ATE209375T1 - Isolierter ausführungsort - Google Patents

Isolierter ausführungsort

Info

Publication number
ATE209375T1
ATE209375T1 AT97932960T AT97932960T ATE209375T1 AT E209375 T1 ATE209375 T1 AT E209375T1 AT 97932960 T AT97932960 T AT 97932960T AT 97932960 T AT97932960 T AT 97932960T AT E209375 T1 ATE209375 T1 AT E209375T1
Authority
AT
Austria
Prior art keywords
execution location
isolated execution
computer system
program components
programs
Prior art date
Application number
AT97932960T
Other languages
English (en)
Inventor
John Albert Bull
David John Otway
Andre Kramer
Original Assignee
Citrix Systems Res & Dev Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GBGB9616783.8A external-priority patent/GB9616783D0/en
Priority claimed from GBGB9703773.3A external-priority patent/GB9703773D0/en
Application filed by Citrix Systems Res & Dev Ltd filed Critical Citrix Systems Res & Dev Ltd
Application granted granted Critical
Publication of ATE209375T1 publication Critical patent/ATE209375T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44589Program code verification, e.g. Java bytecode verification, proof-carrying code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/009Trust

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Glass Compositions (AREA)
  • Seal Device For Vehicle (AREA)
  • Sink And Installation For Waste Water (AREA)
  • Saccharide Compounds (AREA)
  • Preparation Of Compounds By Using Micro-Organisms (AREA)
  • Selective Calling Equipment (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Stored Programmes (AREA)
  • Debugging And Monitoring (AREA)
  • Diaphragms For Electromechanical Transducers (AREA)
AT97932960T 1996-08-09 1997-08-07 Isolierter ausführungsort ATE209375T1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GBGB9616783.8A GB9616783D0 (en) 1996-08-09 1996-08-09 Method and apparatus
GBGB9703773.3A GB9703773D0 (en) 1997-02-24 1997-02-24 Method and apparatus
PCT/IB1997/000973 WO1998008163A1 (en) 1996-08-09 1997-08-07 Isolated execution location

Publications (1)

Publication Number Publication Date
ATE209375T1 true ATE209375T1 (de) 2001-12-15

Family

ID=26309846

Family Applications (1)

Application Number Title Priority Date Filing Date
AT97932960T ATE209375T1 (de) 1996-08-09 1997-08-07 Isolierter ausführungsort

Country Status (11)

Country Link
EP (1) EP0978036B1 (de)
JP (1) JP2000516740A (de)
KR (1) KR100473022B1 (de)
AT (1) ATE209375T1 (de)
AU (1) AU724259B2 (de)
CA (1) CA2262905C (de)
DE (1) DE69709788T2 (de)
GB (1) GB2316206B (de)
HK (1) HK1004831A1 (de)
IL (1) IL128405A0 (de)
WO (1) WO1998008163A1 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6275938B1 (en) * 1997-08-28 2001-08-14 Microsoft Corporation Security enhancement for untrusted executable code
JP2001195247A (ja) * 2000-01-07 2001-07-19 Nec Corp ソフトウェアの安全性を検証し保証するシステム及び方法
GB2359908B (en) * 2000-03-04 2004-09-15 Motorola Inc Communication system architecture and method of controlling data download to subscriber equipment
GB2365158A (en) * 2000-07-28 2002-02-13 Content Technologies Ltd File analysis using byte distributions
GB2366692B (en) 2000-08-31 2002-08-14 F Secure Oyj Virus protection in an internet environment
WO2002071686A1 (en) * 2001-03-01 2002-09-12 Invicta Networks, Inc. Systems and methods that provide external network access from a protected network
US7127618B2 (en) * 2001-06-28 2006-10-24 Koninklijke Philips Electronics N.V. Data protection via reversible data damage
GB2381090B (en) 2001-10-17 2005-02-02 Bitarts Ltd Software loading
US20030093689A1 (en) * 2001-11-15 2003-05-15 Aladdin Knowledge Systems Ltd. Security router
US20030115479A1 (en) * 2001-12-14 2003-06-19 Jonathan Edwards Method and system for detecting computer malwares by scan of process memory after process initialization
TWI619038B (zh) 2011-11-07 2018-03-21 Admedec Co Ltd Safety box

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4545016A (en) * 1983-01-07 1985-10-01 Tandy Corporation Memory management system
US5398196A (en) * 1993-07-29 1995-03-14 Chambers; David A. Method and apparatus for detection of computer viruses
US5481715A (en) * 1993-12-15 1996-01-02 Sun Microsystems, Inc. Method and apparatus for delegated communications in a computer system using trusted deputies
US5623600A (en) * 1995-09-26 1997-04-22 Trend Micro, Incorporated Virus detection and removal apparatus for computer networks

Also Published As

Publication number Publication date
EP0978036B1 (de) 2001-11-21
HK1004831A1 (en) 1998-12-11
GB9716708D0 (en) 1997-10-15
CA2262905A1 (en) 1998-02-26
GB2316206A (en) 1998-02-18
IL128405A0 (en) 2000-01-31
AU3631897A (en) 1998-03-06
EP0978036A1 (de) 2000-02-09
DE69709788D1 (de) 2002-02-21
GB2316206A8 (en) 1998-05-18
GB2316206B (en) 1998-10-21
WO1998008163A1 (en) 1998-02-26
KR100473022B1 (ko) 2005-03-07
DE69709788T2 (de) 2002-09-19
AU724259B2 (en) 2000-09-14
KR20000068092A (ko) 2000-11-25
JP2000516740A (ja) 2000-12-12
CA2262905C (en) 2004-10-26

Similar Documents

Publication Publication Date Title
BR9714592A (pt) Processo de baixa de dados para um conjunto receptor/decodificador mpeg e um sistema de transmissão mpeg para implementação do mesmo
TW332268B (en) Protected programmable memory cartridge and computer system using same
WO2002103532A3 (de) Verfahren zur bearbeitung von daten
EP0236745A3 (de) Verzweigungsstrom-Koprozessor
DK0985180T3 (da) Fremgangsmåde til forebyggelse af buffer-deadlock ved dataströmberegninger
DE69317443D1 (de) Dateienumsetzungssystem
GB2378549B (en) Processor, multiprocessor system and method for data dependence speculative execution
WO2006062849A3 (en) Proactive computer malware protection through dynamic translation
ATE209375T1 (de) Isolierter ausführungsort
WO2001025917A3 (en) Environment service architectures for netcentric computing systems
DE69309486D1 (de) Mehrsprachiges computerprogramm
AU7097900A (en) Branch instructions in a multithreaded parallel processing system
DE60037088D1 (de) Datenverarbeitungssystem, datenverarbeitungsverfahren, und datenprozessor
ATE409920T1 (de) System und verfahren zum schutz eines computers und eines netzes gegen feindliche herunterladbare programme
DE69714512D1 (de) Zugriffscodes für Rechnerbetriebsmittel
SG86323A1 (en) Semiconductor integrated circuit, computer system data processor and data processing method
BR0211611A (pt) Processo para representação de formações subterrâneas utilizando uma matriz de fonte virtual
EP1967981A4 (de) Programmausführungs-steuerverfahren, einrichtung und ausführungssteuerprogramm
DE50014626D1 (de) System und verfahren zur verschaltung von komponenten
AU2001266572A1 (en) Cryptographic data processing systems, computer programs, and methods of operating same
NO973727L (no) Fremgangsmåte for kontroll av forhåndsgitte datasett over sammensetningen av en kjöretöysammenstilling
GB2367923B (en) Administration of groups of computer programs, data processing systems, or system resources
WO2002037379A3 (en) Method, apparatus, and article of manufacture for performance analysis using semantic knowledge
WO2000022506A3 (de) Verfahren zur absicherung von einsprungsadressen
ID30228A (id) Peralatan dan metode untuk pengirim blok data

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties