Operating system upgrades in a trusted operating system...

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S007000, C726S010000, C726S019000, C726S018000

Reexamination Certificate

active

09993373

ABSTRACT:
Operating system upgrades in a trusted operating system environment allow a current trusted core of an operating system installed on a computing device to be upgraded to a new trusted core. The new trusted core is allowed to access application data previously securely stored by the current trusted core only if it can be verified that the new trusted core is the new trusted core expected by the current trusted core. In accordance with one implementation, the new trusted core is allowed to access only selected application data previously securely stored by the current trusted core.

REFERENCES:
patent: 4827508 (1989-05-01), Shear
patent: 4969189 (1990-11-01), Ohta et al.
patent: 4977594 (1990-12-01), Shear
patent: 5023907 (1991-06-01), Johnson et al.
patent: 5050213 (1991-09-01), Shear
patent: 5140634 (1992-08-01), Guillou et al.
patent: 5276311 (1994-01-01), Hennige
patent: 5335334 (1994-08-01), Takahashi et al.
patent: 5410598 (1995-04-01), Shear
patent: 5473690 (1995-12-01), Grimonprez et al.
patent: 5473692 (1995-12-01), Davis
patent: 5491827 (1996-02-01), Holtey
patent: 5544246 (1996-08-01), Mandelbaum et al.
patent: 5557518 (1996-09-01), Rosen
patent: 5654746 (1997-08-01), McMullan, Jr. et al.
patent: 5664016 (1997-09-01), Preneel et al.
patent: 5671280 (1997-09-01), Rosen
patent: 5721781 (1998-02-01), Deo et al.
patent: 5742829 (1998-04-01), Davis et al.
patent: 5745886 (1998-04-01), Rosen
patent: 5757919 (1998-05-01), Herbert et al.
patent: 5787427 (1998-07-01), Benantar et al.
patent: 5796824 (1998-08-01), Hasebe et al.
patent: 5812662 (1998-09-01), Hsu et al.
patent: 5812980 (1998-09-01), Asai
patent: 5841869 (1998-11-01), Merklin et al.
patent: 5872847 (1999-02-01), Boyle et al.
patent: 5892900 (1999-04-01), Ginter et al.
patent: 5892902 (1999-04-01), Clark
patent: 5892904 (1999-04-01), Atkinson et al.
patent: 5910987 (1999-06-01), Ginter et al.
patent: 5915019 (1999-06-01), Ginter et al.
patent: 5917912 (1999-06-01), Ginter et al.
patent: 5919257 (1999-07-01), Trostle
patent: 5920861 (1999-07-01), Hall et al.
patent: 5933498 (1999-08-01), Schneck et al.
patent: 5940504 (1999-08-01), Griswold
patent: 5943422 (1999-08-01), Van Wie et al.
patent: 5944821 (1999-08-01), Angelo
patent: 5949876 (1999-09-01), Ginter et al.
patent: 5953502 (1999-09-01), Helbig, Sr.
patent: 5958050 (1999-09-01), Griffin et al.
patent: 5963980 (1999-10-01), Coulier et al.
patent: 5982891 (1999-11-01), Ginter et al.
patent: 5991399 (1999-11-01), Graunke et al.
patent: 5991876 (1999-11-01), Johnson et al.
patent: 6006332 (1999-12-01), Rabne et al.
patent: 6009274 (1999-12-01), Fletcher et al.
patent: 6009401 (1999-12-01), Horstmann
patent: 6026166 (2000-02-01), LeBourgeois
patent: 6032257 (2000-02-01), Olarig et al.
patent: 6038551 (2000-03-01), Barlow et al.
patent: 6073124 (2000-06-01), Krishnan et al.
patent: 6092189 (2000-07-01), Fisher et al.
patent: 6105137 (2000-08-01), Graunke et al.
patent: 6112181 (2000-08-01), Shear et al.
patent: 6118873 (2000-09-01), Lotspeich et al.
patent: 6138119 (2000-10-01), Hall et al.
patent: 6148387 (2000-11-01), Galasso et al.
patent: 6148402 (2000-11-01), Campbell
patent: 6157721 (2000-12-01), Shear et al.
patent: 6167567 (2000-12-01), Chiles et al.
patent: 6175917 (2001-01-01), Arrow et al.
patent: 6185678 (2001-02-01), Arbaugh et al.
patent: 6185683 (2001-02-01), Ginter et al.
patent: 6189100 (2001-02-01), Barr et al.
patent: 6189101 (2001-02-01), Dusenbury, Jr.
patent: 6192473 (2001-02-01), Ryan, Jr. et al.
patent: 6202207 (2001-03-01), Donohue
patent: 6212636 (2001-04-01), Boyle et al.
patent: 6223284 (2001-04-01), Novoa et al.
patent: 6229894 (2001-05-01), Van Oorschot et al.
patent: 6230285 (2001-05-01), Sadowsky et al.
patent: 6237091 (2001-05-01), Firooz et al.
patent: 6237786 (2001-05-01), Ginter et al.
patent: 6240185 (2001-05-01), Van Wie et al.
patent: 6253193 (2001-06-01), Ginter et al.
patent: 6263431 (2001-07-01), Lovelace et al.
patent: 6272629 (2001-08-01), Stewart
