SG11201705227RA - Hacking-resistant computer design - Google Patents

Hacking-resistant computer design

Info

Publication number
SG11201705227RA
SG11201705227RA SG11201705227RA SG11201705227RA SG11201705227RA SG 11201705227R A SG11201705227R A SG 11201705227RA SG 11201705227R A SG11201705227R A SG 11201705227RA SG 11201705227R A SG11201705227R A SG 11201705227RA SG 11201705227R A SG11201705227R A SG 11201705227RA
Authority
SG
Singapore
Prior art keywords
hacking
computer design
resistant computer
resistant
design
Prior art date
Application number
SG11201705227RA
Inventor
Frank N Newman
Dan Newman
Original Assignee
Newman H-R Computer Design Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Newman H-R Computer Design Llc filed Critical Newman H-R Computer Design Llc
Publication of SG11201705227RA publication Critical patent/SG11201705227RA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1433Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a module or a part of a module
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1441Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0614Improving the reliability of storage systems
    • G06F3/0619Improving the reliability of storage systems in relation to data integrity, e.g. data losses, bit errors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/0644Management of space entities, e.g. partitions, extents, pools
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0655Vertical data movement, i.e. input-output transfer; data movement between one or more hosts and one or more storage devices
    • G06F3/0659Command handling arrangements, e.g. command buffers, queues, command scheduling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/031Protect user input by software means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/032Protect output to user by software means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
SG11201705227RA 2015-08-31 2016-08-30 Hacking-resistant computer design SG11201705227RA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/841,469 US9578054B1 (en) 2015-08-31 2015-08-31 Hacking-resistant computer design
PCT/US2016/049523 WO2017040542A1 (en) 2015-08-31 2016-08-30 Hacking-resistant computer design

Publications (1)

Publication Number Publication Date
SG11201705227RA true SG11201705227RA (en) 2017-07-28

Family

ID=58017755

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201705227RA SG11201705227RA (en) 2015-08-31 2016-08-30 Hacking-resistant computer design

Country Status (7)

Country Link
US (8) US9578054B1 (en)
EP (1) EP3345095B1 (en)
JP (1) JP6695885B2 (en)
CN (1) CN107924365B (en)
HK (1) HK1251673A1 (en)
SG (1) SG11201705227RA (en)
WO (1) WO2017040542A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8429735B2 (en) * 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
US10241706B2 (en) * 2016-05-20 2019-03-26 Renesas Electronics Corporation Semiconductor device and its memory access control method
KR101997254B1 (en) * 2017-05-10 2019-07-08 김덕우 Computer having isolated user computing part
US10061923B1 (en) * 2017-06-26 2018-08-28 Pritam Nath Safe and secure internet or network connected computing machine providing means for processing, manipulating, receiving, transmitting and storing information free from hackers, hijackers, virus, malware etc.
US10991255B2 (en) 2018-04-05 2021-04-27 Ge Aviation Systems Llc Providing an open interface to a flight management system
FR3087548A1 (en) * 2018-08-24 2020-04-24 Societe D'innovation Du Mûrier SECURITY DEVICE FOR A MEANS OF STORING DIGITAL DATA
US11444919B2 (en) 2019-05-20 2022-09-13 Woodward, Inc. Mission critical security zone
CN111758131B (en) * 2020-05-19 2022-03-15 长江存储科技有限责任公司 Control method and controller for program pause and resume of memory
JP2024518005A (en) * 2021-03-24 2024-04-24 キム、ドクウ CONTROL SYSTEM HAVING AN ISOLATED USER COMPUTING PART AND METHOD FOR CONTROLLING SAME - Patent application

Family Cites Families (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2156554B (en) * 1984-03-10 1987-07-29 Rediffusion Simulation Ltd Processing system with shared data
US5210854A (en) * 1989-06-14 1993-05-11 Digital Equipment Corporation System for updating program stored in eeprom by storing new version into new location and updating second transfer vector to contain starting address of new version
JP3417065B2 (en) * 1994-07-04 2003-06-16 富士通株式会社 Virus-compatible external storage device, data processing device, and data processing method
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6643751B2 (en) * 2000-03-20 2003-11-04 Texas Instruments Incorporated System and method for limited access to system memory
US6507904B1 (en) * 2000-03-31 2003-01-14 Intel Corporation Executing isolated mode instructions in a secure system running in privilege rings
US6725317B1 (en) * 2000-04-29 2004-04-20 Hewlett-Packard Development Company, L.P. System and method for managing a computer system having a plurality of partitions
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US20020083362A1 (en) * 2000-12-22 2002-06-27 Objectsoft Corp. System and method for providing unattended personality acquisition, self-recovery and remote maintenance to internet-based end-user devices
US7313705B2 (en) * 2002-01-22 2007-12-25 Texas Instrument Incorporated Implementation of a secure computing environment by using a secure bootloader, shadow memory, and protected memory
US6763441B2 (en) * 2002-01-23 2004-07-13 International Business Machines Corporation System and method for using ancillary processors and storage to speed time critical data capture
GB0226874D0 (en) * 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Switching between secure and non-secure processing modes
GB2396034B (en) * 2002-11-18 2006-03-08 Advanced Risc Mach Ltd Technique for accessing memory in a data processing apparatus
JP2004234053A (en) * 2003-01-28 2004-08-19 Internatl Business Mach Corp <Ibm> Computer system, computer device, data protection method for storage device, and program
US7509644B2 (en) 2003-03-04 2009-03-24 Secure 64 Software Corp. Operating system capable of supporting a customized execution environment
US20070067366A1 (en) * 2003-10-08 2007-03-22 Landis John A Scalable partition memory mapping system
US7072211B2 (en) * 2004-05-19 2006-07-04 L-3 Integrated Systems Company Systems and methods for write protection of non-volatile memory devices
US7818574B2 (en) * 2004-09-10 2010-10-19 International Business Machines Corporation System and method for providing dynamically authorized access to functionality present on an integrated circuit chip
US8619971B2 (en) * 2005-04-01 2013-12-31 Microsoft Corporation Local secure service partitions for operating system security
CN101228531A (en) 2005-07-22 2008-07-23 松下电器产业株式会社 Execution device
US8381297B2 (en) 2005-12-13 2013-02-19 Yoggie Security Systems Ltd. System and method for providing network security to mobile devices
US7845005B2 (en) * 2006-02-07 2010-11-30 International Business Machines Corporation Method for preventing malicious software installation on an internet-connected computer
CN100464314C (en) * 2006-03-23 2009-02-25 联想(北京)有限公司 Digital data transparency protected safety read-write system and method
JP2007304954A (en) 2006-05-12 2007-11-22 Sharp Corp Computer system having memory protecting function
US7984301B2 (en) 2006-08-17 2011-07-19 Inside Contactless S.A. Bi-processor architecture for secure systems
US20160248588A1 (en) * 2006-09-07 2016-08-25 Altera Corporation Security ram block with multiple partitions
US8571598B2 (en) 2006-12-18 2013-10-29 Intel Corporation Method and apparatus for location-based wireless connection and pairing
EP2126694A2 (en) * 2006-12-22 2009-12-02 VirtualLogix SA System for enabling multiple execution environments to share a device
EP2143031A1 (en) 2007-05-09 2010-01-13 International Business Machines Corporation IBM A method and data processing system to prevent manipulation of computer systems
US8397043B2 (en) 2007-12-17 2013-03-12 Freescale Semiconductor, Inc. Memory mapping system, request controller, multi-processing arrangement, central interrupt request controller, apparatus, method for controlling memory access and computer program product
US7743375B2 (en) * 2008-06-27 2010-06-22 International Business Machines Corporation Information handling system including dynamically merged physical partitions
US7657941B1 (en) 2008-12-26 2010-02-02 Kaspersky Lab, Zao Hardware-based anti-virus system
US8205037B2 (en) * 2009-04-08 2012-06-19 Google Inc. Data storage device capable of recognizing and controlling multiple types of memory chips operating at different voltages
US9152200B2 (en) * 2009-06-23 2015-10-06 Hewlett-Packard Development Company, L.P. Resource and power management using nested heterogeneous hypervisors
US20110154023A1 (en) * 2009-12-21 2011-06-23 Smith Ned M Protected device management
US20110225645A1 (en) * 2010-01-26 2011-09-15 Ellis Frampton E Basic architecture for secure internet computers
US8429735B2 (en) * 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
WO2011094616A1 (en) * 2010-01-29 2011-08-04 Ellis Frampton E The basic architecture for secure internet computers
JP2011215879A (en) 2010-03-31 2011-10-27 Sharp Corp Communication apparatus for operation, communication apparatus for non-operation, control method of communication apparatus for operation, control method of communication apparatus for non-operation, communication system, communication program for operation, communication program for non-operation, and recording medium
US20110314075A1 (en) * 2010-06-18 2011-12-22 Nokia Corporation Method and apparatus for managing distributed computations within a computation space
US8082585B1 (en) 2010-09-13 2011-12-20 Raymond R. Givonetti Protecting computers from malware using a hardware solution that is not alterable by any software
US8561066B2 (en) * 2010-12-08 2013-10-15 International Business Machines Corporation Simplified DMA mappings for self-virtualizing input/output device virtual functions
TWI432987B (en) * 2011-03-15 2014-04-01 Phison Electronics Corp Memory storage device, memory controller thereof, and method for virus scanning
KR20120119092A (en) * 2011-04-20 2012-10-30 삼성전자주식회사 Semiconductor memory system and operating method thereof
US9448940B2 (en) 2011-10-28 2016-09-20 The Regents Of The University Of California Multiple core computer processor with globally-accessible local memories
KR101365083B1 (en) * 2012-03-06 2014-02-21 모젼스랩(주) Interface device using motion recognition and control method thereof
US9043559B2 (en) 2012-10-23 2015-05-26 Oracle International Corporation Block memory engine with memory corruption detection
GB2542510A (en) * 2013-05-03 2017-03-22 Rosberg System As Access control system
BR112016001015A2 (en) * 2013-07-18 2017-08-22 Benjamin A Gittins COMPUTING ARCHITECTURE WITH PERIPHERALS
US9692789B2 (en) * 2013-12-13 2017-06-27 Oracle International Corporation Techniques for cloud security monitoring and threat intelligence
US11228427B2 (en) 2014-02-11 2022-01-18 Ericsson Ab System and method for securing content keys delivered in manifest files
US9686077B2 (en) * 2014-03-06 2017-06-20 Microsoft Technology Licensing, Llc Secure hardware for cross-device trusted applications
US20160044136A1 (en) * 2014-05-27 2016-02-11 Nimbus 9, Inc. Virtual gateway
US9479331B2 (en) 2014-08-20 2016-10-25 Apple Inc. Managing security in a system on a chip (SOC) that powers down a secure processor
US20160070656A1 (en) * 2014-09-05 2016-03-10 Qualcomm Incorporated Write protection management systems
US9444849B2 (en) * 2014-10-06 2016-09-13 The Boeing Company Enforcing policy compliance on a device
US9749323B2 (en) * 2015-03-27 2017-08-29 Intel Corporation Technologies for secure server access using a trusted license agent
US10063375B2 (en) 2015-04-20 2018-08-28 Microsoft Technology Licensing, Llc Isolation of trusted input/output devices

Also Published As

Publication number Publication date
US10311226B2 (en) 2019-06-04
EP3345095B1 (en) 2021-07-07
US20200301853A1 (en) 2020-09-24
US20200134170A1 (en) 2020-04-30
EP3345095A4 (en) 2019-04-24
US20170235944A1 (en) 2017-08-17
CN107924365B (en) 2022-01-04
WO2017040542A1 (en) 2017-03-09
EP3345095A1 (en) 2018-07-11
CN107924365A (en) 2018-04-17
US10002245B2 (en) 2018-06-19
US9578054B1 (en) 2017-02-21
US10089248B2 (en) 2018-10-02
US20220043905A1 (en) 2022-02-10
US11030301B2 (en) 2021-06-08
US20180330076A1 (en) 2018-11-15
US11061832B2 (en) 2021-07-13
JP2018526691A (en) 2018-09-13
JP6695885B2 (en) 2020-05-20
US10606768B2 (en) 2020-03-31
US20170063877A1 (en) 2017-03-02
HK1251673A1 (en) 2019-02-01
US20190278718A1 (en) 2019-09-12
US20170169222A1 (en) 2017-06-15

Similar Documents

Publication Publication Date Title
HK1251673A1 (en) Hacking-resistant computer design
HK1215780A2 (en) Dust-proof computer
GB2551150B (en) Trackballs
GB201514187D0 (en) Metadata
GB2541867B (en) Polytunnel arrangement
GB2545219B (en) Computer cradle
GB201517135D0 (en) Interface design
GB2535547B (en) Data processor
GB201502316D0 (en) Bitcon technology
GB2544388B (en) Polytunnel Arrangement
EP3387530C0 (en) Secure computing
DK3242882T3 (en) Cgrp-antagonistpeptider
GB2540412B (en) Polytunnel arrangement
GB201810841D0 (en) Interface design
GB201519665D0 (en) Interface
GB201502073D0 (en) HDEG technology
GB2545956B (en) Vibro-polishing arrangement
GB201516379D0 (en) Computer Operating Sysytems
GB201520133D0 (en) Computer device
GB201520037D0 (en) Computer device
GB201519469D0 (en) Computer device
GB201516530D0 (en) Computer device
GB201514035D0 (en) Computer device
GB201521680D0 (en) Independent touch marked
GB201511758D0 (en) Computer device