247, and the TCB data 248, plus application programs, other program modules, and program data 249 that may include one or more SPP programs 247 a. The TCB data 248 contains the location of the SPP programs 247 a. Note that these components, i.e., including the operating system of the computer 244, the kernel 245, the SRM 246, one or more SPP programs 247, and the TCB data 248, plus other application programs, program modules, and program data 249 that may include one or more SPP programs 247 can either be the same as or different from the operating system of the computer 234, including the kernel 235, the SRM 236, one or more SPP programs 237, and the TCB data 238, plus application programs, other program modules, and program data 239 that may include one or more SPP programs 237 a in the RAM 232. As will be appreciated by those skilled in the art, application programs, other program modules, and program data stored in RAM is transitory and used for quick and immediate access. The information stored on a hard disk drive, on the other hand, is long term and permanent. In operation, the RAM makes a copy of the application programs, other program modules, or program data from the hard disk drive as required. Storing a copy in RAM increases the access speed of the application programs, other program modules, and program data, which is a sought after feature in today's computing environment.
  • A computer device user may enter commands and information into the computer 210 through input devices, such as a keyboard 262 and pointing device 261, commonly referred to as a mouse, trackball, or touch pad. Other input devices (not shown) may include a microphone, joystick, game pad, satellite dish, scanner, or the like. These and other input devices are often connected to the processing unit 220 through a user input interface 260 that is coupled to the system bus, but may be connected by other interface and bus structures, such as a parallel port, a game port, or a universal serial bus (USB). A monitor 291 or other type of display device is also connected to the system bus 221 via an interface, such as a video interface 290.
  • The computer 210 may operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 280. The remote computer 280 may be a personal computer, a server, a router, a network PC, a peer device, or other common network node, and typically includes many or all of the elements described above relative to the computer 210, although only a memory storage device has been illustrated in FIG. 2. The logical connections depicted in FIG. 2 include a local area network (LAN) 271 and a wide area network (WAN) 273, but may also include other networks. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets and the Internet.
  • When used in a LAN network environment, the computer 210 is connected to the LAN 271 through a network interface adapter 272. When used, in a WAN network environment, the computer typically includes a modem 274 or other means for establishing communications over the WAN 273, such as the Internet. The modem, which may be internal or external, may be connected, to the system bus 221 via the serial port interface or other appropriate mechanism. In a networked environment, program modules depicted relative to the computer 210 or portions thereof, may be stored in the remote memory storage device. By way of example, and not limitation, FIG. 2 illustrates remote application programs 281 as residing on memory device 282. It will be appreciated that the network connections shown are exemplary and other means of establishing communication between the computers may be used. Although many other internal components of the computer 210 are not shown, those of ordinary skill will appreciate that such components and their interconnection are well known. Accordingly, additional details concerning the internal construction of the computer 210 need not be disclosed in connection with the disclosed subject matter.
  • As will be better understood from the following description, the SRM 236 or 246 uses SPP programs 237 or 247 to facilitate the enforcement of the integrity and/or privacy policy of the computer 210. An SPP program is assigned to label (with an integrity and/or privacy label) each program executing or object running on the computer 210. The SPP program is assigned an integrity and/or privacy label based on certain criteria of the program or object that the SPP program is assigned to monitor. One criterion, especially for a program downloaded from the Internet, is the code origin of the program. For example, if the program downloaded from the internet originates from a company reputed for producing “safe” programs, and can be verified as such, for example by checking digital signatures of the program, the SPP program may assign an integrity label to the program that allows the program write access certain user data and a privacy label that allows the program read access to certain user data. On the other hand, if the program is known to be spyware, by checking a cyclic redundancy check (CRC) or hash across the program binary, the SPP program may assign a low integrity and/or privacy label to the program. The SRM will then not allow the program to modify user data at a higher integrity label or to read user data at a higher privacy label. While various integrity and/or privacy label indications can be used, preferably, the integrity and/or privacy labels are positive integers of the type employed in the Windows operating system. The integrity and/or privacy label of the downloaded program is less than the integrity and/or privacy label assigned to the SPP program. The assigned integrity and/or privacy label of the downloaded program hence prevents the downloaded program from being able to access any data with an integrity and/or privacy label above the level of integrity and/or privacy established, by the SPP program or modifying the data of the SPP program.
  • FIG. 3 is a functional flowchart illustrating exemplary actions 300 that occur when a computer device user downloads a process to install a program. At block 301, on computer device power on, the SRM is initiated with enforcing policy on all programs executing and objects running on the computer device. At block 302, a computer device user accesses the Internet to install a program to the computer device. At block 303, the program is installed on the computer device. At block 304, the computer device user attempts to start a program. The program that the user is attempting to start could be the newly installed program or a program previously installed on the computer device. At block 305, the SRM or some other TCB component checks to see if one or more SPP programs are assigned, to monitor the program. If there is more than one SPP program, the flowchart continues to FIG. 4 (the arrow marked “YES” from block 305).
  • FIG. 4 is a functional, flowchart illustrating exemplary actions 400 that occur according to one embodiment when there are more than one SPP programs assigned to monitor the program. As mentioned above, more than one SPP programs are assigned to monitor the downloaded program if there is more than one criterion of the program to choose the integrity and/or privacy label of the program. For example, one criterion could be based on the code origin of the program. Another criterion could be based on the contents of a signature file of the program. Yet another criterion could be based on a global user preference. The above-mentioned criteria and the number of criteria should, be both taken as exemplary and not as limiting to the scope of the disclosed subject matter. At block 401, three SPP programs (SPP1, SPP2, and SPP3) are assigned by the SRM to monitor the program based on the exemplary three criteria mentioned, above. At block 402, an integrity and/or privacy label is assigned by the computer device security policy within the SRM to each of the three SPP programs. At block 403, each of the three SPP programs assign an integrity and/or privacy label to the program. As mentioned above, the integrity and/or privacy label is a positive integer. Also as mentioned above, the integrity and/or privacy label of the program is less than or equal to the integrity and/or privacy label assigned, to the SPP program (by the SRM) that is assigning the integrity and/or privacy label to the program.
  • Returning to FIG. 4, at block 404, a test is made to determine if the integrity and/or privacy label assigned to the program by each of the three SPP programs is the same. If the integrity and/or privacy label assigned by each of the three SPP programs is the same (the “YES” branch from block 404), at block 405 the commonly assigned integrity and/or privacy label is assigned as the integrity and/or privacy label of the program. If, on the other hand, the integrity and/or privacy label assigned by each of the three SPP programs is not the same (the “NO” branch from block 404), at block 406 a voting scheme is used, to determine the integrity and/or privacy label to be assigned, to the program. For example, the lowest integrity and/or privacy label obtained from the voting scheme, or the integrity and/or privacy label obtained from an average of the integrity and/or privacy labels of the voting SPP programs could be used as the integrity and/or privacy label of the program. It is to be understood that the disclosed subject matter is not limiting to a particular voting scheme used to determine the integrity and/or privacy label of the program. Returning to FIG. 4, at block 407, the integrity and/or privacy label determined by the voting scheme is assigned to the program. Whether the program is assigned the commonly assigned integrity and/or privacy label at block 405 or the integrity and/or privacy label based on the result of the voting scheme at block 407, the flowchart continues at block 309 in FIG. 3.
  • The higher the integrity and/or privacy label of a program and/or object, the greater the amount of private and/or secure data that the program and/or object can access. As mentioned above, then SPP program can only assign an integrity and/or privacy label to the program and/or object the SPP program is assigned to monitor whose value is less than or equal to the integrity and/or privacy label of the assigning SPP program. If, for example, the SPP program is assigned an integrity label 5 and a privacy label 8 by the computer device security policy within the SRM, the SPP program can only assign a maximum integrity label 5 and privacy label 8 to the program and/or object the SPP program is assigned to monitor. Having the SPP program assign an integrity and/or privacy label to the program and/or object that the SPP program is assigned to monitor that is less than the SPP program's own integrity and/or privacy label ensures that the program cannot modify SPP data for its own purposes. According to one embodiment, once the SPP program assigns an integrity and/or privacy label to the program and/or object the SPP program is assigned to monitor, the integrity and/or privacy label cannot be altered (increased or decreased) unless the program and/or object is altered and the alteration to the program and/or object requires an adjustment to the integrity and/or privacy label.
  • Returning to FIG. 3, if only one SPP program is assigned to monitor the program (the “NO” branch from block 305), the flowchart continues at block 306. At block 306, a test is made to determine the integrity and/or privacy label of the SPP program assigned to monitor the program. In the example illustrated in FIG. 3, the code origin or contents of a signature file of the program, or other similar criteria, are checked. If the check or checks confirm that the code origin of the newly installed, program originates from a manufacturer known to produce malicious programs and/or the contents of the signature file points to a manufacturer known to produce malicious programs, at block 307 (the arrow marked “LOW” from block 306) the SRM assigns a low integrity and/or privacy label to the SPP program assigned to monitor the program. If at block 306 the code origin of the program originates from a manufacturer known to produce safe programs or the contents of the signature file points to a manufacturer known to produce safe programs, at block 308 (the arrow marked “HIGH” from block 306) the SRM assigns a high integrity and/or privacy label to the SPP program assigned to monitor the program. At block 309, the SPP program assigns an integrity and/or privacy label to the program based on the SPP program's integrity and/or privacy label (a low integrity and/or privacy label if the SPP program's integrity and/or privacy label is low (block 307), or a high integrity and/or privacy label if the SPP program's integrity and/or privacy label is high (block 308)).
  • As mentioned, above, the SPP program uses TCB data to assign an integrity and/or privacy label to the program. The TCB data may include, for example, an integrity and/or privacy policy associated with the digital signer of the program. In this example, the integrity and/or privacy policy determines the integrity and/or privacy label assigned, to programs and objects associated with the digital signer. Privacy labels are used to protect programs (or threads of execution) and objects with a higher privacy label from un-authorized modification by programs with a lower privacy label Similarly, integrity labels are used to protect programs (or threads of execution) and objects with a higher integrity label from un-authorized disclosure by programs with a lower integrity label. In this regard, a specified, digital signature controls the level of integrity and/or privacy of data allowed to be accessed by other programs. Another example of the use of TCB data to assign an integrity and/or privacy label to a program is the TCB data including a listing of “known good” or “known bad” programs based on, for example, Windows Defender or other commercially available third party SPTs. If the program (either the newly installed or previously installed program) is a known bad program, such as an MSV program, the program will be assigned a very low integrity and/or privacy label. A very low integrity and/or privacy label prevents the program from accessing any data or other programs that can be used to destabilize the integrity and/or privacy of data and programs with higher integrity and/or privacy labels.
  • Whether the integrity and/or privacy label of the program is the commonly assigned integrity and/or privacy label (block 405 in FIG. 4), the result of the voting scheme (block 407 in FIG. 4), or the low or high integrity and/or privacy label (block 309 in FIG. 3), the flowchart continues to block 310. At block 310 the program attempts to access another program and/or object on the computer device. At block 311, at test is made to determine if the integrity and/or privacy label of the program and/or object being accessed is higher than the integrity and/or privacy label of the program. If the integrity and/or privacy label of the program and/or object being accessed, is lower than or equal to the integrity and/or privacy label of the program (the arrow marked “NO” from block 311), at block 312 the SRM enforces the integrity and/or privacy policy of the computer device by allowing the program access to the program and/or object being accessed, and the flowchart returns to block 310. If, on the other hand, the integrity and/or privacy label of the program is less than the integrity and/or privacy label of the program and/or object being accessed (the arrow marked “YES” from block 310), at block 313 the SPP program notifies the SRM. At block 314, the SRM enforces the computer device integrity and/or privacy policy, based on the notification supplied by the SPP program, by refusing the program access to the program and/or object being accessed, and the flowchart returns to block 310.
  • Preferably, the integrity and/or privacy label of the SPP program and the corresponding integrity and/or privacy label of the program or object monitored by the SPP program are maintained in a table located in a secure section of the operating system. Preferably, the secure section also holds the TCB data. Table 1 below illustrates exemplary integrity and/or privacy labels of SPP programs and the corresponding integrity and/or privacy labels assigned by the SPP programs to a program executing and/or object running on the computer device.
  • TABLE 1
    Type Integrity/Privacy label
    SPP1 5/4
    Program1 5/3
    SPP2 5/8
    object 2 3/2
  • In the table above, the sub script of a program or object corresponds to the sub script of the SPP program assigned to monitor the program or object. As mentioned above, the SPP program assigns a positive integer value (integrity and/or privacy label) to the program or object assigned to the SPP program by the SRM. As also mentioned above, the integrity and/or privacy label of a program or object cannot be higher than the integrity and/or privacy label of the assigning SPP program. Further, the integrity and/or privacy label of a program or object cannot be altered once the integrity and/or privacy label is assigned by the SPP program unless the program or object is altered and the alteration requires the integrity and/or privacy label to be either increased or decreased.
  • While the above description of the disclosed subject matter has been described, with reference to the computer device security policy within the SRM assigning an integrity and/or privacy label to SPP programs, the disclosed subject matter is not limited to a computer security policy within a specific SRM assigning an integrity and/or privacy label to specific SPP programs. For example, the SRM can be any functionally similar monitor and the SPP program can be any functionally similar monitoring program such that the monitor forms a part of the operating system and is capable of assigning monitoring programs to monitor the activities of ail programs executing and objects running on the computer device. The monitor is also capable of receiving from the monitoring programs policy decisions associated with the program or object assigned to each monitoring program. Finally, the monitor is capable of enforcing the integrity and/or privacy policy of the computer device based on the policy decisions supplied, by the monitoring programs.
  • While illustrative embodiments have been illustrated and described, it will be appreciated that various changes can be made therein without departing from the spirit and scope of the disclosed subject matter. Thus, while preferred embodiments of methods for using integrity and/or privacy policies to improve the integrity and/or privacy of the computer device are described herein, it is to be understood that the embodiments of the disclosed subject matter are not limited to the described methods but rather by the following claims and their full scope of equivalents.

