WO2005074434A3 - Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments - Google Patents

Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments Download PDF

Info

Publication number
WO2005074434A3
WO2005074434A3 PCT/US2004/033955 US2004033955W WO2005074434A3 WO 2005074434 A3 WO2005074434 A3 WO 2005074434A3 US 2004033955 W US2004033955 W US 2004033955W WO 2005074434 A3 WO2005074434 A3 WO 2005074434A3
Authority
WO
WIPO (PCT)
Prior art keywords
hacker
terror
cyber
method providing
computer system
Prior art date
Application number
PCT/US2004/033955
Other languages
French (fr)
Other versions
WO2005074434A2 (en
Inventor
Kenneth Largman
Anthony B More
Jeffrey Blair
Original Assignee
Self Repairing Computers Inc
Kenneth Largman
Anthony B More
Jeffrey Blair
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34837764&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2005074434(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Self Repairing Computers Inc, Kenneth Largman, Anthony B More, Jeffrey Blair filed Critical Self Repairing Computers Inc
Priority to AU2005248713A priority Critical patent/AU2005248713A1/en
Priority to EP05780007A priority patent/EP1709536A2/en
Priority to PCT/US2005/001484 priority patent/WO2005116804A2/en
Priority to JP2006549677A priority patent/JP2007524161A/en
Priority to CA002553780A priority patent/CA2553780A1/en
Publication of WO2005074434A2 publication Critical patent/WO2005074434A2/en
Priority to IL176874A priority patent/IL176874A0/en
Publication of WO2005074434A3 publication Critical patent/WO2005074434A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot

Abstract

Information appliance, computing device, or other processor or microprocessor based device or system (1508-N) provides security and anti-viral, anti-hacker, and anti-cyber terror features, and can automatically create multiple sequentially or concurrently and intermittently isolated and/or restricted computing environments to prevent viruses, malicious or other computer hacking, computer or device corruption and failure by using these computing environments in conjunction with restricted and controlled methods of moving and copying data, combined with a process that destroys malicious code located in computing environments (1508-N) and data stores.
PCT/US2004/033955 2004-01-15 2004-10-13 Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments WO2005074434A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
AU2005248713A AU2005248713A1 (en) 2004-01-15 2005-01-14 Isolated multiplexed multi-dimensional processing in a virtual processing space having virus, spyware, and hacker protection features
EP05780007A EP1709536A2 (en) 2004-01-15 2005-01-14 Isolated multiplexed multi-dimensional processing in a virtual processing space having virus, spyware, and hacker protection features
PCT/US2005/001484 WO2005116804A2 (en) 2004-01-15 2005-01-14 Isolated multiplexed multi-dimensional processing in a virtual processing space having virus, spyware, and hacker protection features
JP2006549677A JP2007524161A (en) 2004-01-15 2005-01-14 Separation multiplexed multidimensional processing in virtual processing space with virus, spyware and hacker protection features
CA002553780A CA2553780A1 (en) 2004-01-15 2005-01-14 Isolated multiplexed multi-dimensional processing in a virtual processing space having virus, spyware, and hacker protection features
IL176874A IL176874A0 (en) 2004-01-15 2006-07-16 Isolated multiplexed multi-dimensional processing in a virtual processing space having virus, spyware, and hacker protection features

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/760,131 US7392541B2 (en) 2001-05-17 2004-01-15 Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
US10/760,131 2004-01-15

Publications (2)

Publication Number Publication Date
WO2005074434A2 WO2005074434A2 (en) 2005-08-18
WO2005074434A3 true WO2005074434A3 (en) 2007-08-30

Family

ID=34837764

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/033955 WO2005074434A2 (en) 2004-01-15 2004-10-13 Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments

Country Status (3)

Country Link
US (2) US7392541B2 (en)
CN (1) CN1954297A (en)
WO (1) WO2005074434A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9436822B2 (en) 2009-06-30 2016-09-06 George Mason Research Foundation, Inc. Virtual browsing environment
US9519779B2 (en) 2011-12-02 2016-12-13 Invincea, Inc. Methods and apparatus for control and detection of malicious content using a sandbox environment
US9602524B2 (en) 2008-09-12 2017-03-21 George Mason Research Foundation, Inc. Methods and apparatus for application isolation

