JPWO2021038704A1 - - Google Patents

Info

Publication number
JPWO2021038704A1
JPWO2021038704A1 JP2021541827A JP2021541827A JPWO2021038704A1 JP WO2021038704 A1 JPWO2021038704 A1 JP WO2021038704A1 JP 2021541827 A JP2021541827 A JP 2021541827A JP 2021541827 A JP2021541827 A JP 2021541827A JP WO2021038704 A1 JPWO2021038704 A1 JP WO2021038704A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021541827A
Other versions
JP7235126B2 (ja
JPWO2021038704A5 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2021038704A1 publication Critical patent/JPWO2021038704A1/ja
Publication of JPWO2021038704A5 publication Critical patent/JPWO2021038704A5/ja
Application granted granted Critical
Publication of JP7235126B2 publication Critical patent/JP7235126B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/75Structural analysis for program understanding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Debugging And Monitoring (AREA)
  • Stored Programmes (AREA)
JP2021541827A 2019-08-27 2019-08-27 バックドア検査装置、バックドア検査方法、及びプログラム Active JP7235126B2 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2019/033409 WO2021038704A1 (ja) 2019-08-27 2019-08-27 バックドア検査装置、バックドア検査方法、及び非一時的なコンピュータ可読媒体

Publications (3)

Publication Number Publication Date
JPWO2021038704A1 true JPWO2021038704A1 (ja) 2021-03-04
JPWO2021038704A5 JPWO2021038704A5 (ja) 2022-04-19
JP7235126B2 JP7235126B2 (ja) 2023-03-08

Family

ID=74683994

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021541827A Active JP7235126B2 (ja) 2019-08-27 2019-08-27 バックドア検査装置、バックドア検査方法、及びプログラム

Country Status (3)

Country Link
US (1) US20220284109A1 (ja)
JP (1) JP7235126B2 (ja)
WO (1) WO2021038704A1 (ja)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022201323A1 (ja) * 2021-03-23 2022-09-29 日本電気株式会社 シンボル絞り込み装置、プログラム解析装置、シンボル抽出方法、プログラム解析方法、及び、非一時的なコンピュータ可読媒体
CN113206849B (zh) * 2021-04-29 2022-12-20 杭州安恒信息安全技术有限公司 一种基于ghidra的漏洞扫描方法、装置及相关设备

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007200102A (ja) * 2006-01-27 2007-08-09 Nec Corp 不正コードおよび不正データのチェックシステム、プログラムおよび方法
JP2009098851A (ja) * 2007-10-16 2009-05-07 Mitsubishi Electric Corp 不正コード検出システム
US20100031353A1 (en) * 2008-02-04 2010-02-04 Microsoft Corporation Malware Detection Using Code Analysis and Behavior Monitoring
JP2011065483A (ja) * 2009-09-17 2011-03-31 Konica Minolta Business Technologies Inc ジョブ処理システムおよび画像処理装置
JP2012533104A (ja) * 2009-07-10 2012-12-20 エフ−セキュア コーポレーション ウイルス対策スキャン
JP2013065168A (ja) * 2011-09-16 2013-04-11 Kddi Corp アプリケーション解析装置およびプログラム
WO2019225214A1 (ja) * 2018-05-21 2019-11-28 日本電信電話株式会社 判定方法、判定装置および判定プログラム

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7472418B1 (en) * 2003-08-18 2008-12-30 Symantec Corporation Detection and blocking of malicious code
US9424427B1 (en) * 2012-03-16 2016-08-23 Bitdefender IPR Management Ltd. Anti-rootkit systems and methods
US8990944B1 (en) * 2013-02-23 2015-03-24 Fireeye, Inc. Systems and methods for automatically detecting backdoors

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007200102A (ja) * 2006-01-27 2007-08-09 Nec Corp 不正コードおよび不正データのチェックシステム、プログラムおよび方法
JP2009098851A (ja) * 2007-10-16 2009-05-07 Mitsubishi Electric Corp 不正コード検出システム
US20100031353A1 (en) * 2008-02-04 2010-02-04 Microsoft Corporation Malware Detection Using Code Analysis and Behavior Monitoring
JP2012533104A (ja) * 2009-07-10 2012-12-20 エフ−セキュア コーポレーション ウイルス対策スキャン
JP2011065483A (ja) * 2009-09-17 2011-03-31 Konica Minolta Business Technologies Inc ジョブ処理システムおよび画像処理装置
JP2013065168A (ja) * 2011-09-16 2013-04-11 Kddi Corp アプリケーション解析装置およびプログラム
WO2019225214A1 (ja) * 2018-05-21 2019-11-28 日本電信電話株式会社 判定方法、判定装置および判定プログラム

Also Published As

Publication number Publication date
WO2021038704A1 (ja) 2021-03-04
US20220284109A1 (en) 2022-09-08
JP7235126B2 (ja) 2023-03-08

Similar Documents

Publication Publication Date Title
BR112021017339A2 (ja)
BR112021018450A2 (ja)
BR112021017939A2 (ja)
BR112021017892A2 (ja)
AU2020104490A4 (ja)
BR112021017738A2 (ja)
BR112021017782A2 (ja)
BR112021018168A2 (ja)
BR112021017728A2 (ja)
BR112021020185A2 (ja)
BR112021017234A2 (ja)
BR112021017355A2 (ja)
BR112021017173A2 (ja)
BR112021018102A2 (ja)
BR112021017083A2 (ja)
BR112021017637A2 (ja)
BR112021018452A2 (ja)
BR112021018250A2 (ja)
BR112021018093A2 (ja)
BR112021018084A2 (ja)
BR112021017703A2 (ja)
BR112021013944A2 (ja)
JPWO2021038704A1 (ja)
BR112021018484A2 (ja)
BR112021017732A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220202

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20220202

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230124

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230206

R151 Written notification of patent or utility model registration

Ref document number: 7235126

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151