WO2005074433A3 - Computer system capable of supporting a plurality of independent computing environments - Google Patents

Computer system capable of supporting a plurality of independent computing environments Download PDF

Info

Publication number
WO2005074433A3
WO2005074433A3 PCT/US2004/033920 US2004033920W WO2005074433A3 WO 2005074433 A3 WO2005074433 A3 WO 2005074433A3 US 2004033920 W US2004033920 W US 2004033920W WO 2005074433 A3 WO2005074433 A3 WO 2005074433A3
Authority
WO
WIPO (PCT)
Prior art keywords
computers
computing environments
supporting
independent computing
information appliances
Prior art date
Application number
PCT/US2004/033920
Other languages
French (fr)
Other versions
WO2005074433A2 (en
Inventor
Kenneth Largman
Anthony B More
Jeffrey Blair
Original Assignee
Self Repairing Computers Inc
Kenneth Largman
Anthony B More
Jeffrey Blair
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34837326&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2005074433(A3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Self Repairing Computers Inc, Kenneth Largman, Anthony B More, Jeffrey Blair filed Critical Self Repairing Computers Inc
Publication of WO2005074433A2 publication Critical patent/WO2005074433A2/en
Publication of WO2005074433A3 publication Critical patent/WO2005074433A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1415Saving, restoring, recovering or retrying at system level
    • G06F11/1417Boot up procedures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1415Saving, restoring, recovering or retrying at system level
    • G06F11/1438Restarting or rejuvenating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1456Hardware arrangements for backup
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1469Backup restoration techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/1658Data re-synchronization of a redundant component, or initial sync of replacement, additional or spare unit
    • G06F11/1662Data re-synchronization of a redundant component, or initial sync of replacement, additional or spare unit the resynchronized component or unit being a persistent storage device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/1666Error detection or correction of the data by redundancy in hardware where the redundant component is memory or memory area
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • G06F11/2053Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where persistent mass storage functionality or persistent mass storage control functionality is redundant
    • G06F11/2094Redundant storage or storage space
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • G06F11/1451Management of the data involved in backup or backup restore by selection of backup contents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1461Backup scheduling policy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

Computers, electronic system having a processor or central processing unit, and information appliances and systems generally, and computers and information appliances supporting security features and failure prevention and recovery features. Methods for operating such computers, electronic systems, and information appliances. Computers and computer systems capable of supporting multiple independent computing environments to prevent computer hacking and corruption between the independent computing environments and to enhance an ability to recover from a data or program corruption independent of cause.
PCT/US2004/033920 2004-01-15 2004-10-13 Computer system capable of supporting a plurality of independent computing environments WO2005074433A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/484,051 US7536598B2 (en) 2001-11-19 2002-11-19 Computer system capable of supporting a plurality of independent computing environments
US10/484,051 2004-01-15

Publications (2)

Publication Number Publication Date
WO2005074433A2 WO2005074433A2 (en) 2005-08-18
WO2005074433A3 true WO2005074433A3 (en) 2009-04-09

Family

ID=34837326

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/033920 WO2005074433A2 (en) 2004-01-15 2004-10-13 Computer system capable of supporting a plurality of independent computing environments

Country Status (2)

Country Link
US (1) US7536598B2 (en)
WO (1) WO2005074433A2 (en)

