SG11201803707PA - Method to verify the execution integrity of an application in a target device - Google Patents

Method to verify the execution integrity of an application in a target device

Info

Publication number
SG11201803707PA
SG11201803707PA SG11201803707PA SG11201803707PA SG11201803707PA SG 11201803707P A SG11201803707P A SG 11201803707PA SG 11201803707P A SG11201803707P A SG 11201803707PA SG 11201803707P A SG11201803707P A SG 11201803707PA SG 11201803707P A SG11201803707P A SG 11201803707PA
Authority
SG
Singapore
Prior art keywords
application
international
target device
challenge
function
Prior art date
Application number
SG11201803707PA
Other languages
English (en)
Inventor
Brecht Wyseur
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of SG11201803707PA publication Critical patent/SG11201803707PA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Debugging And Monitoring (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
  • Measuring Or Testing Involving Enzymes Or Micro-Organisms (AREA)
SG11201803707PA 2015-11-19 2016-11-17 Method to verify the execution integrity of an application in a target device SG11201803707PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP15195379 2015-11-19
PCT/EP2016/077932 WO2017085159A1 (en) 2015-11-19 2016-11-17 Method to verify the execution integrity of an application in a target device

Publications (1)

Publication Number Publication Date
SG11201803707PA true SG11201803707PA (en) 2018-06-28

Family

ID=54843588

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201803707PA SG11201803707PA (en) 2015-11-19 2016-11-17 Method to verify the execution integrity of an application in a target device

Country Status (9)

Country Link
US (2) US10846409B2 (ko)
EP (1) EP3378005B1 (ko)
KR (1) KR102603797B1 (ko)
CN (1) CN108292341B (ko)
BR (1) BR112018010120B1 (ko)
ES (1) ES2774487T3 (ko)
MX (1) MX2018006204A (ko)
SG (1) SG11201803707PA (ko)
WO (1) WO2017085159A1 (ko)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11790119B2 (en) * 2018-11-16 2023-10-17 Apple Inc. Application integrity attestation
KR102036618B1 (ko) * 2019-01-31 2019-10-28 주식회사그린존시큐리티 디바이스의 무결성을 검증하는 무결성 검증 체인 및 이를 이용한 디바이스의 무결성 검증 방법
US11271721B2 (en) * 2019-03-25 2022-03-08 Micron Technology, Inc. Distributed secure array using intra-dice communications to perform data attestation
US12009034B2 (en) 2020-03-02 2024-06-11 Micron Technology, Inc. Classification of error rate of data retrieved from memory cells
US11221800B2 (en) 2020-03-02 2022-01-11 Micron Technology, Inc. Adaptive and/or iterative operations in executing a read command to retrieve data from memory cells
US11740970B2 (en) 2020-03-02 2023-08-29 Micron Technology, Inc. Dynamic adjustment of data integrity operations of a memory system based on error rate classification
US11086572B1 (en) 2020-03-02 2021-08-10 Micron Technology, Inc. Self adapting iterative read calibration to retrieve data from memory cells
US11029890B1 (en) 2020-03-02 2021-06-08 Micron Technology, Inc. Compound feature generation in classification of error rate of data retrieved from memory cells
US11081200B1 (en) 2020-05-07 2021-08-03 Micron Technology, Inc. Intelligent proactive responses to operations to read data from memory cells
US11257546B2 (en) 2020-05-07 2022-02-22 Micron Technology, Inc. Reading of soft bits and hard bits from memory cells
CN114760061B (zh) * 2020-12-29 2023-09-05 深信服科技股份有限公司 数据上传的方法、装置、设备及存储介质

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU748955B2 (en) * 1998-06-17 2002-06-13 Aristocrat Technologies Australia Pty Limited Software verification and authentication
US7581103B2 (en) * 2001-06-13 2009-08-25 Intertrust Technologies Corporation Software self-checking systems and methods
US7103779B2 (en) * 2003-09-18 2006-09-05 Apple Computer, Inc. Method and apparatus for incremental code signing
JP4064914B2 (ja) * 2003-12-02 2008-03-19 インターナショナル・ビジネス・マシーンズ・コーポレーション 情報処理装置、サーバ装置、情報処理装置のための方法、サーバ装置のための方法および装置実行可能なプログラム
US20050132031A1 (en) 2003-12-12 2005-06-16 Reiner Sailer Method and system for measuring status and state of remotely executing programs
US8688991B1 (en) * 2007-06-01 2014-04-01 Adobe Systems Incorporated Media player embodiments and secure playlist packaging
KR101495535B1 (ko) * 2007-06-22 2015-02-25 삼성전자주식회사 컨텐츠 디바이스의 폐기 여부를 확인하여 데이터를전송하는 전송 방법과 시스템, 데이터 서버
KR101426270B1 (ko) * 2008-02-13 2014-08-05 삼성전자주식회사 소프트웨어의 전자 서명 생성 방법, 검증 방법, 그 장치,및 그 방법을 실행하기 위한 프로그램을 기록한 컴퓨터로읽을 수 있는 기록매체
WO2009111409A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on accessible entitlements
US20090300348A1 (en) * 2008-06-02 2009-12-03 Samsung Electronics Co., Ltd. Preventing abuse of services in trusted computing environments
EP2344974A2 (en) 2008-10-10 2011-07-20 Panasonic Corporation USING TRANSIENT PCRs TO REALISE TRUST IN APPLICATION SPACE OF A SECURE PROCESSING SYSTEM
US8544092B2 (en) * 2009-03-12 2013-09-24 International Business Machines Corporation Integrity verification using a peripheral device
US8213907B2 (en) 2009-07-08 2012-07-03 Uniloc Luxembourg S. A. System and method for secured mobile communication
EP2372592B1 (en) * 2009-12-14 2016-08-24 Nxp B.V. integrated circuit and system for installing computer code thereon
JP5443599B2 (ja) * 2009-12-22 2014-03-19 インテル・コーポレーション セキュアなアプリケーションの実行を提供する方法および装置
CN102812431A (zh) * 2010-03-22 2012-12-05 Lrdc系统有限公司 用于识别与保护一组源数据的完整性的方法
EP2378452B1 (en) * 2010-04-16 2012-12-19 Thomson Licensing Method, device and computer program support for verification of checksums for self-modified computer code
US20120324557A1 (en) * 2011-06-17 2012-12-20 Raytheon Bbn Technologies Corp System and method for remote integrity verification
US9569618B2 (en) * 2013-08-28 2017-02-14 Korea University Research And Business Foundation Server and method for attesting application in smart device using random executable code
CN103810421B (zh) * 2014-02-19 2017-01-04 北京视博数字电视科技有限公司 应用程序的校验方法、装置和终端设备
CN103995992A (zh) * 2014-05-28 2014-08-20 全联斯泰克科技有限公司 一种软件的保护方法和装置
US10936720B2 (en) * 2015-07-10 2021-03-02 Nec Corporation Method and system for reliable computation of a program
US20170068955A1 (en) * 2015-09-04 2017-03-09 Ca, Inc. Verification and provisioning of mobile payment applications

Also Published As

Publication number Publication date
EP3378005B1 (en) 2020-01-08
BR112018010120A2 (pt) 2018-11-21
KR20180084053A (ko) 2018-07-24
CN108292341A (zh) 2018-07-17
WO2017085159A1 (en) 2017-05-26
US20180330098A1 (en) 2018-11-15
BR112018010120B1 (pt) 2023-12-05
MX2018006204A (es) 2018-08-01
CN108292341B (zh) 2022-03-29
EP3378005A1 (en) 2018-09-26
US10846409B2 (en) 2020-11-24
KR102603797B1 (ko) 2023-11-16
US11526616B1 (en) 2022-12-13
ES2774487T3 (es) 2020-07-21

Similar Documents

Publication Publication Date Title
SG11201803707PA (en) Method to verify the execution integrity of an application in a target device
SG11201804807VA (en) Computer architecture and method for modifying data intake parameters based on a predictive model
SG11201903141QA (en) Business processing method and apparatus
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201908288XA (en) Configurable annotations for privacy-sensitive user content
SG11201906755VA (en) Digital certificate management method, apparatus, and system
SG11201909946UA (en) Logistic regression modeling scheme using secrete sharing
SG11201804696RA (en) Techniques for metadata processing
SG11201906753UA (en) Digital certificate management method and apparatus, and electronic device
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201903787YA (en) Exploiting input data sparsity in neural network compute units
SG11201901550WA (en) Method and apparatus for data processing
SG11201803742YA (en) Method and system for processing of a blockchain transaction in a transaction processing network
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201908336XA (en) Smart plans
SG11201806653SA (en) Systems and methods for providing identity scores
SG11201905460SA (en) Data unsealing with a sealing enclave
SG11201902981RA (en) Iot provisioning service
SG11201908283TA (en) Obfuscation of user content in structured user data files
SG11201903631XA (en) Neural network instruction set architecture
SG11201905461VA (en) Data sealing with a sealing enclave
SG11201906418PA (en) Blockchain-based data processing method and device
SG11201806404SA (en) Systems and methods for storing and sharing transactional data using distributed computer systems
SG11201901834WA (en) Micrornas as biomarkers for endometriosis
SG11201908293QA (en) Selective application of reprojection processing on layer sub-regions for optimizing late stage reprojection power