Claims (20)

1. A method comprising:
assigning, by a security program operating on a computing device, an integrity label to a program, where the security program comprises another integrity label and is configured for assigning integrity labels that indicate a level of integrity that is less than that of the security program as indicated by the another integrity label, and where a relatively low level of integrity indicated by an integrity label assigned to any program designates a correspondingly high potential that the any program could compromise security of a device or any of its components; and
monitoring the program by the security program based at least in part on the assigned integrity label, the monitoring comprising preventing the monitored program from unauthorized-modifying any data with a higher level of integrity than that of the monitored program.
2. The method of claim 1 where the level of integrity indicated by the assigned integrity label resembles that indicated by the another integrity label of the security program.
3. The method of claim 1 where the program is monitored by a plurality of security programs, each of which are configured for further monitoring the program based on a unique criterion of the program.
4. The method of claim 1 where the another integrity label of the security program is based on a characterization of the program.
5. The method of claim 4 where the characterization considers a check, of maliciousness of the program.
6. The method of claim 4 where the characterization considers at least one characteristic of an entity from which the program originates.
7. The method of claim 4 where the characterization considers at least one listing of “known good” or “known bad” programs.
8. A system comprising:
a computing device configured for assigning, to a program by a security program, an integrity label to a program, where the security program comprises another integrity label and is configured for assigning integrity labels that indicate a level of integrity that is less than that of the security program as indicated by the another integrity label, and where a relatively low level of integrity indicated by an integrity label assigned to any program designates a correspondingly high potential that the any program could compromise security of a device or any of its components; and
the computing device further configured for monitoring the program by the security program based at least in part on the assigned integrity label, the monitoring comprising preventing the monitored program from unauthorized-modifying any data with a higher level of integrity than that of the monitored program.
9. The system of claim 8 where the level of integrity indicated by the assigned integrity label resembles that indicated by the another integrity label of the security program.
10. The system of claim 8 where the program is monitored by a plurality of security programs, each of which are configured for further monitoring the program based on a unique criterion of the program.
11. The system of claim 8 where the another integrity label of the security program is based on a characterization of the program.
12. The system of claim 11 where the characterization considers a check, of maliciousness of the program.
13. The system of claim 11 where the characterization considers at least one characteristic of an entity from which the program originates.
14. The system of claim 11 where the characterization considers at least one listing of “known good” or “known bad” programs.
15. At least one computer storage media storing computer-executable instructions that, when executed by a computing device, cause the computing device to perform a method comprising:
assigning, to a program by a security program operating, an integrity label to a program, where the security program comprises another integrity label and is configured for assigning integrity labels that indicate a level of integrity that is less than that of the security program as indicated by the another integrity label, and where a relatively low level of integrity indicated by an integrity label assigned to any program designates a correspondingly high potential that the any program could compromise security of a device or any of its components; and
monitoring the program by the security program based at least in part on the assigned integrity label, the monitoring comprising preventing the monitored program from unauthorized-modifying any data with a higher level of integrity than that of the monitored program.
16. The at least one computer storage media of claim 15 where the level of integrity indicated by the assigned integrity label resembles that indicated by the another integrity label of the security program.
17. The at least one computer storage media of claim 15 where the program is monitored by a plurality of security programs, each of which are configured for further monitoring the program based on a unique criterion of the program,
18. The at least one computer storage media of claim 15 where the another integrity label of the security program is based on a characterization of the program.
19. The at least one computer storage media of claim 18 where the characterization considers a check of maliciousness of the program.
20. The at least one computer storage media of claim 18 where the characterization considers at least one characteristic of an entity from which the program originates, or where the characterization considers at least one listing of “known good” or “known bad” programs.
US13/689,535 2006-06-20 2012-11-29 Integrating security protection tools with computer device integrity and privacy policy Abandoned US20130086678A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/689,535 US20130086678A1 (en) 2006-06-20 2012-11-29 Integrating security protection tools with computer device integrity and privacy policy

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/472,052 US8117441B2 (en) 2006-06-20 2006-06-20 Integrating security protection tools with computer device integrity and privacy policy
US13/341,855 US8347085B2 (en) 2006-06-20 2011-12-30 Integrating security protection tools with computer device integrity and privacy policy
US13/689,535 US20130086678A1 (en) 2006-06-20 2012-11-29 Integrating security protection tools with computer device integrity and privacy policy

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/341,855 Continuation US8347085B2 (en) 2006-06-20 2011-12-30 Integrating security protection tools with computer device integrity and privacy policy

Publications (1)

Publication Number Publication Date
US20130086678A1 true US20130086678A1 (en) 2013-04-04

Family

ID=38972743

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/472,052 Expired - Fee Related US8117441B2 (en) 2006-06-20 2006-06-20 Integrating security protection tools with computer device integrity and privacy policy
US13/341,855 Active US8347085B2 (en) 2006-06-20 2011-12-30 Integrating security protection tools with computer device integrity and privacy policy
US13/689,535 Abandoned US20130086678A1 (en) 2006-06-20 2012-11-29 Integrating security protection tools with computer device integrity and privacy policy

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US11/472,052 Expired - Fee Related US8117441B2 (en) 2006-06-20 2006-06-20 Integrating security protection tools with computer device integrity and privacy policy
US13/341,855 Active US8347085B2 (en) 2006-06-20 2011-12-30 Integrating security protection tools with computer device integrity and privacy policy

Country Status (1)

Country Link
US (3) US8117441B2 (en)

Families Citing this family (261)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8117441B2 (en) * 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US7607174B1 (en) 2008-12-31 2009-10-20 Kaspersky Lab Zao Adaptive security for portable information devices
US7584508B1 (en) 2008-12-31 2009-09-01 Kaspersky Lab Zao Adaptive security for information devices
US8677482B2 (en) * 2009-03-12 2014-03-18 Broadcom Corporation Hardware security for software processes
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
US9552478B2 (en) 2010-05-18 2017-01-24 AO Kaspersky Lab Team security for portable information devices
US8918881B2 (en) 2012-02-24 2014-12-23 Appthority, Inc. Off-device anti-malware protection for mobile devices
US8713684B2 (en) 2012-02-24 2014-04-29 Appthority, Inc. Quantifying the risks of applications for mobile devices
US8875163B2 (en) * 2012-05-01 2014-10-28 Qualcomm Innovation Center, Inc. Privacy application and method
US8819772B2 (en) * 2012-06-25 2014-08-26 Appthority, Inc. In-line filtering of insecure or unwanted mobile device software components or communications
US9304711B2 (en) * 2012-10-10 2016-04-05 Apple Inc. Latency reduction in read operations from data storage in a host device
US9280546B2 (en) 2012-10-31 2016-03-08 Palo Alto Research Center Incorporated System and method for accessing digital content using a location-independent name
US9400800B2 (en) 2012-11-19 2016-07-26 Palo Alto Research Center Incorporated Data transport by named content synchronization
US10430839B2 (en) 2012-12-12 2019-10-01 Cisco Technology, Inc. Distributed advertisement insertion in content-centric networks
US9058493B1 (en) * 2013-01-16 2015-06-16 Amdocs Software Systems Limited System, method, and computer program for conditionally implementing protected content
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US9935791B2 (en) 2013-05-20 2018-04-03 Cisco Technology, Inc. Method and system for name resolution across heterogeneous architectures
US9515832B2 (en) 2013-06-24 2016-12-06 Microsoft Technology Licensing, Llc Process authentication and resource permissions
US9384359B2 (en) * 2013-08-01 2016-07-05 Palo Alto Research Center Incorporated Information firewall
US9444722B2 (en) 2013-08-01 2016-09-13 Palo Alto Research Center Incorporated Method and apparatus for configuring routing paths in a custodian-based routing architecture
US9407549B2 (en) 2013-10-29 2016-08-02 Palo Alto Research Center Incorporated System and method for hash-based forwarding of packets with hierarchically structured variable-length identifiers
US9276840B2 (en) 2013-10-30 2016-03-01 Palo Alto Research Center Incorporated Interest messages with a payload for a named data network
US9282050B2 (en) 2013-10-30 2016-03-08 Palo Alto Research Center Incorporated System and method for minimum path MTU discovery in content centric networks
US9401864B2 (en) 2013-10-31 2016-07-26 Palo Alto Research Center Incorporated Express header for packets with hierarchically structured variable-length identifiers
US10101801B2 (en) 2013-11-13 2018-10-16 Cisco Technology, Inc. Method and apparatus for prefetching content in a data stream
US9311377B2 (en) 2013-11-13 2016-04-12 Palo Alto Research Center Incorporated Method and apparatus for performing server handoff in a name-based content distribution system
US10129365B2 (en) 2013-11-13 2018-11-13 Cisco Technology, Inc. Method and apparatus for pre-fetching remote content based on static and dynamic recommendations
US10089655B2 (en) 2013-11-27 2018-10-02 Cisco Technology, Inc. Method and apparatus for scalable data broadcasting
US9503358B2 (en) 2013-12-05 2016-11-22 Palo Alto Research Center Incorporated Distance-based routing in an information-centric network
RU2571723C2 (en) * 2013-12-05 2015-12-20 Закрытое акционерное общество "Лаборатория Касперского" System and method of reducing load on operating system when executing antivirus application
US9379979B2 (en) 2014-01-14 2016-06-28 Palo Alto Research Center Incorporated Method and apparatus for establishing a virtual interface for a set of mutual-listener devices
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US10172068B2 (en) 2014-01-22 2019-01-01 Cisco Technology, Inc. Service-oriented routing in software-defined MANETs
US9374304B2 (en) 2014-01-24 2016-06-21 Palo Alto Research Center Incorporated End-to end route tracing over a named-data network
US9531679B2 (en) 2014-02-06 2016-12-27 Palo Alto Research Center Incorporated Content-based transport security for distributed producers
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US9678998B2 (en) 2014-02-28 2017-06-13 Cisco Technology, Inc. Content name resolution for information centric networking
US10089651B2 (en) 2014-03-03 2018-10-02 Cisco Technology, Inc. Method and apparatus for streaming advertisements in a scalable data broadcasting system
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9391896B2 (en) 2014-03-10 2016-07-12 Palo Alto Research Center Incorporated System and method for packet forwarding using a conjunctive normal form strategy in a content-centric network
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9473405B2 (en) 2014-03-10 2016-10-18 Palo Alto Research Center Incorporated Concurrent hashes and sub-hashes on data streams
US9407432B2 (en) 2014-03-19 2016-08-02 Palo Alto Research Center Incorporated System and method for efficient and secure distribution of digital content
US9916601B2 (en) 2014-03-21 2018-03-13 Cisco Technology, Inc. Marketplace for presenting advertisements in a scalable data broadcasting system
US9363179B2 (en) 2014-03-26 2016-06-07 Palo Alto Research Center Incorporated Multi-publisher routing protocol for named data networks
US9363086B2 (en) 2014-03-31 2016-06-07 Palo Alto Research Center Incorporated Aggregate signing of data in content centric networking
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9390289B2 (en) 2014-04-07 2016-07-12 Palo Alto Research Center Incorporated Secure collection synchronization using matched network names
US9473576B2 (en) 2014-04-07 2016-10-18 Palo Alto Research Center Incorporated Service discovery using collection synchronization with exact names
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9451032B2 (en) 2014-04-10 2016-09-20 Palo Alto Research Center Incorporated System and method for simple service discovery in content-centric networks
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9455835B2 (en) 2014-05-23 2016-09-27 Palo Alto Research Center Incorporated System and method for circular link resolution with hash-based names in content-centric networks
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US9537719B2 (en) 2014-06-19 2017-01-03 Palo Alto Research Center Incorporated Method and apparatus for deploying a minimal-cost CCN topology
US9467377B2 (en) 2014-06-19 2016-10-11 Palo Alto Research Center Incorporated Associating consumer states with interests in a content-centric network
US9516144B2 (en) 2014-06-19 2016-12-06 Palo Alto Research Center Incorporated Cut-through forwarding of CCNx message fragments with IP encapsulation
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US9959156B2 (en) 2014-07-17 2018-05-01 Cisco Technology, Inc. Interest return control message
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US9503365B2 (en) 2014-08-11 2016-11-22 Palo Alto Research Center Incorporated Reputation-based instruction processing over an information centric network
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US9391777B2 (en) 2014-08-15 2016-07-12 Palo Alto Research Center Incorporated System and method for performing key resolution over a content centric network
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US9467492B2 (en) 2014-08-19 2016-10-11 Palo Alto Research Center Incorporated System and method for reconstructable all-in-one content stream
US9497282B2 (en) 2014-08-27 2016-11-15 Palo Alto Research Center Incorporated Network coding for content-centric network
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US9553812B2 (en) 2014-09-09 2017-01-24 Palo Alto Research Center Incorporated Interest keep alives at intermediate routers in a CCN
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US9846881B2 (en) 2014-12-19 2017-12-19 Palo Alto Research Center Incorporated Frugal user engagement help systems
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US9473475B2 (en) 2014-12-22 2016-10-18 Palo Alto Research Center Incorporated Low-cost authenticated signing delegation in content centric networking
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9602596B2 (en) 2015-01-12 2017-03-21 Cisco Systems, Inc. Peer-to-peer sharing in a content centric network
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9916457B2 (en) 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US9462006B2 (en) 2015-01-21 2016-10-04 Palo Alto Research Center Incorporated Network-layer application-specific trust model
US9552493B2 (en) 2015-02-03 2017-01-24 Palo Alto Research Center Incorporated Access control framework for information centric networking
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US10116605B2 (en) 2015-06-22 2018-10-30 Cisco Technology, Inc. Transport stack name scheme and identity management
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US10610144B2 (en) 2015-08-19 2020-04-07 Palo Alto Research Center Incorporated Interactive remote patient monitoring and condition management intervention system
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US9794238B2 (en) 2015-10-29 2017-10-17 Cisco Technology, Inc. System for key exchange in a content centric network
US10009446B2 (en) 2015-11-02 2018-06-26 Cisco Technology, Inc. Header compression for CCN messages using dictionary learning
US9807205B2 (en) 2015-11-02 2017-10-31 Cisco Technology, Inc. Header compression for CCN messages using dictionary
US10021222B2 (en) 2015-11-04 2018-07-10 Cisco Technology, Inc. Bit-aligned header compression for CCN messages using dictionary
US10097521B2 (en) 2015-11-20 2018-10-09 Cisco Technology, Inc. Transparent encryption in a content centric network
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10078062B2 (en) 2015-12-15 2018-09-18 Palo Alto Research Center Incorporated Device health estimation by combining contextual information with sensor data
US10257271B2 (en) 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US9949301B2 (en) 2016-01-20 2018-04-17 Palo Alto Research Center Incorporated Methods for fast, secure and privacy-friendly internet connection discovery in wireless networks
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10043016B2 (en) 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10003507B2 (en) 2016-03-04 2018-06-19 Cisco Technology, Inc. Transport session state protocol
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10038633B2 (en) 2016-03-04 2018-07-31 Cisco Technology, Inc. Protocol to query for historical network information in a content centric network
US9832116B2 (en) 2016-03-14 2017-11-28 Cisco Technology, Inc. Adjusting entries in a forwarding information base in a content centric network
US10212196B2 (en) 2016-03-16 2019-02-19 Cisco Technology, Inc. Interface discovery and authentication in a name-based network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US11436656B2 (en) 2016-03-18 2022-09-06 Palo Alto Research Center Incorporated System and method for a real-time egocentric collaborative filter on large datasets
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10033639B2 (en) 2016-03-25 2018-07-24 Cisco Technology, Inc. System and method for routing packets in a content centric network using anonymous datagrams
US11244367B2 (en) 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11004125B2 (en) 2016-04-01 2021-05-11 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10027578B2 (en) 2016-04-11 2018-07-17 Cisco Technology, Inc. Method and system for routable prefix queries in a content centric network
US10404450B2 (en) 2016-05-02 2019-09-03 Cisco Technology, Inc. Schematized access control in a content centric network
US10320675B2 (en) 2016-05-04 2019-06-11 Cisco Technology, Inc. System and method for routing packets in a stateless content centric network
US10547589B2 (en) 2016-05-09 2020-01-28 Cisco Technology, Inc. System for implementing a small computer systems interface protocol over a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
US10084764B2 (en) 2016-05-13 2018-09-25 Cisco Technology, Inc. System for a secure encryption proxy in a content centric network
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10565161B2 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for processing data subject access requests
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US10997315B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11562097B2 (en) 2016-06-10 2023-01-24 OneTrust, LLC Data processing systems for central consent repository and related methods
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US11025675B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US11134086B2 (en) 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US10853501B2 (en) 2016-06-10 2020-12-01 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11023842B2 (en) * 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US10282700B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US10997318B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
US10796260B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Privacy management systems and methods
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10803200B2 (en) 2016-06-10 2020-10-13 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US10873606B2 (en) 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US11520928B2 (en) 2016-06-10 2022-12-06 OneTrust, LLC Data processing systems for generating personal data receipts and related methods
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US10467432B2 (en) 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US10565236B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US10885485B2 (en) 2016-06-10 2021-01-05 OneTrust, LLC Privacy management systems and methods
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11038925B2 (en) 2016-06-10 2021-06-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10103989B2 (en) 2016-06-13 2018-10-16 Cisco Technology, Inc. Content object return messages in a content centric network
US10305865B2 (en) 2016-06-21 2019-05-28 Cisco Technology, Inc. Permutation-based content encryption with manifests in a content centric network
US10148572B2 (en) 2016-06-27 2018-12-04 Cisco Technology, Inc. Method and system for interest groups in a content centric network
US10009266B2 (en) 2016-07-05 2018-06-26 Cisco Technology, Inc. Method and system for reference counted pending interest tables in a content centric network
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US11588856B2 (en) * 2020-05-08 2023-02-21 Rockwell Automation Technologies, Inc. Automatic endpoint security policy assignment by zero-touch enrollment
US11575571B2 (en) 2020-05-08 2023-02-07 Rockwell Automation Technologies, Inc. Centralized security event generation policy
EP4179435A1 (en) 2020-07-08 2023-05-17 OneTrust LLC Systems and methods for targeted data discovery
WO2022026564A1 (en) 2020-07-28 2022-02-03 OneTrust, LLC Systems and methods for automatically blocking the use of tracking tools
US11475165B2 (en) 2020-08-06 2022-10-18 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
US11436373B2 (en) 2020-09-15 2022-09-06 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
WO2022061270A1 (en) 2020-09-21 2022-03-24 OneTrust, LLC Data processing systems and methods for automatically detecting target data transfers and target data processing
WO2022099023A1 (en) 2020-11-06 2022-05-12 OneTrust, LLC Systems and methods for identifying data processing activities based on data discovery results
WO2022159901A1 (en) 2021-01-25 2022-07-28 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
US11442906B2 (en) 2021-02-04 2022-09-13 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
WO2022170254A1 (en) 2021-02-08 2022-08-11 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
US11601464B2 (en) 2021-02-10 2023-03-07 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
WO2022178089A1 (en) 2021-02-17 2022-08-25 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
WO2022178219A1 (en) 2021-02-18 2022-08-25 OneTrust, LLC Selective redaction of media content
EP4305539A1 (en) 2021-03-08 2024-01-17 OneTrust, LLC Data transfer discovery and analysis systems and related methods
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4984272A (en) * 1988-11-30 1991-01-08 At&T Bell Laboratories Secure file handling in a computer operating system
US20020019941A1 (en) * 1998-06-12 2002-02-14 Shannon Chan Method and system for secure running of untrusted content
US20030061504A1 (en) * 2001-08-13 2003-03-27 Sprigg Stephen A. Application level access privilege to a storage area on a computer device
US20040187020A1 (en) * 1999-10-14 2004-09-23 Leerssen Scott Alan Granular access control of inter-process communications in a compartment mode workstation labeled environment
US20040210906A1 (en) * 2003-01-27 2004-10-21 Yolanta Beresnevichiene Data handling apparatus and methods
US20040230835A1 (en) * 2003-05-17 2004-11-18 Goldfeder Aaron R. Mechanism for evaluating security risks
US20050071143A1 (en) * 2003-09-29 2005-03-31 Quang Tran Knowledge-based storage of diagnostic models
US20050223239A1 (en) * 2001-01-19 2005-10-06 Eyal Dotan Method for protecting computer programs and data from hostile code
US20050278788A1 (en) * 2004-05-28 2005-12-15 Lucent Technologies Inc. Defense against virus attacks
US20060059567A1 (en) * 2004-02-20 2006-03-16 International Business Machines Corporation System and method for controlling data access using security label components
US20060101282A1 (en) * 2004-11-08 2006-05-11 Microsoft Corporation System and method of aggregating the knowledge base of antivirus software applications
US20060143688A1 (en) * 2004-10-29 2006-06-29 Core Sdi, Incorporated Establishing and enforcing security and privacy policies in web-based applications
US20060253581A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations during website manipulation of user information
US20070130433A1 (en) * 2005-12-01 2007-06-07 Rogue Concept, Ltd. System and method to secure a computer system by selective control of write access to a data storage medium
US20070143840A1 (en) * 2005-12-15 2007-06-21 Arroyo Diana J System and method for associating security information with information objects in a data processing system
US7296288B1 (en) * 2002-11-15 2007-11-13 Packeteer, Inc. Methods, apparatuses, and systems allowing for bandwidth management schemes responsive to utilization characteristics associated with individual users
US7640590B1 (en) * 2004-12-21 2009-12-29 Symantec Corporation Presentation of network source and executable characteristics
US20110179477A1 (en) * 2005-12-09 2011-07-21 Harris Corporation System including property-based weighted trust score application tokens for access control and related methods
US8171552B1 (en) * 2006-02-14 2012-05-01 Trend Micro, Inc. Simultaneous execution of multiple anti-virus programs
US20120159630A1 (en) * 2010-10-22 2012-06-21 Xinyuan Wang Program execution integrity verification for a computer system
US8990723B1 (en) * 2002-12-13 2015-03-24 Mcafee, Inc. System, method, and computer program product for managing a plurality of applications via a single interface

