FI (list display)

  • G06F21/00
  • Security arrangements for protecting computers or computer systems against unauthorised activity (multiprogramming G06F 9/46; protection against unauthorised use of memory G06F 12/14; dispensing apparatus actuated by coded identity card or credit card G07F 7/08; equipment anti-theft monitoring by a central station G08B 26/00; secret or secure communication H04L 9/00; data switching networks H04L 12/00) [8] HB CC 5B285
  • G06F21/10
  • .Protecting distributed programs or content, e.g. vending or licensing of copyrighted material (protection in video systems or pay television H04N 7/16) HB CC 5B017
  • G06F21/10,350
  • ..tool for software lisence management, e.g. management of lisence at corporate level HB CC 5B017
  • G06F21/12
  • ..Protecting executable software HB CC 5B276
  • G06F21/12,310
  • ...limiting wrongful execution of program HB CC 5B276
  • G06F21/12,330
  • ....using specific hardware, e.g. dongle, smart card, encoding processor, GPS apparatus HB CC 5B276
  • G06F21/12,350
  • ....by operating program code, e.g. source code, compiled code, interpreted code, machine language HB CC 5B276
  • G06F21/12,360
  • .....interacts with OS HB CC 5B276
  • G06F21/12,380
  • ....includes web program, i.e. uses technique especially useful in internet and interacts with web browser, e.g. HTML, applet HB CC 5B276
  • G06F21/14
  • ...against software analysis or reverse engineering, e.g. by obfuscation HB CC 5B276
  • G06F21/16
  • ..Program or content traceability, e.g. by watermarking [2013.01] HB CC 5B276
  • G06F21/30
  • .Authentication, i.e. establishing the identity or authorisation of security principals HB CC 5B285
  • G06F21/30,350
  • ..by operation of remote control device HB CC 5B285
  • G06F21/31
  • ..User authentication HB CC 5B285
  • G06F21/31,330
  • ...using call back technique through telephone line HB CC 5B285
  • G06F21/31,360
  • ...monitoring usage pattern of computer, e.g. typical user behavior HB CC 5B285
  • G06F21/32
  • ...using biometric data, e.g. fingerprints, iris scans or voiceprints HB CC 5B285
  • G06F21/33
  • ...using certificates HB CC 5B285
  • G06F21/33,350
  • ....to access specific resource, e.g. using kerberos ticket HB CC 5B285
  • G06F21/34
  • ...involving the use of external additional devices, e.g. dongles or smart cards HB CC 5B285
  • G06F21/35
  • ....communicating wirelessly HB CC 5B285
  • G06F21/36
  • ...by graphic or iconic representation HB CC 5B285
  • G06F21/40
  • ...by quorum, i.e. whereby two or more security principals are required HB CC 5B285
  • G06F21/41
  • ...where a single sign-on provides access to a plurality of computers HB CC 5B285
  • G06F21/42
  • ...using separate channels for security data HB CC 5B285
  • G06F21/43
  • ....wireless channels HB CC 5B285
  • G06F21/44
  • ..Program or device authentication HB CC 5B285
  • G06F21/44,350
  • ...by mutual certification, e.g. mutual certification between devices or between programs HB CC 5B285
  • G06F21/45
  • ..Structures or tools for the administration of authentication HB CC 5B285
  • G06F21/46
  • ...by designing passwords or checking the strength of passwords HB CC 5B285
  • G06F21/50
  • .Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems HB CC 5B276
  • G06F21/51
  • ..at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability HB CC 5B276
  • G06F21/52
  • ..during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure HB CC 5B276
  • G06F21/53
  • ...by executing in a restricted environment, e.g. sandbox or secure virtual machine HB CC 5B276
  • G06F21/54
  • ...by adding security routines or objects to programs HB CC 5B276
  • G06F21/55
  • ..Detecting local intrusion or implementing counter-measures HB CC 5B276
  • G06F21/55,320
  • ...includes monitoring or reporting contimued for long period of time HB CC 5B276
  • G06F21/55,340
  • ...includes detection of events and direct actions HB CC 5B276
  • G06F21/55,360
  • ...covert channel, i.e. includes preention of data leakage bettween processes HB CC 5B276
  • G06F21/55,380
  • ....having counter measure against differential power attack (DPA) HB CC 5B276
  • G06F21/56
  • ...Computer malware detection or handling, e.g. anti-virus arrangements HB CC 5B276
  • G06F21/56,310
  • ....virus type analysis HB CC 5B276
  • G06F21/56,320
  • ....static detection of virus HB CC 5B276
  • G06F21/56,330
  • .....by source code analysis HB CC 5B276
  • G06F21/56,340
  • .....characterized by virus signature processing HB CC 5B276
  • G06F21/56,350
  • .....by testing completeness of file HB CC 5B276
  • G06F21/56,360
