EP3583538A4 - Hacking-beständiges computerdesign - Google Patents

Hacking-beständiges computerdesign Download PDF

Info

Publication number
EP3583538A4
EP3583538A4 EP17896907.7A EP17896907A EP3583538A4 EP 3583538 A4 EP3583538 A4 EP 3583538A4 EP 17896907 A EP17896907 A EP 17896907A EP 3583538 A4 EP3583538 A4 EP 3583538A4
Authority
EP
European Patent Office
Prior art keywords
hacking
computer design
resistant computer
resistant
design
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP17896907.7A
Other languages
English (en)
French (fr)
Other versions
EP3583538A1 (de
Inventor
Frank N. NEWMAN
Dan Newman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pathguard Inc
Original Assignee
Newman H-R Computer Design LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Newman H-R Computer Design LLC filed Critical Newman H-R Computer Design LLC
Publication of EP3583538A1 publication Critical patent/EP3583538A1/de
Publication of EP3583538A4 publication Critical patent/EP3583538A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1441Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
EP17896907.7A 2017-02-20 2017-02-20 Hacking-beständiges computerdesign Withdrawn EP3583538A4 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2017/018578 WO2018151735A1 (en) 2017-02-20 2017-02-20 Hacking-resistant computer design

Publications (2)

Publication Number Publication Date
EP3583538A1 EP3583538A1 (de) 2019-12-25
EP3583538A4 true EP3583538A4 (de) 2020-11-04

Family

ID=63170619

Family Applications (1)

Application Number Title Priority Date Filing Date
EP17896907.7A Withdrawn EP3583538A4 (de) 2017-02-20 2017-02-20 Hacking-beständiges computerdesign

Country Status (5)

Country Link
EP (1) EP3583538A4 (de)
JP (1) JP7027664B2 (de)
CN (1) CN110337651A (de)
SG (1) SG11201706338WA (de)
WO (1) WO2018151735A1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111428235A (zh) * 2020-02-21 2020-07-17 华东师范大学 一种面向类mil-std-1553b的总线控制器决策防护方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140331307A1 (en) * 2010-01-26 2014-11-06 Frampton E. Ellis Method of using a secure private network to actively configure the hardware of a computer or microchip
US20160055102A1 (en) * 2014-08-20 2016-02-25 Apple Inc. Managing Security in a System on a Chip (SOC) that Powers Down a Secure Processor
US20160308677A1 (en) * 2015-04-20 2016-10-20 Microsoft Technology Licensing, Llc. Isolation of Trusted Input/Output Devices

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3873260B2 (ja) * 1996-04-08 2007-01-24 ソニー株式会社 情報処理システム、並びに情報処理装置および方法
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US7845005B2 (en) * 2006-02-07 2010-11-30 International Business Machines Corporation Method for preventing malicious software installation on an internet-connected computer
JP2007304954A (ja) * 2006-05-12 2007-11-22 Sharp Corp メモリ保護機能を有するコンピュータシステム
US8571598B2 (en) * 2006-12-18 2013-10-29 Intel Corporation Method and apparatus for location-based wireless connection and pairing
US8239959B2 (en) * 2007-05-09 2012-08-07 International Business Machines Corporation Method and data processing system to prevent manipulation of computer systems
US9152200B2 (en) * 2009-06-23 2015-10-06 Hewlett-Packard Development Company, L.P. Resource and power management using nested heterogeneous hypervisors
US11228427B2 (en) * 2014-02-11 2022-01-18 Ericsson Ab System and method for securing content keys delivered in manifest files

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140331307A1 (en) * 2010-01-26 2014-11-06 Frampton E. Ellis Method of using a secure private network to actively configure the hardware of a computer or microchip
US20160055102A1 (en) * 2014-08-20 2016-02-25 Apple Inc. Managing Security in a System on a Chip (SOC) that Powers Down a Secure Processor
US20160308677A1 (en) * 2015-04-20 2016-10-20 Microsoft Technology Licensing, Llc. Isolation of Trusted Input/Output Devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2018151735A1 *

Also Published As

Publication number Publication date
SG11201706338WA (en) 2018-09-27
WO2018151735A1 (en) 2018-08-23
EP3583538A1 (de) 2019-12-25
JP2020508499A (ja) 2020-03-19
CN110337651A (zh) 2019-10-15
JP7027664B2 (ja) 2022-03-02

Similar Documents

Publication Publication Date Title
EP3692489A4 (de) Quantenfeste blockchain
EP3645618A4 (de) Polyolefinzusammensetzung
EP3422951A4 (de) Angeschlossene gesundheitsfürsorgeumgebung
EP3642999A4 (de) Gesicherte datenverarbeitung
EP3422139A4 (de) Laptop-computer
EP3345095A4 (de) Hacking-beständiges computerdesign
EP3589248A4 (de) Kryotherapien
EP3550398A4 (de) Tragbarer rechner
EP3574400A4 (de) Cyber-retro-reflektor-technologie
EP3688700A4 (de) Durch nachrichten ausgewiesene blockchains
EP3286624A4 (de) Tastaturdaten
EP3583486A4 (de) Super-thread-prozessor
EP3504657A4 (de) Kapazitive autocodierung
EP3580640A4 (de) Computermaus
EP3536991A4 (de) Tragbarer rechner
EP3395120A4 (de) Isolierte fernvirtualisierte mobile rechenumgebung
EP3721312A4 (de) Schnittstelleneinheit
EP3596929A4 (de) Shoutcasting
EP3136245A4 (de) Computer
EP3583538A4 (de) Hacking-beständiges computerdesign
EP3585947A4 (de) Dammanordnung
EP3486982A4 (de) Struktur
EP3607541A4 (de) Sichere computerpersonalisierung
EP3619597A4 (de) Computermaus
EP3685644B8 (de) Rfid-arbeitskabine

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20190918

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20201001

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/85 20130101ALI20200925BHEP

Ipc: G06F 21/76 20130101ALI20200925BHEP

Ipc: G06F 21/71 20130101AFI20200925BHEP

Ipc: G06F 21/74 20130101ALI20200925BHEP

Ipc: G06F 21/53 20130101ALI20200925BHEP

Ipc: G06F 21/60 20130101ALI20200925BHEP

Ipc: G06F 21/78 20130101ALI20200925BHEP

Ipc: G06F 21/57 20130101ALI20200925BHEP

RAP3 Party data changed (applicant data changed or rights of an application transferred)

Owner name: PATHGUARD, LLC

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20220405

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: PATHGUARD, INC

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20230209

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20230620