Families Citing this family (184)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7506020B2 (en) 1996-11-29 2009-03-17 Frampton E Ellis Global network computers
US7926097B2 (en) 1996-11-29 2011-04-12 Ellis Iii Frampton E Computer or microchip protected from the internet by internal hardware
TW559699B (en) * 2000-01-12 2003-11-01 Sony Corp Image display device and method
US7111201B2 (en) * 2000-05-19 2006-09-19 Self Repairing Computers, Inc. Self repairing computer detecting need for repair and having switched protected storage
US20060277433A1 (en) * 2000-05-19 2006-12-07 Self Repairing Computers, Inc. Computer having special purpose subsystems and cyber-terror and virus immunity and protection features
US7096381B2 (en) * 2001-05-21 2006-08-22 Self Repairing Computer, Inc. On-the-fly repair of a computer
US6760772B2 (en) 2000-12-15 2004-07-06 Qualcomm, Inc. Generating and implementing a communication protocol and interface for high data rate signal transfer
US7392541B2 (en) * 2001-05-17 2008-06-24 Vir2Us, Inc. Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
US8812706B1 (en) 2001-09-06 2014-08-19 Qualcomm Incorporated Method and apparatus for compensating for mismatched delays in signals of a mobile display interface (MDDI) system
US7536598B2 (en) * 2001-11-19 2009-05-19 Vir2Us, Inc. Computer system capable of supporting a plurality of independent computing environments
US7788699B2 (en) * 2002-03-06 2010-08-31 Vir2Us, Inc. Computer and method for safe usage of documents, email attachments and other content that may contain virus, spy-ware, or malicious code
US7246178B2 (en) * 2002-05-07 2007-07-17 Nortel Networks Limited Methods and systems for changing a topology of a network
US7228345B2 (en) * 2002-10-15 2007-06-05 Hewlett-Packard Development Company, L.P. Server with LAN switch that connects ports based on boot progress information
JP2004343526A (en) * 2003-05-16 2004-12-02 Pioneer Electronic Corp Communication apparatus, method and program for communication, and information recording medium
EP2001192B1 (en) 2003-06-02 2011-05-11 Qualcomm Incorporated Generating and implementing a signal protocol and interface for higher data rates
EP2363989B1 (en) 2003-08-13 2018-09-19 Qualcomm Incorporated A signal interface for higher data rates
KR100951158B1 (en) 2003-09-10 2010-04-06 콸콤 인코포레이티드 High data rate interface
CA2542649A1 (en) 2003-10-15 2005-04-28 Qualcomm Incorporated High data rate interface
AU2004307162A1 (en) 2003-10-29 2005-05-12 Qualcomm Incorporated High data rate interface
CN1902886B (en) 2003-11-12 2011-02-23 高通股份有限公司 High data rate interface with improved link control
KR20060096161A (en) 2003-11-25 2006-09-07 콸콤 인코포레이티드 High data rate interface with improved link synchronization
MXPA06006452A (en) 2003-12-08 2006-08-31 Qualcomm Inc High data rate interface with improved link synchronization.
US7757033B1 (en) 2004-02-13 2010-07-13 Habanero Holdings, Inc. Data exchanges among SMP physical partitions and I/O interfaces enterprise servers
US8145785B1 (en) 2004-02-13 2012-03-27 Habanero Holdings, Inc. Unused resource recognition in real time for provisioning and management of fabric-backplane enterprise servers
US7843907B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway target for fabric-backplane enterprise servers
US7860961B1 (en) 2004-02-13 2010-12-28 Habanero Holdings, Inc. Real time notice of new resources for provisioning and management of fabric-backplane enterprise servers
US7860097B1 (en) 2004-02-13 2010-12-28 Habanero Holdings, Inc. Fabric-backplane enterprise servers with VNICs and VLANs
US8868790B2 (en) 2004-02-13 2014-10-21 Oracle International Corporation Processor-memory module performance acceleration in fabric-backplane enterprise servers
US7843906B1 (en) 2004-02-13 2010-11-30 Habanero Holdings, Inc. Storage gateway initiator for fabric-backplane enterprise servers
US7953903B1 (en) * 2004-02-13 2011-05-31 Habanero Holdings, Inc. Real time detection of changed resources for provisioning and management of fabric-backplane enterprise servers
US7633955B1 (en) 2004-02-13 2009-12-15 Habanero Holdings, Inc. SCSI transport for fabric-backplane enterprise servers
US7685281B1 (en) 2004-02-13 2010-03-23 Habanero Holdings, Inc. Programmatic instantiation, provisioning and management of fabric-backplane enterprise servers
US7990994B1 (en) 2004-02-13 2011-08-02 Habanero Holdings, Inc. Storage gateway provisioning and configuring
US7873693B1 (en) 2004-02-13 2011-01-18 Habanero Holdings, Inc. Multi-chassis fabric-backplane enterprise servers
EP2375677B1 (en) 2004-03-10 2013-05-29 Qualcomm Incorporated High data rate interface apparatus and method
AU2005223960B2 (en) 2004-03-17 2009-04-09 Qualcomm Incorporated High data rate interface apparatus and method
WO2005096594A1 (en) 2004-03-24 2005-10-13 Qualcomm Incorporated High data rate interface apparatus and method
US20070245419A1 (en) * 2004-04-29 2007-10-18 Padraig Omahony Intrusion detection during program execution in a computer
US20050268116A1 (en) * 2004-05-14 2005-12-01 Jeffries James R Electronic encryption system for mobile data (EESMD)
US7664966B2 (en) * 2004-05-17 2010-02-16 Microsoft Corporation Secure storage on recordable medium in a content protection system
US8650304B2 (en) 2004-06-04 2014-02-11 Qualcomm Incorporated Determining a pre skew and post skew calibration data rate in a mobile display digital interface (MDDI) communication system
WO2005122509A1 (en) 2004-06-04 2005-12-22 Qualcomm Incorporated High data rate interface apparatus and method
US8713295B2 (en) 2004-07-12 2014-04-29 Oracle International Corporation Fabric-backplane enterprise servers with pluggable I/O sub-system
US7702221B2 (en) * 2004-09-14 2010-04-20 Marvell World Trade Ltd. Unified control and memory for a combined DVD/HDD system
US7639926B2 (en) * 2004-09-14 2009-12-29 Marvell World Trade Ltd. Unified control and memory for a combined DVD/HDD system
US7639927B2 (en) * 2004-09-14 2009-12-29 Marvell World Trade Ltd. Unified control and memory for a combined DVD/HDD system
US7591018B1 (en) * 2004-09-14 2009-09-15 Trend Micro Incorporated Portable antivirus device with solid state memory
US7657160B2 (en) * 2004-09-14 2010-02-02 Marvell World Trade Ltd. Unified control and memory for a combined DVD/HDD system
US8667363B2 (en) 2004-11-24 2014-03-04 Qualcomm Incorporated Systems and methods for implementing cyclic redundancy checks
US8692838B2 (en) 2004-11-24 2014-04-08 Qualcomm Incorporated Methods and systems for updating a buffer
US8723705B2 (en) 2004-11-24 2014-05-13 Qualcomm Incorporated Low output skew double data rate serial encoder
US8873584B2 (en) 2004-11-24 2014-10-28 Qualcomm Incorporated Digital data interface device
US8539119B2 (en) 2004-11-24 2013-09-17 Qualcomm Incorporated Methods and apparatus for exchanging messages having a digital data interface device message format
US8699330B2 (en) 2004-11-24 2014-04-15 Qualcomm Incorporated Systems and methods for digital data transmission rate control
US20060184792A1 (en) * 2005-02-17 2006-08-17 Scalable Software Protecting computer systems from unwanted software
US8286233B1 (en) * 2005-03-19 2012-10-09 Avaya Inc. Apparatus and method for preventing eavesdropping
US7647621B2 (en) * 2005-04-22 2010-01-12 Mcafee, Inc. System, method and computer program product for applying electronic policies
US7735123B2 (en) 2005-06-24 2010-06-08 Research In Motion Limited System and method for associating message addresses with certificates
US7363564B2 (en) * 2005-07-15 2008-04-22 Seagate Technology Llc Method and apparatus for securing communications ports in an electronic device
US7761864B2 (en) * 2005-08-09 2010-07-20 Intermec Ip Corp. Method, apparatus and article to load new instructions on processor based devices, for example, automatic data collection devices
US7712132B1 (en) 2005-10-06 2010-05-04 Ogilvie John W Detecting surreptitious spyware
US8107579B2 (en) * 2005-10-19 2012-01-31 Qualcomm Atheros Technology Ltd. Configurable baseband in a GPS receiver
JP2009512939A (en) * 2005-10-21 2009-03-26 ヴァー2アス インコーポレイテッド Computer security method having operating system virtualization that allows multiple operating system instances to securely share a single machine resource
US20070174916A1 (en) * 2005-10-28 2007-07-26 Ching Peter N Method and apparatus for secure data transfer
US8112798B2 (en) * 2005-11-09 2012-02-07 Microsoft Corporation Hardware-aided software code measurement
US7756893B2 (en) * 2005-11-09 2010-07-13 Microsoft Corporation Independent computation environment and data protection
US7831915B2 (en) * 2005-11-10 2010-11-09 Microsoft Corporation Dynamically protecting against web resources associated with undesirable activities
US8353029B2 (en) 2005-11-10 2013-01-08 Microsoft Corporation On demand protection against web resources associated with undesirable activities
US8730069B2 (en) 2005-11-23 2014-05-20 Qualcomm Incorporated Double data rate serial encoder
US8627109B2 (en) * 2005-11-23 2014-01-07 Hewlett-Packard Development Company, L.P. Method of securing access to a hard disk drive of a computer system with an enhanced security mode
US20070118767A1 (en) * 2005-11-23 2007-05-24 Wolford Jeff W Method of securing access to a hard disk drive of a computer system
US8692839B2 (en) * 2005-11-23 2014-04-08 Qualcomm Incorporated Methods and systems for updating a buffer
US8370928B1 (en) * 2006-01-26 2013-02-05 Mcafee, Inc. System, method and computer program product for behavioral partitioning of a network to detect undesirable nodes
US7845005B2 (en) * 2006-02-07 2010-11-30 International Business Machines Corporation Method for preventing malicious software installation on an internet-connected computer
JP2007265023A (en) * 2006-03-28 2007-10-11 Fujitsu Ltd Information processor, its management method and management program
US7675867B1 (en) 2006-04-19 2010-03-09 Owl Computing Technologies, Inc. One-way data transfer system with built-in data verification mechanism
US7975304B2 (en) * 2006-04-28 2011-07-05 Trend Micro Incorporated Portable storage device with stand-alone antivirus capability
US7987512B2 (en) * 2006-05-19 2011-07-26 Microsoft Corporation BIOS based secure execution environment
EP2035948B1 (en) 2006-06-27 2016-04-13 Waterfall Security Solutions Ltd. Unidirectional secure links from and to a security engine
US20080005560A1 (en) * 2006-06-29 2008-01-03 Microsoft Corporation Independent Computation Environment and Provisioning of Computing Device Functionality
TW200804117A (en) * 2006-07-06 2008-01-16 Sin Etke Technology Co Ltd In-vehicle computer system
US20080127348A1 (en) * 2006-08-31 2008-05-29 Kenneth Largman Network computer system and method using thin user client and virtual machine to provide immunity to hacking, viruses and spy ware
US8056134B1 (en) 2006-09-10 2011-11-08 Ogilvie John W Malware detection and identification via malware spoofing
US20120284790A1 (en) * 2006-09-11 2012-11-08 Decision-Zone Inc. Live service anomaly detection system for providing cyber protection for the electric grid
US7764286B1 (en) * 2006-11-01 2010-07-27 Adobe Systems Incorporated Creating shadow effects in a two-dimensional imaging space
IL180020A (en) 2006-12-12 2013-03-24 Waterfall Security Solutions Ltd Encryption -and decryption-enabled interfaces
US7945955B2 (en) * 2006-12-18 2011-05-17 Quick Heal Technologies Private Limited Virus detection in mobile devices having insufficient resources to execute virus detection software
IL180748A (en) * 2007-01-16 2013-03-24 Waterfall Security Solutions Ltd Secure archive
WO2008092031A2 (en) 2007-01-24 2008-07-31 Vir2Us, Inc. Computer system architecture having isolated file system management for secure and reliable data processing
US8856782B2 (en) 2007-03-01 2014-10-07 George Mason Research Foundation, Inc. On-demand disposable virtual work system
US8438652B2 (en) * 2007-03-23 2013-05-07 Seagate Technology Llc Restricted erase and unlock of data storage devices
US8255988B2 (en) * 2007-03-28 2012-08-28 Microsoft Corporation Direct peripheral communication for restricted mode operation
US20080262998A1 (en) * 2007-04-17 2008-10-23 Alessio Signorini Systems and methods for personalizing a newspaper
US8068415B2 (en) * 2007-04-18 2011-11-29 Owl Computing Technologies, Inc. Secure one-way data transfer using communication interface circuitry
US7941526B1 (en) 2007-04-19 2011-05-10 Owl Computing Technologies, Inc. Transmission of syslog messages over a one-way data link
US8352450B1 (en) 2007-04-19 2013-01-08 Owl Computing Technologies, Inc. Database update through a one-way data link
US8139581B1 (en) 2007-04-19 2012-03-20 Owl Computing Technologies, Inc. Concurrent data transfer involving two or more transport layer protocols over a single one-way data link
US7992209B1 (en) 2007-07-19 2011-08-02 Owl Computing Technologies, Inc. Bilateral communication using multiple one-way data links
US20090037610A1 (en) * 2007-07-31 2009-02-05 Krancher Robort E Electronic device interface control system
EP2206358B1 (en) * 2007-09-24 2014-07-30 Sound Innovations, LLC In-ear digital electronic noise cancelling and communication device
US8223205B2 (en) * 2007-10-24 2012-07-17 Waterfall Solutions Ltd. Secure implementation of network-based sensors
US8108336B2 (en) * 2007-11-06 2012-01-31 Rovi Solutions Corporation Computer enabled method and apparatus to inhibit content and other copying
FR2926375B1 (en) * 2008-01-11 2010-02-12 Airbus France METHOD FOR PERFORMING COMPUTER APPLICATION, KIT AND AIRCRAFT
US8862633B2 (en) 2008-05-30 2014-10-14 Novell, Inc. System and method for efficiently building virtual appliances in a hosted environment
US8543998B2 (en) * 2008-05-30 2013-09-24 Oracle International Corporation System and method for building virtual appliances using a repository metadata server and a dependency resolution service
JP5217647B2 (en) * 2008-06-04 2013-06-19 富士通株式会社 Information processing apparatus and information processing method
US8323503B2 (en) * 2008-06-11 2012-12-04 Fresenius Medical Care Holdings, Inc. User interface processing device
US7530106B1 (en) * 2008-07-02 2009-05-05 Kaspersky Lab, Zao System and method for security rating of computer processes
US20100106537A1 (en) * 2008-10-23 2010-04-29 Kei Yuasa Detecting Potentially Unauthorized Objects Within An Enterprise
US20100107148A1 (en) * 2008-10-28 2010-04-29 International Business Machines Corporation Check-stopping firmware implemented virtual communication channels without disabling all firmware functions
JP4947069B2 (en) * 2009-02-19 2012-06-06 日本電気株式会社 Network security system and remote machine isolation method
KR101493076B1 (en) * 2009-04-07 2015-02-12 삼성전자 주식회사 Apparatus and method of preventing virus code execution through buffer overflow control
GB2469308B (en) * 2009-04-08 2014-02-19 F Secure Oyj Disinfecting a file system
US9305189B2 (en) 2009-04-14 2016-04-05 Owl Computing Technologies, Inc. Ruggedized, compact and integrated one-way controlled interface to enforce confidentiality of a secure enclave
RU2413290C2 (en) * 2009-04-16 2011-02-27 Николай Иванович Пальченко Computer architecture with self-contained modules
US20100306774A1 (en) * 2009-05-28 2010-12-02 Subash Kalbarga Instant-On Computing System
US20110029865A1 (en) * 2009-07-31 2011-02-03 Nellcor Puritan Bennett Llc Control Interface For A Medical Monitor
US20110060945A1 (en) * 2009-09-08 2011-03-10 Softthinks Sas Smart repair of computer systems
US8775802B1 (en) 2009-10-23 2014-07-08 Secure Vector Computer security system and method
US8429429B1 (en) * 2009-10-23 2013-04-23 Secure Vector, Inc. Computer security system and method
US9454652B2 (en) 2009-10-23 2016-09-27 Secure Vector, Llc Computer security system and method
US10242182B2 (en) 2009-10-23 2019-03-26 Secure Vector, Llc Computer security system and method
US20110113230A1 (en) * 2009-11-12 2011-05-12 Daniel Kaminsky Apparatus and method for securing and isolating operational nodes in a computer network
US8499304B2 (en) * 2009-12-15 2013-07-30 At&T Mobility Ii Llc Multiple mode mobile device
US8429735B2 (en) 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
US8255986B2 (en) * 2010-01-26 2012-08-28 Frampton E. Ellis Methods of securely controlling through one or more separate private networks an internet-connected computer having one or more hardware-based inner firewalls or access barriers
US8819826B2 (en) 2010-01-27 2014-08-26 Mcafee, Inc. Method and system for detection of malware that connect to network destinations through cloud scanning and web reputation
US8955131B2 (en) 2010-01-27 2015-02-10 Mcafee Inc. Method and system for proactive detection of malicious shared libraries via a remote reputation system
CN102844741B (en) * 2010-02-23 2016-10-12 美国宇航公司 3 grades of EFBs of uniprocessor
US9390263B2 (en) 2010-03-31 2016-07-12 Sophos Limited Use of an application controller to monitor and control software file and application environments
US8914879B2 (en) 2010-06-11 2014-12-16 Trustwave Holdings, Inc. System and method for improving coverage for web code
WO2012012266A2 (en) 2010-07-19 2012-01-26 Owl Computing Technologies. Inc. Secure acknowledgment device for one-way data transfer system
JP2013532866A (en) * 2010-07-26 2013-08-19 キヨン キム Hacker virus security integrated management machine
US9536089B2 (en) * 2010-09-02 2017-01-03 Mcafee, Inc. Atomic detection and repair of kernel memory
CO6430045A1 (en) 2011-04-26 2012-04-30 Azuan Technologies S A MECHANISM FOR THE ASSURANCE OF ELECTRONIC TRANSACTIONS
US20120324561A1 (en) * 2011-06-15 2012-12-20 Michael A Kavanagh ROAD BLOCK the next evolution of security software for network operations
US9172678B2 (en) * 2011-06-28 2015-10-27 At&T Intellectual Property I, L.P. Methods and apparatus to improve security of a virtual private mobile network
US8893278B1 (en) * 2011-07-12 2014-11-18 Trustwave Holdings, Inc. Detecting malware communication on an infected computing device
US9013366B2 (en) * 2011-08-04 2015-04-21 Microsoft Technology Licensing, Llc Display environment for a plurality of display devices
DE102011116407A1 (en) * 2011-10-19 2013-04-25 embedded projects GmbH Mobile computing unit
JP5427911B2 (en) * 2012-04-11 2014-02-26 Eizo株式会社 Cursor movement control method, computer program, cursor movement control device, and image display system
JP5927075B2 (en) * 2012-07-24 2016-05-25 日本光電工業株式会社 Biological information measuring device
CN103577469B (en) * 2012-08-03 2017-12-01 深圳市腾讯计算机系统有限公司 Database connection multiplexing method and apparatus
US9635037B2 (en) 2012-09-06 2017-04-25 Waterfall Security Solutions Ltd. Remote control of secure installations
CN102902576B (en) * 2012-09-26 2014-12-24 北京奇虎科技有限公司 Method, server and system for rendering webpages
US9135439B2 (en) 2012-10-05 2015-09-15 Trustwave Holdings, Inc. Methods and apparatus to detect risks using application layer protocol headers
US10313345B2 (en) 2013-03-11 2019-06-04 Amazon Technologies, Inc. Application marketplace for virtual desktops
US9002982B2 (en) 2013-03-11 2015-04-07 Amazon Technologies, Inc. Automated desktop placement
US9740390B2 (en) * 2013-03-11 2017-08-22 Spikes, Inc. Dynamic clip analysis
US10142406B2 (en) 2013-03-11 2018-11-27 Amazon Technologies, Inc. Automated data center selection
US9148350B1 (en) 2013-03-11 2015-09-29 Amazon Technologies, Inc. Automated data synchronization
US9501645B2 (en) * 2013-03-15 2016-11-22 Rudolf H. Hendel System and method for the protection of computers and computer networks against cyber threats
US9419975B2 (en) 2013-04-22 2016-08-16 Waterfall Security Solutions Ltd. Bi-directional communication over a one-way link
CN103268278B (en) * 2013-06-14 2016-12-28 苏州国芯科技有限公司 Support the SRAM controller of polycaryon processor and follow the tracks of information processing method
US10623243B2 (en) 2013-06-26 2020-04-14 Amazon Technologies, Inc. Management of computing sessions
US20150019728A1 (en) * 2013-06-26 2015-01-15 Amazon Technologies, Inc. Management of computing sessions
US10686646B1 (en) 2013-06-26 2020-06-16 Amazon Technologies, Inc. Management of computing sessions
CN104750536B (en) * 2013-12-30 2018-08-21 华为技术有限公司 A kind of method and apparatus realized virtual machine and examined oneself
US10860366B2 (en) * 2014-04-30 2020-12-08 Hewlett-Packard Development Company, L.P. Multi architecture manager
EP3143502A4 (en) * 2014-05-14 2017-12-27 Hay, Peter, Mcclelland Systems and methods for ensuring computer system security via a virtualized layer of application abstraction
US9575987B2 (en) 2014-06-23 2017-02-21 Owl Computing Technologies, Inc. System and method for providing assured database updates via a one-way data link
US9772783B2 (en) 2014-09-25 2017-09-26 Dropbox, Inc. Constructing an index to facilitate accessing a closed extent in an append-only storage system
US9690823B2 (en) 2014-09-25 2017-06-27 Dropbox, Inc. Synchronizing copies of an extent in an append-only storage system
US9720607B2 (en) * 2014-09-25 2017-08-01 Dropbox, Inc. Append-only storage system supporting open and closed extents
US9410712B2 (en) 2014-10-08 2016-08-09 Google Inc. Data management profile for a fabric network
IL235175A (en) 2014-10-19 2017-08-31 Frenkel Lior Secure remote desktop
CN105678164B (en) 2014-11-20 2018-08-14 华为技术有限公司 Detect the method and device of Malware
DE102014226239A1 (en) * 2014-12-17 2016-06-23 Kuka Roboter Gmbh Method for the safe coupling of an input device
KR101814897B1 (en) * 2016-02-11 2018-01-04 라인 가부시키가이샤 Method and system for protecting file
IL250010B (en) 2016-02-14 2020-04-30 Waterfall Security Solutions Ltd Secure connection with protected facilities
US9912687B1 (en) 2016-08-17 2018-03-06 Wombat Security Technologies, Inc. Advanced processing of electronic messages with attachments in a cybersecurity system
US10262144B2 (en) * 2016-12-15 2019-04-16 International Business Machines Corporation Verifying proper operation of the instruction execution protection architecture
US20190147164A1 (en) * 2017-11-11 2019-05-16 Robert P. Wing Novel methodology, process and program for the repair of disabled, badly infected or slow windows computers
DE102018112364A1 (en) * 2018-05-23 2019-11-28 Fujitsu Technology Solutions Intellectual Property Gmbh Method for providing application-oriented software and computer system
CN109412897B (en) * 2018-11-15 2021-12-21 清能华控科技有限公司 Shared MAC (media Access control) implementation system and method based on multi-core processor and FPGA (field programmable Gate array)
DE102019001192B3 (en) * 2019-02-19 2020-06-10 Daimler Ag Control device and method for taking control
US11609845B2 (en) * 2019-05-28 2023-03-21 Oracle International Corporation Configurable memory device connected to a microprocessor
US10922012B1 (en) 2019-09-03 2021-02-16 Dropbox, Inc. Fair data scrubbing in a data storage system
US10762198B1 (en) * 2019-09-25 2020-09-01 Richard Dea Artificial intelligence system and method for instantly identifying and blocking unauthorized cyber intervention into computer application object code
US11394782B2 (en) 2019-11-17 2022-07-19 Daniel Donahue Flight management systems and methods
US11029939B1 (en) 2020-01-06 2021-06-08 Capital One Services, Llc Dual-core ATM
CN112306863A (en) * 2020-10-15 2021-02-02 北京沃东天骏信息技术有限公司 Environmental governance method and apparatus, computer apparatus, and computer-readable storage medium
US11720504B2 (en) * 2021-04-15 2023-08-08 Apple Inc. Secure storage of datasets in a thread network device
US11729195B1 (en) 2022-09-15 2023-08-15 Cyviation Ltd Computerized-system and computerized-method for detecting cyber-attacks on avionic communications of an airborne computerized-device

