SG135173A1 - Method for preventing malicious software from execution within a computer system. - Google Patents

Method for preventing malicious software from execution within a computer system.

Info

Publication number
SG135173A1
SG135173A1 SG200701830-2A SG2007018302A SG135173A1 SG 135173 A1 SG135173 A1 SG 135173A1 SG 2007018302 A SG2007018302 A SG 2007018302A SG 135173 A1 SG135173 A1 SG 135173A1
Authority
SG
Singapore
Prior art keywords
computer system
execution
application program
instructions
permuted
Prior art date
Application number
SG200701830-2A
Other languages
English (en)
Inventor
David C Challener
Mark C Davis
Peter Hortensius
Rod D Waltermann
Original Assignee
Lenovo Singapore Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/353,896 external-priority patent/US8041958B2/en
Priority claimed from US11/353,893 external-priority patent/US8694797B2/en
Application filed by Lenovo Singapore Pte Ltd filed Critical Lenovo Singapore Pte Ltd
Publication of SG135173A1 publication Critical patent/SG135173A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/561Virus type analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Devices For Executing Special Programs (AREA)
  • Storage Device Security (AREA)
  • Retry When Errors Occur (AREA)
SG200701830-2A 2006-02-14 2007-02-13 Method for preventing malicious software from execution within a computer system. SG135173A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/353,896 US8041958B2 (en) 2006-02-14 2006-02-14 Method for preventing malicious software from execution within a computer system
US11/353,893 US8694797B2 (en) 2006-02-14 2006-02-14 Method for preventing malicious software from execution within a computer system

Publications (1)

Publication Number Publication Date
SG135173A1 true SG135173A1 (en) 2007-09-28

Family

ID=37908644

Family Applications (1)

Application Number Title Priority Date Filing Date
SG200701830-2A SG135173A1 (en) 2006-02-14 2007-02-13 Method for preventing malicious software from execution within a computer system.

Country Status (5)

Country Link
JP (1) JP4575350B2 (de)
DE (1) DE102007005887B4 (de)
FR (1) FR2897452B1 (de)
GB (1) GB2436442B (de)
SG (1) SG135173A1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3281104B1 (de) * 2015-04-07 2024-01-24 Runsafe Security, Inc. System und verfahren zur verschleierung durch binäre und speichervielfalt

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000056966A (ja) * 1998-08-07 2000-02-25 Nippon Telegr & Teleph Corp <Ntt> マイクロプロセッサシステムおよびマイクロプロセッサ動作解析防止方法
JP4042280B2 (ja) * 1999-12-21 2008-02-06 富士ゼロックス株式会社 実行プログラムの生成方法及び実行プログラム生成装置、実行プログラムの実行方法、並びに、コンピュータ可読プログラム記憶媒体
US6507904B1 (en) * 2000-03-31 2003-01-14 Intel Corporation Executing isolated mode instructions in a secure system running in privilege rings
FR2841997B1 (fr) * 2002-07-08 2005-11-11 Gemplus Card Int Securisation d'application telechargee notamment dans une carte a puce
JP4568489B2 (ja) * 2003-09-11 2010-10-27 富士通株式会社 プログラム保護方法、プログラム保護プログラムおよびプログラム保護装置
US7424620B2 (en) 2003-09-25 2008-09-09 Sun Microsystems, Inc. Interleaved data and instruction streams for application program obfuscation
US7363620B2 (en) 2003-09-25 2008-04-22 Sun Microsystems, Inc. Non-linear execution of application program instructions for application program obfuscation
US7493483B2 (en) 2004-02-19 2009-02-17 International Business Machines Corporation Method to prevent vulnerability to virus and worm attacks through instruction remapping

Also Published As

Publication number Publication date
FR2897452B1 (fr) 2016-12-09
DE102007005887A1 (de) 2007-08-30
FR2897452A1 (fr) 2007-08-17
IE20070090A1 (en) 2007-09-19
JP2007220091A (ja) 2007-08-30
GB0702890D0 (en) 2007-03-28
GB2436442A (en) 2007-09-26
JP4575350B2 (ja) 2010-11-04
IE20080383A1 (en) 2008-08-20
DE102007005887B4 (de) 2019-06-13
GB2436442B (en) 2008-04-16

Similar Documents

Publication Publication Date Title
WO2008067357A3 (en) System for overriding bytecode, which should be interpreted, with native code, which can be directly executed
EP2107489A3 (de) Verschleierung von Computerprogrammcodes
GB2509438A (en) Compiling code for enhanced application binary interface (abi) with decode time instruction optimization
WO2008074382A8 (en) Obfuscating computer program code
TW200701059A (en) Data access and permute unit
GB2442495B (en) Method and apparatus for handling dynamically linked function cells with respect to program code conversion
WO2014071242A3 (en) Cross-platform data visualizations using a generic graph description
EP2677424A3 (de) OpenCL-Kompilieren
WO2009134927A3 (en) Business software application system and method
WO2007118154A3 (en) System and method for checking the integrity of computer program code
TW200636581A (en) Methods and apparatus for instruction set emulation
WO2008106439A3 (en) Name indexing for name matching systems
MY158864A (en) Decoding Instructions from Multiple Instruction Sets
EP2503457A4 (de) Lade- und fehlerbeseitigungsverfahren und fehlerbeseitigungssystem dafür
WO2008079776A3 (en) System and method for performing input/output operations on a data processing platform that supports multiple memory page sizes
CN103413074B (zh) 一种通过api实现软件保护的方法和装置
WO2014082422A1 (zh) 一种代码改动的检测方法和装置
CN104317577A (zh) 在FPGA开发中使用ViadoHLS实现openCV的设计方法
WO2019126797A3 (en) System and method for executing instructions
Møller Technical perspective: WebAssembly: A quiet revolution of the Web
GB201205560D0 (en) Location text
TW200636569A (en) Method for providing an auxiliary bios code utilizing time expiry control, and related device
GB2488941A (en) Concurrent execution of request processing and analytics of requests
WO2018176814A1 (zh) 个性化组件实现方法及装置
BR102013015403A8 (pt) Processo de confiabilidade de dados em um computador, computador próprio para fornecer um dado de saída, conjunto de comunicação que comporta tal computador, e sistema de gestão ferroviária que compreende tal conjunto