  • ....dynamic detection of virus, i.e. detectio performed at execution, e.g. emulation, detection of suspicious behavior HB CC 5B276
  • G06F21/56,370
  • ....by using specific hardware HB CC 5B276
  • G06F21/56,380
  • ....deleting virus, recovery of infected file HB CC 5B276
  • G06F21/57
  • ..Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities HB CC 5B276
  • G06F21/57,320
  • ...secured programming, e.g. revision of BIOS or firmware HB CC 5B276
  • G06F21/57,350
  • ...secured plate HB CC 5B276
  • G06F21/57,370
  • ...vulnerability evaluation and security evaluation of computer system HB CC 5B276
  • G06F21/60
  • .Protecting data HB CC 5B017
  • G06F21/60,320
  • ..to offer encoding facility or service HB CC 5B017
  • G06F21/60,340
  • ..tool and structure for managing access management system HB CC 5B017
  • G06F21/60,360
  • ..establish confidentiality on transmission between two devices or processes HB CC 5B017
  • G06F21/60,380
  • ...secured printing HB CC 5B017
  • G06F21/62
  • ..Protecting access to data via a platform, e.g. using keys or access control rules HB CC 5B017
  • G06F21/62,309
  • ...protection of single file or object, e.g. protection by using secured envelope, encoding and access using key, or access control policy attached to object per se HB CC 5B017
  • G06F21/62,318
  • ...protection of system of multiple files or objects, e.g. ptotection of local or dispersed files or database HB CC 5B017
  • G06F21/62,327
  • ....performs protection related to data structure, e.g. protection related to record, type, query HB CC 5B017
  • G06F21/62,336
  • ....protection between systems of different type HB CC 5B017
  • G06F21/62,345
  • ....protection of personal inormation, e.g. protection of asset information or information for medical purpose HB CC 5B017
  • G06F21/62,354
  • .....protection of personal information by making it anonymous, e.g. deleting personal information from owner identification information HB CC 5B017
  • G06F21/62,363
  • .....protection of personal information at intertnet communication, e.g. measure against personal information leakage from cookies HB CC 5B017
  • G06F21/62,372
  • ....protection by trusted third party performing filing or document registration HB CC 5B017
  • G06F21/62,381
  • ....protect data inside OS when executing program HB CC 5B017
  • G06F21/62,390
  • ...protection of characteristics or function of application HB CC 5B017
  • G06F21/64
  • ..Protecting data integrity, e.g. using checksums, certificates or signatures HB CC 5B017
  • G06F21/64,350
  • ...using third pary organization HB CC 5B017
  • G06F21/70
  • .Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer HB CC 5B017
  • G06F21/71
  • ..to assure secure computing or processing of information HB CC 5B017
  • G06F21/72
  • ...in cryptographic circuits HB CC 5B017
  • G06F21/72,350
  • ....make motion based on secured reference time HB CC 5B017
  • G06F21/73
  • ...by creating or determining hardware identification, e.g. serial numbers HB CC 5B017
  • G06F21/74
  • ...operating in dual or compartmented mode, i.e. at least one secure mode HB CC 5B017
  • G06F21/75
  • ...by inhibiting the analysis of circuitry or operation, e.g. to counteract reverse engineering HB CC 5B017
  • G06F21/76
  • ...in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD] [2013.01] HB CC 5B017
  • G06F21/77
  • ...in smart cards HB CC 5B017
  • G06F21/78
  • ..to assure secure storage of data (address-based protection against unauthorised use of memory G06F 12/14; record carriers for use with machines and with at least a part designed to carry digital markings G06K 19/00) HB CC 5B017
  • G06F21/79
  • ...in semiconductor storage media, e.g. directly-addressable memories HB CC 5B017
  • G06F21/80
  • ...in storage media based on magnetic or optical technology, e.g. disks with sectors (preventing unauthorised reproduction or copying of disk-type recordable media G11B 20/00) HB CC 5B017
  • G06F21/80,350
  • ....using security table for storage subsystem HB CC 5B017
  • G06F21/81
  • ..by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations HB CC 5B017
  • G06F21/82
  • ..Protecting input, output or interconnection devices HB CC 5B017
  • G06F21/83
  • ...input devices, e.g. keyboards, mice or controllers thereof HB CC 5B017
  • G06F21/84
  • ...output devices, e.g. displays or monitors HB CC 5B017
  • G06F21/85
  • ...interconnection devices, e.g. bus-connected or in-line devices HB CC 5B017
  • G06F21/86
  • ..Secure or tamper-resistant housings HB CC 5B017
  • G06F21/87
  • ...by means of encapsulation, e.g. for integrated circuits HB CC 5B017
  • G06F21/88
  • ..Detecting or preventing theft or loss HB CC 5B017
    TOP