GB2411027A - Control of access to a memory by a device - Google Patents

Control of access to a memory by a device Download PDF

Info

Publication number
GB2411027A
GB2411027A GB0507886A GB0507886A GB2411027A GB 2411027 A GB2411027 A GB 2411027A GB 0507886 A GB0507886 A GB 0507886A GB 0507886 A GB0507886 A GB 0507886A GB 2411027 A GB2411027 A GB 2411027A
Authority
GB
United Kingdom
Prior art keywords
memory
secure
data
access
processing apparatus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0507886A
Other versions
GB0507886D0 (en
GB2411027B (en
Inventor
Simon Charles Watt
Lionel Belnet
David Hennah Mansell
Nicholas Chaussade
Peter Guy Middleton
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ARM Ltd
Original Assignee
ARM Ltd
Advanced Risc Machines Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0226875A external-priority patent/GB0226875D0/en
Priority claimed from GB0226879A external-priority patent/GB0226879D0/en
Priority claimed from GB0303446A external-priority patent/GB0303446D0/en
Application filed by ARM Ltd, Advanced Risc Machines Ltd filed Critical ARM Ltd
Publication of GB0507886D0 publication Critical patent/GB0507886D0/en
Publication of GB2411027A publication Critical patent/GB2411027A/en
Application granted granted Critical
Publication of GB2411027B publication Critical patent/GB2411027B/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

The present invention provides a data processing apparatus and method for controlling access to a memory. The data processing apparatus has a secure domain and a non-secure domain, in the secure domain the data processing apparatus having access to secure data which is not accessible in the non-secure domain. The data processing apparatus comprises a device coupled to a memory via a device bus, and operable, when an item of data in the memory is required by the device, to issue onto the device bus a memory access request pertaining to either the secure domain or the non-secure domain. The memory is operable to store data required by the device, and contains secure memory for storing secure data and non-secure memory for storing non-secure data. In accordance with the present invention, the data processing apparatus further comprises partition checking logic coupled to the device bus and operable whenever the memory access request as issued by the device pertains to the non-secure domain, to detect if the memory access request is seeking to access the secure memory and upon such detection to prevent the access specified by that memory request. This approach significantly improves the security of data contained within a secure portion of memory.

Description

GB 2411027 A continuation (72) Inventor(s): Simon Charles Watt Lionel
Belnet David Hennah Mansell Nicholas Chaussade Peter Guy Middleton (74) Agent and/or Address for Service: D Young & Co Holborn, LONDON, EC1N 2DY, United Kingdom
GB0507886A 2002-11-18 2003-10-27 Control of access to a memory by a device Expired - Lifetime GB2411027B (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB0226875A GB0226875D0 (en) 2002-11-18 2002-11-18 Control of access to a memory by a device
GB0226879A GB0226879D0 (en) 2002-11-18 2002-11-18 Apparatus and method for controlling access to a memory
GB0303446A GB0303446D0 (en) 2002-11-18 2003-02-14 Apparatus and method for controlling access to a memory
PCT/GB2003/004629 WO2004046934A2 (en) 2002-11-18 2003-10-27 Secure memory for protecting against malicious programs

Publications (3)

Publication Number Publication Date
GB0507886D0 GB0507886D0 (en) 2005-05-25
GB2411027A true GB2411027A (en) 2005-08-17
GB2411027B GB2411027B (en) 2006-03-15

Family

ID=32329547

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0507886A Expired - Lifetime GB2411027B (en) 2002-11-18 2003-10-27 Control of access to a memory by a device

Country Status (7)

Country Link
US (1) US7305534B2 (en)
EP (1) EP1563388A2 (en)
JP (1) JP4302641B2 (en)
KR (1) KR101015456B1 (en)
AU (1) AU2003278350A1 (en)
GB (1) GB2411027B (en)
WO (1) WO2004046934A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2436378A (en) * 2006-03-16 2007-09-26 Advanced Risc Mach Ltd Managing access to content in a data processing apparatus
GB2442023A (en) * 2006-09-13 2008-03-26 Advanced Risc Mach Ltd Memory access security management

