MX2017013621A - Metodo y entorno de ejecucion para ejecutar instrucciones de programa de forma segura. - Google Patents

Metodo y entorno de ejecucion para ejecutar instrucciones de programa de forma segura.

Info

Publication number
MX2017013621A
MX2017013621A MX2017013621A MX2017013621A MX2017013621A MX 2017013621 A MX2017013621 A MX 2017013621A MX 2017013621 A MX2017013621 A MX 2017013621A MX 2017013621 A MX2017013621 A MX 2017013621A MX 2017013621 A MX2017013621 A MX 2017013621A
Authority
MX
Mexico
Prior art keywords
program instructions
execution environment
execution
application
secure
Prior art date
Application number
MX2017013621A
Other languages
English (en)
Inventor
Schneider Daniel
Falk Rainer
Fischer Kai
Heintel Markus
Merli Dominik
Aschauer Hans
Klasen Wolfgang
Pfau Axel
Pyka Stefan
Original Assignee
Siemens Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Ag filed Critical Siemens Ag
Publication of MX2017013621A publication Critical patent/MX2017013621A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/52Binary to binary
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44589Program code verification, e.g. Java bytecode verification, proof-carrying code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Stored Programmes (AREA)
  • Executing Machine-Instructions (AREA)

Abstract

La invención se refiere a un método (100) para la ejecución segura, asistida por computadora, de instrucciones de programa de una aplicación que comprende: un paso de activar (110) un modo de aprendizaje de un entorno de ejecución (400). El método comprende además un paso de ejecutar (120) la aplicación en el entorno de ejecución (400) mientras el modo de aprendizaje está activado, donde las instrucciones de programa se ejecutan para un escenario de aplicación predeterminado seleccionado y el entorno de ejecución (400) asigna una primera información de validación específica para la aplicación a las instrucciones de programa ejecutadas (210, 220, 310, 320). El método comprende un paso de activar (130) un modo de operación del entorno de ejecución (400) donde, en el modo de operación, el entorno de ejecución (400) verifica la primera información de validación de las instrucciones del programa y donde el entorno de ejecución (400) ejecuta las instrucciones del programa en función de la información de validación.
MX2017013621A 2016-02-09 2017-01-25 Metodo y entorno de ejecucion para ejecutar instrucciones de programa de forma segura. MX2017013621A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102016201898 2016-02-09
PCT/EP2017/051476 WO2017137256A1 (de) 2016-02-09 2017-01-25 Verfahren und ausführungsumgebung zum gesicherten ausführen von programmbefehlen

Publications (1)

Publication Number Publication Date
MX2017013621A true MX2017013621A (es) 2018-03-08

Family

ID=57960406

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2017013621A MX2017013621A (es) 2016-02-09 2017-01-25 Metodo y entorno de ejecucion para ejecutar instrucciones de programa de forma segura.

Country Status (11)

Country Link
US (1) US10489564B2 (es)
EP (1) EP3274825B1 (es)
JP (1) JP6516870B2 (es)
KR (1) KR101862348B1 (es)
CN (1) CN108351770B (es)
CA (1) CA2984386C (es)
ES (1) ES2701702T3 (es)
HU (1) HUE043151T2 (es)
IL (1) IL255690B (es)
MX (1) MX2017013621A (es)
WO (1) WO2017137256A1 (es)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11364102B2 (en) 2016-02-08 2022-06-21 Oralucent, Inc. Short wavelength visible light-emitting toothbrush with an electronic signal interlock control
JP6829168B2 (ja) * 2017-09-04 2021-02-10 株式会社東芝 情報処理装置、情報処理方法およびプログラム
EP3724118B1 (de) 2017-12-14 2022-02-02 Inventio AG Verfahren und vorrichtung zum kommissionieren einer zu fertigenden personentransportanlage durch erstellen eines digitalen doppelgängers
AU2018385222B2 (en) 2017-12-14 2022-04-28 Inventio Ag Method and apparatus for monitoring a state of a passenger transport system by using a digital double
DE102017223099A1 (de) 2017-12-18 2019-06-19 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum Übertragen von Daten zwischen einem ersten und einem zweiten Netzwerk
EP3502806A1 (de) 2017-12-22 2019-06-26 Siemens Aktiengesellschaft Verfahren zum schutz der produktionsdaten zur herstellung eines produkts
EP3503493A1 (de) 2017-12-22 2019-06-26 Siemens Aktiengesellschaft Kommunikationsvorrichtung und verfahren zum verarbeiten eines netzwerkpakets
EP3506143B1 (en) 2017-12-27 2024-02-14 Siemens Aktiengesellschaft Interface for a hardware security module
EP3509247A1 (de) 2018-01-03 2019-07-10 Siemens Aktiengesellschaft Verfahren und schlüsselgenerator zum rechnergestützten erzeugen eines gesamtschlüssels
EP3509004A1 (en) 2018-01-03 2019-07-10 Siemens Aktiengesellschaft Adaption of mac policies in industrial devices
EP3514743A1 (en) 2018-01-22 2019-07-24 Siemens Aktiengesellschaft Device and method for providing instruction data for manufacturing an individualized product
EP3534282A1 (de) 2018-03-01 2019-09-04 Siemens Aktiengesellschaft Verfahren und sicherheitsmodul zum rechnergestützten ausführen von programmcode
EP3557463B1 (de) 2018-04-16 2020-10-21 Siemens Aktiengesellschaft Verfahren und ausführungsumgebung zum ausführen von programmcode auf einem steuergerät
EP3562194B1 (en) 2018-04-23 2021-07-28 Siemens Aktiengesellschaft Method for identifying at least one network slice configuration of a mobile network, communication system, and automation system
EP3561713B1 (en) 2018-04-25 2022-07-13 Siemens Aktiengesellschaft Retrieval device for authentication information, system and method for secure authentication
EP3562090B1 (en) 2018-04-25 2020-07-01 Siemens Aktiengesellschaft Data processing device for processing a radio signal
EP3561709B1 (en) 2018-04-25 2020-07-29 Siemens Aktiengesellschaft Data processing apparatus, system, and method for proving or checking the security of a data processing apparatus
EP3562116A1 (en) 2018-04-26 2019-10-30 Siemens Aktiengesellschaft Cryptographic key exchange or key agreement involving a device without network access
EP3570489B1 (en) 2018-05-18 2020-04-08 Siemens Aktiengesellschaft Device and method for transforming blockchain data blocks
DK3584654T3 (da) 2018-06-19 2020-08-10 Siemens Ag Hierarkisk fordelt ledger
EP3598363A1 (en) 2018-07-17 2020-01-22 Siemens Aktiengesellschaft Resource reservation for transactions of a distributed database system
EP3598364A1 (en) 2018-07-17 2020-01-22 Siemens Aktiengesellschaft Timing constraint for transactions of a distributed database system
EP3598365A1 (en) 2018-07-17 2020-01-22 Siemens Aktiengesellschaft Traffic shaping for transactions of a distributed database system
EP3599740A1 (de) 2018-07-25 2020-01-29 Siemens Aktiengesellschaft Steuern eines datennetzes hinsichtlich eines einsatzes einer verteilten datenbank
EP3609148A1 (de) 2018-08-06 2020-02-12 Siemens Aktiengesellschaft Verfahren und netzwerkknoten zur verarbeitung von messdaten
EP3609240A1 (de) 2018-08-09 2020-02-12 Siemens Aktiengesellschaft Computerimplementiertes verfahren und netzwerkzugangsserver zum verbinden einer netzwerkkomponente mit einem netzwerk, insbesondere einem mobilfunknetz, mit einem erweiterten netzwerkzugangskennzeichen
EP3614319A1 (en) 2018-08-20 2020-02-26 Siemens Aktiengesellschaft Tracking execution of an industrial workflow of a petri net
EP3629332A1 (de) 2018-09-28 2020-04-01 Siemens Aktiengesellschaft Sicheres ausgeben einer substanz
EP3633914A1 (de) 2018-10-05 2020-04-08 Siemens Aktiengesellschaft Verfahren und system zur nachweisbaren datenverarbeitung unter anwendung von obfuskation
EP3637345A1 (de) 2018-10-10 2020-04-15 Siemens Aktiengesellschaft Verknüpfung von identitäten in einer verteilten datenbank
EP3687209A1 (en) 2019-01-25 2020-07-29 Siemens Aktiengesellschaft Secure multi-hop communication paths
EP3693918A1 (en) 2019-02-08 2020-08-12 Siemens Gamesa Renewable Energy A/S Operational data of an energy system
EP3736715A1 (en) 2019-05-10 2020-11-11 Siemens Aktiengesellschaft Managing admission to a distributed database based on a consensus process
US10963371B1 (en) * 2019-10-02 2021-03-30 Salesforce.Com, Inc. Testing integration and automation system
US11687440B2 (en) * 2021-02-02 2023-06-27 Thales Dis Cpl Usa, Inc. Method and device of protecting a first software application to generate a protected software application

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2A (en) * 1826-12-15 1836-07-29 mode of manufacturing wool or other fibrous materials
JPH11175369A (ja) * 1997-12-10 1999-07-02 Toshiba Corp プログラム開発支援装置、プログラム開発支援方法及びプログラム開発支援プログラムを記録した媒体
JP3812239B2 (ja) * 1999-10-04 2006-08-23 株式会社日立製作所 ネットワーク中継装置
FI114416B (fi) * 2001-06-15 2004-10-15 Nokia Corp Menetelmä elektroniikkalaitteen varmistamiseksi, varmistusjärjestelmä ja elektroniikkalaite
US7328426B2 (en) 2003-08-13 2008-02-05 International Business Machines Corporation Editor with commands for automatically disabling and enabling program code portions
KR100462828B1 (ko) * 2004-06-22 2004-12-30 엔에이치엔(주) 명령어의 유효성 판단 방법 및 그 시스템
US8214191B2 (en) * 2005-08-29 2012-07-03 The Invention Science Fund I, Llc Cross-architecture execution optimization
KR100800999B1 (ko) * 2006-02-17 2008-02-11 삼성전자주식회사 프로그램의 실행흐름을 검사하는 방법 및 장치
JP4585534B2 (ja) * 2007-03-01 2010-11-24 富士通株式会社 システム監視プログラム、システム監視方法およびシステム監視装置
US20080224819A1 (en) * 2007-03-16 2008-09-18 The Chamberlain Group, Inc. Multiple barrier operator system
DE102007038763A1 (de) * 2007-08-16 2009-02-19 Siemens Ag Verfahren und Vorrichtung zur Sicherung eines Programms gegen eine Kontrollflussmanipulation und gegen einen fehlerhaften Programmablauf
DE102007040343B4 (de) * 2007-08-27 2010-12-30 Siemens Ag Vorrichtung und Verfahren zum Erzeugen einer Zufallsbitfolge
JP5574394B2 (ja) * 2008-02-20 2014-08-20 日本電気株式会社 Osイメージ縮小プログラムおよびosイメージ縮小プログラムを記録した記録媒体
DE102008018678B4 (de) * 2008-04-14 2011-02-03 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum Erzeugen einer Zufallsbitfolge
GB2466183A (en) * 2008-12-09 2010-06-16 Cambridge Entpr Ltd Closed loop diabetes management system
DE102008061483A1 (de) 2008-12-10 2010-06-24 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum Verarbeiten von Daten
WO2010092832A1 (ja) * 2009-02-16 2010-08-19 パナソニック株式会社 不正モジュール特定装置、情報処理装置、不正モジュール特定方法、不正モジュール特定プログラム、集積回路、不正モジュール無効化システム、および不正モジュール無効化方法
US8839458B2 (en) * 2009-05-12 2014-09-16 Nokia Corporation Method, apparatus, and computer program for providing application security
EP2453979B1 (en) * 2009-07-17 2019-07-24 Implantica Patent Ltd. A system for voice control of a medical implant
JP2011070355A (ja) 2009-09-25 2011-04-07 Obic Business Consultants Ltd 情報処理装置、情報処理方法、およびプログラム
DE112009005351T8 (de) 2009-11-09 2013-03-28 Mitsubishi Electric Corporation Softwarebibliothek-Rekonstruktionsvorrichtung, Softwarebibliothek-Rekonstruktionsverfahren und Navigationsvorrichtung, die dieses Softwarebibliothek-Rekonstruktionsverfahren verwendet
US9335825B2 (en) * 2010-01-26 2016-05-10 Nokia Technologies Oy Gesture control
US9003543B2 (en) 2010-12-21 2015-04-07 Microsoft Technology Licensing, Llc Providing a security boundary
DE102011007572A1 (de) 2011-04-18 2012-10-18 Siemens Aktiengesellschaft Verfahren zur Überwachung eines Tamperschutzes sowie Überwachungssystem für ein Feldgerät mit Tamperschutz
DE102011088502B3 (de) * 2011-12-14 2013-05-08 Siemens Aktiengesellschaft Verfahren und Vorrichtung zur Absicherung von Blockchiffren gegen Template-Attacken
US20130305228A1 (en) * 2012-05-10 2013-11-14 Mocana Corporation Reducing application startup time through algorithm validation and selection
CN103514245B (zh) 2012-06-06 2018-11-27 丛林网络公司 创建用户可见处理跟踪的可搜索和全局数据库
DE102012217743B4 (de) * 2012-09-28 2018-10-31 Siemens Ag Überprüfung einer Integrität von Eigenschaftsdaten eines Gerätes durch ein Prüfgerät
DE102013200017A1 (de) * 2013-01-02 2014-07-03 Siemens Aktiengesellschaft RFID-Tag und Verfahren zum Betreiben eines RFID-Tags
US20140317603A1 (en) * 2013-04-20 2014-10-23 Concurix Corporation Multiple Tracer Configurations Applied on a Function-by-Function Level
US20150023349A1 (en) * 2013-07-19 2015-01-22 Richard Lynn Wheeler Packet discovery and learning for vlan provisioning
US9630317B2 (en) * 2014-04-03 2017-04-25 Brain Corporation Learning apparatus and methods for control of robotic devices via spoofing
JP6361344B2 (ja) 2014-07-15 2018-07-25 株式会社リコー 情報処理システム、および情報処理方法

Also Published As

Publication number Publication date
US20180341755A1 (en) 2018-11-29
CN108351770B (zh) 2020-02-28
CN108351770A (zh) 2018-07-31
JP2018525697A (ja) 2018-09-06
US10489564B2 (en) 2019-11-26
EP3274825B1 (de) 2018-11-07
KR101862348B1 (ko) 2018-05-29
IL255690B (en) 2018-10-31
WO2017137256A1 (de) 2017-08-17
IL255690A (en) 2018-01-31
EP3274825A1 (de) 2018-01-31
CA2984386C (en) 2019-01-29
KR20170125124A (ko) 2017-11-13
JP6516870B2 (ja) 2019-05-22
ES2701702T3 (es) 2019-02-25
CA2984386A1 (en) 2017-08-17
HUE043151T2 (hu) 2019-08-28

Similar Documents

Publication Publication Date Title
MX2017013621A (es) Metodo y entorno de ejecucion para ejecutar instrucciones de programa de forma segura.
WO2016094840A3 (en) System, method & computer readable medium for software protection via composable process-level virtual machines
MY192409A (en) Business processing method and apparatus
EP4242892A3 (en) Code pointer authentication for hardware flow control
MX2017012830A (es) Asistencia al vehiculo.
EP3712830A4 (en) CHIP CARD FOR GENERATING AND PROVIDING A VIRTUAL CODE, PROCEDURE AND PROGRAM FOR IT
WO2016164680A3 (en) Automated model development process
MX2016010471A (es) Interfaz para sistema de entrenamiento de soldadura.
MX2016004674A (es) Sistema y metodo para determinar la secuencia de realizacion de una pluralidad de tareas.
MX2018004593A (es) Ajuste del desempeño de un vehiculo industrial.
EP4006721A4 (en) METHOD AND APPARATUS FOR APPLICATION PROGRAM DEVELOPMENT AND DEPLOYMENT, AND COMPUTER READABLE MEDIUM
GB2559709A (en) Translation of natural language into user interface actions
EP4220399A3 (en) Dynamic reconfiguration of applications on a multi-processor embedded system
WO2016102055A3 (de) Verfahren zum betrieb einer steuerungskomponente für ein luftfahrzeug sowie steuerungskomponente
WO2014167197A9 (fr) Procédé d'exécution de taches dans un system temps-réel critique
EP3433772A4 (en) SYSTEM, METHOD AND COMPUTER PROGRAM FOR CREATING AN INTERNAL CONFORMATION STRUCTURE
EP3825073A4 (en) SIMULATION DEVICE, SIMULATION PROGRAM AND SIMULATION METHOD
TW201614439A (en) Touch system, stylus, touch apparatus and control method thereof
EP3716436A4 (en) COMPUTER SIDE SYSTEM OPERATOR, COMPUTER SIDE ENERGY GENERATION COMPANY, ELECTRICAL SYSTEM, CONTROL PROCESS AND PROGRAM
WO2018128457A3 (ko) 극 부호에 기초하여 정보에 채널 코딩을 수행하는 방법
EP3582716C0 (en) SIMULATION METHOD, COMPUTER PROGRAM AND SYSTEM FOR AN OPTIMIZED IMPLANTATION SITE, AND PROVIDED OPTIMIZED IMPLANTATION SITE
EP3944121A4 (en) METHOD, DEVICE AND SIMULATION PROGRAM
GB2554287A (en) Animating a virtual object in a virtual world
EP3876203A4 (en) Map generation system, map generation method, and map generation program
EP3846070A4 (en) GENERATION PROCESS AND PROGRAM, AND INFORMATION PROCESSING DEVICE

Legal Events

Date Code Title Description
FG Grant or registration