首页> 外国专利> Integrating security protection tools with computer device integrity and privacy policy

Integrating security protection tools with computer device integrity and privacy policy

机译:将安全保护工具与计算机设备完整性和隐私策略相集成

摘要

At computer device power on, the operating system of the computer device initiates a monitor. The monitor assigns a monitoring program to each program and object (collectively, “program”) running on the computer device to monitor the activities of the program. When the monitoring program is assigned to a program, the monitoring program is assigned an integrity and/or privacy label (collectively, “integrity label”) based on predetermined criteria applied to the monitored program. The monitoring program, in turn, assigns an integrity label to the program monitored by the monitoring program. The integrity label assigned to the monitored program is less than or equal to the integrity label of the monitoring program. The monitor enforces an integrity policy of the computer device based on the integrity label assigned to monitored programs and the integrity label associated with data, another program, or a remote network resource that the monitored program is seeking to access.
机译:在计算机设备开机时,计算机设备的操作系统将启动监视器。监视器将监视程序分配给计算机设备上运行的每个程序和对象(统称为“程序”)以监视程序的活动。当将监视程序分配给程序时,基于应用于监视程序的预定标准为监视程序分配完整性和/或隐私标签(统称为“完整性标签”)。监视程序又将完整性标签分配给监视程序监视的程序。分配给受监视程序的完整性标签小于或等于监视程序的完整性标签。监视器基于分配给被监视程序的完整性标签以及与被监视程序试图访问的数据,另一个程序或远程网络资源相关联的完整性标签来实施计算机设备的完整性策略。

著录项

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号