BR112017003791A2 - método para operar um processador, para proteger um indicador de código de software contra ataques, e dispositivo eletrônico com um mecanismo para proteger um indicador de código de software mantido pelo dispositivo eletrônico - Google Patents

método para operar um processador, para proteger um indicador de código de software contra ataques, e dispositivo eletrônico com um mecanismo para proteger um indicador de código de software mantido pelo dispositivo eletrônico

Info

Publication number
BR112017003791A2
BR112017003791A2 BR112017003791A BR112017003791A BR112017003791A2 BR 112017003791 A2 BR112017003791 A2 BR 112017003791A2 BR 112017003791 A BR112017003791 A BR 112017003791A BR 112017003791 A BR112017003791 A BR 112017003791A BR 112017003791 A2 BR112017003791 A2 BR 112017003791A2
Authority
BR
Brazil
Prior art keywords
electronic device
protecting
code indicator
software code
processor
Prior art date
Application number
BR112017003791A
Other languages
English (en)
Other versions
BR112017003791B1 (pt
Inventor
Hannen-Williams Lance
Original Assignee
Gemalto Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemalto Sa filed Critical Gemalto Sa
Publication of BR112017003791A2 publication Critical patent/BR112017003791A2/pt
Publication of BR112017003791B1 publication Critical patent/BR112017003791B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Storage Device Security (AREA)

Abstract

trata-se de um sistema, método e mídia de armazenamento legível por computador com instruções para operar um processador de um dispositivo eletrônico para proteger contra manipulação não autorizada do indicador de código, por manter e atualizar um complemento do indicador de código, com relação ao qual, o indicador de código pode ser verificado. outros sistemas e métodos são divulgados.
BR112017003791-2A 2014-09-02 2015-08-31 Método para operar um processador, para proteger um indicador de código de software contra ataques, e dispositivo eletrônico com um mecanismo para proteger um indicador de código de software mantido pelo dispositivo eletrônico BR112017003791B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP14306351.9A EP2993605A1 (en) 2014-09-02 2014-09-02 System and method for protecting a device against attacks on processing flow using a code pointer complement
EP14306351.9 2014-09-02
PCT/EP2015/069852 WO2016034537A1 (en) 2014-09-02 2015-08-31 System and method for protecting a device against attacks on processing flow using a code pointer complement

Publications (2)

Publication Number Publication Date
BR112017003791A2 true BR112017003791A2 (pt) 2017-12-12
BR112017003791B1 BR112017003791B1 (pt) 2023-02-23

Family

ID=52272980

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017003791-2A BR112017003791B1 (pt) 2014-09-02 2015-08-31 Método para operar um processador, para proteger um indicador de código de software contra ataques, e dispositivo eletrônico com um mecanismo para proteger um indicador de código de software mantido pelo dispositivo eletrônico

Country Status (7)

Country Link
US (1) US10552602B2 (pt)
EP (2) EP2993605A1 (pt)
KR (1) KR101986028B1 (pt)
BR (1) BR112017003791B1 (pt)
CA (1) CA2958986C (pt)
MX (1) MX2017002724A (pt)
WO (1) WO2016034537A1 (pt)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108959071B (zh) * 2018-06-14 2021-09-24 湖南鼎源蓝剑信息科技有限公司 一种基于RASP的PHP变形webshell的检测方法及系统

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5845331A (en) * 1994-09-28 1998-12-01 Massachusetts Institute Of Technology Memory system including guarded pointers
US5930509A (en) * 1996-01-29 1999-07-27 Digital Equipment Corporation Method and apparatus for performing binary translation
US5870762A (en) * 1996-09-26 1999-02-09 Lee; Paul Error detection and recovery of database files
US7080249B1 (en) * 2000-04-25 2006-07-18 Microsoft Corporation Code integrity verification that includes one or more cycles
DE10122505A1 (de) * 2001-05-10 2002-11-14 Giesecke & Devrient Gmbh Verfahren zum Schützen eines Rechners gegen Manipulation von Registerinhalten und Rechner zum Durchführen des Verfahrens
US20040021073A1 (en) * 2002-04-12 2004-02-05 California Institute Of Technology Apparatus and method for magnetic-based manipulation of microscopic particles
US7152193B2 (en) * 2002-08-13 2006-12-19 Lsi Logic Corporation Embedded sequence checking
EP1870829B1 (en) * 2006-06-23 2014-12-03 Microsoft Corporation Securing software by enforcing data flow integrity
US8108856B2 (en) * 2007-03-30 2012-01-31 Intel Corporation Method and apparatus for adaptive integrity measurement of computer software
KR101413682B1 (ko) * 2007-04-13 2014-07-01 삼성전자주식회사 분기 명령 검증부를 구비한 중앙 처리 장치
US9378138B2 (en) * 2011-06-29 2016-06-28 International Business Machines Corporation Conservative garbage collection and access protection
US9477834B2 (en) * 2012-02-08 2016-10-25 Arm Limited Maintaining secure data isolated from non-secure access when switching between domains
US9600289B2 (en) * 2012-05-30 2017-03-21 Apple Inc. Load-store dependency predictor PC hashing
US9390264B2 (en) * 2014-04-18 2016-07-12 Qualcomm Incorporated Hardware-based stack control information protection
US20160381050A1 (en) * 2015-06-26 2016-12-29 Intel Corporation Processors, methods, systems, and instructions to protect shadow stacks
US9965619B2 (en) * 2015-07-13 2018-05-08 Intel Corporation Return address overflow buffer
TWI551984B (zh) * 2015-09-23 2016-10-01 國立交通大學 自動化探針建構系統及其方法

Also Published As

Publication number Publication date
EP3195175A1 (en) 2017-07-26
WO2016034537A1 (en) 2016-03-10
CA2958986A1 (en) 2016-03-10
EP3195175B1 (en) 2018-08-29
MX2017002724A (es) 2017-10-16
EP2993605A1 (en) 2016-03-09
KR20170038045A (ko) 2017-04-05
KR101986028B1 (ko) 2019-06-04
CA2958986C (en) 2019-06-04
US10552602B2 (en) 2020-02-04
BR112017003791B1 (pt) 2023-02-23
US20170242999A1 (en) 2017-08-24

Similar Documents

Publication Publication Date Title
BR112017009806A2 (pt) sistema e método para gerar informações de nível de estresse e de nível de resiliência de estresse para um indivíduo
IL249962B (en) Malicious code protection for computer systems based on process modification
MX2017004292A (es) Sistemas y metodos para proteger dispositivos de red.
BR112017025107A2 (pt) sistema e método para calibrar um dispositivo de captura de imagem para um veículo de manuseamento de materiais, e, veículo de manuseamento de materiais
GB2558826A (en) Mitigation of anti-sandbox malware techniques
BR112017000770A2 (pt) ferramenta de fundo de poço, método, e, sistema de utilização de uma ferramenta de fundo de poço.
BR112016014763A2 (pt) Sistema e métodos controlados para proteção de armazenamentos contra incêndios
EA201691185A1 (ru) Интерфейс с защищенной промежуточной платформой для создания данных, совместимых с внешней системой, в цепочке поставок нефтегазовых ресурсов
BR112013017759A2 (pt) sistema, método, e artigo para avisar mudança de comportamento
MX2015010893A (es) Sistemas y metodos de reglas a base de riesgo para control de aplicaciones.
BR112018013504A2 (pt) método para desacetilação de biopolímeros
BR112016026264A2 (pt) sistema e método dos mesmos para otimizar o tempo de inicialização de computadores com múltiplas cpus.
KR20180084732A (ko) 비신뢰 컴퓨터들 상에서 프라이빗 프로그램을 실행하기 위한 시스템 및 프로세스
CL2017002521A1 (es) Paginación de sistema de procesamiento de eventos.
BR112017006368A2 (pt) derivados de ácido borônico
WO2015029037A3 (en) Method and system handling malware
CL2018000907A1 (es) Controlador de dispositivo de compresión; método; sistema
BR112017004925A2 (pt) composição e método
BR102017028271A2 (pt) sistema e processo de monitoramento de desempenhos de aplicativos do sistema informático
AR098129A1 (es) Preparación y administración de soluciones de liberación sostenida de óxido nítrico
BR112017007946A2 (pt) processos e sistemas para separar dados sísmicos associados com fontes impulsivas e não impulsivas
BR112017004366A2 (pt) restrição de corrente de vazamento de detonador eletrônico
BR112015025303A2 (pt) método implementado por computador para processamento de dados sísmicos, meio não transitório legível por computador armazenando as instruções que quando executadas por um processador, fazem com que o processador execute operações, e sistema de computação
BR112017002635A2 (pt) terminal para instalações de processamento, sistema e uso do terminal?
WO2012145154A3 (en) Methods and systems for mapping a function pointer to the device code

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 31/08/2015, OBSERVADAS AS CONDICOES LEGAIS