AR084212A1 - Metodo, sistema de computadora y medio de almacenamiento legible por computadora para proporcionar seguridad a traves de codigos de operacion - Google Patents

Metodo, sistema de computadora y medio de almacenamiento legible por computadora para proporcionar seguridad a traves de codigos de operacion

Info

Publication number
AR084212A1
AR084212A1 ARP110104591A AR084212A1 AR 084212 A1 AR084212 A1 AR 084212A1 AR P110104591 A ARP110104591 A AR P110104591A AR 084212 A1 AR084212 A1 AR 084212A1
Authority
AR
Argentina
Prior art keywords
code
application
computer
application code
operation codes
Prior art date
Application number
Other languages
English (en)
Inventor
Jeremiah C Spradlin
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of AR084212A1 publication Critical patent/AR084212A1/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Devices For Executing Special Programs (AREA)
  • Storage Device Security (AREA)
  • Detection And Correction Of Errors (AREA)
  • Executing Machine-Instructions (AREA)

Abstract

Se describe un sistema de obstrucción de códigos de operación que varía los valores de códigos de operación (opcodes) utilizados por el sistema operativo o por el código de aplicaciones mientras la aplicación es almacenada en memoria. El sistema coloca el código de aplicaciones a través de un proceso de conversión mientras se carga el código de aplicaciones, de modo tal que el código se asienta en memoria con un conjunto alterado de instrucciones. Si se inyecta al proceso código nuevo y potencialmente malintencionado, su conjunto de instrucciones no coincidirá con el del código de aplicación convertido. Cuando se aproxima el momento de ejecutar el código de aplicaciones, el sistema coloca a dicho código de aplicaciones a través de un proceso de conversión inversa que lo convierte nuevamente a los códigos de operación originales. Cualquier código malintencionado inyectado al proceso sobrellevará también la conversión inversa, que tendrá el efecto de hacer que el código malicioso sea detectable como inválido o erróneo.
ARP110104591 2010-12-18 2011-12-07 Metodo, sistema de computadora y medio de almacenamiento legible por computadora para proporcionar seguridad a traves de codigos de operacion AR084212A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/972,433 US20120159193A1 (en) 2010-12-18 2010-12-18 Security through opcode randomization

Publications (1)

Publication Number Publication Date
AR084212A1 true AR084212A1 (es) 2013-05-02

Family

ID=46236041

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP110104591 AR084212A1 (es) 2010-12-18 2011-12-07 Metodo, sistema de computadora y medio de almacenamiento legible por computadora para proporcionar seguridad a traves de codigos de operacion

Country Status (8)

Country Link
US (1) US20120159193A1 (es)
EP (1) EP2652668A4 (es)
JP (1) JP2014503901A (es)
KR (1) KR20130132863A (es)
CN (1) CN102592082B (es)
AR (1) AR084212A1 (es)
TW (1) TW201227394A (es)
WO (1) WO2012082812A2 (es)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012044576A (ja) * 2010-08-23 2012-03-01 Sony Corp 情報処理装置、および情報処理方法、並びにプログラム
US20130086328A1 (en) * 2011-06-13 2013-04-04 Paneve, Llc General Purpose Digital Data Processor, Systems and Methods
EP2901348A4 (en) * 2012-09-28 2016-12-14 Hewlett Packard Entpr Dev Lp ANWENDUNGSRANDOMISIERUNG
EP2917866B1 (en) 2012-11-06 2020-01-01 Nec Corporation Method and system for executing applications in an untrusted environment
US12058170B2 (en) * 2013-03-15 2024-08-06 Shape Security, Inc. Code modification for detecting abnormal activity
US9178908B2 (en) 2013-03-15 2015-11-03 Shape Security, Inc. Protecting against the introduction of alien content
US20140283038A1 (en) * 2013-03-15 2014-09-18 Shape Security Inc. Safe Intelligent Content Modification
CN104077504B (zh) * 2013-03-25 2017-04-19 联想(北京)有限公司 一种应用程序加密的方法及装置
US20150039864A1 (en) * 2013-07-31 2015-02-05 Ebay Inc. Systems and methods for defeating malware with randomized opcode values
US9213807B2 (en) * 2013-09-04 2015-12-15 Raytheon Cyber Products, Llc Detection of code injection attacks
US9292684B2 (en) 2013-09-06 2016-03-22 Michael Guidry Systems and methods for security in computer systems
GB2519115A (en) * 2013-10-10 2015-04-15 Ibm Providing isolated entropy elements
KR101536920B1 (ko) * 2013-12-16 2015-07-15 주식회사 에스이웍스 Arm 프로세서 기반의 파일 난독화 방법
US8954583B1 (en) 2014-01-20 2015-02-10 Shape Security, Inc. Intercepting and supervising calls to transformed operations and objects
US8893294B1 (en) 2014-01-21 2014-11-18 Shape Security, Inc. Flexible caching
US9544329B2 (en) 2014-03-18 2017-01-10 Shape Security, Inc. Client/server security by an intermediary executing instructions received from a server and rendering client application instructions
US9659156B1 (en) * 2014-03-20 2017-05-23 Symantec Corporation Systems and methods for protecting virtual machine program code
US8997226B1 (en) 2014-04-17 2015-03-31 Shape Security, Inc. Detection of client-side malware activity
US9075990B1 (en) 2014-07-01 2015-07-07 Shape Security, Inc. Reliable selection of security countermeasures
US9825984B1 (en) 2014-08-27 2017-11-21 Shape Security, Inc. Background analysis of web content
US9825995B1 (en) 2015-01-14 2017-11-21 Shape Security, Inc. Coordinated application of security policies
US10049054B2 (en) * 2015-04-01 2018-08-14 Micron Technology, Inc. Virtual register file
US9813440B1 (en) 2015-05-15 2017-11-07 Shape Security, Inc. Polymorphic treatment of annotated content
US9807113B2 (en) 2015-08-31 2017-10-31 Shape Security, Inc. Polymorphic obfuscation of executable code
US9760736B2 (en) * 2015-09-29 2017-09-12 International Business Machines Corporation CPU obfuscation for cloud applications
US11170098B1 (en) * 2015-11-10 2021-11-09 Source Defense Ltd. System, method, and medium for protecting a computer browser from third-party computer code interference
FR3045858B1 (fr) * 2015-12-16 2018-02-02 Oberthur Technologies Procede de chargement d’une sequence de codes d’instruction, procede d’execution d’une sequence de codes d’instruction, procede mis en oeuvre dans une entite electronique et entites electroniques associees
EP3440542B1 (en) 2016-03-09 2021-04-28 Shape Security, Inc. Applying bytecode obfuscation techniques to programs written in an interpreted language
CN105868589B (zh) * 2016-03-30 2019-11-19 网易(杭州)网络有限公司 一种脚本加密方法、脚本运行方法及装置
WO2018102767A1 (en) 2016-12-02 2018-06-07 Shape Security, Inc. Obfuscating source code sent, from a server computer, to a browser on a client computer
CN107315930A (zh) * 2017-07-07 2017-11-03 成都恒高科技有限公司 一种保护Python程序的方法
US10824719B1 (en) * 2017-08-01 2020-11-03 Rodney E. Otts Anti-malware computer systems and method
US10489585B2 (en) 2017-08-29 2019-11-26 Red Hat, Inc. Generation of a random value for a child process
KR102416501B1 (ko) 2017-09-20 2022-07-05 삼성전자주식회사 전자 장치 및 그의 제어 방법
US20190163642A1 (en) * 2017-11-27 2019-05-30 Intel Corporation Management of the untranslated to translated code steering logic in a dynamic binary translation based processor
KR102456579B1 (ko) * 2017-12-07 2022-10-20 삼성전자주식회사 암호화 관련 취약점 공격에 강인한 전자 장치 및 그 방법
US10810304B2 (en) * 2018-04-16 2020-10-20 International Business Machines Corporation Injecting trap code in an execution path of a process executing a program to generate a trap address range to detect potential malicious code
US11032251B2 (en) * 2018-06-29 2021-06-08 International Business Machines Corporation AI-powered cyber data concealment and targeted mission execution
US11809871B2 (en) 2018-09-17 2023-11-07 Raytheon Company Dynamic fragmented address space layout randomization
US10884664B2 (en) * 2019-03-14 2021-01-05 Western Digital Technologies, Inc. Executable memory cell
US11741197B1 (en) 2019-10-15 2023-08-29 Shape Security, Inc. Obfuscating programs using different instruction set architectures
US11361070B1 (en) * 2019-12-03 2022-06-14 Ilya Rabinovich Protecting devices from remote code execution attacks
US11403392B2 (en) * 2020-01-06 2022-08-02 International Business Machines Corporation Security handling during application code branching
EP3907633B1 (en) 2020-05-05 2022-12-14 Nxp B.V. System and method for obfuscating opcode commands in a semiconductor device
US20220197658A1 (en) * 2020-12-21 2022-06-23 Intel Corporation Isa opcode parameterization and opcode space layout randomization

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5825878A (en) * 1996-09-20 1998-10-20 Vlsi Technology, Inc. Secure memory management unit for microprocessor
US7171693B2 (en) * 2000-05-12 2007-01-30 Xtreamlok Pty Ltd Information security method and system
WO2002071231A1 (en) * 2001-02-15 2002-09-12 Nokia Corporation Method and arrangement for protecting information
US7383443B2 (en) * 2002-06-27 2008-06-03 Microsoft Corporation System and method for obfuscating code using instruction replacement scheme
US20040221021A1 (en) * 2003-04-30 2004-11-04 Domer Jason A. High performance managed runtime environment application manager equipped to manage natively targeted applications
US7500098B2 (en) * 2004-03-19 2009-03-03 Nokia Corporation Secure mode controlled memory
ATE505766T1 (de) * 2004-04-29 2011-04-15 Nxp Bv Eindringdetektion während der programmausführung in einem computer
US20070016799A1 (en) * 2005-07-14 2007-01-18 Nokia Corporation DRAM to mass memory interface with security processor
US7620987B2 (en) * 2005-08-12 2009-11-17 Microsoft Corporation Obfuscating computer code to prevent an attack
US20070074046A1 (en) * 2005-09-23 2007-03-29 Czajkowski David R Secure microprocessor and method
US8108689B2 (en) * 2005-10-28 2012-01-31 Panasonic Corporation Obfuscation evaluation method and obfuscation method
US8041958B2 (en) * 2006-02-14 2011-10-18 Lenovo (Singapore) Pte. Ltd. Method for preventing malicious software from execution within a computer system
US20080127142A1 (en) * 2006-11-28 2008-05-29 Microsoft Corporation Compiling executable code into a less-trusted address space
US8434059B2 (en) * 2009-05-01 2013-04-30 Apple Inc. Systems, methods, and computer-readable media for fertilizing machine-executable code

Also Published As

Publication number Publication date
US20120159193A1 (en) 2012-06-21
CN102592082A (zh) 2012-07-18
EP2652668A2 (en) 2013-10-23
CN102592082B (zh) 2015-07-22
TW201227394A (en) 2012-07-01
KR20130132863A (ko) 2013-12-05
JP2014503901A (ja) 2014-02-13
WO2012082812A3 (en) 2012-08-16
EP2652668A4 (en) 2015-06-24
WO2012082812A2 (en) 2012-06-21

Similar Documents

Publication Publication Date Title
AR084212A1 (es) Metodo, sistema de computadora y medio de almacenamiento legible por computadora para proporcionar seguridad a traves de codigos de operacion
BR112013019245A2 (pt) método e aparelho para bloquear e desbloquear múltiplos ambientes de sistema operacional com uma única entrada de gesto
WO2012094107A3 (en) Performing social networking functions using matrix codes
AR094474A1 (es) Interfaz de usuario, método y medio de almacenamiento legible por computadora para proporcionar una barra de herramientas predictiva contextual para aplicaciones de productividad
MX2016011988A (es) Metodo y dispositivo de administracion de datos confidenciales, y metodo y sistema de autenticacion de seguridad.
AR072357A1 (es) Metodo para acondicionar un licor mixto que contiene polisacaridos no ionicos y/o moleculas organicas no ionicas
AR093176A1 (es) Sistema y metodo para inyectar codigo de programacion en tiempo real en un dispositivo de impresion
BR112014016607A2 (pt) central de informações de localização geoespacial de criminosos liberados
BRPI0917005A2 (pt) método, sistema, e, meio de armazenagem legível por máquina codificado com código de programa de computador
TW201714084A (en) Register error protection through binary translation
CR20120575A (es) Un sistema de control de estacionamiento a través de un sistema de un tercero
Pacciani Optical, X-, Gamma-ray flare of the FSRQ PKS 1441+ 25
BR112016028525A2 (pt) dispositivo móvel, componente de rede, método para operar dispositivo móvel e método para operar um componente de rede
AR089834A1 (es) Sistemas y metodos para modelar y activar barreras de seguridad
Godet et al. The Swift-XRT catches a possible rebrightening of the best intermediate mass black hole candidate, ESO 243-49 HLX-1
Kantharia et al. Rapid rise in the radio synchrotron emission from the recurrent nova system V745 Sco
AR077017A1 (es) Muestra fisica de un producto que cuenta con al menos un codigo de muestra del producto.
Chakrabarty et al. 2012 Chandra Non-Detection of the Fading X-ray Transient IGR J17494-3030
Kotowich Non-thermal atmospheric pressure plasma source techniques on 3, 7-bis (dimethylamino)-phenothiazin-5-ium chloride
Heinz et al. The interaction of microquasar jets with the companion wind
Lipunov et al. BZQJ2331-2148, waked up on 502272781 Fermi trigger, returned to its quiet state
Walton Searching for Reflection in PG1302-102, a Candidate Sub-pc Scale SMBH Binary
Meyer The surprising nature of quasar jets as revealed by Fermi
Emig Counterparts of IceCube High Energy Neutrinos
GB2507014A (en) Detection of spacebar adjacent character entry

Legal Events

Date Code Title Description
FB Suspension of granting procedure