IN2015DN01188A - - Google Patents

Info

Publication number
IN2015DN01188A
IN2015DN01188A IN1188DEN2015A IN2015DN01188A IN 2015DN01188 A IN2015DN01188 A IN 2015DN01188A IN 1188DEN2015 A IN1188DEN2015 A IN 1188DEN2015A IN 2015DN01188 A IN2015DN01188 A IN 2015DN01188A
Authority
IN
India
Prior art keywords
domain
processing circuitry
data
program instruction
secure
Prior art date
Application number
Other languages
English (en)
Inventor
Thomas Christopher Grocutt
Stuart David Biles
Simon John Craske
Original Assignee
Advanced Risc Mach Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced Risc Mach Ltd filed Critical Advanced Risc Mach Ltd
Publication of IN2015DN01188A publication Critical patent/IN2015DN01188A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30072Arrangements for executing specific machine instructions to perform conditional operations, e.g. using predicates or guards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
IN1188DEN2015 2012-10-01 2013-09-17 IN2015DN01188A (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB201217531A GB201217531D0 (en) 2012-10-01 2012-10-01 ARMv7-M Asset Protection Proposal
GB1313869.8A GB2506501A (en) 2012-10-01 2013-08-02 A secure mechanism to switch between different domains of operation
PCT/GB2013/052423 WO2014053806A1 (en) 2012-10-01 2013-09-17 A secure mechanism to switch between different domains of operation in a data processor

Publications (1)

Publication Number Publication Date
IN2015DN01188A true IN2015DN01188A (pt) 2015-06-26

Family

ID=47225487

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1188DEN2015 IN2015DN01188A (pt) 2012-10-01 2013-09-17

Country Status (12)

Country Link
US (1) US9122890B2 (pt)
EP (2) EP2888691B1 (pt)
JP (1) JP6272875B2 (pt)
KR (2) KR102160916B1 (pt)
CN (1) CN104756129B (pt)
AR (1) AR092752A1 (pt)
GB (2) GB201217531D0 (pt)
IL (2) IL237180B (pt)
IN (1) IN2015DN01188A (pt)
MY (2) MY176723A (pt)
TW (1) TWI607342B (pt)
WO (2) WO2014053802A1 (pt)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015095352A1 (en) * 2013-12-17 2015-06-25 Sequitur Labs, Inc. Method and system for dynamic runtime selection and modification of conditional expressions in computations
US9703733B2 (en) * 2014-06-27 2017-07-11 Intel Corporation Instructions and logic to interrupt and resume paging in a secure enclave page cache
CN105988713B (zh) * 2015-01-29 2019-01-08 深圳市硅格半导体有限公司 存储装置及存储方法
US9747218B2 (en) 2015-03-20 2017-08-29 Mill Computing, Inc. CPU security mechanisms employing thread-specific protection domains
US9870466B2 (en) * 2015-09-26 2018-01-16 Mcafee, Inc. Hardware-enforced code paths
CN107315568B (zh) * 2016-04-26 2020-08-07 中科寒武纪科技股份有限公司 一种用于执行向量逻辑运算的装置
US20180004946A1 (en) * 2016-07-01 2018-01-04 Intel Corporation Regulating control transfers for execute-only code execution
US10650156B2 (en) 2017-04-26 2020-05-12 International Business Machines Corporation Environmental security controls to prevent unauthorized access to files, programs, and objects
GB2562102B (en) 2017-05-05 2019-09-04 Advanced Risc Mach Ltd An apparatus and method for managing use of capabilities
US11914726B2 (en) 2018-08-30 2024-02-27 Micron Technology, Inc. Access control for processor registers based on execution domains
US11182507B2 (en) * 2018-08-30 2021-11-23 Micron Technology, Inc. Domain crossing in executing instructions in computer processors
GB2577878B (en) * 2018-10-08 2020-11-11 Advanced Risc Mach Ltd Transition disable indicator
CN111353595A (zh) * 2018-12-20 2020-06-30 上海寒武纪信息科技有限公司 运算方法、装置及相关产品
CN111339060B (zh) * 2018-12-19 2024-03-12 上海寒武纪信息科技有限公司 运算方法、装置、计算机设备和存储介质
CN111400341B (zh) * 2019-01-02 2022-12-09 上海寒武纪信息科技有限公司 标量查找指令处理方法、装置及相关产品
GB2589897B (en) * 2019-12-11 2022-03-23 Advanced Risc Mach Ltd Domain transition disable configuration parameter
GB2589895B (en) * 2019-12-11 2022-03-16 Advanced Risc Mach Ltd Intermodal calling branch instruction

