BR112016024245A2 - proteção de informação de controle de pilha com base em hardware - Google Patents

proteção de informação de controle de pilha com base em hardware

Info

Publication number
BR112016024245A2
BR112016024245A2 BR112016024245A BR112016024245A BR112016024245A2 BR 112016024245 A2 BR112016024245 A2 BR 112016024245A2 BR 112016024245 A BR112016024245 A BR 112016024245A BR 112016024245 A BR112016024245 A BR 112016024245A BR 112016024245 A2 BR112016024245 A2 BR 112016024245A2
Authority
BR
Brazil
Prior art keywords
control information
software program
receiving
stack
hardware
Prior art date
Application number
BR112016024245A
Other languages
English (en)
Inventor
B Brumley Billy
Erkin Acar Can
James Plondke Erich
J Turner Robert
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR112016024245A2 publication Critical patent/BR112016024245A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3604Software analysis for verifying properties of programs
    • G06F11/3612Software analysis for verifying properties of programs by runtime analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Quality & Reliability (AREA)
  • Storage Device Security (AREA)

Abstract

técnicas para proteger conteúdo de uma pilha associada com um processador são fornecidas. as técnicas incluem um método incluindo receber uma instrução de armazenamento a partir de um programa de software sendo executado pelo processador, a instrução de armazenamento incluindo informação de controle associada com uma sub-rotina, alterar a informação de controle para gerar informação de controle segura responsiva a receber a instrução de armazenamento a partir do programa de software, armazenar a informação de controle segura na pilha, receber uma instrução de carga a partir do programa de software; e responsivo a receber a instrução de carga a partir do programa de software, carregar a informação de controle segura a partir da pilha, alterar a informação de controle segura para recuperar a informação de controle, e retornar a informação de controle para o programa de software.
BR112016024245A 2014-04-18 2015-04-14 proteção de informação de controle de pilha com base em hardware BR112016024245A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/256,681 US9390264B2 (en) 2014-04-18 2014-04-18 Hardware-based stack control information protection
PCT/US2015/025685 WO2015160759A1 (en) 2014-04-18 2015-04-14 Hardware-based stack control information protection

Publications (1)

Publication Number Publication Date
BR112016024245A2 true BR112016024245A2 (pt) 2017-08-15

Family

ID=53039622

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112016024245A BR112016024245A2 (pt) 2014-04-18 2015-04-14 proteção de informação de controle de pilha com base em hardware

Country Status (7)

Country Link
US (1) US9390264B2 (pt)
EP (1) EP3132374A1 (pt)
JP (1) JP2017518661A (pt)
KR (1) KR20160145014A (pt)
CN (1) CN106164872A (pt)
BR (1) BR112016024245A2 (pt)
WO (1) WO2015160759A1 (pt)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2993605A1 (en) * 2014-09-02 2016-03-09 Gemalto Sa System and method for protecting a device against attacks on processing flow using a code pointer complement
US10248434B2 (en) * 2015-10-27 2019-04-02 Blackberry Limited Launching an application
US10157268B2 (en) 2016-09-27 2018-12-18 Microsoft Technology Licensing, Llc Return flow guard using control stack identified by processor register
US10360373B2 (en) * 2016-09-28 2019-07-23 Intel Corporation Return address encryption
US10409981B2 (en) 2017-04-21 2019-09-10 International Business Machines Corporation In-process stack memory protection
US10740452B2 (en) * 2017-09-15 2020-08-11 Arm Limited Call path dependent authentication
WO2020079676A1 (en) * 2018-10-18 2020-04-23 Sternum Ltd. Applying security mitigation measures for stack corruption exploitation in intermediate code files
US20200210626A1 (en) * 2018-12-28 2020-07-02 Samsung Electronics Co., Ltd. Secure branch predictor with context-specific learned instruction target address encryption
CN109785537B (zh) * 2018-12-29 2022-09-30 奇安信安全技术(珠海)有限公司 一种atm机的安全防护方法及装置
WO2021021949A1 (en) * 2019-07-29 2021-02-04 Intertrust Technologies Corporation Systems and methods for managing state
US11784786B2 (en) * 2020-08-14 2023-10-10 Intel Corporation Mitigating security vulnerabilities with memory allocation markers in cryptographic computing systems
JP2023101334A (ja) * 2022-01-07 2023-07-20 ソニーセミコンダクタソリューションズ株式会社 情報処理装置および情報処理方法
GB2620125A (en) * 2022-06-28 2024-01-03 Advanced Risc Mach Ltd Methods and apparatus for pointer security

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7853803B2 (en) 2001-09-28 2010-12-14 Verizon Corporate Services Group Inc. System and method for thwarting buffer overflow attacks using encrypted process pointers
US7752459B2 (en) 2001-12-06 2010-07-06 Novell, Inc. Pointguard: method and system for protecting programs against pointer corruption attacks
US7086088B2 (en) 2002-05-15 2006-08-01 Nokia, Inc. Preventing stack buffer overflow attacks
KR20060009275A (ko) * 2003-04-25 2006-01-31 코닌클리케 필립스 일렉트로닉스 엔.브이. 통신 스택에서 오버헤드 감소 및 어드레스 보호
US7856538B2 (en) * 2005-12-12 2010-12-21 Systex, Inc. Methods, systems and computer readable medium for detecting memory overflow conditions
US8509431B2 (en) 2010-09-20 2013-08-13 Interdigital Patent Holdings, Inc. Identity management on a wireless device
DE102012203521A1 (de) 2011-03-28 2012-10-04 International Business Machines Corp. Architektur mit zwei Vertrauenswürdigkeitsstufen
US8839429B2 (en) 2011-11-07 2014-09-16 Qualcomm Incorporated Methods, devices, and systems for detecting return-oriented programming exploits
US8776223B2 (en) 2012-01-16 2014-07-08 Qualcomm Incorporated Dynamic execution prevention to inhibit return-oriented programming
US10210349B2 (en) 2012-02-08 2019-02-19 Arm Limited Data processing apparatus and method using secure domain and less secure domain
US20140173290A1 (en) * 2012-12-17 2014-06-19 Advanced Micro Devices, Inc. Return address tracking mechanism
US9037872B2 (en) * 2012-12-17 2015-05-19 Advanced Micro Devices, Inc. Hardware based return pointer encryption
CA2809516C (en) * 2013-03-13 2016-11-08 Khalid Nawaf Alharbi Preventing stack buffer overflow attacks
US9218467B2 (en) * 2013-05-29 2015-12-22 Raytheon Cyber Products, Llc Intra stack frame randomization for protecting applications against code injection attack

Also Published As

Publication number Publication date
US9390264B2 (en) 2016-07-12
EP3132374A1 (en) 2017-02-22
KR20160145014A (ko) 2016-12-19
US20150302195A1 (en) 2015-10-22
JP2017518661A (ja) 2017-07-06
WO2015160759A1 (en) 2015-10-22
CN106164872A (zh) 2016-11-23

Similar Documents

Publication Publication Date Title
BR112016024245A2 (pt) proteção de informação de controle de pilha com base em hardware
BR112015030158A2 (pt) preempção de armazenamento temporário de comando intermediário para cargas de trabalho gráficas
EP3224712A4 (en) Support for application transparent, high available gpu computing with vm checkpointing
BRPI1105595B8 (pt) Aparelho de processamento de dados, método de controle de acesso
BR112015029306A2 (pt) fragmentação de banco de dados com camada de atualização
BR112017001315A2 (pt) fundamentos do dispositivo de computação modular
GB2520858A (en) Instruction set for message scheduling of SHA256 algorithm
BR112015030491A2 (pt) regulação transcricional guiada por rna
BR112015015291A2 (pt) método e sistema para administrar o armazenamento de uma pluralidade de contêineres em área de armazenamento de carga que tem uma pluralidade de zonas
BR112016002642A2 (pt) material de empacotamento como um item coletado
BR112015007448A2 (pt) processo para preparar um amido inibido
WO2017171987A8 (en) System, apparatus and method for performing secure memory training and management in a trusted environment
BR112015018950A2 (pt) máscara de memória de alteração de fase
BR112017009953A2 (pt) sistemas e métodos de controle adequados para utilização com sistemas e métodos de produção de energia
BR112017010328A2 (pt) transferência de dados sem uso de fios com eficiência de energia
BR112013031001A2 (pt) método, programa de computador e aparelho
WO2010148367A3 (en) Searching regular expressions with virtualized massively parallel programmable hardware
EP3036646A4 (en) Mass storage virtualization for cloud computing
BR112016026904A8 (pt) modificação de conteúdo visual para facilitar reconhecimento de fala aperfeiçoado
WO2016118031A3 (en) Computer security systems and methods using hardware-accelerated access to guest memory from below the operating system
BR112017002549A2 (pt) mutações em proteínas de grupos de ferro e enxofre que aperfeiçoam a utilização de xilose
BR112015025303A2 (pt) método implementado por computador para processamento de dados sísmicos, meio não transitório legível por computador armazenando as instruções que quando executadas por um processador, fazem com que o processador execute operações, e sistema de computação
MX346840B (es) Hacer opcional una consulta de base vertical.
BR102014017248B8 (pt) linha de processamento de aves domésticas
BR112017026203A2 (pt) método de geração de uma estratégia de produção para a explotação de um reservatório de hidrocarbonetos em um ambiente natural

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 5A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2562 DE 2020-02-11

B350 Update of information on the portal [chapter 15.35 patent gazette]