Families Citing this family (122)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7581077B2 (en) 1997-10-30 2009-08-25 Commvault Systems, Inc. Method and system for transferring data in a storage operation
US6418478B1 (en) 1997-10-30 2002-07-09 Commvault Systems, Inc. Pipelined high speed data transfer mechanism
US7111201B2 (en) * 2000-05-19 2006-09-19 Self Repairing Computers, Inc. Self repairing computer detecting need for repair and having switched protected storage
US7096381B2 (en) 2001-05-21 2006-08-22 Self Repairing Computer, Inc. On-the-fly repair of a computer
US20060277433A1 (en) * 2000-05-19 2006-12-07 Self Repairing Computers, Inc. Computer having special purpose subsystems and cyber-terror and virus immunity and protection features
US6760772B2 (en) 2000-12-15 2004-07-06 Qualcomm, Inc. Generating and implementing a communication protocol and interface for high data rate signal transfer
US7392541B2 (en) * 2001-05-17 2008-06-24 Vir2Us, Inc. Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
US8812706B1 (en) 2001-09-06 2014-08-19 Qualcomm Incorporated Method and apparatus for compensating for mismatched delays in signals of a mobile display interface (MDDI) system
US7536598B2 (en) 2001-11-19 2009-05-19 Vir2Us, Inc. Computer system capable of supporting a plurality of independent computing environments
US7788699B2 (en) * 2002-03-06 2010-08-31 Vir2Us, Inc. Computer and method for safe usage of documents, email attachments and other content that may contain virus, spy-ware, or malicious code
US8370542B2 (en) 2002-09-16 2013-02-05 Commvault Systems, Inc. Combined stream auxiliary copy system and method
EP2001192B1 (en) 2003-06-02 2011-05-11 Qualcomm Incorporated Generating and implementing a signal protocol and interface for higher data rates
KR101115486B1 (en) * 2003-08-08 2012-02-27 엘지전자 주식회사 Apparatus and method for controlling booting of computer system
EP2363989B1 (en) 2003-08-13 2018-09-19 Qualcomm Incorporated A signal interface for higher data rates
KR100951158B1 (en) 2003-09-10 2010-04-06 콸콤 인코포레이티드 High data rate interface
CA2542649A1 (en) 2003-10-15 2005-04-28 Qualcomm Incorporated High data rate interface
AU2004307162A1 (en) 2003-10-29 2005-05-12 Qualcomm Incorporated High data rate interface
US7519559B1 (en) * 2003-10-30 2009-04-14 Aol Llc Messaging stamp authority
CN1902886B (en) 2003-11-12 2011-02-23 高通股份有限公司 High data rate interface with improved link control
WO2005065084A2 (en) 2003-11-13 2005-07-21 Commvault Systems, Inc. System and method for providing encryption in pipelined storage operations in a storage network
KR20060096161A (en) 2003-11-25 2006-09-07 콸콤 인코포레이티드 High data rate interface with improved link synchronization
MXPA06006452A (en) 2003-12-08 2006-08-31 Qualcomm Inc High data rate interface with improved link synchronization.
EP2375677B1 (en) 2004-03-10 2013-05-29 Qualcomm Incorporated High data rate interface apparatus and method
AU2005223960B2 (en) 2004-03-17 2009-04-09 Qualcomm Incorporated High data rate interface apparatus and method
WO2005096594A1 (en) 2004-03-24 2005-10-13 Qualcomm Incorporated High data rate interface apparatus and method
JP4551680B2 (en) * 2004-03-26 2010-09-29 キヤノン株式会社 Document management system, document management method and program, and storage medium
US7765541B1 (en) * 2004-05-26 2010-07-27 Oracle America, Inc. Minimization methodology
WO2005122509A1 (en) 2004-06-04 2005-12-22 Qualcomm Incorporated High data rate interface apparatus and method
US8650304B2 (en) 2004-06-04 2014-02-11 Qualcomm Incorporated Determining a pre skew and post skew calibration data rate in a mobile display digital interface (MDDI) communication system
KR100599451B1 (en) * 2004-07-23 2006-07-12 한국전자통신연구원 Device for Treatment of Internet Worm and System Patch using Movable Storage Unit and Method thereof
US8723705B2 (en) 2004-11-24 2014-05-13 Qualcomm Incorporated Low output skew double data rate serial encoder
US8873584B2 (en) 2004-11-24 2014-10-28 Qualcomm Incorporated Digital data interface device
