JPWO2020261438A1 - - Google Patents

Info

Publication number
JPWO2020261438A1
JPWO2020261438A1 JP2021528745A JP2021528745A JPWO2020261438A1 JP WO2020261438 A1 JPWO2020261438 A1 JP WO2020261438A1 JP 2021528745 A JP2021528745 A JP 2021528745A JP 2021528745 A JP2021528745 A JP 2021528745A JP WO2020261438 A1 JPWO2020261438 A1 JP WO2020261438A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021528745A
Other versions
JPWO2020261438A5 (ja
JP7255681B2 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2020261438A1 publication Critical patent/JPWO2020261438A1/ja
Publication of JPWO2020261438A5 publication Critical patent/JPWO2020261438A5/ja
Priority to JP2023052782A priority Critical patent/JP2023078441A/ja
Application granted granted Critical
Publication of JP7255681B2 publication Critical patent/JP7255681B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3604Software analysis for verifying properties of programs
    • G06F11/3612Software analysis for verifying properties of programs by runtime analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
JP2021528745A 2019-06-26 2019-06-26 実行制御システム、実行制御方法、及びプログラム Active JP7255681B2 (ja)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2023052782A JP2023078441A (ja) 2019-06-26 2023-03-29 実行制御システム、実行制御方法、及びプログラム

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2019/025414 WO2020261438A1 (ja) 2019-06-26 2019-06-26 実行制御システム、実行制御方法、及びプログラム

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2023052782A Division JP2023078441A (ja) 2019-06-26 2023-03-29 実行制御システム、実行制御方法、及びプログラム

Publications (3)

Publication Number Publication Date
JPWO2020261438A1 true JPWO2020261438A1 (ja) 2020-12-30
JPWO2020261438A5 JPWO2020261438A5 (ja) 2022-03-08
JP7255681B2 JP7255681B2 (ja) 2023-04-11

Family

ID=74061072

Family Applications (2)

Application Number Title Priority Date Filing Date
JP2021528745A Active JP7255681B2 (ja) 2019-06-26 2019-06-26 実行制御システム、実行制御方法、及びプログラム
JP2023052782A Pending JP2023078441A (ja) 2019-06-26 2023-03-29 実行制御システム、実行制御方法、及びプログラム

Family Applications After (1)

Application Number Title Priority Date Filing Date
JP2023052782A Pending JP2023078441A (ja) 2019-06-26 2023-03-29 実行制御システム、実行制御方法、及びプログラム

Country Status (3)

Country Link
US (1) US20220366035A1 (ja)
JP (2) JP7255681B2 (ja)
WO (1) WO2020261438A1 (ja)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007074565A1 (ja) * 2005-12-27 2007-07-05 Nec Corporation プログラム実行制御方法および装置ならびに実行制御プログラム
US20080120611A1 (en) * 2006-10-30 2008-05-22 Jeffrey Aaron Methods, systems, and computer program products for controlling software application installations
JP2010079906A (ja) * 2008-09-26 2010-04-08 Symantec Corp マルウェアの誤検出を低減する方法及び装置
JP2013540303A (ja) * 2010-08-25 2013-10-31 ルックアウト、アイエヌシー. サーバで結合されたマルウェア防止のためのシステムと方法
JP2014021929A (ja) * 2012-07-23 2014-02-03 Toshiba Corp 情報処理装置および制御方法
JP2016181208A (ja) * 2015-03-25 2016-10-13 三菱電機株式会社 不正監視装置および不正監視プログラム

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8479286B2 (en) * 2009-12-15 2013-07-02 Mcafee, Inc. Systems and methods for behavioral sandboxing
WO2015060833A1 (en) * 2013-10-22 2015-04-30 Empire Technology Development, Llc Sandboxed application data redirection to datacenters

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007074565A1 (ja) * 2005-12-27 2007-07-05 Nec Corporation プログラム実行制御方法および装置ならびに実行制御プログラム
US20080120611A1 (en) * 2006-10-30 2008-05-22 Jeffrey Aaron Methods, systems, and computer program products for controlling software application installations
JP2010079906A (ja) * 2008-09-26 2010-04-08 Symantec Corp マルウェアの誤検出を低減する方法及び装置
JP2013540303A (ja) * 2010-08-25 2013-10-31 ルックアウト、アイエヌシー. サーバで結合されたマルウェア防止のためのシステムと方法
JP2014021929A (ja) * 2012-07-23 2014-02-03 Toshiba Corp 情報処理装置および制御方法
JP2016181208A (ja) * 2015-03-25 2016-10-13 三菱電機株式会社 不正監視装置および不正監視プログラム

Also Published As

Publication number Publication date
WO2020261438A1 (ja) 2020-12-30
JP2023078441A (ja) 2023-06-06
JP7255681B2 (ja) 2023-04-11
US20220366035A1 (en) 2022-11-17

Similar Documents

Publication Publication Date Title
BR112021017339A2 (ja)
BR112021018450A2 (ja)
BR112021017939A2 (ja)
BR112021017892A2 (ja)
AU2020104490A4 (ja)
BR112021017738A2 (ja)
BR112021017782A2 (ja)
BR112021018168A2 (ja)
BR112021017728A2 (ja)
BR112021017234A2 (ja)
BR112021017355A2 (ja)
BR112021017173A2 (ja)
BR112021018102A2 (ja)
BR112021017083A2 (ja)
BR112021017637A2 (ja)
BR112021018452A2 (ja)
BR112021018250A2 (ja)
BR112021018084A2 (ja)
BR112021018093A2 (ja)
BR112021017703A2 (ja)
BR112021018484A2 (ja)
BR112021017732A2 (ja)
BR112021017949A2 (ja)
BR112021017983A2 (ja)
BR112021016996A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20211209

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20211209

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20221122

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230120

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230228

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230313

R151 Written notification of patent or utility model registration

Ref document number: 7255681

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151