IN2014DN05705A - - Google Patents

Info

Publication number
IN2014DN05705A
IN2014DN05705A IN5705DEN2014A IN2014DN05705A IN 2014DN05705 A IN2014DN05705 A IN 2014DN05705A IN 5705DEN2014 A IN5705DEN2014 A IN 5705DEN2014A IN 2014DN05705 A IN2014DN05705 A IN 2014DN05705A
Authority
IN
India
Prior art keywords
exception
data
registers
processing
processing circuitry
Prior art date
Application number
Other languages
English (en)
Inventor
Thomas Christopher Grocutt
Richard Roy Grisenthwaite
Original Assignee
Advanced Risc Mach Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/368,419 external-priority patent/US9477834B2/en
Priority claimed from GB201217531A external-priority patent/GB201217531D0/en
Application filed by Advanced Risc Mach Ltd filed Critical Advanced Risc Mach Ltd
Publication of IN2014DN05705A publication Critical patent/IN2014DN05705A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline, look ahead
    • G06F9/3861Recovery, e.g. branch miss-prediction, exception handling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
IN5705DEN2014 2012-02-08 2013-01-17 IN2014DN05705A (ja)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US13/368,419 US9477834B2 (en) 2012-02-08 2012-02-08 Maintaining secure data isolated from non-secure access when switching between domains
GB201217531A GB201217531D0 (en) 2012-10-01 2012-10-01 ARMv7-M Asset Protection Proposal
GB1220771.8A GB2499287A (en) 2012-02-08 2012-11-19 Exception handling in data processing with different security domains
PCT/GB2013/050102 WO2013117899A1 (en) 2012-02-08 2013-01-17 Exception handling in a data processing apparatus having a secure domain and a less secure domain

Publications (1)

Publication Number Publication Date
IN2014DN05705A true IN2014DN05705A (ja) 2015-04-10

Family

ID=47521366

Family Applications (1)

Application Number Title Priority Date Filing Date
IN5705DEN2014 IN2014DN05705A (ja) 2012-02-08 2013-01-17

Country Status (10)

Country Link
EP (1) EP2812836B1 (ja)
JP (2) JP6134742B2 (ja)
KR (1) KR102075367B1 (ja)
CN (2) CN104115155B (ja)
GB (2) GB2499287A (ja)
IL (1) IL233521A (ja)
IN (1) IN2014DN05705A (ja)
MY (1) MY167888A (ja)
TW (1) TWI569164B (ja)
WO (1) WO2013117899A1 (ja)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9268970B2 (en) 2014-03-20 2016-02-23 Analog Devices, Inc. System and method for security-aware master
GB2531844B (en) * 2014-10-31 2019-06-26 Hewlett Packard Development Co Hardware-protective data processing systems and methods using an application executing in a secure domain
WO2017034008A1 (ja) 2015-08-25 2017-03-02 株式会社Seltech ハイパーバイザーを有するシステム
GB2547912B (en) * 2016-03-02 2019-01-30 Advanced Risc Mach Ltd Register access control
GB2549774B (en) * 2016-04-28 2019-04-10 Imagination Tech Ltd Method for handling exceptions in exception-driven system
GB2552966B (en) * 2016-08-15 2019-12-11 Arm Ip Ltd Methods and apparatus for protecting domains of a device from unauthorised accesses
US11392438B2 (en) * 2017-02-09 2022-07-19 Arm Limited Responding to unresponsive processing circuitry
GB2562102B (en) * 2017-05-05 2019-09-04 Advanced Risc Mach Ltd An apparatus and method for managing use of capabilities
CN107436752B (zh) * 2017-07-20 2020-12-01 龙芯中科技术有限公司 异常现场恢复方法、装置及计算机可读存储介质
GB2577878B (en) 2018-10-08 2020-11-11 Advanced Risc Mach Ltd Transition disable indicator
GB2578135B (en) * 2018-10-18 2020-10-21 Advanced Risc Mach Ltd Range checking instruction
JP6877475B2 (ja) * 2019-03-11 2021-05-26 日立Astemo株式会社 電子制御装置及びスタック使用方法
GB2589897B (en) 2019-12-11 2022-03-23 Advanced Risc Mach Ltd Domain transition disable configuration parameter
GB2589895B (en) 2019-12-11 2022-03-16 Advanced Risc Mach Ltd Intermodal calling branch instruction
CN114490448A (zh) * 2020-11-13 2022-05-13 华为技术有限公司 一种切换执行环境的方法及其相关设备
CN117400387B (zh) * 2023-12-13 2024-03-15 邯郸市丰泰陶瓷贸易有限公司 一种高性能陶瓷坯料制作装置及其方法

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10228421A (ja) * 1997-02-14 1998-08-25 Nec Ic Microcomput Syst Ltd メモリアクセス制御回路
JP2990140B2 (ja) * 1998-01-09 1999-12-13 日本電気アイシーマイコンシステム株式会社 割り込み制御回路
JP3716604B2 (ja) * 1998-03-24 2005-11-16 富士電機機器制御株式会社 情報処理装置
WO2000019299A1 (en) * 1998-09-25 2000-04-06 Hughes Electronics Corporation An apparatus for providing a secure processing environment
US6363474B1 (en) * 1999-06-30 2002-03-26 Bull Hn Information Systems Inc. Process switching register replication in a data processing system
GB2369464B (en) * 2000-11-27 2005-01-05 Advanced Risc Mach Ltd A data processing apparatus and method for saving return state
EP1331539B1 (en) * 2002-01-16 2016-09-28 Texas Instruments France Secure mode for processors supporting MMU and interrupts
US7539853B2 (en) * 2002-11-18 2009-05-26 Arm Limited Handling interrupts in data processing of data in which only a portion of a function has been processed
GB2396034B (en) * 2002-11-18 2006-03-08 Advanced Risc Mach Ltd Technique for accessing memory in a data processing apparatus
WO2004046924A1 (en) 2002-11-18 2004-06-03 Arm Limited Processor switching between secure and non-secure modes
GB2411254B (en) * 2002-11-18 2006-06-28 Advanced Risc Mach Ltd Monitoring control for multi-domain processors
GB0226874D0 (en) * 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Switching between secure and non-secure processing modes
GB2396930B (en) * 2002-11-18 2005-09-07 Advanced Risc Mach Ltd Apparatus and method for managing access to a memory
US7383587B2 (en) * 2002-11-18 2008-06-03 Arm Limited Exception handling control in a secure processing system
JP2004280801A (ja) * 2003-02-24 2004-10-07 Matsushita Electric Ind Co Ltd プロセッサおよびこのプロセッサ用のプログラムを生成するコンパイラ装置
WO2006052703A2 (en) * 2004-11-04 2006-05-18 Board Of Trustees Of Michigan State University Secure bit
US7401210B2 (en) * 2005-03-30 2008-07-15 Arm Limited Selecting subroutine return mechanisms
JP4519738B2 (ja) * 2005-08-26 2010-08-04 株式会社東芝 メモリアクセス制御装置
US8959339B2 (en) * 2005-12-23 2015-02-17 Texas Instruments Incorporated Method and system for preventing unauthorized processor mode switches
US8621607B2 (en) * 2006-05-18 2013-12-31 Vmware, Inc. Computational system including mechanisms for tracking taint
KR101326414B1 (ko) * 2006-09-06 2013-11-11 실리콘 하이브 비.브이. 데이터 처리회로
GB2448151B (en) 2007-04-03 2011-05-04 Advanced Risc Mach Ltd Memory domain based security control within data processing systems
GB2448149B (en) 2007-04-03 2011-05-18 Advanced Risc Mach Ltd Protected function calling
US8578483B2 (en) * 2008-07-31 2013-11-05 Carnegie Mellon University Systems and methods for preventing unauthorized modification of an operating system
US8051467B2 (en) * 2008-08-26 2011-11-01 Atmel Corporation Secure information processing
JP2010186386A (ja) * 2009-02-13 2010-08-26 Oki Semiconductor Co Ltd プロセッサ
GB2471138B (en) * 2009-06-19 2014-08-13 Advanced Risc Mach Ltd Handling integer and floating point registers during a context switch
JP2011070290A (ja) * 2009-09-24 2011-04-07 Renesas Electronics Corp データプロセッサ
GB2478733B (en) * 2010-03-15 2013-08-14 Advanced Risc Mach Ltd Apparatus and method for handling exception events
GB2482701C (en) * 2010-08-11 2018-12-26 Advanced Risc Mach Ltd Illegal mode change handling

Also Published As

Publication number Publication date
IL233521A (en) 2017-11-30
JP2015506525A (ja) 2015-03-02
TWI569164B (zh) 2017-02-01
JP6134742B2 (ja) 2017-05-24
WO2013117899A1 (en) 2013-08-15
GB201220771D0 (en) 2013-01-02
IL233521A0 (en) 2014-08-31
CN103310163B (zh) 2018-01-05
GB2501343A (en) 2013-10-23
TW201346625A (zh) 2013-11-16
CN104115155B (zh) 2016-12-28
EP2812836B1 (en) 2016-01-06
CN103310163A (zh) 2013-09-18
JP6189039B2 (ja) 2017-08-30
JP2013161479A (ja) 2013-08-19
KR20140123545A (ko) 2014-10-22
GB201220769D0 (en) 2013-01-02
CN104115155A (zh) 2014-10-22
KR102075367B1 (ko) 2020-02-11
GB2499287A (en) 2013-08-14
MY167888A (en) 2018-09-26
EP2812836A1 (en) 2014-12-17

Similar Documents

Publication Publication Date Title
IN2014DN05705A (ja)
PH12017550124A1 (en) Decoupled processor instruction window and operand buffer
MY172572A (en) Exception handling in a data processing apparatus having a secure domain and a less secure domain
MY176723A (en) Data processing apparatus and method using secure domain and less secure domain
GB2495363B (en) Prefix computer instruction for extending instruction functionality
WO2016003820A3 (en) System and methods for expandably wide operand instructions
MY156502A (en) Conditional compare instruction
GB2549883A (en) Advanced processor architecture
GB2520858A (en) Instruction set for message scheduling of SHA256 algorithm
GB2508533A (en) Instruction and logic to provide vector scatter-op and gather-op functionality
WO2016118033A3 (en) Systems and methods for exposing a result of a current processor instruction upon exiting a virtual machine
GB2508312A (en) Instruction and logic to provide vector load-op/store-op with stride functionality
IN2014CN04203A (ja)
GB2519017A (en) Next instruction access intent instruction
WO2017030625A3 (en) Loading and virtualizing cryptographic keys
PH12017550126A1 (en) Bulk allocation of instruction blocks to a processor instruction window
GB201302443D0 (en) Detecting malicious computer code in an executing program module
MX347773B (es) Control selectivo de la ejecución de una instrucción en el procesamiento transaccional.
GB2456775B (en) Apparatus and method for performing permutation operations on data
MX346496B (es) Instrucción de calcular la distancia a una frontera de memoria especificada.
MX2017016202A (es) Asignacion de bloques de instruccion en ventanas de instruccion basandose en el tamaño de bloque.
WO2015153121A8 (en) A data processing apparatus and method for executing a stream of instructions out of order with respect to original program order
MY174573A (en) Controlling an order for processing data elements during vector processing
WO2014004050A3 (en) Systems, apparatuses, and methods for performing a shuffle and operation (shuffle-op)
GB2514044A (en) Instruction merging optimization