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4087856A (en) * 1976-06-30 1978-05-02 International Business Machines Corporation Location dependence for assuring the security of system-control operations
US7383587B2 (en) * 2002-11-18 2008-06-03 Arm Limited Exception handling control in a secure processing system
GB0226874D0 (en) * 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Switching between secure and non-secure processing modes
GB0226875D0 (en) * 2002-11-18 2002-12-24 Advanced Risc Mach Ltd Control of access to a memory by a device
US20040168047A1 (en) * 2003-02-24 2004-08-26 Matsushita Electric Industrial Co., Ltd. Processor and compiler for creating program for the processor
KR101235822B1 (ko) * 2004-12-14 2013-02-21 실리콘 하이브 비.브이. 프로그램 가능한 신호 처리 회로 및 인터리빙 방법
US8621607B2 (en) * 2006-05-18 2013-12-31 Vmware, Inc. Computational system including mechanisms for tracking taint
US8136091B2 (en) * 2007-01-31 2012-03-13 Microsoft Corporation Architectural support for software-based protection
GB2448149B (en) * 2007-04-03 2011-05-18 Advanced Risc Mach Ltd Protected function calling
US8578483B2 (en) * 2008-07-31 2013-11-05 Carnegie Mellon University Systems and methods for preventing unauthorized modification of an operating system
GB2482701C (en) * 2010-08-11 2018-12-26 Advanced Risc Mach Ltd Illegal mode change handling
US9798873B2 (en) * 2011-08-04 2017-10-24 Elwha Llc Processor operable to ensure code integrity

Also Published As

Publication number Publication date
IL237280B (en) 2018-04-30
IL237180B (en) 2018-06-28
MY176723A (en) 2020-08-19
CN104756129B (zh) 2017-11-28
JP2015534689A (ja) 2015-12-03
WO2014053802A1 (en) 2014-04-10
JP6272875B2 (ja) 2018-01-31
EP2885738A1 (en) 2015-06-24
CN104756129A (zh) 2015-07-01
EP2885738B1 (en) 2016-10-26
EP2888691B1 (en) 2018-11-21
GB2506501A (en) 2014-04-02
KR20150064069A (ko) 2015-06-10
WO2014053806A1 (en) 2014-04-10
AR092752A1 (es) 2015-04-29
KR20150065735A (ko) 2015-06-15
IL237280A0 (en) 2015-04-30
GB201217531D0 (en) 2012-11-14
EP2888691A1 (en) 2015-07-01
TWI607342B (zh) 2017-12-01
KR102186675B1 (ko) 2020-12-04
KR102160916B1 (ko) 2020-09-29
US20140075581A1 (en) 2014-03-13
MY168636A (en) 2018-11-16
GB201313869D0 (en) 2013-09-18
US9122890B2 (en) 2015-09-01
TW201415287A (zh) 2014-04-16

Similar Documents

Publication Publication Date Title
IN2015DN01188A (pt)
MY170836A (en) Maintaining secure data isolated from non-secure access when switching between domains
GB201220769D0 (en) Data processing apparatus and method using secure domain and less secure domain
MY170581A (en) A data processing apparatus and method for protecting secure data and program code from non-secure access when switching between secure and less secure domains
GB201211422D0 (en) Memory protection
GB201319170D0 (en) Malware detection
EP2909772A4 (en) AT LEAST PARTICULAR PREVENTION, DETECTION AND / OR CANCELLATION OF UNAUTHORIZED ACCESS OR COMMAND BY A MEMORY PROCESSOR
GB2555340A (en) Protection of sensitive data
BR112015008330A2 (pt) método e aparelho para processamento de anomalia de terminal e dispositivo eletrônico
EP2669807A3 (en) Processor resource and execution protection methods and apparatus
IN2014MN00121A (pt)
RU2015134147A (ru) Профилирование выполнения кода
MX348966B (es) Metodo, aparato y dispositivo de proceso de desbloqueo para terminal.
MX2016003190A (es) Ejecucion de integridad de codigo selectivo facilitada por administrador de maquina virtual.
JP2017526071A5 (pt)
GB201016080D0 (en) Debugging of a data processing apparatus
EA201500578A1 (ru) Архитектура системы интерфейса пользователя топливораздаточного устройства
GB201302443D0 (en) Detecting malicious computer code in an executing program module
BR112015004449A2 (pt) detecção de ameaças para programação orientada ao retorno
GB2526485A (en) Instruction for performing pseudorandom number seed operation
MX349569B (es) Sistemas y metodos de reglas a base de riesgo para control de aplicaciones.
MX2017009337A (es) Dispositivo de seguridad extraible.
SG10201805371VA (en) An integrated access control and identity management system
MX353695B (es) Memoria intermedia de decisión de desconexión por detección adaptativa de falla de arco eléctrico.
MX363757B (es) Proteccion removible de articulos de datos sensibles postulantes.