US8699330B2 (en) 2004-11-24 2014-04-15 Qualcomm Incorporated Systems and methods for digital data transmission rate control
US8667363B2 (en) 2004-11-24 2014-03-04 Qualcomm Incorporated Systems and methods for implementing cyclic redundancy checks
US8539119B2 (en) 2004-11-24 2013-09-17 Qualcomm Incorporated Methods and apparatus for exchanging messages having a digital data interface device message format
US8692838B2 (en) 2004-11-24 2014-04-08 Qualcomm Incorporated Methods and systems for updating a buffer
US20060161691A1 (en) * 2004-11-24 2006-07-20 Behnam Katibian Methods and systems for synchronous execution of commands across a communication link
US8646080B2 (en) * 2005-09-16 2014-02-04 Avg Technologies Cy Limited Method and apparatus for removing harmful software
US20070067844A1 (en) * 2005-09-16 2007-03-22 Sana Security Method and apparatus for removing harmful software
US8719924B1 (en) 2005-03-04 2014-05-06 AVG Technologies N.V. Method and apparatus for detecting harmful software
US20060253674A1 (en) * 2005-05-06 2006-11-09 Xiv Ltd. Automatic disk healing
TW200700982A (en) * 2005-06-21 2007-01-01 Farstone Tech Inc Computer protection system and method thereof
US8554686B2 (en) * 2005-06-30 2013-10-08 Advanced Micro Devices, Inc. Anti-hack protection to restrict installation of operating systems and other software
US9282081B2 (en) 2005-07-28 2016-03-08 Vaporstream Incorporated Reduced traceability electronic message system and method
US7610345B2 (en) * 2005-07-28 2009-10-27 Vaporstream Incorporated Reduced traceability electronic message system and method
US20070057469A1 (en) * 2005-09-09 2007-03-15 Shuffle Master, Inc. Gaming table activity sensing and communication matrix
JP2009512939A (en) * 2005-10-21 2009-03-26 ヴァー2アス インコーポレイテッド Computer security method having operating system virtualization that allows multiple operating system instances to securely share a single machine resource
US8730069B2 (en) 2005-11-23 2014-05-20 Qualcomm Incorporated Double data rate serial encoder
US8692839B2 (en) * 2005-11-23 2014-04-08 Qualcomm Incorporated Methods and systems for updating a buffer
US7650531B2 (en) * 2005-12-06 2010-01-19 Computer Associates Think, Inc. System and method for automatically restoring hard drives on failure
US7757290B2 (en) * 2006-01-30 2010-07-13 Microsoft Corporation Bypassing software services to detect malware
TWI310157B (en) * 2006-02-23 2009-05-21 Asustek Comp Inc Method for changing booting source of a computer system and related backuping/restoring method thereof
US7739738B1 (en) * 2006-03-15 2010-06-15 Symantec Corporation Enabling clean file cache persistence using dual-boot detection
US7890575B1 (en) * 2006-08-03 2011-02-15 Oracle America, Inc. Dynamic persistent user management in delegated environments
US8453197B2 (en) * 2006-09-07 2013-05-28 Intel Corporation Method, apparatus and system for isolating a temporary partition on a host
US8776092B2 (en) * 2006-09-29 2014-07-08 Rockwell Automation Technologies, Inc. Multiple interface support
US8549236B2 (en) * 2006-12-15 2013-10-01 Siliconsystems, Inc. Storage subsystem with multiple non-volatile memory arrays to protect against data losses
US8312323B2 (en) 2006-12-22 2012-11-13 Commvault Systems, Inc. Systems and methods for remote monitoring in a computer network and reporting a failed migration operation without accessing the data being moved
WO2008092031A2 (en) 2007-01-24 2008-07-31 Vir2Us, Inc. Computer system architecture having isolated file system management for secure and reliable data processing
US20080201605A1 (en) * 2007-02-21 2008-08-21 Inventec Corporation Dead man timer detecting method, multiprocessor switching method and processor hot plug support method
US8856782B2 (en) 2007-03-01 2014-10-07 George Mason Research Foundation, Inc. On-demand disposable virtual work system
US20080256194A1 (en) * 2007-04-13 2008-10-16 Girouard Janice M Email Bookmark with Automatic Archiving
EP2206358B1 (en) * 2007-09-24 2014-07-30 Sound Innovations, LLC In-ear digital electronic noise cancelling and communication device
US7818622B2 (en) * 2008-04-29 2010-10-19 International Business Machines Corporation Method for recovering data processing system failures