Families Citing this family (103)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
EP1331539B1 (en) * 2002-01-16 2016-09-28 Texas Instruments France Secure mode for processors supporting MMU and interrupts
DE60304602T2 (en) * 2002-11-18 2006-12-28 Arm Ltd., Cherry Hinton EXCEPTIONAL TYPES WITHIN A SAFE PROCESSING SYSTEM
AU2003278491A1 (en) 2002-11-27 2004-06-18 Koninklijke Philips Electronics N.V. Chip integrated protection means.
US8892878B2 (en) * 2003-05-09 2014-11-18 Oracle America, Inc. Fine-grained privileges in operating system partitions
EP1545131B1 (en) * 2003-12-19 2007-07-18 STMicroelectronics Limited Semiconductor circuit for restricting data access
FR2864658B1 (en) * 2003-12-30 2006-02-24 Trusted Logic DATA ACCESS CONTROL THROUGH DYNAMIC VERIFICATION OF LICENSED REFERENCES
US7249208B2 (en) * 2004-05-27 2007-07-24 International Business Machines Corporation System and method for extending the cross-memory descriptor to describe another partition's memory
JP4447977B2 (en) 2004-06-30 2010-04-07 富士通マイクロエレクトロニクス株式会社 Secure processor and program for secure processor.
JP2006048643A (en) * 2004-07-08 2006-02-16 Namco Ltd Terminal device, program, information storage medium, and data processing method
DE102004037590B4 (en) * 2004-08-03 2006-06-14 Infineon Technologies Ag Integrated circuit and method for operating such
JP4750719B2 (en) * 2004-11-26 2011-08-17 パナソニック株式会社 Processor, secure processing system
US7457960B2 (en) * 2004-11-30 2008-11-25 Analog Devices, Inc. Programmable processor supporting secure mode
US7673345B2 (en) * 2005-03-31 2010-03-02 Intel Corporation Providing extended memory protection
EP1713000A1 (en) * 2005-04-11 2006-10-18 Jaluna SA Memory protection system
US7874009B2 (en) * 2005-05-26 2011-01-18 Panasonic Corporation Data processing device
JP4850830B2 (en) * 2005-06-01 2012-01-11 パナソニック株式会社 Computer system and program generation apparatus
EP1742152B1 (en) * 2005-07-07 2012-09-12 Texas Instruments Inc. Method and system for a multi-sharing memory access control
EP1850256B1 (en) * 2006-04-24 2010-06-09 Telefonaktiebolaget LM Ericsson (publ) Authorisation of the installation of a software version
US8285988B2 (en) * 2006-05-09 2012-10-09 Broadcom Corporation Method and system for command authentication to achieve a secure interface
US8560829B2 (en) 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
US8032761B2 (en) * 2006-05-09 2011-10-04 Broadcom Corporation Method and system for memory attack protection to achieve a secure interface
US7836320B2 (en) * 2006-07-07 2010-11-16 Arm Limited Power management in a data processing apparatus having a plurality of domains in which devices of the data processing apparatus can operate
GB0615392D0 (en) * 2006-08-03 2006-09-13 Wivenhoe Technology Ltd Pseudo random number circuitry
US7529916B2 (en) * 2006-08-16 2009-05-05 Arm Limited Data processing apparatus and method for controlling access to registers
GB2440968B (en) * 2006-08-16 2011-02-02 Advanced Risc Mach Ltd Protecting system control registers in a data processing apparatus
US8959311B2 (en) * 2006-08-25 2015-02-17 Texas Instruments Incorporated Methods and systems involving secure RAM
WO2008025036A2 (en) * 2006-08-25 2008-02-28 Texas Instruments Incorporated Data processing systems utilizing secure memory
JP4756603B2 (en) * 2006-10-10 2011-08-24 ルネサスエレクトロニクス株式会社 Data processor
KR20080067774A (en) * 2007-01-17 2008-07-22 삼성전자주식회사 Method and system device for protecting security domain from unauthorized memory access
GB2446658B (en) * 2007-02-19 2011-06-08 Advanced Risc Mach Ltd Hibernating a processing apparatus for processing secure data
US8689288B2 (en) 2007-04-16 2014-04-01 Samsung Electronics Co., Ltd. Apparatus and method for protecting system in virtualized environment
KR101405319B1 (en) * 2007-04-16 2014-06-10 삼성전자 주식회사 Apparatus and method for protecting system in virtualization
JP5049185B2 (en) * 2007-04-19 2012-10-17 パナソニック株式会社 Information security apparatus, security system, and input information leakage prevention method
GB2448907B (en) 2007-05-02 2011-07-27 Advanced Risc Mach Ltd Reducng information leakage between processes sharing a cache
US8051263B2 (en) * 2007-05-04 2011-11-01 Atmel Corporation Configurable memory protection
US9576156B2 (en) 2007-09-04 2017-02-21 Nintendo Co., Ltd. Download security system
US9176897B2 (en) 2007-09-04 2015-11-03 Nintendo Co., Ltd. Writing area security system
FR2925968B1 (en) * 2007-12-26 2011-06-03 Ingenico Sa MICROPROCESSOR SECURING METHOD, COMPUTER PROGRAM AND CORRESPONDING DEVICE
US9418220B1 (en) 2008-01-28 2016-08-16 Hewlett Packard Enterprise Development Lp Controlling access to memory using a controller that performs cryptographic functions
GB2460393B (en) * 2008-02-29 2012-03-28 Advanced Risc Mach Ltd A data processing apparatus and method for controlling access to secure memory by virtual machines executing on processing circuitry
US8826037B2 (en) * 2008-03-13 2014-09-02 Cyberlink Corp. Method for decrypting an encrypted instruction and system thereof
US8127131B2 (en) * 2008-04-10 2012-02-28 Telefonaktiebolaget Lm Ericsson (Publ) System and method for efficient security domain translation and data transfer
JPWO2009153982A1 (en) * 2008-06-20 2011-11-24 パナソニック株式会社 Multiple-partitioned nonvolatile storage device and system
US8726364B2 (en) * 2008-06-30 2014-05-13 Intel Corporation Authentication and access protection of computer boot modules in run-time environments
DE102008051578A1 (en) 2008-10-14 2010-04-15 Giesecke & Devrient Gmbh Data communication with a portable device
DE102010004446A1 (en) 2010-01-13 2011-07-14 Giesecke & Devrient GmbH, 81677 Method for providing a secure counter on a terminal
JP5485055B2 (en) * 2010-07-16 2014-05-07 パナソニック株式会社 Shared memory system and control method thereof
US20120036308A1 (en) * 2010-08-06 2012-02-09 Swanson Robert C Supporting a secure readable memory region for pre-boot and secure mode operations
US8539245B2 (en) 2010-08-06 2013-09-17 Intel Corporation Apparatus and method for accessing a secure partition in non-volatile storage by a host system enabled after the system exits a first instance of a secure mode
JP5541036B2 (en) * 2010-09-21 2014-07-09 富士通株式会社 Memory access control program, memory access control method, and information processing apparatus
US9087196B2 (en) * 2010-12-24 2015-07-21 Intel Corporation Secure application attestation using dynamic measurement kernels
JP2012216101A (en) * 2011-04-01 2012-11-08 Sanyo Electric Co Ltd Access control device
EP2717186A4 (en) 2011-05-25 2015-05-13 Panasonic Ip Man Co Ltd Information processing device and information processing method
WO2013012435A1 (en) 2011-07-18 2013-01-24 Hewlett-Packard Development Company, L.P. Security parameter zeroization
US9361305B2 (en) * 2011-08-09 2016-06-07 Kyocera Document Solutions Inc. Image forming apparatus having a file system
GB2498571A (en) 2012-01-20 2013-07-24 Intellectual Ventures Holding 81 Llc Base station able to communicate with a second device type on a narrow subset frequency band contained within a first main band
KR101897605B1 (en) * 2012-02-24 2018-09-12 삼성전자 주식회사 Method and apparatus for securing integrity of mobile termninal
US8984205B2 (en) * 2012-03-22 2015-03-17 Raytheon Company Data filter
FR2989801B1 (en) 2012-04-18 2014-11-21 Schneider Electric Ind Sas METHOD FOR SECURE MANAGEMENT OF MEMORY SPACE FOR MICROCONTROLLER
WO2013171362A1 (en) * 2012-05-16 2013-11-21 Nokia Corporation Method in a processor, an apparatus and a computer program product
US9075751B2 (en) * 2012-08-09 2015-07-07 Intel Corporation Secure data protection with improved read-only memory locking during system pre-boot
WO2014046974A2 (en) 2012-09-20 2014-03-27 Case Paul Sr Case secure computer architecture
CN104956342B (en) * 2013-02-05 2018-04-27 Arm 有限公司 The virtualization of client operating system is supported using memory protection unit
US9940268B2 (en) 2013-02-05 2018-04-10 Arm Limited Handling memory access protection and address translation in a data processing apparatus
US10061940B2 (en) 2013-07-09 2018-08-28 Andes Technology Corporation Secure protection processor and method including comparing an instruction security attribute of an instruction and a security attribute of an operational event
JP5911835B2 (en) 2013-09-17 2016-04-27 株式会社東芝 Information processing device
JP6117068B2 (en) 2013-09-20 2017-04-19 株式会社東芝 Information processing apparatus and program
US9436823B1 (en) * 2013-12-17 2016-09-06 Google Inc. System and method for detecting malicious code
US9535856B2 (en) 2014-02-21 2017-01-03 International Business Machines Corporation Data access to a storage tier on a client in a multi-tiered storage system
US9413765B2 (en) 2014-03-25 2016-08-09 Intel Corporation Multinode hubs for trusted computing
US9952887B2 (en) * 2014-06-23 2018-04-24 Vmware, Inc. Device simulation in a secure mode supported by hardware architectures
EP3029574B1 (en) 2014-12-02 2019-09-18 ARM Limited Memory management
US20160170405A1 (en) * 2014-12-10 2016-06-16 General Electric Company Systems and methods for memory map utilization
WO2016097954A1 (en) * 2014-12-15 2016-06-23 International Business Machines Corporation System and method for supporting secure objects using memory access control monitor
US20160224098A1 (en) * 2015-01-30 2016-08-04 Alexander Gendler Communicating via a mailbox interface of a processor
US10664179B2 (en) * 2015-09-25 2020-05-26 Intel Corporation Processors, methods and systems to allow secure communications between protected container memory and input/output devices
GB2543096A (en) * 2015-10-09 2017-04-12 Secure Thingz Ltd Data Processing Device
US10776294B2 (en) * 2015-11-16 2020-09-15 Atmel Corporation System architecture with secure data exchange
US9824419B2 (en) * 2015-11-20 2017-11-21 International Business Machines Corporation Automatically enabling a read-only cache in a language in which two arrays in two different variables may alias each other
DE102015223757A1 (en) * 2015-11-30 2017-06-01 Robert Bosch Gmbh Method for operating a microcontroller
GB2546742B (en) * 2016-01-26 2019-12-11 Advanced Risc Mach Ltd Memory address translation management
FR3047587B1 (en) 2016-02-10 2023-01-13 Dolphin Integration Sa PROCESSING DEVICE PROVIDED WITH AN ACCESS MODE TO SENSITIVE DATA.
KR20170105353A (en) * 2016-03-09 2017-09-19 삼성전자주식회사 Electronic apparatus and control method thereof
US11379385B2 (en) * 2016-04-16 2022-07-05 Vmware, Inc. Techniques for protecting memory pages of a virtual computing instance
DE102016007690A1 (en) 2016-06-23 2017-12-28 Giesecke+Devrient Mobile Security Gmbh Stateless security element
US10671744B2 (en) * 2016-06-23 2020-06-02 Intel Corporation Lightweight trusted execution for internet-of-things devices
US11442760B2 (en) * 2016-07-01 2022-09-13 Intel Corporation Aperture access processors, methods, systems, and instructions
KR20180084431A (en) 2017-01-17 2018-07-25 삼성전자주식회사 Electronic apparatus and control method thereof
US10796004B1 (en) * 2017-06-16 2020-10-06 Sequitur Labs Inc. Split boot for computing devices with secure and insecure states
US20190042781A1 (en) * 2017-08-04 2019-02-07 Bitdefender IPR Management Ltd. Secure Storage Device
JP6776292B2 (en) * 2018-03-20 2020-10-28 株式会社東芝 Information processing equipment, information processing methods, and programs
GB2579034B (en) * 2018-11-15 2021-05-05 Trustonic Ltd Software installation method
US11455398B2 (en) * 2019-03-08 2022-09-27 International Business Machines Corporation Testing storage protection hardware in a secure virtual machine environment
US11283800B2 (en) 2019-03-08 2022-03-22 International Business Machines Corporation Secure interface control secure storage hardware tagging
US11068310B2 (en) 2019-03-08 2021-07-20 International Business Machines Corporation Secure storage query and donation
US11176054B2 (en) 2019-03-08 2021-11-16 International Business Machines Corporation Host virtual address space for secure interface control storage
EP3786826A1 (en) * 2019-08-30 2021-03-03 Barclays Execution Services Limited Secure validation pipeline in a third party cloud environment
US11734440B2 (en) * 2019-09-09 2023-08-22 Arm Limited Memory access transaction with security check indication
US11880718B2 (en) 2020-09-15 2024-01-23 Renesas Electronics Corporation System and method for generating secure partition regions in open and secure processor environments
CN115270100A (en) * 2021-04-29 2022-11-01 华为技术有限公司 Safety protection method, device and system
US11809332B2 (en) 2021-12-13 2023-11-07 Micron Technology, Inc. Prefetch data associated with TLB fill requests
EP4276633A1 (en) * 2022-05-13 2023-11-15 Thales Dis France SAS Secured semiconductor device and method

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4521852A (en) * 1982-06-30 1985-06-04 Texas Instruments Incorporated Data processing device formed on a single semiconductor substrate having secure memory
US4787031A (en) * 1985-01-04 1988-11-22 Digital Equipment Corporation Computer with virtual machine mode and multiple protection rings
US4779187A (en) 1985-04-10 1988-10-18 Microsoft Corporation Method and operating system for executing programs in a multi-mode microprocessor
GB2176918B (en) 1985-06-13 1989-11-01 Intel Corp Memory management for microprocessor system
JPH02239349A (en) * 1989-03-13 1990-09-21 Nec Corp Circuit for detecting exception of virtual computer
GB2260004B (en) * 1991-09-30 1995-02-08 Apple Computer Memory management unit for a computer system
US5845129A (en) 1996-03-22 1998-12-01 Philips Electronics North America Corporation Protection domains in a single address space
US6282657B1 (en) 1997-09-16 2001-08-28 Safenet, Inc. Kernel mode protection
JP2000076087A (en) * 1998-08-28 2000-03-14 Hitachi Ltd Multioperating system control method
US6292874B1 (en) 1999-10-19 2001-09-18 Advanced Technology Materials, Inc. Memory management method and apparatus for partitioning homogeneous memory and restricting access of installed applications to predetermined memory ranges
JP2001175486A (en) * 1999-12-21 2001-06-29 Hitachi Ltd Computer system
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US6820177B2 (en) * 2002-06-12 2004-11-16 Intel Corporation Protected configuration space in a protected environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Not yet advised *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2436378A (en) * 2006-03-16 2007-09-26 Advanced Risc Mach Ltd Managing access to content in a data processing apparatus
GB2436378B (en) * 2006-03-16 2010-10-27 Advanced Risc Mach Ltd managing access to content in a data processing apparatus
US9158941B2 (en) 2006-03-16 2015-10-13 Arm Limited Managing access to content in a data processing apparatus
GB2442023A (en) * 2006-09-13 2008-03-26 Advanced Risc Mach Ltd Memory access security management
US7886098B2 (en) 2006-09-13 2011-02-08 Arm Limited Memory access security management
GB2442023B (en) * 2006-09-13 2011-03-02 Advanced Risc Mach Ltd Memory access security management

Also Published As

Publication number Publication date
JP4302641B2 (en) 2009-07-29
US7305534B2 (en) 2007-12-04
WO2004046934A2 (en) 2004-06-03
US20040177261A1 (en) 2004-09-09
EP1563388A2 (en) 2005-08-17
AU2003278350A1 (en) 2004-06-15
AU2003278350A8 (en) 2004-06-15
KR20050085000A (en) 2005-08-29
GB0507886D0 (en) 2005-05-25
KR101015456B1 (en) 2011-02-22
JP2006506754A (en) 2006-02-23
WO2004046934A3 (en) 2005-06-16
GB2411027B (en) 2006-03-15

Similar Documents

Publication Publication Date Title
GB2411027A (en) Control of access to a memory by a device
WO2002006930A3 (en) Identifying unauthorized communication systems based on their memory contents
WO2003023578A3 (en) Using data stored in a destructive-read memory
NO20030711L (en) Interactive and / or secure activation of a tool
CA2332447A1 (en) Regulating access to digital content
WO2000033497A3 (en) Electronic payment system employing limited-use account number
GB2387975A (en) Security cabinet system for controlling with user's id data
CA2312096A1 (en) Mass storage data protection device for a gaming machine
GB2400218A (en) Consumer-centric context-aware switching model
AU2003287947A1 (en) Methods and systems for moving data objects using locks
CA3006804C (en) Security interface for a mobile device
WO1999052044A8 (en) A system and method for accessing data stores as objects
GB2399437A (en) Multiple trust modes for handling data
WO2004006536A3 (en) Method of preventing unauthorized distribution and use of electronic keys using a key seed
EP1313108A3 (en) Memory and data processing units and data processing methods
WO2001005168A9 (en) System and method for preventing detection of a computer connection to an external device
WO2004099947A3 (en) Memory protection systems and methods for writable memory
MY121704A (en) External storage apparatus and control apparatus thereof, and data transmission/reception apparatus
CA2218039A1 (en) An adaptor card providing conditional access
CA2309920A1 (en) A system and method of providing restrained, streamlined access to a computerized information source
MY106706A (en) Apparatus and method for preventing unauthorized access to bios in a personal computer system.
AU2729299A (en) Method and access means for determining the storage address of a data value in amemory device
GB2402246A (en) Method and apparatus to control memory accesses
CA2057446A1 (en) Shared memory access and data structure access control
CA2150580A1 (en) Communication Data Receiver

Legal Events

Date Code Title Description
PE20 Patent expired after termination of 20 years

Expiry date: 20231026