Data event logging in computing platform

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Security kernel or utility

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S017000, C726S021000, C726S030000, C718S100000, C713S169000, C713S193000, C710S261000, C710S266000

Reexamination Certificate

active

09979902

ABSTRACT:
There is disclosed a computer entity having a trusted component which compiles an event log for events occurring on a computer platform. The event log contains event data of types which are pre-specified by a user by inputting details through a dialogue display generated by the trusted component. Items which can be monitored include data files, applications drivers and the like. The trusted component operates through a monitoring agent which may be launched onto the computer platform. The monitoring agent may be periodically interrogated to make sure that it is operating correctly and responding to interrogations by the trusted component.

REFERENCES:
patent: 5032979 (1991-07-01), Hecht et al.
patent: 5144660 (1992-09-01), Rose
patent: 5283828 (1994-02-01), Saunders et al.
patent: 5341422 (1994-08-01), Blackledge et al.
patent: 5359659 (1994-10-01), Rosenthal
patent: 5361359 (1994-11-01), Tajalli et al.
patent: 5404532 (1995-04-01), Allen et al.
patent: 5421006 (1995-05-01), Jablon et al.
patent: 5440723 (1995-08-01), Arnold et al.
patent: 5448045 (1995-09-01), Clark
patent: 5491750 (1996-02-01), Bellare et al.
patent: 5511184 (1996-04-01), Lin
patent: 5572590 (1996-11-01), Chess
patent: 5619571 (1997-04-01), Sandstrom et al.
patent: 5701343 (1997-12-01), Takashima et al.
patent: 5774717 (1998-06-01), Porcaro
patent: 5809145 (1998-09-01), Slik et al.
patent: 5815702 (1998-09-01), Kannan et al.
patent: 5819261 (1998-10-01), Takahashi et al.
patent: 5841868 (1998-11-01), Helbig
patent: 5841869 (1998-11-01), Merkling et al.
patent: 5844986 (1998-12-01), Davis
patent: 5890142 (1999-03-01), Tanimura et al.
patent: 5892900 (1999-04-01), Ginter et al.
patent: 5892902 (1999-04-01), Clark
patent: 5937159 (1999-08-01), Meyers
patent: 5940513 (1999-08-01), Aucsmith et al.
patent: 5966732 (1999-10-01), Assaf
patent: 6021510 (2000-02-01), Nachenberg
patent: 6038667 (2000-03-01), Helbig
patent: 6081894 (2000-06-01), Mann
patent: 6091956 (2000-07-01), Hollenberg
patent: 6098133 (2000-08-01), Summers et al.
patent: 6115819 (2000-09-01), Anderson
patent: 6253324 (2001-06-01), Field et al.
patent: 6253349 (2001-06-01), Maeda et al.
patent: 6266774 (2001-07-01), Sampath et al.
patent: 6289462 (2001-09-01), McNabb et al.
patent: 6327652 (2001-12-01), England et al.
patent: 6330670 (2001-12-01), England et al.
patent: 6374250 (2002-04-01), Ajtai et al.
patent: 6405318 (2002-06-01), Rowland
patent: 6507909 (2003-01-01), Zurko et al.
patent: 6510418 (2003-01-01), Case et al.
patent: 6529143 (2003-03-01), Mikkola et al.
patent: 6529728 (2003-03-01), Pfeffer et al.
patent: 6609199 (2003-08-01), DeTreville
patent: 6650902 (2003-11-01), Richton
patent: 6678833 (2004-01-01), Grawrock
patent: 6694434 (2004-02-01), McGee et al.
patent: 6697944 (2004-02-01), Jones et al.
patent: 6757824 (2004-06-01), England
patent: 6799270 (2004-09-01), Bull et al.
patent: 6853988 (2005-02-01), Dickinson et al.
patent: 6868406 (2005-03-01), Ogg et al.
patent: 6889325 (2005-05-01), Sipman et al.
patent: 6948073 (2005-09-01), England et al.
patent: 2001/0037450 (2001-11-01), Metlitski et al.
patent: 2001/0051515 (2001-12-01), Rygaard
patent: 2002/0012432 (2002-01-01), England et al.
patent: 2002/0023212 (2002-02-01), Proudler
patent: 2002/0095454 (2002-07-01), Reed et al.
patent: 2002/0184488 (2002-12-01), Amini et al.
patent: 2003/0018892 (2003-01-01), Tello
patent: 2003/0037237 (2003-02-01), Abgrall et al.
patent: 2187855 (1997-06-01), None
patent: 0 304 033 (1989-02-01), None
patent: 0 580 350 (1994-01-01), None
patent: 0 825 511 (1998-02-01), None
patent: 0 849 657 (1998-06-01), None
patent: 0 465 016 (1998-12-01), None
patent: 0 895 148 (1999-02-01), None
patent: 2 336 918 (1999-11-01), None
patent: 1 030 237 (2000-08-01), None
patent: 1 056 014 (2000-11-01), None
patent: 2 353 885 (2001-03-01), None
patent: 2001-0016655 (2001-01-01), None
patent: 93/25024 (1993-12-01), None
patent: 94/11967 (1994-05-01), None
patent: 95/24696 (1995-09-01), None
patent: 95/27249 (1995-10-01), None
patent: WO 95/27249 (1995-10-01), None
patent: 97/29416 (1997-08-01), None
patent: 98/26529 (1998-06-01), None
patent: 98/36517 (1998-08-01), None
patent: 98/40809 (1998-09-01), None
patent: 98/45778 (1998-10-01), None
patent: WO 98/45778 (1998-10-01), None
patent: 00/31644 (2000-06-01), None
patent: 00/48062 (2000-08-01), None
patent: 00/48063 (2000-08-01), None
patent: 00/54125 (2000-09-01), None
patent: 00/54126 (2000-09-01), None
patent: 00/73913 (2000-12-01), None
patent: 01/23980 (2001-04-01), None
U.S. Appl. No. 09/979,903, filed Nov. 27, 2001, Proudler et al.
U.S. Appl. No. 10/080,476, filed Feb. 22, 2002, Proudler et al.
U.S. Appl. No. 10/080,477, filed Feb. 22, 2002, Brown et al.
U.S. Appl. No. 10/080,478, filed Feb. 22, 2002, Pearson et al.
U.S. Appl. No. 10/080,479, filed Feb. 22, 2002, Pearson et al.
U.S. Appl. No. 10/194,831, filed Jul. 11, 2002, Chen et al.
U.S. Appl. No. 10/206,812, filed Jul. 26, 2002, Proudler.
U.S. Appl. No. 10/208,718, filed Jul. 29, 2002, Chen et al.
Anderson, R., et al., “Tamper Resistance—a Cautionary Note,”ISENIX Association, Second USENIX Workshop on Electronic Commerce, pp. 1-11 (Nov. 18-21, 1996).
Naor, M., et al., “Secure and Efficient Metering,” Internet: <http://citeseer.nj.com
aor98secure.html> Sections 1-1.3 (1998).
Yee, B., “Using Secure Coprocessors,” Doctoral thesis—Carnegie Mellon University, pp. 1-94 (May 1994).
“HP Virtualvault: Trusted Web-server Platform Product Brief,” Internet: <http://www.hp.com/security/products/virtualvault/papers/brief—4.0/> pp. 1-6.
“NIST Announces Technical Correction to Secure Hash Standard,” Internet: <http://www.nist.gov/public—affairs/releases/hashstan.htm> pp. 1-2 (Oct. 24, 2002).
“Secure Computing with JAVA™ : Now and the Future,” Internet: <http://java.sun.com/marketing/collateral/security.html> pp. 1-29 (Apr. 2, 2002).
“System for Detecting Undesired Alteration of Software,”IBM Technical Disclosure Bulletin, vol. 32, No. 11, pp. 48-50, (Apr. 1990).
Bontchev, V., “Possible Virus Attacks Against Integrity Programs and How to Prevent Them,”Virus Bulletin Conference, pp. 131-141 (Sep. 1992).
Radai, Y., “Checksumming Techniques for Anti-Viral Purposes,”Virus Bulletin Conference, pp. 39-68 (Sep. 1991).
Intel, “Wired for Management Baseline specification v2.0,”Boot Integrity Services Application Programming Interface Version 1.0, 64 pages (Dec. 28, 1998).
“Information technology-Security techniques-Entity Authentication—Part 3: Mechanisms using digital signature techniques,”ISO/IEC 9798-3, 6 pages (1998).
“Information technology-Security techniques-Key management—Part 3: Mechanisms using asymmetric techniques,”ISO/IEC 11770-3, pp. 1-23 and Annexes A-E (1999).
The Trusted Computing Platform Alliance, “Building a Foundation of Trust in the PC,” 9 pages, located at Internet address <www.trustedpc.org/home/home.html> (Jan. 2000).
Trusted Computing Platform Alliance, Main Specification Version 1.0, 284 pages (Jan. 25, 2001).
Schneier, B., et al., “Applied Cryptography, Second Edition”, John Wiley and Sons, Inc. pp. 34-38.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Data event logging in computing platform does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Data event logging in computing platform, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Data event logging in computing platform will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3734014

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.