US20090307276A1 (en) * 2008-06-06 2009-12-10 Microsoft Corporation Migration using file system links
US20090313296A1 (en) * 2008-06-12 2009-12-17 International Business Machines Corporation Method and apparatus for managing storage
US20100061207A1 (en) * 2008-09-09 2010-03-11 Seagate Technology Llc Data storage device including self-test features
US9098698B2 (en) 2008-09-12 2015-08-04 George Mason Research Foundation, Inc. Methods and apparatus for application isolation
US8245226B2 (en) * 2009-01-13 2012-08-14 Microsoft Corporation Offline migration from prior operating system installation
US8839422B2 (en) 2009-06-30 2014-09-16 George Mason Research Foundation, Inc. Virtual browsing environment
EP2273453A1 (en) * 2009-07-06 2011-01-12 Inventio AG Method for operating an access control system
US20110060945A1 (en) * 2009-09-08 2011-03-10 Softthinks Sas Smart repair of computer systems
WO2011097482A1 (en) 2010-02-05 2011-08-11 Maxlinear, Inc. Conditional access integration in a soc for mobile tv applications
US20120042157A1 (en) * 2010-02-11 2012-02-16 Maxlinear, Inc. RAM Based Security Element for Embedded Applications
WO2011119985A2 (en) 2010-03-26 2011-09-29 Maxlinear, Inc. Firmware authentication and deciphering for secure tv receiver
WO2011123561A1 (en) 2010-03-30 2011-10-06 Maxlinear, Inc. Control word obfuscation in secure tv receiver
US9390263B2 (en) 2010-03-31 2016-07-12 Sophos Limited Use of an application controller to monitor and control software file and application environments
CN102214106B (en) * 2010-04-08 2014-03-26 三星电子(中国)研发中心 Automatic dual-system guide method of embedded device
US10360143B2 (en) * 2010-07-01 2019-07-23 Qualcomm Incorporated Parallel use of integrated non-volatile memory and main volatile memory within a mobile device
US8892855B2 (en) 2010-08-10 2014-11-18 Maxlinear, Inc. Encryption keys distribution for conditional access software in TV receiver SOC
CN102385533A (en) * 2010-08-30 2012-03-21 鸿富锦精密工业(深圳)有限公司 Computer and restart method thereof during run-time error of memory
KR101760778B1 (en) * 2011-01-17 2017-07-26 에스프린팅솔루션 주식회사 Computer system and method for updating program therein
US8909127B2 (en) * 2011-09-27 2014-12-09 Educational Testing Service Computer-implemented systems and methods for carrying out non-centralized assessments
US9081959B2 (en) 2011-12-02 2015-07-14 Invincea, Inc. Methods and apparatus for control and detection of malicious content using a sandbox environment
ITMI20120030A1 (en) * 2012-01-13 2013-07-14 Alberto Renzi ARCHIVING AND RESTORATION SYSTEM OF THE FUNCTIONALITY OF AN INFORMATION SYSTEM.
US10237341B1 (en) * 2012-03-29 2019-03-19 Emc Corporation Method and system for load balancing using server dormant mode
US9319274B1 (en) * 2012-03-29 2016-04-19 Emc Corporation Method and system for dynamic provisioning using server dormant mode for virtual server dormancy
KR101907486B1 (en) * 2012-09-14 2018-10-12 한국전자통신연구원 Mobile computing system for providing execution environment having high secure ability
US9021303B1 (en) 2012-09-24 2015-04-28 Emc Corporation Multi-threaded in-memory processing of a transaction log for concurrent access to data during log replay
US8977898B1 (en) 2012-09-24 2015-03-10 Emc Corporation Concurrent access to data during replay of a transaction log
DK2909726T3 (en) * 2012-10-18 2021-12-06 Sutherland Global Services Inc SYSTEM AND METHOD OF REMOTE DIAGNOSIS AND REPAIR OF A COMPUTER DEVICE
JP5905122B2 (en) * 2012-11-30 2016-04-20 株式会社日立製作所 Management device, management method, and recording medium for storing program
JP2014170515A (en) * 2013-02-08 2014-09-18 Ricoh Co Ltd Device, information storage program, and information storage method
US9594638B2 (en) 2013-04-15 2017-03-14 Amazon Technologies, Inc. Host recovery using a secure store
US9619238B2 (en) 2013-04-15 2017-04-11 Amazon Technologies, Inc. Remote attestation of host devices
US9213611B2 (en) 2013-07-24 2015-12-15 Western Digital Technologies, Inc. Automatic raid mirroring when adding a second boot drive
EP3076276A4 (en) * 2013-11-28 2017-08-09 Sony Corporation Information processing device, information processing method, and program
US9665715B1 (en) * 2013-12-23 2017-05-30 Symantec Corporation Systems and methods for detecting malware-induced crashes
EP3143502A4 (en) * 2014-05-14 2017-12-27 Hay, Peter, Mcclelland Systems and methods for ensuring computer system security via a virtualized layer of application abstraction
JP6403463B2 (en) * 2014-07-07 2018-10-10 キヤノン株式会社 Image forming apparatus and method of controlling image forming apparatus
US9898213B2 (en) 2015-01-23 2018-02-20 Commvault Systems, Inc. Scalable auxiliary copy processing using media agent resources
US9904481B2 (en) 2015-01-23 2018-02-27 Commvault Systems, Inc. Scalable auxiliary copy processing in a storage management system using media agent resources
US9578020B2 (en) 2015-03-19 2017-02-21 Sony Corporation Module for controlling usability of a device
US10120696B2 (en) * 2015-03-19 2018-11-06 Sony Corporation Method and device for controlling usability of a communication device
US10097636B1 (en) 2015-06-15 2018-10-09 Western Digital Technologies, Inc. Data storage device docking station
US10079684B2 (en) * 2015-10-09 2018-09-18 Intel Corporation Technologies for end-to-end biometric-based authentication and platform locality assertion
TWI615806B (en) * 2016-10-11 2018-02-21 威聯通科技股份有限公司 Method and electronic apparatus for image background learning
US10997296B2 (en) * 2017-03-22 2021-05-04 Oracle International Corporation System and method for restoration of a trusted system firmware state
US11010261B2 (en) 2017-03-31 2021-05-18 Commvault Systems, Inc. Dynamically allocating streams during restoration of data
US20190065789A1 (en) * 2017-08-29 2019-02-28 Motorola Solutions, Inc. Device and method for power source based device authentication
CN107656846A (en) * 2017-09-19 2018-02-02 郑州云海信息技术有限公司 A kind of acquisition methods and device of the hardware information of equipment
DE102017128655A1 (en) * 2017-12-04 2019-06-06 Anna Elischer CONNECTION UNIT AND METHOD FOR ACCESS CONTROL
JP2019109759A (en) * 2017-12-19 2019-07-04 日本電気株式会社 Information processing device, information processing system, information processing method, communication device, communication system, communication method, and program
US10977379B1 (en) * 2018-06-13 2021-04-13 Amazon Technologies, Inc. Utilizing canary data to identify improper data access
US10552136B2 (en) * 2018-06-29 2020-02-04 Alibaba Group Holding Limited One click application asset distribution
US11609845B2 (en) * 2019-05-28 2023-03-21 Oracle International Corporation Configurable memory device connected to a microprocessor
TWI723477B (en) * 2019-07-25 2021-04-01 宜鼎國際股份有限公司 Electronic apparatus, system and method capable of remotely maintaining the operation of electronic apparatus
KR102461918B1 (en) * 2019-10-11 2022-11-02 구글 엘엘씨 Extensible computing architecture for vehicles
KR20210068388A (en) * 2019-11-27 2021-06-09 (주)나무소프트 Ransomware or phishing attack blocking method and system
US11386219B2 (en) * 2020-08-24 2022-07-12 Raytheon Company Detection of an unauthorized modification to storage and restoration of the storage
CN112269329A (en) * 2020-09-08 2021-01-26 上海奥宜电子科技有限公司 Control method for separating key from switch
CN114936011B (en) * 2022-07-20 2022-10-11 深圳市星卡软件技术开发有限公司 Printing processing method, device, equipment and medium for automobile diagnosis equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4222033A (en) * 1979-04-02 1980-09-09 Brown Leonard L Automobile cut-off anti-theft system
US4492582A (en) * 1981-01-06 1985-01-08 Mattel, Inc. Teaching and entertainment device
US5675813A (en) * 1995-10-26 1997-10-07 Microsoft Corporation System and method for power control in a universal serial bus
US6205527B1 (en) * 1998-02-24 2001-03-20 Adaptec, Inc. Intelligent backup and restoring system and method for implementing the same
US6473811B1 (en) * 1998-03-13 2002-10-29 Canon Kabushiki Kaisha Method and apparatus for displaying a connection status of a device based on connection information