patent: 6292569 (2001-09-01), Shear et al.
patent: 6327652 (2001-12-01), England et al.
patent: 6330588 (2001-12-01), Freeman
patent: 6330670 (2001-12-01), England et al.
patent: 6338139 (2002-01-01), Ando et al.
patent: 6341373 (2002-01-01), Shaw
patent: 6363486 (2002-03-01), Knapton, III
patent: 6363488 (2002-03-01), Ginter et al.
patent: 6367012 (2002-04-01), Atkinson et al.
patent: 6376013 (2002-04-01), Rangarajan et al.
patent: 6381741 (2002-04-01), Shaw
patent: 6389402 (2002-05-01), Ginter et al.
patent: 6389537 (2002-05-01), Davis et al.
patent: 6427140 (2002-07-01), Ginter et al.
patent: 6449367 (2002-09-01), Van Wie et al.
patent: 6477252 (2002-11-01), Faber et al.
patent: 6477648 (2002-11-01), Schell et al.
patent: 6480961 (2002-11-01), Rajasekharan et al.
patent: 6493871 (2002-12-01), McGuire et al.
patent: 6560706 (2003-05-01), Carbajal et al.
patent: 6618735 (2003-09-01), Krishnaswami et al.
patent: 6708276 (2004-03-01), Yarsa et al.
patent: 6757824 (2004-06-01), England
patent: 6775779 (2004-08-01), England et al.
patent: 6938164 (2005-08-01), England et al.
patent: 7003560 (2006-02-01), Mullen et al.
patent: 7020645 (2006-03-01), Bisbee et al.
patent: 7089530 (2006-08-01), Dardinski et al.
patent: 7089583 (2006-08-01), Mehra et al.
patent: 7107463 (2006-09-01), England et al.
patent: 2001/0025281 (2001-09-01), Hirayama
patent: 2002/0007452 (2002-01-01), Traw et al.
patent: 2002/0069365 (2002-06-01), Howard et al.
patent: 2002/0107803 (2002-08-01), Lisanke et al.
patent: 2002/0120936 (2002-08-01), Del Beccaro et al.
patent: 2002/0152173 (2002-10-01), Rudd
patent: 2003/0149738 (2003-08-01), Jacobs et al.
patent: 2004/0205709 (2004-10-01), Hiltgen et al.
patent: 695985 (1996-02-01), None
patent: 2260629 (1993-04-01), None
patent: WO9938070 (1999-07-01), None
“Facing an Internet Security Minefield,Microsoft Hardens NT Server Defenses”, Young R., Windows Watcher, Sep. 12, 1997, vol. 7, Issue 9, p. 1, 6p, 1 chart.
“Phoenix Technologies Partners with Secure Computing in Enterprise Security Marketplace”, Jul. 12, 2001, Business Wire, Courtesy of Dialog Text Search, p. 1-2.
Murphy et al., “Preventing Piracy: Authorization Software May Ease Hollywood's Fear of the Net”, Internet World Magazine, Apr. 1, 2000, 3 pages.
“Internet Security: SanDisk Products and New Microsoft Technology Provide Copy Protected Music for Internet Music Player Market. (Product Annoucement)”, Edge: Work Group Computing Report, Apr. 19, 1999, 2 pages.
Arbaugh et al., “A Secure and Reliable Bootstrap Architecture”, Distributed Systems Laboratory, Philadelphia, PA, 1997, pp. 65-71.
Lampson et al., “Authentication in Distributed Systems: Theory and Practice”, Digital Equipment Corporation, ACM Transactions on Computer Systems, vol. 10, No. 4, Nov. 1992, pp. 265-310.
Clark et al., “Bits: A Smartcard Protected Operating System”, Communications of the ACM, vol. 37, No. 11, Nov. 1994, pp. 66-70, 94.
Yee, “Using Secure Coprocessors”, School of Computer Science, Carnegie Mellon University, 1994, 104 pgs.
Abadi et al., “Authentication and Delegation with Smart-cards”, Jul. 30, 1992, 30 pgs.
Schneier, B., “Applied Cryptography”, Applied Cryptography. Protocols, Algoriths, and Source Code in C, 1996, pp. 574-577.
“Secure Management Information Exchange”, Bhatti et al., Journal of Network and Systems Management, vol. 4, No. 3, 1996, pp. 251-277.
“Security Enhancement for the “Simple Authentication Key Agreement Algorithm””, Lin et al., IEEE 2000, pp. 113-115.
“Techniques for secure execution of mobile code: a review”, J.M. Mas-Ribes and Benoit Macq, Ann. Telecommun., 55, n 7-8, 2000, pp. 1-9.
“Security Agility for Dynamic Execution Environments”, Petkac et al., IEEE 1999, pp. 377-390.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Operating system upgrades in a trusted operating system... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Operating system upgrades in a trusted operating system..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Operating system upgrades in a trusted operating system... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3739786

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.