JPWO2021028989A1 - - Google Patents

Info

Publication number
JPWO2021028989A1
JPWO2021028989A1 JP2021539723A JP2021539723A JPWO2021028989A1 JP WO2021028989 A1 JPWO2021028989 A1 JP WO2021028989A1 JP 2021539723 A JP2021539723 A JP 2021539723A JP 2021539723 A JP2021539723 A JP 2021539723A JP WO2021028989 A1 JPWO2021028989 A1 JP WO2021028989A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021539723A
Other versions
JP7238996B2 (ja
JPWO2021028989A5 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2021028989A1 publication Critical patent/JPWO2021028989A1/ja
Publication of JPWO2021028989A5 publication Critical patent/JPWO2021028989A5/ja
Application granted granted Critical
Publication of JP7238996B2 publication Critical patent/JP7238996B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/563Static detection by source code analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Virology (AREA)
  • Stored Programmes (AREA)
JP2021539723A 2019-08-09 2019-08-09 バックドア検査装置、方法及びプログラム Active JP7238996B2 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2019/031722 WO2021028989A1 (ja) 2019-08-09 2019-08-09 バックドア検査装置、方法及び非一時的なコンピュータ可読媒体

Publications (3)

Publication Number Publication Date
JPWO2021028989A1 true JPWO2021028989A1 (ja) 2021-02-18
JPWO2021028989A5 JPWO2021028989A5 (ja) 2022-04-08
JP7238996B2 JP7238996B2 (ja) 2023-03-14

Family

ID=74570978

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021539723A Active JP7238996B2 (ja) 2019-08-09 2019-08-09 バックドア検査装置、方法及びプログラム

Country Status (3)

Country Link
US (1) US20220277079A1 (ja)
JP (1) JP7238996B2 (ja)
WO (1) WO2021028989A1 (ja)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023062736A1 (ja) * 2021-10-13 2023-04-20 日本電気株式会社 不正検知装置、不正検知方法、および不正検知プログラム
WO2023073821A1 (ja) * 2021-10-27 2023-05-04 日本電気株式会社 バックドア検知装置、バックドア検知方法、及び記録媒体
WO2023073822A1 (ja) * 2021-10-27 2023-05-04 日本電気株式会社 バックドア検知装置、バックドア検知方法、及び記録媒体

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060015940A1 (en) * 2004-07-14 2006-01-19 Shay Zamir Method for detecting unwanted executables
JP2013536522A (ja) * 2010-08-24 2013-09-19 チェックマークス リミテッド プログラミングルール違反に対するソースコードマイニング

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060015940A1 (en) * 2004-07-14 2006-01-19 Shay Zamir Method for detecting unwanted executables
JP2013536522A (ja) * 2010-08-24 2013-09-19 チェックマークス リミテッド プログラミングルール違反に対するソースコードマイニング

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
XU,XIN ET AL.: "Software Backdoor Analysis Based on Sensitive Flow Tracking and Concolic Execution", WUHAN UNIVERSITY JOURNAL OF NATURAL SCIENCES, vol. 21, no. 5, JPN6019042757, 4 October 2016 (2016-10-04), pages 421 - 427, XP036068799, ISSN: 0004978252, DOI: 10.1007/s11859-016-1190-5 *

Also Published As

Publication number Publication date
JP7238996B2 (ja) 2023-03-14
US20220277079A1 (en) 2022-09-01
WO2021028989A1 (ja) 2021-02-18

Similar Documents

Publication Publication Date Title
BR112019017762A2 (ja)
BR112021017339A2 (ja)
BR112021013854A2 (ja)
BR112021018450A2 (ja)
BR112021017939A2 (ja)
BR112021017892A2 (ja)
BR112019016141A2 (ja)
AU2020104490A4 (ja)
BR112021017738A2 (ja)
BR112021017782A2 (ja)
BR112019016142A2 (ja)
BR112019016138A2 (ja)
BR112021018168A2 (ja)
BR112021017728A2 (ja)
BR112021008711A2 (ja)
BR112021017234A2 (ja)
BR112021017355A2 (ja)
BR112021017173A2 (ja)
BR112021018102A2 (ja)
BR112021017083A2 (ja)
BR112021017637A2 (ja)
BR112021012348A2 (ja)
BR112021018250A2 (ja)
BR112021018084A2 (ja)
BR112021018093A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220119

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20220119

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20221122

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230119

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230131

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230213

R151 Written notification of patent or utility model registration

Ref document number: 7238996

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151