Family Cites Families (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4464747A (en) * 1982-02-18 1984-08-07 The Singer Company High reliability memory
US4939694A (en) * 1986-11-03 1990-07-03 Hewlett-Packard Company Defect tolerant self-testing self-repairing memory system
US5434562A (en) * 1991-09-06 1995-07-18 Reardon; David C. Method for limiting computer access to peripheral devices
US6381694B1 (en) * 1994-02-18 2002-04-30 Apple Computer, Inc. System for automatic recovery from software problems that cause computer failure
JP3365581B2 (en) * 1994-07-29 2003-01-14 富士通株式会社 Information processing device with self-healing function
JP3200661B2 (en) * 1995-03-30 2001-08-20 富士通株式会社 Client / server system
US5826012A (en) * 1995-04-21 1998-10-20 Lettvin; Jonathan D. Boot-time anti-virus and maintenance facility
JP3512264B2 (en) * 1995-05-08 2004-03-29 富士通株式会社 Optical amplifier
US6327653B1 (en) * 1995-11-07 2001-12-04 Samsung Electronics Co., Ltd. Technique for easily changing operating systems of a digital computer system using at least two pushbuttons
US5764878A (en) * 1996-02-07 1998-06-09 Lsi Logic Corporation Built-in self repair system for embedded memories
US5732268A (en) * 1996-02-26 1998-03-24 Award Software International Extended BIOS adapted to establish remote communication for diagnostics and repair
US5859968A (en) * 1996-03-29 1999-01-12 Ada G. Berg Data security device for controlling access to external data drives
US5894551A (en) * 1996-06-14 1999-04-13 Huggins; Frank Single computer system having multiple security levels
US5841712A (en) * 1996-09-30 1998-11-24 Advanced Micro Devices, Inc. Dual comparator circuit and method for selecting between normal and redundant decode logic in a semiconductor memory device
GB9622684D0 (en) * 1996-10-31 1997-01-08 Sgs Thomson Microelectronics An integrated circuit device and method of communication therwith
US6202153B1 (en) * 1996-11-22 2001-03-13 Voltaire Advanced Data Security Ltd. Security switching device
US5969632A (en) * 1996-11-22 1999-10-19 Diamant; Erez Information security method and apparatus
US6009518A (en) * 1997-01-15 1999-12-28 Shiakallis; Peter Paul Computer system for providing improved security for stored information
CA2197502A1 (en) 1997-02-13 1998-08-13 Joseph Skobla Multiple user secure hard drive interface
US5974549A (en) * 1997-03-27 1999-10-26 Soliton Ltd. Security monitor
US5860001A (en) * 1997-05-19 1999-01-12 International Business Machines Corporation Computer system having at least two boot sequences
KR100502400B1 (en) * 1997-07-31 2005-11-03 삼성전자주식회사 Computer and method for selecting controls of peripheral storage devices
US6016553A (en) * 1997-09-05 2000-01-18 Wild File, Inc. Method, software and apparatus for saving, using and recovering data
US5920515A (en) * 1997-09-26 1999-07-06 Advanced Micro Devices, Inc. Register-based redundancy circuit and method for built-in self-repair in a semiconductor memory device
US6170055B1 (en) * 1997-11-03 2001-01-02 Iomega Corporation System for computer recovery using removable high capacity media
US6374366B1 (en) * 1998-02-24 2002-04-16 Adaptec, Inc. Automated drive repair systems and methods
US6289426B1 (en) * 1998-02-24 2001-09-11 Adaptec, Inc. Drive preparation methods for intelligent backup systems
JP3693807B2 (en) * 1998-03-17 2005-09-14 富士通株式会社 Client / server system, computer and recording medium
US6067618A (en) * 1998-03-26 2000-05-23 Innova Patent Trust Multiple operating system and disparate user mass storage resource separation for a computer system
US20020095557A1 (en) * 1998-06-22 2002-07-18 Colin Constable Virtual data storage (VDS) system
US6347375B1 (en) * 1998-07-08 2002-02-12 Ontrack Data International, Inc Apparatus and method for remote virus diagnosis and repair
US6457069B1 (en) * 1998-07-23 2002-09-24 Compaq Information Technologies Group, L.P. Method and apparatus for providing support for dynamic resource assignment and configuration of peripheral devices when enabling or disabling plug-and-play aware operating systems
EP0978785A1 (en) 1998-08-07 2000-02-09 Hewlett-Packard Company Data backup and recovery
US6577920B1 (en) * 1998-10-02 2003-06-10 Data Fellows Oyj Computer virus screening
US6691230B1 (en) * 1998-10-15 2004-02-10 International Business Machines Corporation Method and system for extending Java applets sand box with public client storage
US6421792B1 (en) * 1998-12-03 2002-07-16 International Business Machines Corporation Data processing system and method for automatic recovery from an unsuccessful boot
US6367042B1 (en) * 1998-12-11 2002-04-02 Lsi Logic Corporation Testing methodology for embedded memories using built-in self repair and identification circuitry