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5974549A (en) * 1997-03-27 1999-10-26 Soliton Ltd. Security monitor

Family Cites Families (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4464747A (en) 1982-02-18 1984-08-07 The Singer Company High reliability memory
US4939694A (en) 1986-11-03 1990-07-03 Hewlett-Packard Company Defect tolerant self-testing self-repairing memory system
US5434562A (en) 1991-09-06 1995-07-18 Reardon; David C. Method for limiting computer access to peripheral devices
US5205527A (en) * 1992-02-14 1993-04-27 Bow-Wow Parts Of B.C. Ltd. Rack and method for mounting reading material
US6381694B1 (en) 1994-02-18 2002-04-30 Apple Computer, Inc. System for automatic recovery from software problems that cause computer failure
DE69511556D1 (en) * 1994-06-01 1999-09-23 Quantum Leap Innovations Inc COMPUTER VIRUS TRAP
JP3365581B2 (en) 1994-07-29 2003-01-14 富士通株式会社 Information processing device with self-healing function
JP3200661B2 (en) 1995-03-30 2001-08-20 富士通株式会社 Client / server system
US5826012A (en) 1995-04-21 1998-10-20 Lettvin; Jonathan D. Boot-time anti-virus and maintenance facility
JP3512264B2 (en) 1995-05-08 2004-03-29 富士通株式会社 Optical amplifier
US5889943A (en) * 1995-09-26 1999-03-30 Trend Micro Incorporated Apparatus and method for electronic mail virus detection and elimination
US6327653B1 (en) 1995-11-07 2001-12-04 Samsung Electronics Co., Ltd. Technique for easily changing operating systems of a digital computer system using at least two pushbuttons
US5764878A (en) 1996-02-07 1998-06-09 Lsi Logic Corporation Built-in self repair system for embedded memories
US5732268A (en) 1996-02-26 1998-03-24 Award Software International Extended BIOS adapted to establish remote communication for diagnostics and repair
US5894551A (en) 1996-06-14 1999-04-13 Huggins; Frank Single computer system having multiple security levels
US5841712A (en) 1996-09-30 1998-11-24 Advanced Micro Devices, Inc. Dual comparator circuit and method for selecting between normal and redundant decode logic in a semiconductor memory device
GB9622684D0 (en) 1996-10-31 1997-01-08 Sgs Thomson Microelectronics An integrated circuit device and method of communication therwith
US6202153B1 (en) * 1996-11-22 2001-03-13 Voltaire Advanced Data Security Ltd. Security switching device
US5969632A (en) * 1996-11-22 1999-10-19 Diamant; Erez Information security method and apparatus
US6009518A (en) 1997-01-15 1999-12-28 Shiakallis; Peter Paul Computer system for providing improved security for stored information
CA2197502A1 (en) 1997-02-13 1998-08-13 Joseph Skobla Multiple user secure hard drive interface
US5860001A (en) 1997-05-19 1999-01-12 International Business Machines Corporation Computer system having at least two boot sequences
US6088764A (en) * 1997-07-14 2000-07-11 International Business Machines Corporation Method and apparatus for reducing space allocation failures in storage management systems
KR100502400B1 (en) 1997-07-31 2005-11-03 삼성전자주식회사 Computer and method for selecting controls of peripheral storage devices
US6016553A (en) 1997-09-05 2000-01-18 Wild File, Inc. Method, software and apparatus for saving, using and recovering data
US5920515A (en) 1997-09-26 1999-07-06 Advanced Micro Devices, Inc. Register-based redundancy circuit and method for built-in self-repair in a semiconductor memory device
US6170055B1 (en) 1997-11-03 2001-01-02 Iomega Corporation System for computer recovery using removable high capacity media
DE19752615C1 (en) * 1997-11-27 1999-04-08 Siemens Nixdorf Inf Syst Data loading method for basic routines in data processing system
US6205527B1 (en) 1998-02-24 2001-03-20 Adaptec, Inc. Intelligent backup and restoring system and method for implementing the same
US6374366B1 (en) 1998-02-24 2002-04-16 Adaptec, Inc. Automated drive repair systems and methods
US6289426B1 (en) 1998-02-24 2001-09-11 Adaptec, Inc. Drive preparation methods for intelligent backup systems
JP3693807B2 (en) 1998-03-17 2005-09-14 富士通株式会社 Client / server system, computer and recording medium
US6067618A (en) 1998-03-26 2000-05-23 Innova Patent Trust Multiple operating system and disparate user mass storage resource separation for a computer system
US20020095557A1 (en) 1998-06-22 2002-07-18 Colin Constable Virtual data storage (VDS) system
US6347375B1 (en) 1998-07-08 2002-02-12 Ontrack Data International, Inc Apparatus and method for remote virus diagnosis and repair
US6457069B1 (en) 1998-07-23 2002-09-24 Compaq Information Technologies Group, L.P. Method and apparatus for providing support for dynamic resource assignment and configuration of peripheral devices when enabling or disabling plug-and-play aware operating systems
EP0978785A1 (en) 1998-08-07 2000-02-09 Hewlett-Packard Company Data backup and recovery
US6577920B1 (en) 1998-10-02 2003-06-10 Data Fellows Oyj Computer virus screening
US6691230B1 (en) * 1998-10-15 2004-02-10 International Business Machines Corporation Method and system for extending Java applets sand box with public client storage
US6421792B1 (en) 1998-12-03 2002-07-16 International Business Machines Corporation Data processing system and method for automatic recovery from an unsuccessful boot
US6367042B1 (en) 1998-12-11 2002-04-02 Lsi Logic Corporation Testing methodology for embedded memories using built-in self repair and identification circuitry
US6938096B1 (en) 1999-04-12 2005-08-30 Softricity, Inc. Method and system for remote networking using port proxying by detecting if the designated port on a client computer is blocked, then encapsulating the communications in a different format and redirecting to an open port
SE516759C2 (en) 1999-08-10 2002-02-26 Niklas Danielsson Security device for protecting hard disk drive in a computer
US6697950B1 (en) 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
US6640317B1 (en) 2000-04-20 2003-10-28 International Business Machines Corporation Mechanism for automated generic application damage detection and repair in strongly encapsulated application
US7100075B2 (en) 2000-05-19 2006-08-29 Sel Repairing Computers, Inc. Computer system having data store protected from internet contamination by virus or malicious code and method for protecting
US7137034B2 (en) 2000-05-19 2006-11-14 Vir2Us, Inc. Self repairing computer having user accessible switch for modifying bootable storage device configuration to initiate repair
AU2001263377B2 (en) * 2000-05-19 2005-03-17 Vir2Us, Inc. A computer with switchable components
US7111201B2 (en) 2000-05-19 2006-09-19 Self Repairing Computers, Inc. Self repairing computer detecting need for repair and having switched protected storage
US7096381B2 (en) 2001-05-21 2006-08-22 Self Repairing Computer, Inc. On-the-fly repair of a computer
GB2357939B (en) 2000-07-05 2002-05-15 Gfi Fax & Voice Ltd Electronic mail message anti-virus system and method
US6754818B1 (en) 2000-08-31 2004-06-22 Sun Microsystems, Inc. Method and system for bootstrapping from a different boot image when computer system is turned on or reset
GB2367656A (en) 2000-10-06 2002-04-10 Hewlett Packard Co Self-repairing operating system for computer entities
US6938164B1 (en) * 2000-11-22 2005-08-30 Microsoft Corporation Method and system for allowing code to be securely initialized in a computer
US7073173B1 (en) * 2000-12-04 2006-07-04 Microsoft Corporation Code and thread differential addressing via multiplex page maps
US20020078366A1 (en) 2000-12-18 2002-06-20 Joseph Raice Apparatus and system for a virus-resistant computing platform
US6859876B2 (en) 2000-12-29 2005-02-22 Hewlett-Packard Development Company, L.P. System and method for detecting and using a replacement boot block during initialization by an original boot block
US20020105973A1 (en) * 2001-02-02 2002-08-08 Mitsubishi Wireless Communications, Inc Systems and methods for improved time slot synchronization using enhanced two-times oversampling
US20020174137A1 (en) 2001-05-15 2002-11-21 Wolff Daniel Joseph Repairing alterations to computer files
US7028305B2 (en) 2001-05-16 2006-04-11 Softricity, Inc. Operating system abstraction and protection layer
US7392541B2 (en) 2001-05-17 2008-06-24 Vir2Us, Inc. Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
WO2002099642A1 (en) 2001-05-17 2002-12-12 Self Repairing Computers, Inc. A computer with fault-tolerant booting
US7849360B2 (en) 2001-05-21 2010-12-07 Vir2Us, Inc. Computer system and method of controlling communication port to prevent computer contamination by virus or malicious code
US7698713B2 (en) 2001-09-20 2010-04-13 Google Inc. Altered states of software component behavior
US7159240B2 (en) * 2001-11-16 2007-01-02 Microsoft Corporation Operating system upgrades in a trusted operating system environment
US7243230B2 (en) * 2001-11-16 2007-07-10 Microsoft Corporation Transferring application secrets in a trusted operating system environment
US7137004B2 (en) * 2001-11-16 2006-11-14 Microsoft Corporation Manifest-based trusted agent management in a trusted operating system environment
US7536598B2 (en) 2001-11-19 2009-05-19 Vir2Us, Inc. Computer system capable of supporting a plurality of independent computing environments
US20030105973A1 (en) 2001-12-04 2003-06-05 Trend Micro Incorporated Virus epidemic outbreak command system and method using early warning monitors in a network environment
US7406542B2 (en) 2002-03-01 2008-07-29 Google Inc. Method and system for assured denotation of application semantics
EP1504321A2 (en) 2002-05-10 2005-02-09 Green Border Technologies Method and system for providing a secure application environment using derived access rules
US7409717B1 (en) 2002-05-23 2008-08-05 Symantec Corporation Metamorphic computer virus detection
WO2003104954A2 (en) 2002-06-06 2003-12-18 Green Border Technologies Methods and systems for implementing a secure application execution environment using derived user accounts for internet content
US8090951B2 (en) 2002-07-26 2012-01-03 Google Inc. Systems and methods for transparent configuration authentication of networked devices
US7519814B2 (en) 2003-09-15 2009-04-14 Trigence Corp. System for containerization of application sets
US7694328B2 (en) 2003-10-21 2010-04-06 Google Inc. Systems and methods for secure client applications
ES2681522T3 (en) 2004-07-20 2018-09-13 Microsoft Technology Licensing, Llc Procedure and system to minimize loss in a computer application
EP1771785A2 (en) 2004-07-21 2007-04-11 Softricity, Inc. System and method for extraction and creation of application meta-information within a software application repository
US20060137013A1 (en) * 2004-12-06 2006-06-22 Simon Lok Quarantine filesystem

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5974549A (en) * 1997-03-27 1999-10-26 Soliton Ltd. Security monitor

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9602524B2 (en) 2008-09-12 2017-03-21 George Mason Research Foundation, Inc. Methods and apparatus for application isolation
US9436822B2 (en) 2009-06-30 2016-09-06 George Mason Research Foundation, Inc. Virtual browsing environment
US9519779B2 (en) 2011-12-02 2016-12-13 Invincea, Inc. Methods and apparatus for control and detection of malicious content using a sandbox environment

Also Published As

Publication number Publication date
CN1954297A (en) 2007-04-25
US20040236874A1 (en) 2004-11-25
WO2005074434A2 (en) 2005-08-18
US7392541B2 (en) 2008-06-24
US20080244743A1 (en) 2008-10-02

Similar Documents

Publication Publication Date Title
WO2005074434A3 (en) Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
WO2005074433A3 (en) Computer system capable of supporting a plurality of independent computing environments
EP3531321B1 (en) System and method for securely connecting to a peripheral device
AU2003293531A1 (en) Trusted system clock
WO2004072777A3 (en) Method, system and computer program product for security in a global computer network transaction
WO2005116804A3 (en) Isolated multiplexed multi-dimensional processing in a virtual processing space having virus, spyware, and hacker protection features
WO2005114406A3 (en) Sharing objects in runtime systems
WO2004099971A3 (en) Methods and systems for efficiently integrating a cryptographic co-processor
MY137187A (en) System and method for resetting a platform configuration register
ATE294973T1 (en) SYSTEMS, PROCEDURES AND FACILITIES FOR SECURE DATA PROCESSING
WO2005024046A3 (en) Methods of detection and notification of bioagent contamination
GB2440697A (en) Computer security system and method
AU2001294238A1 (en) Virtual world system, server computer, and information processing device
WO2004072788A3 (en) Data set comparison and net change processing
EP1549055A4 (en) Data processing device, data processing method, computer program, and data processing system
EP1505765A4 (en) Data processing system, data processing device, data processing method, and computer program
TW200619972A (en) High performance computing system and method
NZ586279A (en) System and method for securing data distributed by a first user to at least one recipient user
BR0212490A (en) Virus Detection System
GB0400021D0 (en) Methods and apparatus for rapidly activating inactive components in a computer system
GB2413877A (en) Processing a security message authentication control instruction
WO2006015964A3 (en) Method for delaying access to data and/or commands of a dual computer system, and corresponding delaying unit
WO2005045557A3 (en) The secure attention instruction central processing unit and system architecture
WO2007111662A3 (en) Method, apparatus and system for performing access control and intrusion detection on encrypted data
CN101290648B (en) Method for remotely verifying legal copy of software

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase