EP3583538A4 - HACKING RESISTANT COMPUTER DESIGN - Google Patents
HACKING RESISTANT COMPUTER DESIGN Download PDFInfo
- Publication number
- EP3583538A4 EP3583538A4 EP17896907.7A EP17896907A EP3583538A4 EP 3583538 A4 EP3583538 A4 EP 3583538A4 EP 17896907 A EP17896907 A EP 17896907A EP 3583538 A4 EP3583538 A4 EP 3583538A4
- Authority
- EP
- European Patent Office
- Prior art keywords
- hacking
- computer design
- resistant computer
- resistant
- design
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1416—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
- G06F12/1425—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
- G06F12/1441—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a range
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/76—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/US2017/018578 WO2018151735A1 (en) | 2017-02-20 | 2017-02-20 | Hacking-resistant computer design |
Publications (2)
Publication Number | Publication Date |
---|---|
EP3583538A1 EP3583538A1 (en) | 2019-12-25 |
EP3583538A4 true EP3583538A4 (en) | 2020-11-04 |
Family
ID=63170619
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP17896907.7A Withdrawn EP3583538A4 (en) | 2017-02-20 | 2017-02-20 | HACKING RESISTANT COMPUTER DESIGN |
Country Status (5)
Country | Link |
---|---|
EP (1) | EP3583538A4 (zh) |
JP (1) | JP7027664B2 (zh) |
CN (1) | CN110337651A (zh) |
SG (1) | SG11201706338WA (zh) |
WO (1) | WO2018151735A1 (zh) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111428235A (zh) * | 2020-02-21 | 2020-07-17 | 华东师范大学 | 一种面向类mil-std-1553b的总线控制器决策防护方法 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140331307A1 (en) * | 2010-01-26 | 2014-11-06 | Frampton E. Ellis | Method of using a secure private network to actively configure the hardware of a computer or microchip |
US20160055102A1 (en) * | 2014-08-20 | 2016-02-25 | Apple Inc. | Managing Security in a System on a Chip (SOC) that Powers Down a Secure Processor |
US20160308677A1 (en) * | 2015-04-20 | 2016-10-20 | Microsoft Technology Licensing, Llc. | Isolation of Trusted Input/Output Devices |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3873260B2 (ja) * | 1996-04-08 | 2007-01-24 | ソニー株式会社 | 情報処理システム、並びに情報処理装置および方法 |
US6986052B1 (en) * | 2000-06-30 | 2006-01-10 | Intel Corporation | Method and apparatus for secure execution using a secure memory partition |
US7845005B2 (en) * | 2006-02-07 | 2010-11-30 | International Business Machines Corporation | Method for preventing malicious software installation on an internet-connected computer |
JP2007304954A (ja) * | 2006-05-12 | 2007-11-22 | Sharp Corp | メモリ保護機能を有するコンピュータシステム |
US8571598B2 (en) * | 2006-12-18 | 2013-10-29 | Intel Corporation | Method and apparatus for location-based wireless connection and pairing |
WO2008138653A1 (en) * | 2007-05-09 | 2008-11-20 | International Business Machines Corporation | A method and data processing system to prevent manipulation of computer systems |
US9152200B2 (en) * | 2009-06-23 | 2015-10-06 | Hewlett-Packard Development Company, L.P. | Resource and power management using nested heterogeneous hypervisors |
US11228427B2 (en) * | 2014-02-11 | 2022-01-18 | Ericsson Ab | System and method for securing content keys delivered in manifest files |
-
2017
- 2017-02-20 CN CN201780002517.6A patent/CN110337651A/zh active Pending
- 2017-02-20 SG SG11201706338WA patent/SG11201706338WA/en unknown
- 2017-02-20 EP EP17896907.7A patent/EP3583538A4/en not_active Withdrawn
- 2017-02-20 JP JP2017540073A patent/JP7027664B2/ja active Active
- 2017-02-20 WO PCT/US2017/018578 patent/WO2018151735A1/en active Application Filing
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140331307A1 (en) * | 2010-01-26 | 2014-11-06 | Frampton E. Ellis | Method of using a secure private network to actively configure the hardware of a computer or microchip |
US20160055102A1 (en) * | 2014-08-20 | 2016-02-25 | Apple Inc. | Managing Security in a System on a Chip (SOC) that Powers Down a Secure Processor |
US20160308677A1 (en) * | 2015-04-20 | 2016-10-20 | Microsoft Technology Licensing, Llc. | Isolation of Trusted Input/Output Devices |
Non-Patent Citations (1)
Title |
---|
See also references of WO2018151735A1 * |
Also Published As
Publication number | Publication date |
---|---|
WO2018151735A1 (en) | 2018-08-23 |
JP7027664B2 (ja) | 2022-03-02 |
EP3583538A1 (en) | 2019-12-25 |
JP2020508499A (ja) | 2020-03-19 |
SG11201706338WA (en) | 2018-09-27 |
CN110337651A (zh) | 2019-10-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3692489A4 (en) | QUANTUM SOLID BLOCKCHAIN | |
EP3645618A4 (en) | POLYOLEFINE COMPOSITION | |
EP3422951A4 (en) | CONNECTED HEALTH CARE ENVIRONMENT | |
EP3642999A4 (en) | SECURE COMPUTER CALCULATION | |
EP3422139A4 (en) | LAPTOP | |
EP3589248A4 (en) | CRYOTHERAPIES | |
EP3345095A4 (en) | HACKING-RESISTANT COMPUTER DESIGN | |
EP3550398A4 (en) | PORTABLE CALCULATOR | |
EP3574400A4 (en) | CYBER RETRO REFLECTOR TECHNOLOGY | |
EP3688700A4 (en) | BLOCKCHAINS REPORTED BY MESSAGES | |
EP3536991A4 (en) | PORTABLE CALCULATOR | |
EP3286624A4 (en) | Keyboard data | |
EP3583486A4 (en) | SUPER THREAD PROCESSOR | |
EP3504657A4 (en) | CAPACITIVE AUTOCODING | |
EP3580640A4 (en) | COMPUTER MOUSE | |
EP3395120A4 (en) | ISOLATED REMOTE VIRTUALIZED MOBILE REACH ENVIRONMENT | |
EP3721312A4 (en) | INTERFACE UNIT | |
EP3596929A4 (en) | SHOUTCASTING | |
EP3607541A4 (en) | SECURE COMPUTER PERSONALIZATION | |
EP3136245A4 (en) | Computer | |
EP3583538A4 (en) | HACKING RESISTANT COMPUTER DESIGN | |
EP3585947A4 (en) | BACKFILL LAYOUT | |
EP3486982A4 (en) | STRUCTURE | |
EP3619597A4 (en) | COMPUTER MOUSE | |
EP3685644B8 (en) | Rfid-carrel |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE |
|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
17P | Request for examination filed |
Effective date: 20190918 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
AX | Request for extension of the european patent |
Extension state: BA ME |
|
DAV | Request for validation of the european patent (deleted) | ||
DAX | Request for extension of the european patent (deleted) | ||
A4 | Supplementary search report drawn up and despatched |
Effective date: 20201001 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: G06F 21/85 20130101ALI20200925BHEP Ipc: G06F 21/76 20130101ALI20200925BHEP Ipc: G06F 21/71 20130101AFI20200925BHEP Ipc: G06F 21/74 20130101ALI20200925BHEP Ipc: G06F 21/53 20130101ALI20200925BHEP Ipc: G06F 21/60 20130101ALI20200925BHEP Ipc: G06F 21/78 20130101ALI20200925BHEP Ipc: G06F 21/57 20130101ALI20200925BHEP |
|
RAP3 | Party data changed (applicant data changed or rights of an application transferred) |
Owner name: PATHGUARD, LLC |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
17Q | First examination report despatched |
Effective date: 20220405 |
|
RAP1 | Party data changed (applicant data changed or rights of an application transferred) |
Owner name: PATHGUARD, INC |
|
GRAP | Despatch of communication of intention to grant a patent |
Free format text: ORIGINAL CODE: EPIDOSNIGR1 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: GRANT OF PATENT IS INTENDED |
|
INTG | Intention to grant announced |
Effective date: 20230209 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20230620 |