US6938096B1 (en) * 1999-04-12 2005-08-30 Softricity, Inc. Method and system for remote networking using port proxying by detecting if the designated port on a client computer is blocked, then encapsulating the communications in a different format and redirecting to an open port
SE516759C2 (en) 1999-08-10 2002-02-26 Niklas Danielsson Security device for protecting hard disk drive in a computer
US6697950B1 (en) * 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
US6640317B1 (en) * 2000-04-20 2003-10-28 International Business Machines Corporation Mechanism for automated generic application damage detection and repair in strongly encapsulated application
US7111201B2 (en) * 2000-05-19 2006-09-19 Self Repairing Computers, Inc. Self repairing computer detecting need for repair and having switched protected storage
US20060277433A1 (en) * 2000-05-19 2006-12-07 Self Repairing Computers, Inc. Computer having special purpose subsystems and cyber-terror and virus immunity and protection features
US7096381B2 (en) * 2001-05-21 2006-08-22 Self Repairing Computer, Inc. On-the-fly repair of a computer
AU2001263377B2 (en) * 2000-05-19 2005-03-17 Vir2Us, Inc. A computer with switchable components
US7137034B2 (en) * 2000-05-19 2006-11-14 Vir2Us, Inc. Self repairing computer having user accessible switch for modifying bootable storage device configuration to initiate repair
US7100075B2 (en) * 2000-05-19 2006-08-29 Sel Repairing Computers, Inc. Computer system having data store protected from internet contamination by virus or malicious code and method for protecting
GB2357939B (en) * 2000-07-05 2002-05-15 Gfi Fax & Voice Ltd Electronic mail message anti-virus system and method
US6754818B1 (en) * 2000-08-31 2004-06-22 Sun Microsystems, Inc. Method and system for bootstrapping from a different boot image when computer system is turned on or reset
GB2367656A (en) * 2000-10-06 2002-04-10 Hewlett Packard Co Self-repairing operating system for computer entities
US20020078366A1 (en) * 2000-12-18 2002-06-20 Joseph Raice Apparatus and system for a virus-resistant computing platform
US6859876B2 (en) * 2000-12-29 2005-02-22 Hewlett-Packard Development Company, L.P. System and method for detecting and using a replacement boot block during initialization by an original boot block
US20020174137A1 (en) * 2001-05-15 2002-11-21 Wolff Daniel Joseph Repairing alterations to computer files
US7028305B2 (en) * 2001-05-16 2006-04-11 Softricity, Inc. Operating system abstraction and protection layer
US7392541B2 (en) * 2001-05-17 2008-06-24 Vir2Us, Inc. Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
WO2002099642A1 (en) 2001-05-17 2002-12-12 Self Repairing Computers, Inc. A computer with fault-tolerant booting
US7849360B2 (en) * 2001-05-21 2010-12-07 Vir2Us, Inc. Computer system and method of controlling communication port to prevent computer contamination by virus or malicious code
US7698713B2 (en) 2001-09-20 2010-04-13 Google Inc. Altered states of software component behavior
US7536598B2 (en) 2001-11-19 2009-05-19 Vir2Us, Inc. Computer system capable of supporting a plurality of independent computing environments
US20030105973A1 (en) * 2001-12-04 2003-06-05 Trend Micro Incorporated Virus epidemic outbreak command system and method using early warning monitors in a network environment
US7406542B2 (en) 2002-03-01 2008-07-29 Google Inc. Method and system for assured denotation of application semantics
US7788699B2 (en) * 2002-03-06 2010-08-31 Vir2Us, Inc. Computer and method for safe usage of documents, email attachments and other content that may contain virus, spy-ware, or malicious code
EP1504321A2 (en) 2002-05-10 2005-02-09 Green Border Technologies Method and system for providing a secure application environment using derived access rules
US7409717B1 (en) * 2002-05-23 2008-08-05 Symantec Corporation Metamorphic computer virus detection
WO2003104954A2 (en) 2002-06-06 2003-12-18 Green Border Technologies Methods and systems for implementing a secure application execution environment using derived user accounts for internet content
US8090951B2 (en) * 2002-07-26 2012-01-03 Google Inc. Systems and methods for transparent configuration authentication of networked devices
US7519814B2 (en) * 2003-09-15 2009-04-14 Trigence Corp. System for containerization of application sets
US7694328B2 (en) * 2003-10-21 2010-04-06 Google Inc. Systems and methods for secure client applications
ES2681522T3 (en) * 2004-07-20 2018-09-13 Microsoft Technology Licensing, Llc Procedure and system to minimize loss in a computer application
EP1771785A2 (en) * 2004-07-21 2007-04-11 Softricity, Inc. System and method for extraction and creation of application meta-information within a software application repository
US20060137013A1 (en) * 2004-12-06 2006-06-22 Simon Lok Quarantine filesystem

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4222033A (en) * 1979-04-02 1980-09-09 Brown Leonard L Automobile cut-off anti-theft system
US4492582A (en) * 1981-01-06 1985-01-08 Mattel, Inc. Teaching and entertainment device
US5675813A (en) * 1995-10-26 1997-10-07 Microsoft Corporation System and method for power control in a universal serial bus
US6205527B1 (en) * 1998-02-24 2001-03-20 Adaptec, Inc. Intelligent backup and restoring system and method for implementing the same
US6473811B1 (en) * 1998-03-13 2002-10-29 Canon Kabushiki Kaisha Method and apparatus for displaying a connection status of a device based on connection information

Also Published As

Publication number Publication date
US7536598B2 (en) 2009-05-19
US20040210796A1 (en) 2004-10-21
WO2005074433A2 (en) 2005-08-18

Similar Documents

Publication Publication Date Title
WO2005074433A3 (en) Computer system capable of supporting a plurality of independent computing environments
WO2005074434A3 (en) Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
WO2007016787A3 (en) Data archiving system
WO2004055634A3 (en) Systems and methods for detecting a security breach in a computer system
WO2007009009A3 (en) Systems and methods for identifying sources of malware
WO2008092031A3 (en) Computer system architecture having isolated file system management for secure and reliable data processing
WO2005029249A3 (en) Secure network system and associated method of use
TW200709010A (en) Computer having protected data stores and switchable components providing isolated computing for viral and hacker immunity
WO2006041517A3 (en) Partition and recovery of a verifiable digital secret
WO2004025404A3 (en) Method and apparatus for server share migration and server recovery using hierarchical storage management
GB2460804A (en) Effective low-profile health monitoring or the like
JP2016503219A (en) System and method for cognitive behavior recognition
WO2004034238A3 (en) Encapsulation of a tcpa trusted platform module functionality within a server management coprocessor subsystem
WO2007109723A3 (en) Computer automated group detection
WO2006052703A3 (en) Secure bit
WO2006121990A3 (en) Fault tolerant computer system
WO2005091131A3 (en) Computer system for electronic data processing
WO2007073470A3 (en) System and method for defining an event based on a relationship between an object location and a user-defined zone
WO2007085963A3 (en) Processing of high priority data elements in systems comprising a host processor and a co-processor
WO2006015964A3 (en) Method for delaying access to data and/or commands of a dual computer system, and corresponding delaying unit
TW200506715A (en) System and method to prevent in-flight instances of operations from disrupting operation replay within a data-speculative microprocessor
WO2003102769A3 (en) System, method and computer program product for leakage-proof program partitioning
JP2018519591A (en) Intermediate module for controlling communication between data processing devices and peripheral devices
WO2010102064A3 (en) Systems and methods for processing multiple drawings in a cad environment
US20210083931A1 (en) Intention-based device component tracking system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase