HK1215609A1 - 保護嵌入式管理程序系統中的重要數據結構 - Google Patents

保護嵌入式管理程序系統中的重要數據結構

Info

Publication number
HK1215609A1
HK1215609A1 HK16103457.2A HK16103457A HK1215609A1 HK 1215609 A1 HK1215609 A1 HK 1215609A1 HK 16103457 A HK16103457 A HK 16103457A HK 1215609 A1 HK1215609 A1 HK 1215609A1
Authority
HK
Hong Kong
Prior art keywords
data structures
critical data
hypervisor system
protecting critical
embedded hypervisor
Prior art date
Application number
HK16103457.2A
Other languages
English (en)
Inventor
斯特凡娜‧羅杰斯
沙尚克‧謝卡爾
弗拉維烏‧多林‧圖雷安
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broadcom Corp filed Critical Broadcom Corp
Publication of HK1215609A1 publication Critical patent/HK1215609A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
HK16103457.2A 2014-05-02 2016-03-23 保護嵌入式管理程序系統中的重要數據結構 HK1215609A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201461987732P 2014-05-02 2014-05-02
US14/530,020 US10318765B2 (en) 2014-05-02 2014-10-31 Protecting critical data structures in an embedded hypervisor system

Publications (1)

Publication Number Publication Date
HK1215609A1 true HK1215609A1 (zh) 2016-09-02

Family

ID=53039220

Family Applications (1)

Application Number Title Priority Date Filing Date
HK16103457.2A HK1215609A1 (zh) 2014-05-02 2016-03-23 保護嵌入式管理程序系統中的重要數據結構

Country Status (4)

Country Link
US (1) US10318765B2 (zh)
EP (1) EP2947594A3 (zh)
CN (1) CN105046163B (zh)
HK (1) HK1215609A1 (zh)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9680862B2 (en) * 2014-07-01 2017-06-13 Fireeye, Inc. Trusted threat-aware microvisor
US10216927B1 (en) 2015-06-30 2019-02-26 Fireeye, Inc. System and method for protecting memory pages associated with a process using a virtualization layer
US10726127B1 (en) 2015-06-30 2020-07-28 Fireeye, Inc. System and method for protecting a software component running in a virtual machine through virtual interrupts by the virtualization layer
US10642753B1 (en) 2015-06-30 2020-05-05 Fireeye, Inc. System and method for protecting a software component running in virtual machine using a virtualization layer
US10395029B1 (en) 2015-06-30 2019-08-27 Fireeye, Inc. Virtual system and method with threat protection
US11113086B1 (en) 2015-06-30 2021-09-07 Fireeye, Inc. Virtual system and method for securing external network connectivity
US10033759B1 (en) 2015-09-28 2018-07-24 Fireeye, Inc. System and method of threat detection under hypervisor control
US10417458B2 (en) 2017-02-24 2019-09-17 Microsoft Technology Licensing, Llc Securing an unprotected hardware bus
US20190087580A1 (en) * 2017-09-19 2019-03-21 Microsoft Technology Licensing, Llc Secure launch for a hypervisor
US11556365B2 (en) 2019-09-24 2023-01-17 International Business Machines Corporation Obscuring information in virtualization environment
CN110990331B (zh) * 2019-12-03 2023-09-05 飞腾信息技术有限公司 片上系统密钥管理方法、装置、设备及可读存储介质
CN114650154B (zh) * 2020-12-17 2023-07-18 腾讯科技(深圳)有限公司 网页权限行为控制方法、装置、计算机设备和存储介质
US20230205547A1 (en) * 2021-12-29 2023-06-29 Ati Technologies Ulc Multiple module bootup operation
CN114637743A (zh) * 2022-02-17 2022-06-17 阿里巴巴(中国)有限公司 数据库的操作方法、系统、存储介质以及计算机终端

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7451484B1 (en) 1999-05-27 2008-11-11 International Business Machines Corporation Method for enabling a program written in untrusted code to interact with a security subsystem of a hosting operating system
FR2881854B1 (fr) 2005-02-04 2008-01-11 Radiotelephone Sfr Procede de gestion securisee de l'execution d'une application
US20080034350A1 (en) * 2006-04-05 2008-02-07 Conti Gregory R System and Method for Checking the Integrity of Computer Program Code
US7765374B2 (en) 2007-01-25 2010-07-27 Microsoft Corporation Protecting operating-system resources
JP5387415B2 (ja) 2007-12-26 2014-01-15 日本電気株式会社 仮想計算機システム、ポリシ強制システム、ポリシ強制方法及び仮想計算機制御用プログラム
US8793786B2 (en) 2008-02-08 2014-07-29 Microsoft Corporation User indicator signifying a secure mode
US8738932B2 (en) * 2009-01-16 2014-05-27 Teleputers, Llc System and method for processor-based security
US20130014676A1 (en) * 2011-07-15 2013-01-17 Airdex International, Inc. Load bearing structure having antimicrobial properties
US8627158B2 (en) * 2011-12-08 2014-01-07 International Business Machines Corporation Flash array built in self test engine with trace array and flash metric reporting
US8640230B2 (en) * 2011-12-19 2014-01-28 International Business Machines Corporation Inter-thread communication with software security
US8826391B2 (en) 2012-07-02 2014-09-02 Freescale Semiconductor, Inc. Virtualized trusted descriptors

Also Published As

Publication number Publication date
CN105046163B (zh) 2018-11-16
EP2947594A2 (en) 2015-11-25
US10318765B2 (en) 2019-06-11
EP2947594A3 (en) 2016-03-09
US20150317495A1 (en) 2015-11-05
CN105046163A (zh) 2015-11-11

Similar Documents

Publication Publication Date Title
HK1215609A1 (zh) 保護嵌入式管理程序系統中的重要數據結構
GB201617251D0 (en) Lane boundary detection data generation in virtual environment
HK1221059A1 (zh) 用於電路保護的系統和方法
EP3111365A4 (en) Cryptographic protection of information in a processing system
GB2555107B (en) Embedded Computing Device
EP3097503A4 (en) Technologies for protecting systems and data to prevent cyber-attacks
GB2545838B (en) Hypervisor and virtual machine protection
HK1209845A1 (zh) 安檢系統
GB2537423B (en) Embedded dual-processing core computing device
IL246866A0 (en) Tagging system objects related to security
GB201711062D0 (en) Secure data management techniques
TWI563907B (en) Electronic system and docking thereof
SG11201704498QA (en) Computing systems and methods
GB2599608B (en) Secure Data Entry Device
GB201615112D0 (en) Reliability enhancement in a distributed storage system
PL3259868T3 (pl) Ochrona bezpieczeństwa danych wrażliwych
EP3195128A4 (en) Memory management in virtualized computing
SG11201700974WA (en) Information-processing system
SG11201703838QA (en) Providing mentor assistance in an embedded marketplace
IL251322A0 (en) Information storage system
GB201406393D0 (en) Data procesing systems
SG10201607729WA (en) Computer security system
SG10201607743VA (en) Computer security system
GB2556380B (en) Computer system
GB201504373D0 (en) Computer system testing