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7058822B2 (en) * 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
US6167520A (en) * 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US6678639B2 (en) * 2000-08-04 2004-01-13 Sun Microsystems, Inc. Automated problem identification system
US6934857B1 (en) * 2000-11-27 2005-08-23 Networks Associates Technology, Inc. Security system and method for handheld computers
US7099663B2 (en) * 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
US7065783B2 (en) * 2001-07-06 2006-06-20 Aramira Corporation Mobile application access control list security system
US7246156B2 (en) * 2003-06-09 2007-07-17 Industrial Defender, Inc. Method and computer program product for monitoring an industrial network
US20070050777A1 (en) * 2003-06-09 2007-03-01 Hutchinson Thomas W Duration of alerts and scanning of large data stores
US7313679B2 (en) * 2003-10-17 2007-12-25 Intel Corporation Extended trusted computing base
US8122361B2 (en) * 2003-10-23 2012-02-21 Microsoft Corporation Providing a graphical user interface in a system with a high-assurance execution environment
US7480655B2 (en) * 2004-01-09 2009-01-20 Webroor Software, Inc. System and method for protecting files on a computer from access by unauthorized applications
EP1745342A2 (en) * 2004-04-19 2007-01-24 Securewave S.A. On-line centralized and local authorization of executable files
US7475431B2 (en) * 2004-06-10 2009-01-06 International Business Machines Corporation Using security levels to improve permission checking performance and manageability
CN100481013C (en) * 2004-08-03 2009-04-22 索芙特瑞斯提股份有限公司 System and method for controlling inter-application association through contextual policy control
US7904956B2 (en) * 2004-10-01 2011-03-08 Microsoft Corporation Access authorization with anomaly detection
US8117659B2 (en) * 2005-12-28 2012-02-14 Microsoft Corporation Malicious code infection cause-and-effect analysis
US8020141B2 (en) * 2004-12-06 2011-09-13 Microsoft Corporation Operating-system process construction
US7725737B2 (en) * 2005-10-14 2010-05-25 Check Point Software Technologies, Inc. System and methodology providing secure workspace environment
US20070192830A1 (en) * 2006-02-15 2007-08-16 O'connor Dennis M Security module having access limited based upon security level of code seeking access
US8528087B2 (en) * 2006-04-27 2013-09-03 Robot Genius, Inc. Methods for combating malicious software
US8117441B2 (en) * 2006-06-20 2012-02-14 Microsoft Corporation Integrating security protection tools with computer device integrity and privacy policy
US8272048B2 (en) * 2006-08-04 2012-09-18 Apple Inc. Restriction of program process capabilities
US8035490B2 (en) * 2006-12-07 2011-10-11 International Business Machines Corporation Communication and filtering of events among peer controllers in the same spatial region of a sensor network
US8136153B2 (en) * 2007-11-08 2012-03-13 Samsung Electronics Co., Ltd. Securing CPU affinity in multiprocessor architectures
US8689008B2 (en) * 2008-08-05 2014-04-01 Net.Orange, Inc. Operating system
US7607174B1 (en) * 2008-12-31 2009-10-20 Kaspersky Lab Zao Adaptive security for portable information devices
US8205257B1 (en) * 2009-07-28 2012-06-19 Symantec Corporation Systems and methods for preventing threats originating from a non-process based component hosted by a trusted process

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4984272A (en) * 1988-11-30 1991-01-08 At&T Bell Laboratories Secure file handling in a computer operating system
US20020019941A1 (en) * 1998-06-12 2002-02-14 Shannon Chan Method and system for secure running of untrusted content
US20040187020A1 (en) * 1999-10-14 2004-09-23 Leerssen Scott Alan Granular access control of inter-process communications in a compartment mode workstation labeled environment
US20050223239A1 (en) * 2001-01-19 2005-10-06 Eyal Dotan Method for protecting computer programs and data from hostile code
US20030061504A1 (en) * 2001-08-13 2003-03-27 Sprigg Stephen A. Application level access privilege to a storage area on a computer device
US7296288B1 (en) * 2002-11-15 2007-11-13 Packeteer, Inc. Methods, apparatuses, and systems allowing for bandwidth management schemes responsive to utilization characteristics associated with individual users
US8990723B1 (en) * 2002-12-13 2015-03-24 Mcafee, Inc. System, method, and computer program product for managing a plurality of applications via a single interface
US20040210906A1 (en) * 2003-01-27 2004-10-21 Yolanta Beresnevichiene Data handling apparatus and methods
US20040230835A1 (en) * 2003-05-17 2004-11-18 Goldfeder Aaron R. Mechanism for evaluating security risks
US20050071143A1 (en) * 2003-09-29 2005-03-31 Quang Tran Knowledge-based storage of diagnostic models
US20060059567A1 (en) * 2004-02-20 2006-03-16 International Business Machines Corporation System and method for controlling data access using security label components
US20050278788A1 (en) * 2004-05-28 2005-12-15 Lucent Technologies Inc. Defense against virus attacks
US20060143688A1 (en) * 2004-10-29 2006-06-29 Core Sdi, Incorporated Establishing and enforcing security and privacy policies in web-based applications
US20060101282A1 (en) * 2004-11-08 2006-05-11 Microsoft Corporation System and method of aggregating the knowledge base of antivirus software applications
US7640590B1 (en) * 2004-12-21 2009-12-29 Symantec Corporation Presentation of network source and executable characteristics
US20060253581A1 (en) * 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations during website manipulation of user information
US20070130433A1 (en) * 2005-12-01 2007-06-07 Rogue Concept, Ltd. System and method to secure a computer system by selective control of write access to a data storage medium
US20110179477A1 (en) * 2005-12-09 2011-07-21 Harris Corporation System including property-based weighted trust score application tokens for access control and related methods
US20070143840A1 (en) * 2005-12-15 2007-06-21 Arroyo Diana J System and method for associating security information with information objects in a data processing system
US8171552B1 (en) * 2006-02-14 2012-05-01 Trend Micro, Inc. Simultaneous execution of multiple anti-virus programs
US20120159630A1 (en) * 2010-10-22 2012-06-21 Xinyuan Wang Program execution integrity verification for a computer system

Also Published As

Publication number Publication date
US20120102577A1 (en) 2012-04-26
US20080022093A1 (en) 2008-01-24
US8347085B2 (en) 2013-01-01
US8117441B2 (en) 2012-02-14

Similar Documents

Publication Publication Date Title
US8347085B2 (en) Integrating security protection tools with computer device integrity and privacy policy
US10621356B2 (en) System and method of controlling file access of applications based on vulnerabilities of applications
US7904956B2 (en) Access authorization with anomaly detection
US9558343B2 (en) Methods and systems for controlling access to resources and privileges per process
US9069941B2 (en) Access authorization having embedded policies
US7818781B2 (en) Behavior blocking access control
KR101247022B1 (en) Systems and methods for verifying trust of executable files
JP4929275B2 (en) Application identity and ranking services
US20040225877A1 (en) Method and system for protecting computer system from malicious software operation
US7644271B1 (en) Enforcement of security policies for kernel module loading
JP6134395B2 (en) System and method for risk-based rules for application control
EP1643409A2 (en) Application programming Interface for Access authorization
US9792444B2 (en) Inoculator and antibody for computer security
KR101099310B1 (en) Integrated access authorization
CN112149126A (en) System and method for determining trust level of a file
RU2750628C2 (en) System and method for determining the file trust level
US20230198997A1 (en) Access control systems and methods
Wilson et al. Hashing Smartphone Serial Numbers: An ASLR Approach to Preventing Malware Attacks

Legal Events

Date Code Title Description
AS Assignment

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MICROSOFT CORPORATION;REEL/FRAME:034544/0541

Effective date: 20141014

AS Assignment

Owner name: MICROSOFT CORPORATION, UTAH

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KURIEN, THEKKTHALACKAL VARUGIS;HAMBLIN, JEFFREY B.;NAGAMPALLI, NARASIMHA RAO;AND OTHERS;SIGNING DATES FROM 20060616 TO 20060620;REEL/FRAME:040450/0275

Owner name: MICROSOFT CORPORATION, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KURIEN, THEKKTHALACKAL VARUGIS;HAMBLIN, JEFFREY B.;NAGAMPALLI, NARASIMHA RAO;AND OTHERS;SIGNING DATES FROM 20060616 TO 20060620;REEL/FRAME:040456/0707

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION