EP3158489A4 - Sécurité améliorée pour des machines virtuelles java - Google Patents

Sécurité améliorée pour des machines virtuelles java Download PDF

Info

Publication number
EP3158489A4
EP3158489A4 EP15809533.1A EP15809533A EP3158489A4 EP 3158489 A4 EP3158489 A4 EP 3158489A4 EP 15809533 A EP15809533 A EP 15809533A EP 3158489 A4 EP3158489 A4 EP 3158489A4
Authority
EP
European Patent Office
Prior art keywords
virtual machines
java virtual
enhanced security
security
enhanced
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP15809533.1A
Other languages
German (de)
English (en)
Other versions
EP3158489A1 (fr
Inventor
John Matthew Holt
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Waratek Ltd
Original Assignee
Waratek Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2014902381A external-priority patent/AU2014902381A0/en
Application filed by Waratek Ltd filed Critical Waratek Ltd
Publication of EP3158489A1 publication Critical patent/EP3158489A1/fr
Publication of EP3158489A4 publication Critical patent/EP3158489A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45566Nested virtual machines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)
EP15809533.1A 2014-06-20 2015-06-17 Sécurité améliorée pour des machines virtuelles java Withdrawn EP3158489A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2014902381A AU2014902381A0 (en) 2014-06-20 Enhanced Security for JAVA Virtual Machines
PCT/AU2015/050334 WO2015192182A1 (fr) 2014-06-20 2015-06-17 Sécurité améliorée pour des machines virtuelles java

Publications (2)

Publication Number Publication Date
EP3158489A1 EP3158489A1 (fr) 2017-04-26
EP3158489A4 true EP3158489A4 (fr) 2018-03-14

Family

ID=54934575

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15809533.1A Withdrawn EP3158489A4 (fr) 2014-06-20 2015-06-17 Sécurité améliorée pour des machines virtuelles java

Country Status (2)

Country Link
EP (1) EP3158489A4 (fr)
WO (1) WO2015192182A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999010795A1 (fr) * 1997-08-28 1999-03-04 Microsoft Corporation Amelioration de la securite pour code executable hors securite
US20020065943A1 (en) * 2000-11-28 2002-05-30 Czajkowski Gregorz J. Method and apparatus for automated native code isolation
WO2013163679A1 (fr) * 2012-04-30 2013-11-07 Waratek Limited Machine virtuelle java modifiée présentant des domaines d'application multi-entité et une gestion de mémoire

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7979891B2 (en) * 2006-05-09 2011-07-12 Oracle International Corporation Method and system for securing execution of untrusted applications
US8156298B1 (en) * 2007-10-24 2012-04-10 Adam Stubblefield Virtualization-based security apparatuses, methods, and systems
US20090300599A1 (en) * 2008-05-30 2009-12-03 Matthew Thomas Piotrowski Systems and methods of utilizing virtual machines to protect computer systems
US20150113545A1 (en) * 2012-04-30 2015-04-23 Waratek Limited Modified jvm with multi-tenant application domains and class differentiation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999010795A1 (fr) * 1997-08-28 1999-03-04 Microsoft Corporation Amelioration de la securite pour code executable hors securite
US20020065943A1 (en) * 2000-11-28 2002-05-30 Czajkowski Gregorz J. Method and apparatus for automated native code isolation
WO2013163679A1 (fr) * 2012-04-30 2013-11-07 Waratek Limited Machine virtuelle java modifiée présentant des domaines d'application multi-entité et une gestion de mémoire

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
RAJU PANDEY ET AL: "Providing fine-grained access control for Java programs via binary editing", CONCURRENCY: PRACTICE AND EXPERIENCE., vol. 12, no. 14, 10 December 2000 (2000-12-10), GB, pages 1405 - 1430, XP055447446, ISSN: 1040-3108, DOI: 10.1002/1096-9128(20001210)12:14<1405::AID-CPE515>3.0.CO;2-O *
See also references of WO2015192182A1 *

Also Published As

Publication number Publication date
EP3158489A1 (fr) 2017-04-26
WO2015192182A1 (fr) 2015-12-23

Similar Documents

Publication Publication Date Title
GB2548700B (en) Virtual machine security
EP3104448A4 (fr) Engin de chantier hybride
EP3114270A4 (fr) Lave-linge
EP3214219A4 (fr) Machine à laver
EP3135827A4 (fr) Engin de chantier
EP3189179A4 (fr) Lave-linge
EP3098342A4 (fr) Machine à laver
EP3121324A4 (fr) Machine à laver
EP3213874A4 (fr) Machine d&#39;actionnement de marteau-piqueur
EP3225748A4 (fr) Engin de chantier
EP3101181A4 (fr) Machine de construction
EP3103693A4 (fr) Machine de construction hybride
EP3133722A4 (fr) Machine dynamoélectrique à entrefer axial
EP3112538A4 (fr) Engin de chantier
EP3153713A4 (fr) Engin d&#39;opération
EP3228513A4 (fr) Machine de construction
EP3239411A4 (fr) Machine d&#39;opération
EP3180843A4 (fr) Machine à laver
EP3184687A4 (fr) Machine à laver
EP2990693A4 (fr) Système de machines tournantes
EP3128187A4 (fr) Engin de chantier
EP3195996A4 (fr) Machine de montage de pneus
EP3109366A4 (fr) Engin de chantier
EP3095909A4 (fr) Lave-linge
EP3232411A4 (fr) Machine de distribution automatique

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170112

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20180213

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/53 20130101AFI20180208BHEP

Ipc: G06F 9/455 20180101ALI20180208BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20200221

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20221116