AR046351A1 - Sistema para invocar una funcion de privilegio en un dispositivo. - Google Patents

Sistema para invocar una funcion de privilegio en un dispositivo.

Info

Publication number
AR046351A1
AR046351A1 ARP040103990A ARP040103990A AR046351A1 AR 046351 A1 AR046351 A1 AR 046351A1 AR P040103990 A ARP040103990 A AR P040103990A AR P040103990 A ARP040103990 A AR P040103990A AR 046351 A1 AR046351 A1 AR 046351A1
Authority
AR
Argentina
Prior art keywords
function
application
mode
executed
privileged mode
Prior art date
Application number
ARP040103990A
Other languages
English (en)
Inventor
Brian Harold Kelley
Ramesh Chandrasekhar
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of AR046351A1 publication Critical patent/AR046351A1/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4812Task transfer initiation or dispatching by interrupt, e.g. masked
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Debugging And Monitoring (AREA)
  • Memory System Of A Hierarchy Structure (AREA)
  • Stored Programmes (AREA)
  • Bus Control (AREA)

Abstract

Sistema para invocar una función de privilegio en un dispositivo. El sistema incluye un método que permite invocar una función en un dispositivo, en donde el dispositivo incluye al menos dos modos operativos que comprenden un modo privilegiado y un modo no privilegiado, y la función ejecuta en el modo privilegiado. El método incluye recibir una solicitud desde la aplicación para invocar la función y determinar el modo operativo de la aplicación. El método además incluye invocar la función usando una interrupción, si la aplicación es ejecutada en el modo no privilegiado, en donde la función es ejecutada dentro de la misma tarea que la aplicación. El método además incluye invocar la función directamente, si la aplicación es ejecutada en el modo privilegiado.
ARP040103990A 2003-10-29 2004-10-29 Sistema para invocar una funcion de privilegio en un dispositivo. AR046351A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/697,355 US7120794B2 (en) 2003-10-29 2003-10-29 System for invoking a privileged function in a device

Publications (1)

Publication Number Publication Date
AR046351A1 true AR046351A1 (es) 2005-12-07

Family

ID=34550336

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP040103990A AR046351A1 (es) 2003-10-29 2004-10-29 Sistema para invocar una funcion de privilegio en un dispositivo.

Country Status (16)

Country Link
US (1) US7120794B2 (es)
EP (1) EP1682981B1 (es)
JP (1) JP2007510236A (es)
KR (1) KR100832274B1 (es)
CN (1) CN100596055C (es)
AR (1) AR046351A1 (es)
AU (1) AU2004285256A1 (es)
BR (1) BRPI0415917A (es)
CA (1) CA2543620A1 (es)
IL (1) IL175013A0 (es)
MY (1) MY134441A (es)
NZ (1) NZ546716A (es)
PE (1) PE20050857A1 (es)
RU (1) RU2342695C2 (es)
TW (1) TW200535695A (es)
WO (1) WO2005043335A2 (es)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7475398B2 (en) * 2000-08-01 2009-01-06 Wind River Systems, Inc. System and method for implementing a smart system call
US8037515B2 (en) 2003-10-29 2011-10-11 Qualcomm Incorporated Methods and apparatus for providing application credentials
US7076637B2 (en) * 2003-10-29 2006-07-11 Qualcomm Inc. System for providing transitions between operating modes of a device
WO2005052769A1 (ja) * 2003-11-28 2005-06-09 Matsushita Electric Industrial Co.,Ltd. データ処理装置
US7669050B2 (en) * 2004-06-24 2010-02-23 International Business Machines Corporation Method to enable user mode process to operate in a privileged execution mode
US7793350B2 (en) * 2004-10-28 2010-09-07 International Business Machines Corporation Apparatus, system, and method for simulated access to restricted computing resources
US20060107323A1 (en) * 2004-11-16 2006-05-18 Mclean Ivan H System and method for using a dynamic credential to identify a cloned device
US9176713B2 (en) * 2005-11-30 2015-11-03 International Business Machines Corporation Method, apparatus and program storage device that provides a user mode device interface
US8095976B2 (en) * 2007-03-15 2012-01-10 Broadcom Corporation Data excess protection
EP2140350B1 (en) * 2007-03-23 2017-04-05 Qualcomm Incorporated Distributed processing method and computer program product
CN101782854A (zh) * 2009-01-19 2010-07-21 英业达股份有限公司 用于选择只读存储器模块间的沟通方法及系统
US8353058B1 (en) * 2009-03-24 2013-01-08 Symantec Corporation Methods and systems for detecting rootkits
US9207968B2 (en) * 2009-11-03 2015-12-08 Mediatek Inc. Computing system using single operating system to provide normal security services and high security services, and methods thereof
US8578368B2 (en) * 2010-05-05 2013-11-05 Insyde Software Corporation Injecting a file from the bios into an operating system
US8788863B2 (en) * 2011-08-10 2014-07-22 Microsoft Corporation System and method for restoring and/or continuing execution functionality to various processes based on predefined power classifications while transitioning a computing environment from connected standby state to execution state
US9191695B2 (en) * 2011-11-30 2015-11-17 Nippon Hoso Kyokai Receiver, program, and reception method
US8850450B2 (en) * 2012-01-18 2014-09-30 International Business Machines Corporation Warning track interruption facility
US9116711B2 (en) 2012-02-08 2015-08-25 Arm Limited Exception handling in a data processing apparatus having a secure domain and a less secure domain
US10210349B2 (en) * 2012-02-08 2019-02-19 Arm Limited Data processing apparatus and method using secure domain and less secure domain
US9477834B2 (en) * 2012-02-08 2016-10-25 Arm Limited Maintaining secure data isolated from non-secure access when switching between domains
US9213828B2 (en) * 2012-02-08 2015-12-15 Arm Limited Data processing apparatus and method for protecting secure data and program code from non-secure access when switching between secure and less secure domains
US9202071B2 (en) 2012-02-08 2015-12-01 Arm Limited Exception handling in a data processing apparatus having a secure domain and a less secure domain
GB2503471B (en) * 2012-06-27 2015-05-06 Nordic Semiconductor Asa Integrated-circuit radio
GB2521607B (en) * 2013-12-23 2016-03-23 Nordic Semiconductor Asa Integrated-Circuit Radio
US9400885B2 (en) 2014-01-10 2016-07-26 Bitdefender IPR Management Ltd. Computer security systems and methods using virtualization exceptions
US9372996B2 (en) * 2014-05-15 2016-06-21 International Business Machines Corporation Protecting data owned by an operating system in a multi-operating system mobile environment
US9904580B2 (en) * 2015-05-29 2018-02-27 International Business Machines Corporation Efficient critical thread scheduling for non-privileged thread requests
CN105138360A (zh) * 2015-08-19 2015-12-09 惠州Tcl移动通信有限公司 一种可穿戴设备的系统函数调用方法及其可穿戴设备
US11171983B2 (en) * 2018-06-29 2021-11-09 Intel Corporation Techniques to provide function-level isolation with capability-based security

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6175916B1 (en) * 1997-05-06 2001-01-16 Microsoft Corporation Common-thread inter-process function calls invoked by jumps to invalid addresses
US6553384B1 (en) * 1999-06-14 2003-04-22 International Business Machines Corporation Transactional name service
US6931546B1 (en) * 2000-01-28 2005-08-16 Network Associates, Inc. System and method for providing application services with controlled access into privileged processes
US20020138727A1 (en) * 2001-03-26 2002-09-26 International Business Machines Corporation System and process for enhancing method calls of special purpose object-oriented programming languages to have security attributes for access control
US6842803B2 (en) * 2001-07-09 2005-01-11 Advanced Micro Devices, Inc. Computer system with privileged-mode modem driver
EP1331539B1 (en) * 2002-01-16 2016-09-28 Texas Instruments France Secure mode for processors supporting MMU and interrupts
US7171546B2 (en) * 2002-05-23 2007-01-30 Adams Phillip M CPU life-extension apparatus and method
US20050076186A1 (en) * 2003-10-03 2005-04-07 Microsoft Corporation Systems and methods for improving the x86 architecture for processor virtualization, and software systems and methods for utilizing the improvements
KR100506254B1 (ko) * 2003-11-21 2005-08-10 삼성전자주식회사 임베디드 시스템의 비특권 모드에서 인터럽트 처리를 위한장치 및 방법

Also Published As

Publication number Publication date
KR20060108694A (ko) 2006-10-18
RU2006118347A (ru) 2007-12-10
TW200535695A (en) 2005-11-01
PE20050857A1 (es) 2005-11-10
EP1682981A2 (en) 2006-07-26
CN100596055C (zh) 2010-03-24
IL175013A0 (en) 2006-08-20
MY134441A (en) 2007-12-31
WO2005043335A3 (en) 2006-07-27
RU2342695C2 (ru) 2008-12-27
CN1943160A (zh) 2007-04-04
EP1682981B1 (en) 2016-06-29
EP1682981A4 (en) 2010-06-16
BRPI0415917A (pt) 2006-12-26
AU2004285256A1 (en) 2005-05-12
JP2007510236A (ja) 2007-04-19
KR100832274B1 (ko) 2008-05-26
CA2543620A1 (en) 2005-05-12
NZ546716A (en) 2008-07-31
US7120794B2 (en) 2006-10-10
US20050251864A1 (en) 2005-11-10
WO2005043335A2 (en) 2005-05-12

Similar Documents

Publication Publication Date Title
AR046351A1 (es) Sistema para invocar una funcion de privilegio en un dispositivo.
TW200513837A (en) Use of multiple virtual machine monitors to handle privileged events
WO2002097559A3 (en) Java hardware accelerator using thread manager
BRPI0511151A (pt) sistema e método para o gerenciamento de acesso a conteúdo protegido por aplicações não-confiáveis
WO2005045612A3 (en) System for providing transitions between operating modes of a device
WO2003102745A3 (en) Trusted client utilizing security kernel under secure execution mode
WO2008051842A3 (en) Methods and systems for accessing remote user files associated with local resources
WO2004046916A3 (en) Exception types within a secure processing system
MY140184A (en) Switching between secure and non-secure processing modes
ES2421506T3 (es) Procedimiento y sistemas de navegación de ventana única
WO2004061645A3 (en) Methods and systems to control virtual machines
BR0209802A (pt) Mecanismo de notificação de eventos extensìvel
WO2000070469A3 (en) Store to load forwarding using a dependency link file
EP1220510A3 (en) Methods and systems for context-aware policy determination and enforcement
WO2007065307A3 (en) Handling a device related operation in a virtualization environment
GB2437215A (en) Mechanism to determine trust of out-of band management agents
GB2413666B (en) Non main CPU/OS based operational environment
DE602004018501D1 (de) Verfahren, das es einer multitasking-datenverarbeiren
WO2010078143A3 (en) Processor extensions for execution of secure embedded containers
BR0215054A (pt) Método e sistema para executar as funções do sistema de operação, dispositivo eletrônico, e, programa de computador
BR9914651A (pt) Envoltório para máquina bancária automática
WO2005098616A3 (en) Providing support for single stepping a virtual machine in a virtual machine environment
BRPI0519080A2 (pt) sistema e mÉtodo para bloquear um tpm sempre ligado usando um monitor
WO2007001635A3 (en) Active content trust model
BRPI0404095A (pt) Entrada e saìda segura para um agente confiável em um sistema com um ambiente de execução de alta segurança

Legal Events

Date Code Title Description
FB Suspension of granting procedure