TW201333748A - Method of managing information processing space, external device, and information processing apparatus - Google Patents

Method of managing information processing space, external device, and information processing apparatus Download PDF

Info

Publication number
TW201333748A
TW201333748A TW101141107A TW101141107A TW201333748A TW 201333748 A TW201333748 A TW 201333748A TW 101141107 A TW101141107 A TW 101141107A TW 101141107 A TW101141107 A TW 101141107A TW 201333748 A TW201333748 A TW 201333748A
Authority
TW
Taiwan
Prior art keywords
area
loading
program
access
external device
Prior art date
Application number
TW101141107A
Other languages
Chinese (zh)
Inventor
Junko Suginaka
Original Assignee
Junko Suginaka
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Junko Suginaka filed Critical Junko Suginaka
Publication of TW201333748A publication Critical patent/TW201333748A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)

Abstract

A method of managing information processing space includes: an exclusive loader loading step for loading an exclusive loader 123 from PCI 2 to an area of 0 MB to 1MB of a RAM 12 in response to BIOS startup; a management file loading step for setting DPL ''0'' in an area of 1 MB to 100 MB(first region) of the RAM 12 and for loading a management file 125 from the PCI 2 to an area of 1 MB to 100 MB by the exclusive loader 123, the management file 125 being used for monitoring access to an area of 1 MB to 100 MB of OS loaded to an area of 101 MB to 4 GB (second region) of the RAM 12; and an access protection information setting step for setting DPL ''2'' or DPL ''3'' to an area of 101 MB to 4 GB between loading of the management file 125 and loading of OS, so that a secure region is constructed in the first region in the RAM 12 as a main memory in response to the BIOS startup and the secure region is ensured in the main memory by making the access protection information variable and invalidating unauthorized access from the second region.

Description

資訊處理空間管理方法、外部裝置及資訊處理裝置 Information processing space management method, external device and information processing device

本發明係關於一種針對進行資訊處理之終端、伺服器等電腦內置之資訊處理裝置等的高安全性之資訊處理空間管理技術。 The present invention relates to a high-security information processing space management technology for an information processing device built in a computer such as a terminal for processing information and a server.

近年來,各種病毒等入侵或潛伏於連接於網際網路等網路之伺服器或終端(個人電腦)等資訊處理裝置中,藉此造成資料之竊聽、竊取、竄改、洩漏及攻擊等受害。針對該病毒受害,以儘可能阻止病毒的入侵為目的,而採取發現乃至於移除病毒之軟體之改良或開發、進行線路限制(位址限制)之設定等對策。然而,若考慮自新型病毒之發現至移除用軟體之開發為止之時間延遲等,要確實地阻止病毒之入侵非常困難。又,於開啟電源至資訊處理裝置啟動之期間亦有感染病毒之虞,因此期待能針對該期間內有效之病毒對策。 In recent years, various viruses have invaded or lurked in information processing devices such as servers or terminals (personal computers) connected to networks such as the Internet, thereby causing data theft, theft, tampering, leakage, and attacks. In response to the virus, in order to prevent the invasion of the virus as much as possible, countermeasures such as improvement or development of the software for discovering and removing the virus, and setting of the line restriction (address restriction) are taken. However, it is very difficult to reliably prevent the invasion of viruses if the time delay from the discovery of the new virus to the development of the removal software is considered. In addition, there is also a virus infection during the period when the power is turned on until the information processing device is started. Therefore, it is expected to be able to respond to virus countermeasures that are effective during the period.

於專利文獻1記載有儲存於資訊處理裝置之硬碟內之作業系統(OS;Operation System)啟動方法。更詳細而言,若檢測到資訊處理裝置之電源開啟,就啟動記憶於快閃記憶體之基本輸入輸出系統(BIOS;Basic Input/Output System)並搜尋可啟動之開機裝置,啟動儲存於通用串列匯流排(USB;Universal Serial Bus)記憶體中之開機OS,首先,使顯示手段顯示密碼之輸入畫面。其次,使該輸入畫面受理來自輸入 手段之密碼之輸入。若密碼被輸入,就會將輸入密碼與USB記憶體中固有之資訊連結並轉換成散列值,生成應啟動之硬碟之解鎖密碼。而且,於判斷啟動之硬碟為已完成安全性設定之情形時,利用上述解鎖密碼解除上述硬碟之鎖定狀態,另一方面,於判斷上述硬碟為未完成安全性設定之情形時,設定上述硬碟之安全性,啟動已解除鎖定狀態之上述硬碟之主要開機記錄(MBR;Master Boot Record),啟動OS之開機載入程式(boot loader),藉此啟動OS的方法。藉此,可進行OS啟動時之安全性認證。又,於專利文獻1記載有於上述硬碟之鎖定狀態被解除之狀態下,可藉由對USB記憶體使用病毒檢查(virus check)功能進行病毒檢查而檢查硬碟之病毒。 Patent Document 1 describes an operating system (OS; Operation System) starting method stored in a hard disk of an information processing device. In more detail, if it is detected that the power of the information processing device is turned on, the basic input/output system (BIOS; Basic Input/Output System) stored in the flash memory is started and the bootable boot device is searched for, and the boot is stored in the universal string. In the USB (Universal Serial Bus) memory boot OS, first, the display means displays the password input screen. Second, make the input screen accept from the input The input of the password of the means. If the password is entered, the input password is linked with the information inherent in the USB memory and converted into a hash value to generate an unlock password for the hard disk to be booted. Moreover, when it is determined that the activated hard disk is in the completed security setting, the unlocking password is used to unlock the locked state of the hard disk, and on the other hand, when the hard disk is determined to be incomplete security setting, the setting is set. The security of the above-mentioned hard disk, the main boot record (MBR; Master Boot Record) of the hard disk that has been unlocked is activated, and the boot loader of the OS is started, thereby starting the OS. Thereby, the security authentication at the time of OS startup can be performed. Further, in Patent Document 1, it is described that in the state in which the locked state of the hard disk is released, the virus can be checked by performing a virus check using the virus check function on the USB memory.

又,於專利文獻2記載有啟動程式之執行方法。更詳細而言,該啟動程式之執行方法具有啟動前處理步驟,其針對自個人電腦對硬碟最初之讀入要求,在讀出儲存有啟動程式之記憶媒體之啟動扇區前,先讀出儲存有安全性等任意程式之暫時啟動扇區,並執行該任意程式。而且,於執行此安全性等之任意程式後,執行本來之啟動程式而使OS啟動。藉此,可不變更個人電腦之BIOS或記憶媒體之啟動扇區((LBA;Logical Block Address;邏輯區塊位址)0),便可於OS啟動之前執行安全性等之任意程式。 Further, Patent Document 2 describes a method of executing an activation program. In more detail, the execution method of the startup program has a pre-boot processing step for reading the hard disk initial reading request from the personal computer, and reading out the boot sector of the memory medium storing the startup program. Stores a temporary boot sector of any program such as security and executes the arbitrary program. Moreover, after executing any program such as this security, the original startup program is executed to start the OS. Thereby, it is possible to execute an arbitrary program such as security before the OS is started without changing the boot sector of the personal computer or the boot sector of the memory medium ((LBA; Logical Block Address) 0).

於專利文獻3記載有如下之電腦裝置,即,對作業系統設 定作業系統特權模式,並且對使用者應用程式(user application)設定使用者特權模式,利用虛擬機器(VM;Virtual Machine)及特權模式實施病毒對策。於此電腦裝置進一步設置設定有虛擬機器監視器特權模式之虛擬機器監視器(VMM;Virtual Machine Monitor)及設定有保護代理程式(Protection Agent)特權模式之保護代理程式(VM),且特權等級係按照虛擬機器監視器特權模式、保護代理程式特權模式、作業系統特權模式、使用者特權模式之順序設定存取權之強度。因此,即便由具惡意者所建立並送入至作業系統之惡意軟體(malware),而對特權模式為上位之保護代理程式進行存取,該存取亦不會被受理,從而阻止其改變保護代理程式之內容。而且,若檢測到因惡意軟體而導致作業系統內之資源(系統服務描述符表(SSDT;System Services Descriptor Table)、全域描述符表(GDT;Global Descriptor Table)、中斷描述符表(IDT;Interrupt Descriptor Table)等)的改變,或保護代理程式之資源的改變,就會藉由使系統關機、重開機,而重置該改變。 Patent Document 3 describes a computer device in which a working system is provided The operating system privileged mode is set, and the user privilege mode is set for the user application, and the virus countermeasure is implemented by the virtual machine (VM; Virtual Machine) and the privileged mode. The computer device further includes a virtual machine monitor (VMM; Virtual Machine Monitor) configured with a virtual machine monitor privileged mode and a protection agent (VM) configured with a protection agent (Protection Agent) privileged mode, and the privilege level is The strength of the access rights is set in the order of virtual machine monitor privileged mode, protected agent privileged mode, operating system privileged mode, and user privileged mode. Therefore, even if a malicious software created by a malicious person and sent to the operating system (malware) accesses the protection agent with the privileged mode as the upper level, the access will not be accepted, thereby preventing the change protection. The content of the agent. Moreover, if a resource in the operating system due to malicious software is detected (System Service Descriptor Table (SSDT), Global Descriptor Table (GDT), Interrupt Descriptor Table (IDT; Interrupt) A change in the Descriptor Table, etc., or a change in the resources of the protection agent, will be reset by causing the system to shut down and reboot.

[先前技術文獻] [Previous Technical Literature] [專利文獻] [Patent Literature]

[專利文獻1]日本專利特開2007-66123號公報 [Patent Document 1] Japanese Patent Laid-Open Publication No. 2007-66123

[專利文獻2]日本專利特開2006-236193號公報 [Patent Document 2] Japanese Patent Laid-Open Publication No. 2006-236193

[專利文獻3]日本專利特表2010-517164號公報 [Patent Document 3] Japanese Patent Laid-Open Publication No. 2010-517164

專利文獻1係如下之個人認證技術,即,由於為對密碼輸入畫面輸入密碼之態樣,故存在有密碼遭竊取之虞,因此,結合USB記憶體之固有資訊而建立散列值,作為解鎖資訊。又,雖然於專利文獻1記載有可藉由使用儲存於USB記憶體之病毒檢查功能進行病毒檢查而檢查硬碟之病毒,但並無任何具體之記載。 Patent Document 1 is a personal authentication technique in which a password is stolen in order to input a password to a password input screen. Therefore, a hash value is established in association with the inherent information of the USB memory as an unlock. News. Further, Patent Document 1 discloses that a virus can be inspected by performing a virus check using a virus check function stored in a USB memory, but there is no specific description.

另一方面,於專利文獻2,即便在硬碟內之暫時啟動扇區之任意程式為病毒檢查程式之情形時,亦可於執行該程式之前,啟動如具有例如Rootkit之形態之病毒程式,有可能自任意程式隱藏自身(病毒程式),因此對於病毒檢查之可靠性存在一定之限度。又,於專利文獻2中完全未記載於啟動OS前監視病毒之具體方法。即便可發現自電源開啟前便一直潛伏之病毒,但由於在重新啟動(啟動OS)後並未進行病毒檢查,因此對於在重新啟動之過程中入侵的病毒依然處於無防備之狀態。此外,由於專利文獻1、2係於個人電腦側進行處理之一般態樣,因此就此方面而言,對確保較高之可靠性而言亦有其限度。 On the other hand, in Patent Document 2, even if any program of the temporary boot sector in the hard disk is a virus check program, a virus program having a form such as a rootkit can be started before the program is executed. It is possible to hide itself (virus programs) from any program, so there is a limit to the reliability of virus checking. Further, Patent Document 2 does not describe a specific method for monitoring a virus before starting the OS. Even if you can find a virus that has been lurking since the power was turned on, since the virus check is not performed after restarting (starting the OS), the virus that was invaded during the restart is still unprepared. Further, since Patent Documents 1 and 2 are general aspects of processing on the personal computer side, there is a limit to ensuring high reliability in this respect.

又,專利文獻3係利用設定順序不同之特權等級而阻止自作業系統入侵之惡意軟體之無效存取的虛擬機器監視器及保護代理程式者。然而,於專利文獻3中,僅對利用虛擬機 器及特權等級之差異之存取阻止進行說明,而未對電腦裝置記憶體之記憶體映射(memory map)有任何記載,因此並未揭示包含可檢測出內容之改變之構成。又,雖然專利文獻3係以作業系統之惡意軟體為對象,但對於其他種類,主要自電腦裝置之啟動前就已潛伏於例如BIOS或MBR之情形時等,例如比作業系統上位之部分可能於啟動時由潛伏之惡意軟體所改變,但關於該情形時之對策並未有任何揭露。尤其,關於虛擬機器監視器及保護代理程式之安裝方法,並無任何記載,此等本身之安全性之確保並不明確。此外,即便於內部資源被改變之情形時可進行關機、重開機,亦無法因此完全改善有問題之處。 Further, Patent Document 3 is a virtual machine monitor and a protection agent who block invalid access of malicious software invaded from the operating system by using a privilege level having a different setting order. However, in Patent Document 3, only the use of a virtual machine The access prevention of the difference between the device and the privilege level is not described, and the memory map of the computer device memory is not described. Therefore, the configuration including the change of the detectable content is not disclosed. Further, although the patent document 3 is targeted at malicious software of the operating system, other types are mainly lurking in the case of, for example, a BIOS or an MBR before the start of the computer device, for example, a part of the upper part of the operating system may be The startup was changed by the latent malicious software, but there was no disclosure about the countermeasures in this case. In particular, there is no description of the installation method of the virtual machine monitor and the protection agent, and the security of such security itself is not clear. In addition, even if the internal resources are changed, the shutdown and restart can be performed, so that the problem can not be completely improved.

本發明之目的在於提供一種與資訊處理裝置之啟動連動地載入至主記憶體之局部區域,限制自作業系統之存取權限較高而對此局部區域進行不當存取的高安全性之資訊處理空間管理技術。 It is an object of the present invention to provide a high security information that is loaded into a local area of a main memory in conjunction with the activation of an information processing apparatus, and which restricts access to the operating system from being high and improperly accesses the local area. Handling space management techniques.

本發明之資訊處理空間管理方法,其特徵在於具備有:專用載入程式載入步驟,其係與BIOS之啟動相應地將專用載入程式自外部裝置載入至主記憶體之啟動記憶體區域;管理檔案載入步驟,其係對上述主記憶體之一部分之第1區域設定保護特權,且藉由上述專用載入程式將用以監視載入至上述主記憶體之與上述第1區域及啟動記憶體區域不同之第2 區域之OS(Operating System)對上述第1區域之存取的管理檔案自上述外部裝置載入至上述第1區域;及存取保護資訊設定步驟,其係於自上述管理檔案之載入至上述OS之載入為止之期間,於上述第2區域設定存取權限低於上述保護特權之存取保護資訊。 The information processing space management method of the present invention is characterized in that: a dedicated load program loading step is provided, which loads a dedicated load program from an external device to a boot memory area of the main memory in response to activation of the BIOS. a management file loading step of setting a protection privilege on the first area of one of the main memory blocks, and using the dedicated loader program to monitor the loading into the main memory and the first area and Start the second memory area differently a management file for accessing the first area by the OS (Operating System) is loaded from the external device to the first area; and an access protection information setting step is performed from the loading of the management file to the above During the period of loading of the OS, the access protection information whose access authority is lower than the protection privilege is set in the second area.

又,本發明之外部裝置係對所連接之資訊處理裝置進行檔案之載入者,其特徵在於包括:專用載入程式:其係與BIOS之啟動相應地載入至主記憶體之啟動記憶體區域;管理檔案,其係對主記憶體之一部分之第1區域設定保護特權,且用以監視載入至上述主記憶體之與上述第1區域及上述啟動記憶體區域不同之第2區域之OS(Operating System)對上述第1區域之存取,且載入至上述第1區域;及存取保護資訊設定檔案,其係於自上述管理檔案之載入至上述OS之載入為止之期間載入,且於上述第2區域設定存取權限低於上述保護特權之存取保護資訊。 Moreover, the external device of the present invention is a file loader for the connected information processing device, and is characterized in that it comprises: a dedicated load program: it is loaded into the boot memory of the main memory corresponding to the activation of the BIOS. a management file that sets a protection privilege on a first region of a portion of the main memory and monitors a second region that is loaded into the main memory and different from the first region and the boot memory region. The OS (Operating System) accesses the first area and loads into the first area; and accesses the protection information setting file during the loading from the management file to the loading of the OS Loading, and setting access protection information whose access authority is lower than the protection privilege in the second area.

又,本發明之資訊處理裝置,其具有工作記憶體即主記憶體,且將既定之檔案自所連接之外部裝置載入至上述主記憶體,其特徵在於具備有:專用載入程式載入部,其係與BIOS之啟動相應地將專用載入程式自上述外部裝置載入至上述主記憶體之啟動記憶體區域;管理檔案載入處理手段,其係對上述主記憶體之一部分之第1區域設定保護特權,且藉由上述專用載入程式將用以監視載入至上述主記憶體之與上 述第1區域及啟動記憶體區域不同之第2區域之OS(Operating System)對上述第1區域之存取的管理檔案自上述外部裝置載入至上述第1區域;及存取保護資訊設定手段,其係於自上述管理檔案之載入至上述OS之載入為止之期間,於上述第2區域設定存取權限低於上述保護特權之存取保護資訊。 Moreover, the information processing device of the present invention has a working memory, that is, a main memory, and loads a predetermined file from the connected external device to the main memory, and is characterized in that: a dedicated loader is loaded. And loading the dedicated loader from the external device to the boot memory area of the main memory corresponding to the activation of the BIOS; managing the file loading processing means, which is part of the main memory 1 area sets the protection privilege, and is loaded into the above main memory by the dedicated loader. The management file for accessing the first area by the OS (Operating System) of the first area and the second area of the boot memory area is loaded from the external device to the first area; and the access protection information setting means And the access protection information whose access authority is lower than the protection privilege is set in the second area from the loading of the management file to the loading of the OS.

根據此等發明,若開啟資訊處理裝置之電源,BIOS就會啟動。相應於此BIOS之啟動,將專用載入程式自連接於資訊處理裝置之外部裝置載入至主記憶體之啟動記憶體區域。其次,對上述主記憶體之一部分之第1區域設定保護特權。且,於載入至與上述主記憶體之上述第1區域及啟動記憶體區域不同之第2區域之OS(Operating System)受到例如惡意軟體感染之情形時,藉由上述專用載入程式,將用以監視是否存在自第2區域對第1區域之存取的管理檔案自上述外部裝置載入至上述第1區域。而且,於自上述管理檔案之載入至上述OS之載入為止之期間,於上述第2區域設定存取權限低於上述保護特權之存取保護資訊。亦即,由於本發明係與BIOS之啟動相應地自外部裝置載入專用載入程式,因此,可抑止潛伏於資訊處理裝置內之BIOS或MBR中之惡意軟體之行為,將專用載入程式在保持清理之狀態下載入至啟動記憶體區域。而且,由於藉由清理之專用載入程式自相同之外部裝置載入管理檔案,因此可確保保護特權之適當 設定及不當存取之適當監視。因此,即便已感染惡意軟體之OS之程式以進行複製等目的企圖存取而自第2區域入侵至第1區域,亦可藉由存取保護資訊之差異,而確實地進行攔截(偵測),使該不當之存取無效。 According to these inventions, if the power of the information processing device is turned on, the BIOS will be activated. Corresponding to the activation of the BIOS, the dedicated loader is loaded from the external device connected to the information processing device to the boot memory area of the main memory. Next, a protection privilege is set for the first region of one of the main memories. Further, when an OS (Operating System) loaded in the second region different from the first region and the boot memory region of the main memory is infected by, for example, a malicious software, the dedicated loader is used. A management file for monitoring whether or not there is access to the first area from the second area is loaded from the external device to the first area. Further, during the period from the loading of the management file to the loading of the OS, access protection information having an access authority lower than the protection privilege is set in the second area. That is, since the present invention loads a dedicated loading program from an external device in response to the activation of the BIOS, the behavior of the malicious software in the BIOS or the MBR that is lurking in the information processing device can be suppressed, and the dedicated loading program is The status of the cleanup is downloaded to the boot memory area. Moreover, since the management file is loaded from the same external device by the dedicated loader for cleaning, the protection privilege is ensured. Proper monitoring of settings and improper access. Therefore, even if the program of the OS that has infected the malicious software invades from the second area to the first area for the purpose of copying for the purpose of copying, etc., it is possible to perform the interception (detection) by accessing the difference of the protection information. To invalidate the improper access.

又,本發明之資訊處理空間管理方法之特徵在於:上述專用載入程式載入步驟係將上述專用載入程式更新地載入至上述啟動記憶體區域。根據此構成,即便於啟動記憶體區域中潛伏有惡意軟體,或者記述有用以攔截之位址,亦可藉由於此等之上覆寫專用載入程式等,達到可抑止惡意軟體之行為的結果。 Further, the information processing space management method of the present invention is characterized in that the dedicated load program loading step updates the dedicated load program to the boot memory area. According to this configuration, even if a malicious software is lurking in the boot memory area, or an address that is useful for interception is described, it is possible to suppress the behavior of the malicious software by overwriting the dedicated load program or the like. .

又,本發明之資訊處理空間管理方法之特徵在於:上述專用載入程式之載入係對上述主記憶體之上述啟動記憶體區域之整體強制性地進行。根據此構成,由於對啟動記憶體區域之全域強制性地載入專用載入程式,因此可抑止潛伏惡意軟體之行為。 Further, the information processing space management method of the present invention is characterized in that the loading of the dedicated loader program is forcibly performed on the entire boot memory area of the main memory. According to this configuration, since the dedicated loader is forcibly loaded into the entire area of the boot memory area, the behavior of the latent malicious software can be suppressed.

又,本發明之資訊處理空間管理方法之特徵在於:上述第1區域與上述啟動記憶體區域係設定有相同之保護特權。根據此構成,可藉此對專用載入程式亦設定較高之保護特權。 Further, in the information processing space management method of the present invention, the first area and the boot memory area are set to have the same protection privilege. According to this configuration, a higher protection privilege can also be set for the dedicated loader.

又,本發明之資訊處理空間管理方法之特徵在於:上述啟動記憶體區域為0 MB~1 MB。根據此構成,本技術並不限於專用之資訊處理裝置,亦可應用於通用之資訊處理裝置(個人電腦或伺服器類)。 Further, the information processing space management method of the present invention is characterized in that the boot memory area is 0 MB to 1 MB. According to this configuration, the present technology is not limited to a dedicated information processing device, and can be applied to a general-purpose information processing device (a personal computer or a server).

又,本發明之資訊處理空間管理方法之特徵在於:上述管理檔案係具有登錄有上述OS內之各程式之存取保護資訊的GDT(Global Descriptor Table),且包括如下處理,即,對自上述第2區域對上述第1區域進行存取之上述OS內之程式,參照登錄於上述GDT中之存取保護資訊,發行上述一般性保護錯誤(general protection fault)。根據此構成,可藉由參照與被存取之OS內之程式對應之GDT之段描述符(segment descriptor)之存取保護資訊,而發行一般性保護錯誤,藉此使該不當之存取無效化。 Further, the information processing space management method of the present invention is characterized in that the management file system has a GDT (Global Descriptor Table) in which access protection information of each program in the OS is registered, and includes the following processing, that is, from the above The program in the OS that accesses the first area in the second area refers to the access protection information registered in the GDT, and issues the general protection fault. According to this configuration, a general protection error can be issued by referring to the access protection information of the segment descriptor of the GDT corresponding to the program in the OS being accessed, thereby invalidating the inappropriate access. Chemical.

又,本發明之資訊處理空間管理方法之特徵在於:上述管理檔案係包括對自上述第2區域對上述第1區域之上述OS內之程式之存取,發行上述一般性保護錯誤,經由IDT(Interrupt Descriptor Table),且藉由中斷處理器使上述存取無效之處理。根據此構成,使OS對第1區域之存取一律無效化。 Further, the information processing space management method according to the present invention is characterized in that the management file includes access to a program in the OS from the second area to the first area, and the above-mentioned general protection error is issued via the IDT ( Interrupt Descriptor Table), and the processing of invalidating the above access by interrupting the processor. According to this configuration, the access of the OS to the first area is uniformly invalidated.

又,本發明之資訊處理空間管理方法之特徵在於:在上述GDT中所生成之線性位址係利用頁表項(PTE;Page Table Entry)轉換為物理位址,且上述PTE係設定有與於上述GDT中所生成之線性位址相加而得之至少上述第2區域內位址值者。根據此構成,由於藉由分頁,物理位址必定成為第2區域內,因此自第2區域對第1區域之存取本身並無法進行。 Moreover, the information processing space management method of the present invention is characterized in that the linear address generated in the GDT is converted into a physical address by using a page table entry (PTE; Page Table Entry), and the PTE system is set to The linear address generated in the GDT is added to at least the address value in the second region. According to this configuration, since the physical address is necessarily in the second area by paging, the access to the first area from the second area cannot be performed by itself.

又,本發明之資訊處理空間管理方法之特徵在於:上述 PTE係登錄有對於上述OS之各程式之存取等級屬性資訊,且對來自上述第2區域之上述OS之程式之存取,經由上述PTE發行分頁錯誤,並經由IDT,藉由上述中斷處理器使上述存取無效化。根據此構成,自第2區域所被存取之OS之程式因與對應於該程式之PTE內之段描述符之存取等級屬性資訊之差異,而發行分頁錯誤,且經由IDT、中斷處理器使該存取無效化。 Moreover, the information processing space management method of the present invention is characterized in that: The PTE is configured to access the access level attribute information for each of the programs of the OS, and access the program from the OS of the second area, issue a page fault via the PTE, and use the interrupt processor via the IDT. The above access is invalidated. According to this configuration, the program of the OS accessed from the second area issues a page fault due to a difference from the access level attribute information of the segment descriptor in the PTE corresponding to the program, and the IDT and the interrupt processor are transmitted. Make this access invalid.

又,本發明之資訊處理空間管理方法之特徵在於:上述存取保護資訊對上述第1區域設定值為0,對上述OS設定值為2,對藉由上述OS而運行之應用程式(AP;Application Program)設定值為3。根據此構成,藉由存取保護之差異,而使自OS、AP對第1區域之存取無效化。此結果,可將第1區域保持為安全區域。 Further, the information processing space management method of the present invention is characterized in that the access protection information sets a value of 0 for the first area, and has a value of 2 for the OS, and an application (AP; Application Program) is set to 3. According to this configuration, access to the first area from the OS and the AP is invalidated by the difference in access protection. As a result, the first area can be maintained as a safe area.

又,本發明之資訊處理空間管理方法之特徵在於包括:於上述OS之載入後,對來自上述第2區域之上述OS之程式之存取發行一般性保護錯誤,使上述存取無效化之無效存取對應步驟。根據此構成,於OS載入後,即便感染或潛伏有惡意軟體之OS之程式對第1區域進行不當存取,亦由於將第1區域作為安全區域進行適當管理,而必然發行一般性保護錯誤。 Further, the information processing space management method of the present invention is characterized in that after the loading of the OS, a general protection error is issued for accessing the program of the OS from the second area, and the access is invalidated. Invalid access corresponding step. According to this configuration, even after the OS is loaded, even if the program of the OS that infects or lurks the malicious software improperly accesses the first area, the first area is appropriately managed as the security area, and a general protection error is inevitably issued. .

根據本發明,可藉由與BIOS啟動相應地於主記憶體內之 第1區域構築安全區域,並且使存取保護資訊具有差異,而使來自第2區域之不當存取無效化,而可於主記憶體內確保安全區域。 According to the present invention, it can be activated in the main memory by booting with the BIOS. The first area constructs a secure area, and the access protection information is differentiated, and the improper access from the second area is invalidated, and the secure area can be secured in the main memory.

圖1係表示應用本發明之外部裝置之網路通訊系統之一實施形態的概要圖。圖2係表示圖1所示之外部裝置之硬體構成之一例的方塊圖。圖3係表示與終端及外部裝置之開機及管理相關之功能部之一例的方塊圖。圖4係表示在專用載入程式之開機時之真實模式(real mode)下之終端之隨機存取記憶體(RAM;Random Access Memory)之記憶體映射之一例的圖。圖5係表示在專用載入程式之開機時之保護模式下之終端之RAM之記憶體映射之一例的圖。 BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a schematic view showing an embodiment of a network communication system to which an external device of the present invention is applied. Fig. 2 is a block diagram showing an example of a hardware configuration of the external device shown in Fig. 1. Fig. 3 is a block diagram showing an example of a functional unit related to power-on and management of a terminal and an external device. 4 is a view showing an example of a memory map of a random access memory (RAM) of a terminal in a real mode at the time of booting of a dedicated loader. Fig. 5 is a view showing an example of a memory map of a RAM of a terminal in a protection mode at the time of booting of a dedicated loader.

圖1所示之網路通訊系統係具備內置有例如個人電腦之資訊處理裝置之一例即終端1、可連接於此終端1之例如周邊組件互連(PCI;Peripheral Component Interconnect)型之外部裝置2、及網際網路等網路3。終端1係經由網際網路服務提供者(ISP;Internet Service Provider)4而與網路3連接。作為外部裝置2之一例的PCI係具有由既定尺寸所構成之盒型框體,於外部具有用以與終端1連接之輸入輸出(I/O;Input/Output)埠,於內部如下述具備有中央處理單元(CPU;Central Processing Unit)、記憶擴展BIOS等之記憶部及可實現與網路3之通信之網路介面卡(NIC;Network Interface Card)。於本實施形態中,終端1具有如下構成:一方面直接連接於網路3,另一方面於安裝有外部裝置2之狀態下,如下述經由外部裝置2而與網路3連接。於網路3上配設有複數個ISP4,於各ISP4連接有1個或複數個終端1或提供各種資訊之省略圖示之網站(web site)。外部裝置2係例如於作為具有透過來自終端1之操作接收特定服務之提供的權限之會員而於受理登錄時被提供。外部裝置2係於內部之記憶部記錄有用以識別會員之資訊及其他資訊。 The network communication system shown in FIG. 1 is provided with an example of an information processing device including, for example, a personal computer, and an external device 2 such as a Peripheral Component Interconnect (PCI) that can be connected to the terminal 1. And Internet 3 such as the Internet. The terminal 1 is connected to the network 3 via an Internet Service Provider 4 (ISP). The PCI system, which is an example of the external device 2, has a box-shaped casing having a predetermined size, and has an input/output (I/O; Input/Output) for external connection to the terminal 1, and is internally provided as follows. A central processing unit (CPU; Central Processing Unit), a memory extension BIOS, and the like, and a network interface card (NIC; Network Interface) that can communicate with the network 3. Card). In the present embodiment, the terminal 1 has a configuration in which it is directly connected to the network 3, and in the state in which the external device 2 is mounted, the external device 2 is connected to the network 3 via the external device 2 as follows. A plurality of ISPs 4 are arranged on the network 3, and one or a plurality of terminals 1 are connected to each ISP 4 or a web site providing various information is omitted. The external device 2 is provided, for example, as a member having the authority to receive the provision of the specific service through the operation of the terminal 1, and is accepted at the time of registration. The external device 2 records information useful for identifying members and other information in the internal memory unit.

終端1具有電腦,且如圖3、圖4及圖5所示,具有作為控制手段之CPU(Central Processing Unit)10。CPU10係連接於ROM(Read Only Memory;唯讀記憶體)11及RAM(Random Access Memory)12。ROM11中包括可重寫資料之快閃ROM。於本實施形態中,ROM11具備此快閃ROM、或互補式金氧半導體(CMOS;Complementary Metal Oxide Semiconductor)等,而於快閃ROM11A寫入有BIOS(Basic Input/Output System)。再者,由於在本實施形態中,亦於外部裝置2中如下所述亦儲存有BIOS,因此,以下,將終端1之BIOS稱為系統BIOS,將外部裝置2之BIOS稱為擴展BIOS,以對兩者進行區別。 The terminal 1 has a computer, and as shown in FIGS. 3, 4, and 5, has a CPU (Central Processing Unit) 10 as a control means. The CPU 10 is connected to a ROM (Read Only Memory) 11 and a RAM (Random Access Memory) 12. The ROM 11 includes a flash ROM of rewritable material. In the present embodiment, the ROM 11 includes the flash ROM or a complementary metal oxide semiconductor (CMOS), and a BIOS (Basic Input/Output System) is written in the flash ROM 11A. Further, in the present embodiment, the BIOS is also stored in the external device 2 as follows. Therefore, the BIOS of the terminal 1 is referred to as a system BIOS, and the BIOS of the external device 2 is referred to as an extended BIOS. Make a distinction between the two.

又,如圖3所示,於CPU10連接有具備具有操作者用以輸入指令或資訊之數字小鍵盤之鍵盤或滑鼠等的操作部13及顯示圖像之顯示部14。顯示部14係使用於用以確認輸入 資訊之顯示或通信內容之顯示。再者,系統BIOS係以優先指定具有擴展BIOS之裝置即外部裝置2之方式設定。RAM12具有既定之記憶容量,一般而言,於32位元態樣下具有4 GB(B:byte;位元組)之記憶容量。於具有4 GB之RAM12中例如16位元態樣之1 MB(正確而言為1 MB+64 KB,但為便於說明而記作1 MB)成為啟動時在真實模式下之工作區即啟動記憶體區域120。又,於本實施形態中,用以管理OS之下述管理檔案(管理程式等)所展開之既定之區域,本實施形態係為1 MB~100 MB,而且,剩餘之區域成為執行啟動後之通常處理之情形時的工作區。於本實施形態中,將0 MB~100 MB設為第1區域,並將其中之0 MB~1 MB之啟動記憶體區域120設為第1區域之一部分,將100 MB~4 GB設為第2區域。此外,作為其他之記憶體部分,具有儲存系統BIOS之其他各種程式或資料類之硬碟(HD;Hard Disk)12A等。 Further, as shown in FIG. 3, an operation unit 13 including a keyboard or a mouse having a numeric keypad for inputting a command or information by an operator, and a display unit 14 for displaying an image are connected to the CPU 10. The display unit 14 is used to confirm the input. Display of information or display of communication content. Furthermore, the system BIOS is set in such a manner as to preferentially designate the external device 2 which is a device having an extended BIOS. The RAM 12 has a predetermined memory capacity and, in general, has a memory capacity of 4 GB (B:byte; byte) in the 32-bit state. In the RAM 4 with 4 GB, for example, 1 MB in 16-bit mode (correctly 1 MB + 64 KB, but 1 MB for convenience of explanation) becomes the boot memory in the real mode at startup. Body region 120. Further, in the present embodiment, the predetermined area in which the following management files (management programs, etc.) for managing the OS are developed, the present embodiment is 1 MB to 100 MB, and the remaining area is after the execution is started. The work area when the situation is usually handled. In the present embodiment, 0 MB to 100 MB is set as the first area, and the boot memory area 120 of 0 MB to 1 MB is set as one of the first areas, and 100 MB to 4 GB is set as the first. 2 areas. In addition, as part of other memory, there are hard disks (HD; Hard Disk) 12A and the like that store various other programs or data types of the system BIOS.

又,於終端1中,例如圖4、圖5所示,設置有晶片組15。晶片組15係構成省略圖式之母板之主要零件,其用以控制CPU或各種記憶體、其他硬碟(HD)或省略圖式之唯讀光碟記憶體(CD-ROM;compact disk read only memory)等與母板連接之所有零件間資料之交換。詳細內容於後敍述。 Further, in the terminal 1, for example, as shown in Figs. 4 and 5, a wafer group 15 is provided. The chipset 15 is a main component of the motherboard which is omitted from the drawing, and is used to control the CPU or various memories, other hard disks (HD) or the readable optical disc memory (CD-ROM; compact disk read only). Memory) Exchange of data between all parts connected to the motherboard. The details will be described later.

於本網路3,經由ISP4連接有1個或既定數量之會員伺服器5及複數個交易對象終端6。會員伺服器5係以會員單 位記憶擁有終端1乃至與可支配操作之會員相關之適當資訊,例如會員之姓名、名稱、電子郵件位址、住址等會員資訊等者。交易對象終端6係進行來自用戶端即各終端1之交易要求之處理,例如電子結算之處理、記憶交易資訊,且進行資訊管理者。於會員伺服器5,除了可記憶(保管及管理)上述會員資訊,亦可視需要記憶(保管及管理)可對終端1提供之資訊,例如於執行對會員提供之服務上所需之處理軟體、例如用以建立所需之文件之文件建立程式、或者亦可進一步於大容量伺服器記憶(保管及管理)每一終端1之交易內容及履歷資訊。 In the network 3, one or a predetermined number of member servers 5 and a plurality of transaction object terminals 6 are connected via the ISP 4. Member server 5 is a member list The memory owns the terminal 1 and even appropriate information related to the member of the disposable operation, such as the member's name, name, email address, address and other member information. The transaction target terminal 6 performs processing of transaction requests from the user terminal, that is, each terminal 1, for example, processing of electronic settlement, memorizing transaction information, and performing information management. In addition to being able to memorize (storage and manage) the member information, the member server 5 can also memorize (storage and manage) the information that can be provided to the terminal 1 as needed, for example, to execute the processing software required for the service provided by the member, For example, a file creation program for creating a required file, or a further large-capacity server can memorize (storage and manage) the transaction content and history information of each terminal 1.

再者,圖1之網路通訊系統可採用以下態樣作為一例。終端1既可設為僅可連接於專用網路之專用終端,亦可為可利用與網際網路之切換而可連接於其他網路之通用終端。於終端1之HD12A內,例如於通用終端之情形時,儲存有執行利用普通文書或圖形之建立軟體的資訊之建立、加工、記憶,並進一步利用通信用之軟體的資訊之收發信等普通之各處理的程式檔案(以下簡稱為AP(application program))。又,於外部裝置2內,視需要記憶有進行與特定應用軟體之執行相關之處理之程式檔案(稱為特定AP)。通用AP係可藉由利用終端1內之OS載入程式所讀入之OS而動作者,特定AP係可藉由利用外部裝置2內之載入程式(或利用重新啟動程式啟動之載入程式)讀入之OS而動作者。更具體而言,於 會員間即消費者、商店及企業等之終端1中,作為特定AP,於開機後自外部裝置2載入進行與商品或服務之買賣、報價或請款、及收付款相關(關於所謂商業交易)之各文件之建立及通信之軟體、以及視需要之既定之認證處理之軟體。亦即,終端1係可藉由特定AP進行普通之商業交易中之結算、例如來自業者店鋪之請款單之發行、領收、或自購買者側向發行請款單之契約金融機關之帳戶的付款(即支付)指示書、其收據之發行,此外,無論電子結算之情況如何均可以各種電子信件進行收發信處理者。特定AP可將各種文件建立文本形式或二進制形式之電子檔案。此電子檔案例如經由會員伺服器5中繼(或者並行)而經由外部裝置2於終端1間進行被收送。於各金融機關之終端1亦安裝有進行按照來自消費者或企業之終端1之金融結算書面之結算指示處理(金融機關間之結算處理之指令等)之特定AP。對每個登錄會員發佈寫入有固有資訊之外部裝置2。會員於接收服務之提供之情形時,以將此外部裝置2插入至終端1之埠1a,至少接收外部裝置2之適當性之認證處理,較佳為進一步接收個人認證(為外部裝置2之適當持有者之認證)處理之情形為條件。 Furthermore, the network communication system of FIG. 1 can take the following aspects as an example. The terminal 1 can be set as a dedicated terminal that can be connected only to a dedicated network, or can be a general-purpose terminal that can be connected to other networks by switching with the Internet. In the case of the HD 12A of the terminal 1, for example, in the case of a general-purpose terminal, the establishment, processing, and memory of information for executing software that uses ordinary documents or graphics are stored, and the information of the software for communication is further utilized. Each processed program file (hereinafter referred to as AP (application program)). Further, in the external device 2, a program file (referred to as a specific AP) for performing processing related to execution of a specific application software is stored as needed. The general AP system can be activated by using the OS read by the OS loading program in the terminal 1. The specific AP can use the loading program in the external device 2 (or the loading program started by the restart program). ) Read the OS and move the author. More specifically, In the terminal 1 of the member, that is, the consumer, the store, and the enterprise, as the specific AP, it is loaded from the external device 2 after the power-on to be related to the sale, the quotation or the payment of the goods or services, and the payment (for so-called commercial transactions). The establishment of each of the documents and the software of the communication, as well as the software for the certification process as required. That is, the terminal 1 can perform settlement in an ordinary commercial transaction by a specific AP, for example, issue, collect, or issue an account of a contractual financial institution that issues a request form from the purchaser side. The payment (ie payment) instructions, the issuance of their receipts, and the ability to send and receive mail to various electronic mails regardless of the electronic settlement. A specific AP can create various files in text form or binary form. This electronic file is transferred between the terminals 1 via the external device 2, for example, relayed (or in parallel) via the member server 5. The terminal 1 of each financial institution is also equipped with a specific AP that performs settlement instruction processing (instructions for settlement processing between financial institutions, etc.) in accordance with the financial settlement written by the terminal 1 of the consumer or the company. An external device 2 that writes intrinsic information is issued for each registered member. In the case of receiving the service, the member inserts the external device 2 into the terminal 1a of the terminal 1, and at least receives the authentication process of the appropriateness of the external device 2, preferably further receives the personal authentication (suitable for the external device 2) The condition of the holder's certification) is conditional.

會員伺服器5具備用於管理而記憶各會員之檔案收發履歷或其檔案類型等之記憶部。會員伺服器5亦可具備有認證功能,於此情形時,認證功能亦可設為如下態樣,即,瀏覽 於會員伺服器5與終端1之間進行收送之檔案即封包(packet),進行有無會員正當性之認證。 The member server 5 is provided with a storage unit for managing and storing the file transmission/reception history of each member or its file type. The member server 5 can also have an authentication function. In this case, the authentication function can also be set as follows, that is, browsing The file that is sent between the member server 5 and the terminal 1 is a packet, and the member is authenticated by the member.

又,圖1所示之網路通訊系統可考慮其他各種應用例。可列舉如下例子,即,應用於例如存在於建立、保管管理秘密資訊之作為官方或準官方(包括民間)機關之團體組織(包含國家、地方政府、協會、公會等)外之終端1之間的資訊通信、管理體制。作為與存在於團體組織外之終端間之資訊通信,可知有例如證件之發行、申請書之發送等。又,亦可同樣應用於區域網路(LAN;Local Area Network)系統。 Moreover, the network communication system shown in FIG. 1 can consider various other application examples. As an example, it may be applied to, for example, between terminals 1 other than a group organization (including a state, a local government, an association, a guild, etc.) that is an official or quasi-official (including civil) organization that establishes and maintains management secret information. Information communication and management system. As information communication with terminals existing outside the group organization, for example, distribution of documents, transmission of an application, and the like are known. Moreover, the same can be applied to a local area network (LAN) system.

再者,於藉由按照傳輸控制協定/網際網路協定(TCP/IP;transmission control protocol/internet protocol)規則所形成之封包進行文件檔案之收發之情形時,將所接收之封包返回至原來之檔案、或將預定發送之檔案置換為封包進行發送。此外,於所發送之各封包之標頭中,包含發送方即終端1之全域之IP位址、發送對象即其他終端及會員伺服器之全域之IP位址。 Furthermore, when the file file is sent and received by the packet formed by the transmission control protocol/internet protocol (TCP/IP), the received packet is returned to the original File, or replace the file to be sent as a packet for transmission. In addition, the header of each packet to be transmitted includes the IP address of the entire domain of the sender, that is, the IP address of the entire terminal and the member server, and the IP address of the member server.

圖2所示之NIC26係配備有省略圖式之路由器,或與路由器串列地連接。此路由器係進行位址資訊(路由表(routing table)或位址解析協定(arp;Address Resolution Protocol)表)之設定者,該位址資訊係用以識別例如表示作為發送信號或接收信號之各封包之既定位置所附加之發送對象之位址資訊,為根據網際網路用之規則之全域IP位址、或是與此全 域IP位址之附加方法不同(可識別為全域IP位址之形態)之專用網路用之例如以乙太網路(Ethernet)(註冊商標)用等為基準之既定之區域IP位址(媒體存取控制(MAC;Media Access Control)位址)。封包係與表進行對照,僅對位址一致之路由(route)發送,藉此,可經由網際網路、或專用網路以軟體切換傳輸路徑。 The NIC 26 shown in FIG. 2 is equipped with a router that omits the drawing or is connected in series with the router. The router is configured to set address information (routing table or address resolution protocol (ARP)), and the address information is used to identify, for example, each of the signals as a transmission signal or a reception signal. The address information of the transmitting object attached to the predetermined location of the packet is a global IP address according to the rules used by the Internet, or The private network of the domain IP address is different (identified as the form of the global IP address), and the dedicated network IP address (for example, based on Ethernet (registered trademark) or the like (for example) Media Access Control (MAC) address. The packet is compared with the table and sent only to the route with the same address, whereby the transmission path can be switched by software via the Internet or a dedicated network.

於圖2中,外部裝置2係於框體內具備母板(省略圖式),且於母板上搭載有各種電路元件及半導體元件。外部裝置2具備有控制手段即CPU20。於CPU20連接有ROM21及RAM22。又,於CPU20連接有搭載於母板上之記憶擴展BIOS之ROM等擴展BIOS記憶部23及直接記憶體存取控制器(DMAC;Direct Memory Access controller)24,此外,至於ROM,此處係連接有快閃ROM25、及NIC26。I/O介面27係構成為設置於外部裝置2之輸出入部,且可裝卸於終端1之埠1a,於安裝之狀態下,可經由既定數量之線路進行通信、電源供給。再者,雖然於I/O介面27連接有擴展BIOS記憶部23及DMAC24,但於與CPU20之間可進行通信。外部裝置2係用以進行在已啟動之終端1中進行OS之監視的管理檔案之載入及OS之監視者。又,擴展BIOS亦可為儲存於快閃ROM25之態樣。 In FIG. 2, the external device 2 is provided with a mother board (illustration omitted) in the housing, and various circuit elements and semiconductor elements are mounted on the mother board. The external device 2 is provided with a CPU 20 as a control means. A ROM 21 and a RAM 22 are connected to the CPU 20. Further, the CPU 20 is connected to an extended BIOS storage unit 23 such as a ROM of a memory expansion BIOS mounted on the motherboard, and a direct memory access controller (DMAC), and is also connected to the ROM. There are flash ROM25 and NIC26. The I/O interface 27 is provided in the input/output portion of the external device 2, and is detachable from the terminal 1a of the terminal 1. In the mounted state, communication and power supply can be performed via a predetermined number of lines. Further, although the extended BIOS storage unit 23 and the DMAC 24 are connected to the I/O interface 27, communication with the CPU 20 is possible. The external device 2 is used to perform loading of a management file and monitoring of an OS for monitoring the OS in the activated terminal 1. Moreover, the extended BIOS can also be stored in the flash ROM 25.

如圖3所示,ROM21具備有儲存作為外部裝置2應執行之各種處理程式及作為外部裝置應執行之各種處理程式的 處理程式記憶部211、至少記憶用以識別會員之資訊之會員資訊記憶部212、及記憶下述用以監視有無惡意軟體之基準時間資訊的基準時間記憶部213。RAM22係暫時儲存處理途中之資料或傳送資料者。 As shown in FIG. 3, the ROM 21 is provided with various processing programs to be executed as the external device 2 and various processing programs to be executed as external devices. The processing program storage unit 211 stores at least the member information storage unit 212 for identifying the information of the member, and the reference time storage unit 213 for storing the reference time information for monitoring the presence or absence of the malicious software. The RAM 22 temporarily stores data in the process of processing or transmits data.

CPU20係於終端1之啟動時及操作時,自ROM21將所需之處理程式讀出而執行者。CPU10係若開啟電源時,就會啟動系統BIOS,在執行所需之自我診斷處理後,轉移至開機前進行之處理、即進行可利用之周邊機器之初始化之開機自檢(POST;Power On Self Test)處理之執行。於POST處理中,可對經連接之外部裝置,搜尋是否存在儲存有所謂擴展BIOS者。而且,若搜尋到儲存有擴展BIOS之外部裝置,就會進行該外部裝置之擴展BIOS之取入處理。 The CPU 20 reads out the necessary processing program from the ROM 21 and executes it at the time of startup and operation of the terminal 1. When the CPU 10 turns on the power, it will start the system BIOS, and after performing the required self-diagnosis processing, it will transfer to the processing before the booting, that is, the booting of the available peripherals (POST; Power On Self) Test) The execution of the process. In the POST process, the connected external device can be searched for the presence or absence of a so-called extended BIOS. Moreover, if an external device storing the extended BIOS is found, the extended BIOS of the external device is taken in.

擴展BIOS係於讀入至終端1,並轉交控制後啟動,於與外部裝置2之間進行將既定之資訊,於本實施形態中為進行下述專用載入程式取入之程式。 The extended BIOS is read into the terminal 1, and is transferred to the control and then started. The predetermined information is transmitted between the external device and the external device 2. In the present embodiment, the program for taking the following dedicated load program is taken.

DMAC24係指不受CPU10之控制,藉由管理終端1與外部裝置2間之匯流排之控制,強制性地進行資訊之收送的匯流排主控器(bus master)方式之控制器(電路)。此處係監視來自CPU10之要求、外部裝置2內之CPU20之動作狀況,並根據監視結果,於兩裝置間進行上述DMA之傳送者。 DMAC24 refers to a bus master controller (circuit) that is controlled by the CPU 10 and controls the bus between the terminal 1 and the external device 2 to forcibly transmit information. . Here, the operation status of the CPU 20 in the external device 2 from the request of the CPU 10 is monitored, and the DMA transmitter is performed between the two devices based on the monitoring result.

於圖2中,快閃ROM25儲存有讀入至終端1之各種資訊。專用載入程式記憶部251係如下述於RAM12處於真實模式 之狀態時,儲存由DMAC24傳送且讀入至RAM12之程式即專用載入程式(R)者。專用載入程式記憶部252係如下述於RAM12處於保護模式之狀態時,儲存如下所述恢復為真實模式且由DMAC24傳送並讀入至RAM12中之程式即專用載入程式(P)。於讀入專用載入程式(P)之時間點,由於中斷向量表(Interrupt Vector Table)之暫存器IDTR(Interrupt Descriptor Table Register;中斷描述符表暫存器)成為保護模式用,因此於在未恢復為真實模式之狀態下展開專用載入程式(P)之情形時,會無法使用真實模式時之中斷向量表。因此,擴展BIOS會先進行將暫存器IDTR重寫至真實模式用之中斷向量表中之真實模式恢復處理。 In FIG. 2, the flash ROM 25 stores various kinds of information read into the terminal 1. The dedicated load program storage unit 251 is in the real mode as described below in the RAM 12. In the state, the program loaded by the DMAC 24 and read into the RAM 12, that is, the dedicated loader (R) is stored. The dedicated load program storage unit 252 stores a dedicated load program (P) which is a program which is restored to the real mode and transferred by the DMAC 24 and read into the RAM 12 as described below when the RAM 12 is in the protection mode. At the time of reading the dedicated loader (P), since the interrupt vector table (Interrupt Descriptor Table Register) of the Interrupt Vector Table (Interrupt Descriptor Table Register) becomes the protection mode, When the dedicated loader (P) is expanded without being restored to the real mode, the interrupt vector table in real mode cannot be used. Therefore, the extended BIOS first performs the real mode recovery process in rewriting the scratchpad IDTR to the interrupt vector table for the real mode.

再者,專用載入程式(R)係具有1 MB之資訊量者,且於啟動記憶體區域120中展開。專用載入程式(P)係具有4 GB之資訊量者,且於RAM12整體利用覆寫展開。專用載入程式(R)、(P)之載入程式命令部分之程式內容係為共通,其他資訊部分之內容係用以覆寫(重置)啟動記憶體區域120、RAM12之資訊、例如資料“0”等。再者,亦可使專用載入程式(R)之資訊內容與專用載入程式(P)共通。 Furthermore, the dedicated loader (R) has a 1 MB amount of information and is expanded in the boot memory area 120. The dedicated loader (P) is a 4 GB piece of information, and is overwritten by the RAM 12 as a whole. The program contents of the load program command part of the dedicated load programs (R) and (P) are common. The contents of other information parts are used to overwrite (reset) the information of the boot memory area 120 and the RAM 12, such as data. "0" and so on. Furthermore, the information content of the dedicated loader (R) can also be made common to the dedicated loader (P).

管理檔案記憶部253係記憶監視被惡意軟體污染之OS(乃至AP)之下述不當動作且使該動作無效化之程式。系統表記憶部254記憶作為管理檔案之資源之IDT(Interrupt Descriptor Table)、GDT(Global Descriptor Table)、任務狀態 段(TSS;Task State Segment)等。記憶初始程式載入程式(IPL;Initial Program Loader)即此處為OS載入程式之OS載入程式記憶部255,係用以將OS自HD12A載入至RAM12之程式。系統BIOS記憶部256係與儲存於快閃ROM11A中之系統BIOS相同之程式。記憶於系統BIOS記憶部256之系統BIOS係因存在有儲存於HD12A之系統BIOS受到惡意軟體污染之可能性,而用以於載入專用載入程式後將其載入至啟動記憶體區域120。特定OS、AP記憶部257係儲存程式即OS等(包括各I/O裝置之I/O控制驅動器、特定AP)者。各I/O裝置係例如操作部13、顯示部14、省略圖式之印表機等周邊機器。 The management file storage unit 253 is a program that memorizes the following improper actions of the OS (or AP) contaminated with malicious software and invalidates the operation. The system table storage unit 254 memorizes an IDT (Interrupt Descriptor Table), a GDT (Global Descriptor Table), and a task status as resources for managing files. Segment (TSS; Task State Segment), etc. The Initial Program Loader (IPL), which is the OS loader memory unit 255 of the OS loader, is a program for loading the OS from the HD12A to the RAM 12. The system BIOS memory unit 256 is the same program as the system BIOS stored in the flash ROM 11A. The system BIOS stored in the system BIOS memory unit 256 is loaded with the dedicated loader and loaded into the boot memory area 120 due to the possibility that the system BIOS stored in the HD12A is contaminated by malicious software. The specific OS and AP storage unit 257 is a storage program, that is, an OS or the like (including an I/O control driver and a specific AP of each I/O device). Each of the I/O devices is a peripheral device such as the operation unit 13, the display unit 14, and a printer that omits the drawing.

又,使專用載入程式(P)成為具備1 MB之尺寸之檔案、及於該專用載入程式(P)內清除1 MB以上之邏輯者,且於執行專用載入程式(P)時,亦可採用利用終端1之CPU10進行1 MB之讀入處理及清除處理之態樣之方法。根據此方法,與4 GB之傳送相比,可期待性能面之提昇。 In addition, when the dedicated loader (P) is a file having a size of 1 MB and a logic of clearing 1 MB or more in the dedicated loader (P), and executing a dedicated loader (P), A method of performing a read processing and a clearing process of 1 MB by the CPU 10 of the terminal 1 can also be employed. According to this method, an improvement in performance can be expected compared to a 4 GB transmission.

NIC26係執行經由網路3而與其他終端1等進行通信之情形時之資訊處理,且具有記憶用以執行上述處理之既定處理程式之ROM及暫時儲存處理內容之RAM(均省略圖式)。又,如上述,管理與網路3之連接之NIC26係經由省略圖式之路由器與ISP4為止之公眾通信線路連接,而進行對該網及網路3之通信控制者。 The NIC 26 performs information processing in a case where communication with another terminal 1 or the like is performed via the network 3, and has a ROM that stores a predetermined processing program for executing the above processing and a RAM that temporarily stores processing contents (all of which are omitted). Further, as described above, the NIC 26 that manages the connection with the network 3 is connected to the public communication line up to the ISP 4 by the router of the drawing, and the communication controller of the network and the network 3 is performed.

I/O介面27不僅具有經由埠1a而於與外部裝置2之間進行資訊之收送之線路,而且亦具有進行電源供給之線路。終端1係具有省略圖式之電源電路,且若將外部裝置2安裝於終端1,則自此充電電路經由埠1a、外部裝置2之I/O介面27,對外部裝置2內之省略圖式之充電電路供給電流,藉此進行外部裝置2之電源啟動。 The I/O interface 27 has not only a line for transmitting information to and from the external device 2 via the 埠1a, but also a line for supplying power. The terminal 1 has a power supply circuit in which the drawing is omitted, and when the external device 2 is mounted on the terminal 1, the charging circuit is omitted from the charging circuit via the I/O interface 27 of the external device 2, and the external device 2 is omitted. The charging circuit supplies a current, thereby starting the power of the external device 2.

於圖3中,終端1之CPU10係藉由執行自ROM11、快閃ROM11A、HD12A及快閃ROM25讀出至RAM12之處理程式,而作為以下部位發揮功能:專用載入程式載入處理部101,其自系統BIOS之啟動,進行擴展BIOS之執行;專用載入程式處理部102,其執行所載入之專用載入程式;管理檔案動作環境建立部103,其建立藉由執行專用載入程式而載入之管理檔案及其動作環境;OS載入程式載入處理部104,其於管理檔案之準備結束後載入OS載入程式(IPL);OS載入程式處理部105,其建立所載入之OS載入程式及其動作環境;OS動作監視部106,其於管理檔案下進行OS載入程式之OS開機乃至開機後之動作之監視;資訊處理部107,其利用特定AP或通用AP,執行文件建立及其他各種處理;網路通訊處理部108,其自終端1經由網路3而與普通之終端1或web網站伺服器通信,又,自NIC26經由網路3而於其他會員之終端1、會員伺服器5及交易對象終端6之間進行資訊之收送;及動作環境切換部109,其根據例 如來自操作部13之特定操作,於通用OS環境與特定OS環境之間切換動作環境。 In FIG. 3, the CPU 10 of the terminal 1 functions as a processing program that reads out the processing program from the ROM 11, the flash ROM 11A, the HD 12A, and the flash ROM 25 to the RAM 12, and functions as a dedicated load program loading processing unit 101. Execution of the extended BIOS from the startup of the system BIOS; the dedicated loader processing unit 102 executes the loaded dedicated loader; the managed file action environment establishing unit 103 is established by executing the dedicated loader The loaded management file and its action environment; the OS loader loading processing unit 104 loads the OS loader (IPL) after the preparation of the management file; the OS loader processing unit 105, which is built and built The OS loading program and its operating environment; the OS operation monitoring unit 106 monitors the OS booting of the OS loading program and the operation after the booting in the management file; the information processing unit 107 uses the specific AP or the general AP. The file communication processing unit 108 performs communication with the normal terminal 1 or the web site server via the network 3 from the terminal 1, and from the NIC 26 via the network 3 to other members. Terminal 1 Member server for transactions between 5 and 6 target terminal information received to the; switching unit 109 and the operating environment, based on Example The specific operating operation from the operating unit 13 switches the operating environment between the general-purpose OS environment and the specific OS environment.

專用載入程式載入處理部101係於終端1之電源開啟後,執行自我診斷處理,接著,藉由POST處理而檢查記憶體或周邊機器之狀態。然後,自設定為BIOS之裝置、於本實施形態中為儲存有擴展BIOS之外部裝置2,使此擴展BIOS啟動。 The dedicated load program loading processing unit 101 performs self-diagnosis processing after the power of the terminal 1 is turned on, and then checks the state of the memory or peripheral devices by the POST processing. Then, the device set as the BIOS, in the present embodiment, the external device 2 storing the extended BIOS, activates the extended BIOS.

專用載入程式載入處理部101係進行將藉由外部裝置2側之專用載入程式載入處理部201而讀出之擴展BIOS讀入至RAM12之啟動記憶體區域120內之既定區域之處理者。再者,於未安裝外部裝置2之情形時,按照優先順位之順序,依次自例如ROM中讀出MBR(Master Boot Record)之程式,接著將控制轉交於讀入之主要開機程式。 The dedicated load program loading processing unit 101 performs processing for reading the extended area read by the dedicated load program loaded in the processing unit 201 on the external device 2 side into the predetermined area in the boot memory area 120 of the RAM 12. By. Further, when the external device 2 is not mounted, the program of the MBR (Master Boot Record) is sequentially read from, for example, the ROM in the order of priority order, and then the control is transferred to the main boot program that is read.

專用載入程式載入處理部101係於將擴展BIOS讀入至RAM12之啟動記憶體區域120,且由系統BIOS轉交控制後,執行擴展BIOS。擴展BIOS係將各種命令碼自外部裝置2讀出至RAM12之啟動記憶體區域120,並將控制轉交於各命令。此處,作為命令碼,設定有既定之複數個。亦即,藉由某命令碼對所需之裝置之驅動器執行初始化處理,以準備可於終端1內執行特定AP之環境。所需之裝置為顯示部14、構成操作部13之鍵盤或滑鼠。又,藉由某命令碼,而將外部裝置2之中斷請求(IRQ;Interrupt Request)及中斷向 量表(INT)登錄至I/O高級可程式中斷控制器(APIC;Advanced Programmable Interrupt Controller)150之重定向表(redirection table)1501(參照圖4)。再者,將該登錄時之IRQ之編號改稱為中斷編號。又,I/OAPIC150係可應對多處理器(Multiprocessor),且可利用用以對CPU10通知所接收之中斷之重定向表1501設定硬體中斷時之優先順位之中斷控制器。此處,所謂IRQ係指中斷要求,所謂中斷編號係指表示同時產生硬體中斷時之優先順位之順序資訊。 The dedicated load program loading processing unit 101 is configured to read the extended BIOS into the boot memory area 120 of the RAM 12, and after the system BIOS hands over the control, executes the extended BIOS. The extended BIOS reads various command codes from the external device 2 to the boot memory area 120 of the RAM 12, and transfers the control to each command. Here, as the command code, a predetermined plurality of numbers are set. That is, the initialization process is performed on the driver of the desired device by a command code to prepare an environment in which the specific AP can be executed in the terminal 1. The required device is the display unit 14, a keyboard or a mouse constituting the operation unit 13. Moreover, the interrupt request (IRQ; Interrupt Request) and the interrupt of the external device 2 are performed by a certain command code. The meter (INT) is registered to the redirection table 1501 of the I/O Advanced Programmable Interrupt Controller (APIC) (refer to FIG. 4). Furthermore, the number of the IRQ at the time of registration is referred to as an interrupt number. Further, the I/OA PIC 150 is capable of coping with a multiprocessor, and can use an interrupt controller for notifying the CPU 10 of the received interrupt redirection table 1501 with a priority order in the case of a hardware interrupt. Here, the term "IRQ" refers to an interrupt request, and the term "interrupt number" refers to the order information indicating the priority order when a hardware interrupt is generated at the same time.

又,某命令碼係對外部裝置2使用DMAC24發送用以受理資料傳送之資料傳送要求信號者。藉由此資料傳送要求信號所要求傳送之資料係大致1 MB之載入程式等(包括中斷向量表)。於藉由擴展BIOS執行之專用載入程式之載入程式處理中,藉由採用DMA匯流排主控器傳送方式,至少排除CPU10之參與,而即便假設於該期間,CPU10被惡意軟體侵佔,亦可使資料之傳送本身正常地進行。因此,一面刪除之前之資料,亦即一面將專用載入程式(R)強制性地(不受CPU10之控制)覆寫至RAM12之啟動記憶體區域120,藉此,即便因惡意軟體而導致對啟動記憶體區域120內複製病毒等,亦可將該等確實地刪除。再者,亦可為視需要採用設定系統管理RAM(SMRAM;System Management RAM)控制暫存器之D_LCK位元,且使SMRAM禁止寫入(禁止存取)之命令碼之態樣。如此,可藉由實施用以禁止存取之鎖定, 而避免不當使用可自由地對所有記憶體進行存取之最上位權限即系統管理模式(SMM;System Management Mode)之類的特權模式。 Further, a command code is used by the external device 2 to transmit a data transmission request signal for accepting data transmission using the DMAC 24. The data required to be transmitted by the data transmission request signal is a load program of approximately 1 MB (including an interrupt vector table). In the loader processing of the dedicated loader executed by the extended BIOS, at least the participation of the CPU 10 is excluded by using the DMA bus master transfer mode, and even if it is assumed that the CPU 10 is occupied by malicious software during this period, The transmission of the data itself can be carried out normally. Therefore, while deleting the previous data, that is, the dedicated loader (R) is forcibly (not controlled by the CPU 10) overwritten to the boot memory area 120 of the RAM 12, thereby causing the pair to be caused by malicious software. The virus or the like is copied in the boot memory area 120, and these can be surely deleted. Furthermore, it is also possible to set the system management RAM (SMRAM; System Management RAM) to control the D_LCK bit of the scratchpad as needed, and to disable the SMRAM from writing (disabling access) of the command code. In this way, by implementing a lock to prohibit access, The privileged mode such as System Management Mode (SMM) is avoided by improper use of the highest authority that can freely access all memory.

另外,可認為於自系統BIOS啟動之期間,若偵測到處於保護模式之動作狀態,則視作惡意軟體存在之可能性較高,而中止啟動動作。於此情形時,可考慮重寫系統BIOS、或利用疫苗移除潛伏於系統BIOS內之病毒之應對方法。藉此,避免存在惡意軟體之環境下進行資訊處理導致之危險。另一方面,若如上所述中斷啟動,則於應對前之期間,存在一律無法進行終端1之啟動,從而無法將特定AP之使用環境順利地提供給會員等不便性,因此並非沒有問題。因此,於產生保護模式之異常之情形時,執行重置處理,重新設定為真實模式。 In addition, it can be considered that when the operating state of the protected mode is detected during the startup of the system BIOS, it is considered that the malicious software is highly likely to exist, and the startup action is suspended. In this case, consider rewriting the system BIOS or using a vaccine to remove the virus that is lurking in the system BIOS. In this way, the danger of information processing in the environment of malicious software is avoided. On the other hand, if the activation is interrupted as described above, there is a problem that the activation of the terminal 1 cannot be performed during the period before the response, and the use environment of the specific AP cannot be smoothly provided to the member or the like, and thus there is no problem. Therefore, when a situation in which the protection mode is abnormal is generated, the reset processing is executed and reset to the real mode.

專用載入程式載入處理部101係於將控制轉移至擴展BIOS後,藉由以下述方式自外部裝置2發送而至之用以進行對真實模式之設定的命令指令而執行。於系統BIOS之啟動動作中,接收到判斷終端1設定為保護模式、或判斷為懷疑設定為真實模式之情形時產生之用以進行對上述真實模式之設定的命令指令後,專用載入程式載入處理部101執行用以將模式重新設置為真實模式之處理之一部分。本實施例係使上述暫存器IDTR恢復為真實模式之中斷向量表中之處理、將外部裝置2之IRQ及中斷編號登錄至I/OAPIC150之 重定向表1501中之處理、以及資料傳送要求信號之輸出處理。該模式判斷處理係以下述方式於外部裝置2側執行,以避免惡意軟體之影響。 The dedicated load program loading processing unit 101 is executed by transferring the control to the extended BIOS and then transmitting the command command from the external device 2 to perform the setting of the real mode. In the startup operation of the system BIOS, after receiving the command command for determining the setting of the real mode generated when the terminal 1 is set to the protection mode or is determined to be set to the real mode, the dedicated loading program is loaded. The input processing section 101 performs a part of processing for resetting the mode to the real mode. In this embodiment, the temporary register IDTR is restored to the processing in the interrupt vector table of the real mode, and the IRQ and the interrupt number of the external device 2 are registered to the I/OAPIC 150. The processing in the redirection table 1501 and the output processing of the data transfer request signal. This mode determination processing is performed on the external device 2 side in the following manner to avoid the influence of malicious software.

其次,於圖3中,CPU20係藉由執行記憶於ROM21之程式,而作為以下部位發揮功能:專用載入程式載入處理部201,其進行用以載入專用載入程式之擴展BIOS對終端1之讀出;監視部202,其監視專用載入程式之載入動作,發出與監視內容相應之指示;管理檔案載入處理部203,其進行管理檔案對終端1側之讀出;OS載入程式載入處理部204,其進行自作為OS載入程式之一部分的外部裝置2側對終端1之載入部分之讀出;及網路通訊處理部205,其於外部開機之啟動後,將利用特定AP建立之檔案等經由NIC26及網路3,於其他終端1、會員伺服器5及交易對象終端6之間進行收送。監視部202於此處包括下述3種態樣之監視方法,計時手段之監視態樣、判斷真實模式或是保護模式之模式狀態之模式判斷手段的監視態樣、及檢查模式之模式檢查手段的監視態樣。 Next, in FIG. 3, the CPU 20 functions as the following part by executing the program stored in the ROM 21: the dedicated load program loading processing unit 201 performs an extended BIOS pair terminal for loading the dedicated load program. The reading unit 202 monitors the loading operation of the dedicated loading program and issues an instruction corresponding to the monitoring content; the management file loading processing unit 203 performs the management file to the terminal 1 side; The program loading processing unit 204 reads out the loading portion of the terminal 1 from the external device 2 side as part of the OS loading program, and the network communication processing unit 205, after the external booting is started, The file created by the specific AP or the like is transmitted between the other terminal 1, the member server 5, and the transaction target terminal 6 via the NIC 26 and the network 3. The monitoring unit 202 includes the following three aspects of the monitoring method, the monitoring mode of the timing means, the monitoring mode of the mode determining means for determining the mode mode of the real mode or the protection mode, and the mode checking means of the checking mode. Monitoring aspect.

專用載入程式載入處理部201係藉由終端1中之POST處理而接收讀出指示,對RAM12執行擴展BIOS之讀出處理。又,專用載入程式載入處理部201係根據監視部202之監視內容,使DMAC24啟動(進行傳送指示),以於真實模式之狀態下傳送載入程式(R),另一方面,使DMAC24啟動(進 行傳送要求(指示)),以於保護模式之狀態下將載入程式(P)傳送至RAM12。 The dedicated load program loading processing unit 201 receives the read instruction by the POST process in the terminal 1, and executes the read processing of the extended BIOS on the RAM 12. Further, the dedicated load program loading processing unit 201 activates the DMAC 24 (transmits the instruction) based on the monitoring content of the monitoring unit 202, and transmits the load program (R) in the real mode state, and causes the DMAC 24 on the other hand. Start up The line transfer request (instruction)) transfers the load program (P) to the RAM 12 in the protection mode state.

監視部202之計時手段係自接收到來自終端1之電源供給且達到外部裝置2啟動之位準之時間點開始計時,於終端1之系統BIOS將控制轉交於擴展BIOS,且將命令碼送出至外部裝置2後,停止計時動作。藉此,計測該期間之所需時間。 The timing means of the monitoring unit 202 starts counting from the time when the power supply from the terminal 1 is received and reaches the level at which the external device 2 is activated, and the system BIOS of the terminal 1 transfers the control to the extended BIOS and sends the command code to After the external device 2, the timing operation is stopped. Thereby, the time required for the period is measured.

監視部202之模式判斷手段係對利用計時手段計時所得之時間、與記憶於ROM21之基準時間記憶部213之基準時間資訊之大小(長短)進行比較,於計時時間超過基準時間之情形時,視作因惡意軟體而導致模式成為保護模式,從而將用以進行對真實模式之重新設定(覆寫)之命令碼送出至終端1。再者,基準時間係以如下方式設定。即,首先,對終端1開啟電源,系統BIOS啟動,執行POST處理,於RAM12中展開擴展BIOS,此外,將控制轉交於擴展BIOS為止所需之時間於惡意軟體未動作之正常之情形時成為大致預先設定之時間。 The mode determination means of the monitoring unit 202 compares the time obtained by the timekeeping means with the size (length) of the reference time information stored in the reference time storage unit 213 of the ROM 21, and when the time count exceeds the reference time, As a result of the malicious software, the mode becomes the protection mode, and the command code for performing the resetting (overwriting) of the real mode is sent to the terminal 1. Furthermore, the reference time is set as follows. That is, first, the power is turned on for the terminal 1, the system BIOS is started, the POST processing is executed, the extended BIOS is expanded in the RAM 12, and the time required to transfer the control to the extended BIOS becomes substantially normal when the malicious software does not operate normally. Pre-set time.

另一方面,於系統BIOS中潛伏有惡意軟體,或於系統BIOS啟動過程中惡意軟體入侵,於RAM12上構築保護模式環境之情形時,需要較上述正常之情形時之設定時間更大之時間。因此,藉由自終端1之啟動、即外部裝置2之啟動至對擴展BIOS之控制轉交為止的經過時間,而於外部裝置 2側判斷RAM12位於真實模式空間中或是位於保護模式空間中,並非利用於終端1側直接判斷模式內容之方法。 On the other hand, when there is a malicious software lurking in the system BIOS, or a malicious software intrusion during the system BIOS startup process, when the protection mode environment is constructed on the RAM 12, it takes a longer time than the set time in the above normal situation. Therefore, the external device is activated by the activation of the terminal 1, that is, the elapsed time from the activation of the external device 2 to the control of the extended BIOS. The 2 side judges that the RAM 12 is located in the real mode space or in the protected mode space, and is not used in the method of directly determining the mode content on the terminal 1 side.

圖4係真實模式下之RAM12之內容,圖5係保護模式下之RAM12之內容。如圖4所示,晶片組15於不僅存在I/OAPIC150而且亦存在複數個CPU10之態樣下,在每個CPU10中,包括具有區域APIC151、包含標誌暫存器(EFLAGS)或通用暫存器等各種暫存器之暫存器群152的晶片組15a~15n。又,於RAM12中之0 MB~1 MB之啟動記憶體區域120中,將系統BIOS121、擴展BIOS122、包括中斷向量表之專用載入程式123、暫時GDT124展開。再者,專用載入程式123係於啟動記憶體區域120之全域展開,且適當地包括作為載入程式發揮功能之程式部分、及為建立相當於1 MB之傳送資料而補充之虛擬資料等。再者,暫時GDT124係藉由專用載入程式123而建立,且使用於用以藉由專用載入程式123而將管理檔案於非真實模式(Unreal mode)下載入至1 MB~100 MB 之定址。此處,所謂非真實模式係指藉由於真實模式環境下將晶片組15內之省略圖式之資料段暫存器之存取限制變更為4 GB,而僅可資料存取1 MB以上、即對啟動記憶體區域120外可進行存取之特殊狀態。 4 is the content of the RAM 12 in the real mode, and FIG. 5 is the content of the RAM 12 in the protected mode. As shown in FIG. 4, the chip set 15 includes, in each CPU 10, an area APIC 151, a flag register register (EFLAGS), or a general-purpose register in the presence of not only the I/OA PIC 150 but also a plurality of CPUs 10. The chipsets 15a-15n of the register group 152 of the various registers are wait. Further, in the boot memory area 120 of 0 MB to 1 MB in the RAM 12, the system BIOS 121, the extended BIOS 122, the dedicated load program 123 including the interrupt vector table, and the temporary GDT 124 are developed. Further, the dedicated loader 123 is developed in the global area of the boot memory area 120, and appropriately includes a program portion that functions as a loader and virtual data that is added to create a transfer data equivalent to 1 MB. Moreover, the temporary GDT 124 is created by the dedicated loader 123 and is used to download the management file into the unreal mode (Unreal mode) to the address of 1 MB to 100 MB by the dedicated loader 123. . Here, the non-authentic mode means that the access restriction of the data segment register of the omitted pattern in the chip set 15 is changed to 4 GB in the real mode environment, and only the data access is 1 MB or more. A special state that can be accessed outside the boot memory area 120.

另一方面,保護模式係如圖5所示,於各晶片組15a~15n中,暫存器群152中亦包括儲存有中斷描述符表(IDT)之位 址,且由CPU10進行參照之暫存器IDTR(Interrupt Descriptor Table Register;中斷描述符表暫存器)。又,於4 GB之RAM12之任意區域中,展開專用載入程式內之中斷向量表123'、系統BIOS121、擴展BIOS122,此外,於任意區域中,形式上建立用以構成保護模式之IDT(Interrupt Descriptor Table)、GDT(Global Descriptor Table)、進而程式(PGM;Program)1~i及每個PGM1~i之TSS(Task State Segment)之各管理表(其中PGM除外)。亦即,圖5係於RAM12中如同存在與圖4相同之空間般,由惡意軟體建立之用以示於外部裝置2之環境設定之結果。 On the other hand, the protection mode is as shown in FIG. 5. In each of the chip sets 15a-15n, the register group 152 also includes an address in which an interrupt descriptor table (IDT) is stored. The address and the register IDTR (Interrupt Descriptor Table Register) referred to by the CPU 10. In addition, in any area of the 4 GB RAM 12, the interrupt vector table 123' in the dedicated load program, the system BIOS 121, and the extended BIOS 122 are expanded. Further, in any area, the IDT (Interrupt) for forming the protection mode is formally established. Descriptor Table), GDT (Global Descriptor Table), further program (PGM; Program) 1~i, and each management table of TSS (Task State Segment) of PGM1~i (except PGM). That is, FIG. 5 is a result of setting the environment setting for the external device 2 established by the malicious software in the RAM 12 as if there is the same space as that of FIG.

惡意軟體係於系統BIOS之動作過程中,為使保護模式之環境於RAM12上展開,而建立如圖5所示之各程式,且於RAM12上之適當之位置進行展開,其後,將控制轉交於擴展BIOS。此外,必需將惡意軟體之本體程式於RAM12內展開,該等資料必須主要自作為外部媒體之硬碟(HD12A)取得。因此,自終端1之啟動至控制轉交於擴展BIOS122之所需時間必然成為與圖4之情形時相比極大之時間。因此,將圖4之真實模式之情形時之所需時間、與圖5之保護模式之情形時之所需時間之間的適當時間設為基準時間。 During the operation of the system BIOS, the malicious soft system establishes the programs shown in FIG. 5 for the protection mode environment to be expanded on the RAM 12, and expands at the appropriate position on the RAM 12, and then transfers the control. In the expansion of the BIOS. In addition, it is necessary to develop the host program of the malicious software in the RAM 12, and the data must be obtained mainly from a hard disk (HD12A) as an external medium. Therefore, the time required from the start of the terminal 1 to the control transfer to the extended BIOS 122 is inevitably time-consuming compared to the case of FIG. Therefore, the appropriate time between the time required in the case of the real mode of FIG. 4 and the time required in the case of the protection mode of FIG. 5 is taken as the reference time.

返回至圖3,對監視部202之模式檢查手段進行說明。監視部202之模式檢查手段係利用與計時手段之監視態樣或模式判斷手段之監視態樣不同之方法進行監視之實施態 樣。亦即,於系統BIOS將控制轉交於擴展BIOS後,外部裝置2發出命令碼。DMAC24藉由該命令碼而啟動,將RAM12之內容不受CPU10控制地全部藉由傳送而讀取,且取入至外部裝置2。監視部202之模式檢查手段檢查所讀入之RAM12之內容,進行是否處於保護模式環境之判斷。判斷方法亦可將RAM12之資料中有無保護模式固有之資訊、例如上述GDT、IDT或TSS等管理表作為判斷材料。如此,於外部裝置2側判斷是否處於保護模式空間,而並非利用於終端1側進行判斷之方法。 Returning to Fig. 3, the mode checking means of the monitoring unit 202 will be described. The mode checking means of the monitoring unit 202 performs monitoring by using a method different from the monitoring mode of the time measuring means or the monitoring mode of the mode determining means. kind. That is, after the system BIOS transfers control to the extended BIOS, the external device 2 issues a command code. The DMAC 24 is activated by the command code, and the contents of the RAM 12 are all read by the CPU 10 without being controlled by the transmission, and are taken in to the external device 2. The mode checking means of the monitoring unit 202 checks the contents of the read RAM 12 and determines whether or not it is in the protected mode environment. The judging method may also use the information inherent to the protection mode in the data of the RAM 12, such as the above-mentioned management table such as GDT, IDT or TSS as the judgment material. In this way, it is determined whether or not the device is in the protection mode space on the side of the external device 2, and is not used in the method of determining the terminal 1 side.

此外,監視部202之模式檢查手段若判斷為因惡意軟體而導致模式成為保護模式,則將用以對真實模式之重新設定之命令碼送出至終端1。 Further, when the mode checking means of the monitoring unit 202 determines that the mode is the protected mode due to the malicious software, the command code for resetting the real mode is sent to the terminal 1.

接著,根據圖6~圖10,對CPU10、CPU20之開機處理進行說明。圖6係說明由終端1之CPU10所執行系統BIOS之啟動處理之流程的流程圖。首先,於開啟終端1之電源後,進行系統BIOS之檢查(步驟S1),其次,執行POST處理(步驟S3)。而且,判斷藉由POST處理而自外部裝置2之擴展BIOS之讀入是否結束(步驟S5)。若擴展BIOS之讀入未結束,則繼續讀取,若讀取結束,則將控制轉交於擴展BIOS(步驟S7)。 Next, the startup processing of the CPU 10 and the CPU 20 will be described with reference to Figs. 6 to 10 . Fig. 6 is a flow chart showing the flow of the startup process of the system BIOS executed by the CPU 10 of the terminal 1. First, after the power of the terminal 1 is turned on, the system BIOS is checked (step S1), and second, the POST process is performed (step S3). Then, it is judged whether or not the reading of the extended BIOS from the external device 2 by the POST processing is completed (step S5). If the reading of the extended BIOS is not completed, the reading is continued, and if the reading is completed, the control is transferred to the extended BIOS (step S7).

再者,以下係以於終端1之埠1a安裝有PCI作為外部裝置2之一例之前提進行敍述。亦即,若於終端1之埠1a安 裝有作為PCI之外部裝置2,則藉由POST處理,而利用系統BIOS之啟動常式將擴展BIOS讀入至RAM12。 In addition, the following description will be made before the PCI 1 is installed as an example of the external device 2 in the terminal 1a of the terminal 1. That is, if the terminal 1 is 1a The external device 2, which is equipped as a PCI, is read by the POST, and the extended BIOS is read into the RAM 12 by the booting routine of the system BIOS.

圖7係說明由終端1之CPU10所執行系統BIOS之POST處理(步驟S3)之流程的流程圖。首先,判斷是否安裝有PCI作為連接於終端1之裝置(步驟S11),若未安裝PCI,則系統BIOS執行通常之啟動處理(步驟S13)。另一方面,若安裝有PCI,則搜尋裝置之BIOS、即擴展BIOS(步驟S15),將該擴展BIOS載入至RAM12(步驟S17)。其次,若載入結束,則藉由系統BIOS輸出載入結束信號(步驟S19)。 Fig. 7 is a flow chart showing the flow of the POST processing (step S3) of the system BIOS executed by the CPU 10 of the terminal 1. First, it is judged whether or not the PCI is installed as the device connected to the terminal 1 (step S11). If the PCI is not installed, the system BIOS executes the normal startup process (step S13). On the other hand, if the PCI is installed, the BIOS of the search device, that is, the extended BIOS (step S15) is loaded, and the extended BIOS is loaded into the RAM 12 (step S17). Next, if the loading is completed, the loading end signal is output by the system BIOS (step S19).

圖8係說明由外部裝置2之CPU20所執行監視處理I之流程的流程圖。首先,判斷外部裝置2之電源是否開啟,若已開啟(步驟#1),則藉由監視部202之計時手段開始計時動作(步驟#3)。其次,於自系統BIOS接收到命令碼之前待機(於步驟#5中為否),若接收到命令碼,則停止計時動作(步驟#7)。 FIG. 8 is a flow chart showing the flow of the monitoring process 1 performed by the CPU 20 of the external device 2. First, it is judged whether or not the power of the external device 2 is turned on, and if it is turned on (step #1), the timer operation is started by the timing means of the monitoring unit 202 (step #3). Next, the system waits until the command code is received from the system BIOS (NO in step #5), and if the command code is received, the timer operation is stopped (step #7).

接著,判斷(比較)計測之計時時間是否短於基準時間(計時時間<基準時間)(步驟#9)。若計時時間短於基準時間,則判斷為終端1未設定為保護模式環境,即,至少未因惡意軟體而導致終端1之CPU10設定為保護模式,從而退出本流程。另一方面,若計時時間長於或等於基準時間,則判斷存在終端1之CPU10設定為保護模式環境之可能性,即,至少存在因惡意軟體而導致終端1之CPU10之環境設定為保 護模式之可能性,從而回復用以將終端1之CPU10重新設定為真實模式之命令碼(步驟#11)後,退出本流程。 Next, it is judged whether or not the measured time of the measurement is shorter than the reference time (timing time <reference time) (step #9). If the timing is shorter than the reference time, it is determined that the terminal 1 is not set to the protection mode environment, that is, the CPU 10 of the terminal 1 is set to the protection mode due to at least the malicious software, and the flow is exited. On the other hand, if the timing is longer than or equal to the reference time, it is determined that there is a possibility that the CPU 10 of the terminal 1 is set to the protection mode environment, that is, at least the environment of the CPU 10 of the terminal 1 is set to be protected due to malicious software. The possibility of protecting the mode, thereby replying to the command code for resetting the CPU 10 of the terminal 1 to the real mode (step #11), exits the flow.

圖9係說明由外部裝置2之CPU20所執行監視處理II之流程的流程圖。首先,(於終端1側,將CPU10之控制自系統BIOS轉交於擴展BIOS),判斷是否自擴展BIOS接收到上述命令碼(步驟#21)。若未接收到該命令碼,則完成本流程。另一方面,若接收到該命令碼,則判斷為終端1之控制位於擴展BIOS,進行DMAC24之啟動及DMAC24之傳送對象即RAM12之指定(步驟#23)。藉此,經由DMAC24,將RAM12之內容取入至外部裝置2之RAM22。亦於該時間點,脫離終端1之CPU10之控制,將RAM12之全部內容(此處為4 GB)取入,完全不受CPU10之模式如何之影響。 FIG. 9 is a flow chart showing the flow of the monitoring process II performed by the CPU 20 of the external device 2. First, (on the terminal 1 side, the control of the CPU 10 is transferred from the system BIOS to the extended BIOS), it is judged whether or not the above command code is received from the extended BIOS (step #21). If the command code is not received, the process is completed. On the other hand, when the command code is received, it is determined that the control of the terminal 1 is located in the extended BIOS, and the activation of the DMAC 24 and the designation of the RAM 12 which is the transfer destination of the DMAC 24 are performed (step #23). Thereby, the contents of the RAM 12 are taken into the RAM 22 of the external device 2 via the DMAC 24. Also at this point in time, out of the control of the CPU 10 of the terminal 1, the entire contents of the RAM 12 (here, 4 GB) are taken in, regardless of the mode of the CPU 10.

接著,對所取入之RAM12之內容檢查是否存在保護模式固有之內容、具體而言為上述IDT、GDT、TSS等固有之管理表(步驟#25)。若於RAM12內未包含保護模式固有之內容,則判斷為真實模式,從而退出本流程。 Next, it is checked whether or not there is a content unique to the protection mode, specifically, a management table unique to the IDT, GDT, TSS, or the like (step #25). If the content inherent to the protection mode is not included in the RAM 12, it is determined to be the real mode, and the flow is exited.

另一方面,於RAM12內包含保護模式固有之內容之情形時,判斷為存在終端1之CPU10設定為保護模式環境之可能性,即,至少存在因惡意軟體而導致終端1之CPU10之環境設定為保護模式之可能性,從而回復用以將終端1之CPU10重新設定為真實模式之命令碼(步驟#29)後,退出本流程。 On the other hand, when the content of the protection mode is included in the RAM 12, it is determined that there is a possibility that the CPU 10 of the terminal 1 is set to the protection mode environment, that is, at least the environment of the CPU 10 of the terminal 1 is set to be due to malicious software. The possibility of protecting the mode, thereby replying to the command code for resetting the CPU 10 of the terminal 1 to the real mode (step #29), exits the flow.

圖10係說明由終端1之CPU10所執行擴展BIOS處理之流程的流程圖。CPU10之控制經轉交之擴展BIOS首先判斷是否自外部裝置2接收到用以進行對真實模式之重新設定之命令碼(步驟S31)。於用以準備接收之既定時間內,若未接收到該命令碼,則對連接於終端1之既定裝置(上述顯示部14、鍵盤、滑鼠)實施用以初始化之POST處理(步驟S33)。其次,執行I/OAPIC處理(步驟S35)、資料傳送要求信號輸出處理(步驟S37)。然後,啟動DMAC24,將載入程式(R)自專用載入程式記憶部251傳送至終端1側,並覆寫至RAM12之啟動記憶體區域120(步驟S39)。而且,若藉由傳送結束信號而確認傳送是否結束(步驟S41中為是),則產生硬體中斷,將CPU10之控制轉交於載入程式(步驟S43),從而退出本流程。 FIG. 10 is a flow chart showing the flow of extended BIOS processing performed by the CPU 10 of the terminal 1. The extended BIOS forwarded by the control of the CPU 10 first judges whether or not the command code for performing the resetting of the real mode is received from the external device 2 (step S31). If the command code is not received within a predetermined time for preparation for reception, the predetermined device (the display unit 14, the keyboard, the mouse) connected to the terminal 1 is subjected to POST processing for initialization (step S33). Next, I/OAPIC processing (step S35) and data transfer request signal output processing (step S37) are executed. Then, the DMAC 24 is started, and the load program (R) is transferred from the dedicated load program storage unit 251 to the terminal 1 side, and overwritten to the boot memory area 120 of the RAM 12 (step S39). Then, if it is confirmed by the transfer end signal whether or not the transfer is completed (YES in step S41), a hardware interrupt is generated, and the control of the CPU 10 is transferred to the load program (step S43), thereby exiting the flow.

另一方面,若於步驟S31中接收到對真實模式之重新設定之命令碼,則執行將暫存器IDTR重寫至中斷向量表中之真實模式恢復處理(步驟S45)、I/OAPIC處理(步驟S47)、資料傳送要求信號輸出處理(步驟S49)。繼而,啟動DMAC24,將載入程式(P)自專用載入程式記憶部252傳送至終端1側,並覆寫至RAM12之全域(步驟S51)。而且,若藉由傳送結束信號而確認傳送是否結束(於步驟S53中為是),則產生硬體中斷,將CPU10之控制轉交於載入程式(步驟S55),從而退出本流程。再者,繼專用載入程式(R)、(P)之載入結 束之後,將適當之系統BIOS自系統BIOS記憶部256覆寫至不影響專用載入程式之載入程式部分之區域。或者,亦可為以下態樣,即,於專用載入程式(R)、(P)之一部分中預先包括系統BIOS記憶部256之系統BIOS,且利用專用載入程式(R)、(P)之載入,覆寫至啟動記憶體區域120。該系統BIOS係如下所述於OS之載入時使用。 On the other hand, if the command code for resetting the real mode is received in step S31, the real mode recovery process (step S45) and I/OAPIC processing (step S45) of rewriting the scratchpad IDTR to the interrupt vector table are performed. Step S47), data transfer request signal output processing (step S49). Then, the DMAC 24 is started, and the load program (P) is transferred from the dedicated load program storage unit 252 to the terminal 1 side, and overwritten to the entire area of the RAM 12 (step S51). Then, if it is confirmed by the transfer completion signal whether or not the transfer is completed (YES in step S53), a hardware interrupt is generated, and the control of the CPU 10 is transferred to the load program (step S55), thereby exiting the flow. Furthermore, following the loading of the dedicated loader (R), (P) After the bundle, the appropriate system BIOS is overwritten from the system BIOS memory 256 to the area that does not affect the loader portion of the dedicated loader. Alternatively, the system BIOS of the system BIOS memory unit 256 may be included in a part of the dedicated loader (R), (P), and the dedicated loader (R), (P) may be utilized. The load is overwritten to the boot memory area 120. The system BIOS is used when loading the OS as described below.

又,關於專用載入程式之載入處理,亦可採用圖11~圖13所示之態樣而取代監視處理I、II。圖11係用以表示由外部裝置2之CPU20及擴展BIOS執行之監視處理III之流程的說明圖。又,圖12係說明由終端1側之CPU10所執行監視處理III之部分流程的流程圖,圖13係說明由外部裝置2側之CPU20所執行監視處理III之部分流程的流程圖。 Further, in the loading process of the dedicated loader, the monitoring processes I and II may be replaced by the aspects shown in FIGS. 11 to 13. Fig. 11 is an explanatory diagram showing the flow of the monitoring process III executed by the CPU 20 of the external device 2 and the extended BIOS. Moreover, FIG. 12 is a flowchart for explaining a part of the flow of the monitoring process III executed by the CPU 10 on the terminal 1 side, and FIG. 13 is a flowchart showing a part of the flow of the monitoring process III executed by the CPU 20 on the external device 2 side.

為執行圖11所示之監視處理III,外部裝置2必須具有以下構成。CPU20之ROM21或快閃ROM25係作為記憶IOAPIC之記憶手段發揮功能。該IOAPIC150於進行POST處理時,藉由設定於外部裝置2之暫存器中之硬體中斷IRQ而登錄至終端1側,且自動設定與該IRQ之編號相關之中斷編號。同樣地,CPU20之ROM21或快閃ROM25係作為記憶中斷向量表、及中斷處理器之內容之記憶手段發揮功能。又,DMAC24係執行無CPU10控制地將中斷向量表123'、及中斷處理器124'之內容傳送至終端1側之處理。又,監視部206具有監視有無下述中斷處理器124'之執行結果 信號之功能。又,該監視部206包括如下功能部,即,於發出上述傳送要求後,藉由DMAC24,而以匯流排主控器方式將中斷向量表123'及與上述中斷向量表123'之既定向量對應之中斷處理器124'向上述啟動記憶體區域傳送,進而,判斷有無來自中斷處理器124'之執行結果信號。 In order to execute the monitoring process III shown in Fig. 11, the external device 2 must have the following configuration. The ROM 21 or the flash ROM 25 of the CPU 20 functions as a memory means for memorizing the IOAPIC. When the POST processing is performed, the IOAPIC 150 registers with the terminal 1 side by the hardware interrupt IRQ set in the register of the external device 2, and automatically sets the interrupt number associated with the IRQ number. Similarly, the ROM 21 or the flash ROM 25 of the CPU 20 functions as a memory interrupt vector table and a memory means for interrupting the contents of the processor. Further, the DMAC 24 executes the process of transmitting the contents of the interrupt vector table 123' and the interrupt processor 124' to the terminal 1 side without CPU10 control. Further, the monitoring unit 206 has the effect of monitoring the presence or absence of the interrupt processor 124' described below. The function of the signal. Further, the monitoring unit 206 includes a functional unit that associates the interrupt vector table 123' with the predetermined vector of the interrupt vector table 123' by the bus bar master by the DMAC 24 after the transfer request is issued. The interrupt processor 124' transmits to the boot memory area, and further determines whether or not the execution result signal from the interrupt processor 124' is present.

而且,擴展BIOS係執行以下流程。再者,於IOAPIC150之重定向表1501內,對硬體中斷(IRQ10)設定例如INT0。又,此處作為硬體中斷設為IRQ10,但IRQ並不限定於“10”,且為預先建立聯繫以指定裝置之編號即可。又,所謂中斷處理器124'係指於用以執行中斷處理之記憶體上待機之程式。進而,於中斷向量表123'之INT0中設定有作為中斷處理器124'的程式之頂端位址、圖11之例中為位址1000。 Moreover, the extended BIOS performs the following process. Further, in the redirection table 1501 of the IOAPIC 150, for example, INT0 is set for the hardware interrupt (IRQ10). Here, the hardware interrupt is set to IRQ10 here, but the IRQ is not limited to "10", and it is only necessary to establish a contact in advance to specify the number of the device. Further, the interrupt processor 124' refers to a program that stands by on the memory for executing the interrupt processing. Further, in the INT0 of the interrupt vector table 123', the top address of the program as the interrupt handler 124' is set, and in the example of Fig. 11, the address is 1000.

其次,於圖12中,首先,判斷是否已將控制自系統BIOS轉交於擴展BIOS(步驟S61),若未將控制轉交於擴展BIOS,則完成本流程。另一方面,若已將控制轉交於擴展BIOS,則將內容為控制已轉交於擴展BIOS之請求信號發送至外部裝置2(步驟S63、參照圖11之箭線[1])。其次,判斷有無硬體中斷(IRQ10)命令之發行(步驟S65),若例如自請求信號之發送時間點起於既定時間內,確認到硬體中斷(IRQ10)命令之發行,則指定INT0,發行INT0命令,執行該位址之中斷處理器124'(步驟S67、參照圖11之箭線[4])。而且, 對外部裝置2回復中斷處理器124'之執行結果信號(步驟S69、參照圖11之箭線[5])。再者,就隱密性而言,更佳為每次均變更中斷處理器124'之執行結果信號。執行結果信號係例如利用開機之日期資訊或外部裝置2之會員資訊記憶部212之會員資訊,按照既定之規則建立。 Next, in FIG. 12, first, it is judged whether or not the control has been transferred from the system BIOS to the extended BIOS (step S61), and if the control is not transferred to the extended BIOS, the flow is completed. On the other hand, if the control has been transferred to the extended BIOS, the request signal for controlling the transfer to the extended BIOS is transmitted to the external device 2 (step S63, referring to the arrow [1] of Fig. 11). Next, it is judged whether or not the hardware interrupt (IRQ10) command is issued (step S65). If, for example, the hardware interrupt (IRQ10) command is issued within a predetermined time from the transmission time of the request signal, INT0 is issued, and the INT0 is issued. The INT0 command executes the interrupt handler 124' of the address (step S67, referring to the arrow [4] of FIG. 11). and, The execution result signal of the interrupt processor 124' is returned to the external device 2 (step S69, referring to the arrow [5] of Fig. 11). Furthermore, in terms of privacy, it is more preferable to change the execution result signal of the interrupt processor 124' each time. The execution result signal is established in accordance with a predetermined rule, for example, by using the date information of the power-on or the member information of the member information storage unit 212 of the external device 2.

於圖13中,首先,判斷有無請求信號之接收(步驟#41),若未接收到請求信號,則完成本流程。另一方面,若接收到請求信號,則進行DMAC24之啟動及作為傳送對象之記憶區域之指定處理(步驟#43、參照圖11之箭線[2]),藉由區塊傳送而於不受CPU10控制之狀態下將傳送對象之資訊傳送至終端1側。此處,所謂傳送對象之資訊係指IOAPIC150(之重定向表1501)、中斷向量表123'及中斷處理器124'之各內容。 In Fig. 13, first, it is judged whether or not the request signal is received (step #41), and if the request signal is not received, the flow is completed. On the other hand, when the request signal is received, the activation of the DMAC 24 and the designation processing of the memory area to be transferred (step #43, referring to the arrow [2] of FIG. 11) are performed by the block transfer. The information of the transfer target is transmitted to the terminal 1 side under the control of the CPU 10. Here, the information of the transfer target refers to each content of the IOAPIC 150 (redirection table 1501), the interrupt vector table 123', and the interrupt processor 124'.

其次,判斷有無於傳送動作結束後自CPU20輸出之傳送結束信號(步驟#45),若確認到傳送結束信號,則發行硬體中斷(IRQ10)命令,並將其發送至終端1(步驟#47、參照圖11之箭線[3])。其次,作為監視處理,自硬體中斷(IRQ10)命令之發行時間點起於既定時間內,判斷有無中斷處理器執行結果信號之接收(步驟#49)。監視結果若接收到中斷處理器執行結果信號,則判斷為CPU10處於真實模式之狀態,且正常地進行開機,從而結束本流程。 Next, it is determined whether or not the transfer completion signal output from the CPU 20 after the transfer operation is completed (step #45), and if the transfer end signal is confirmed, the hardware interrupt (IRQ10) command is issued and transmitted to the terminal 1 (step #47). Refer to arrow line [3] in Figure 11. Next, as the monitoring processing, it is judged whether or not the reception of the processor execution result signal is received within a predetermined time from the issuance time of the hardware interrupt (IRQ10) command (step #49). If the monitoring result is received by the interrupt processor, it is determined that the CPU 10 is in the real mode state, and the power is turned on normally, thereby ending the flow.

另一方面,於CPU10因惡意軟體而成為保護模式之狀態 之情形時,由於藉由利用DMAC24之匯流排主控器傳送,而於該傳送前,CPU10無法得知中斷向量表123'之INT0之位址及中斷處理器124'之頂端位址,因此無法使由惡意軟體設定之INT0之位址與中斷處理器124'之頂端位址對應。較佳為,每當進行開機處理時,於外部裝置2側利用既定規則、或使亂數產生部作動,隨機地進行INT0之內容及中斷處理器124'之頂端位址之設定。 On the other hand, the CPU 10 becomes a protected mode state due to malicious software. In this case, since the bus is transferred by the bus master of the DMAC 24, the CPU 10 cannot know the address of the INT0 of the interrupt vector table 123' and the top address of the interrupt processor 124' before the transfer, and thus cannot The address of INT0 set by the malicious software is made to correspond to the top address of the interrupt handler 124'. Preferably, each time the power-on process is performed, the content of the INT0 and the top address of the interrupt handler 124' are randomly set by using the predetermined rule on the external device 2 side or by causing the random number generating unit to operate.

因此,於處於保護模式之狀態之情形時,未執行中斷處理器124',監視結果判斷為未生成中斷處理器執行結果信號、即未正常地進行開機之可能性較高,從而回復用以將終端1之CPU10重新設定為真實模式之命令碼(步驟#51)後,退出本流程。退出圖13之處理後,終端1進行圖10之處理。 Therefore, when in the state of the protection mode, the interrupt processor 124' is not executed, and the monitoring result determines that the interrupt processor execution result signal is not generated, that is, the possibility that the power is not normally turned on is high, and the reply is used to After the CPU 10 of the terminal 1 is reset to the command code of the real mode (step #51), the flow is exited. After exiting the processing of FIG. 13, the terminal 1 performs the processing of FIG.

如上所述,將DMAC設置於終端1側之情形時,存在有DMAC24之啟動或傳送對象內容之指定受到被惡意軟體侵佔之CPU10管理之虞(即,例如儘管未進行某處理,但僅虛擬地生成並輸出內容為已進行處理之信號之類之處理),但藉由將DMAC24設置於外部裝置2側,可排除受到CPU10之控制。 As described above, when the DMAC is set to the terminal 1 side, there is a case where the startup of the DMAC 24 or the designation of the transfer target content is managed by the CPU 10 which is occupied by the malicious software (that is, for example, although some processing is not performed, only the virtual ground is used. The processing of generating and outputting the content as a processed signal is performed, but by setting the DMAC 24 to the external device 2 side, the control by the CPU 10 can be excluded.

其次,圖4、圖14~圖17係表示自專用載入程式之載入至OS之動作監視為止之RAM12之記憶體映射之變遷的圖。如上所述,圖4係表示自專用載入程式123之載入至暫時GDT124之建立、即對啟動記憶體區域120內之資料建立 狀態。再者,系統BIOS121藉由專用載入程式123之載入暫時刪除,故如上所述自外部裝置2重新被載入。或者,亦可預先包含於專用載入程式123內,於載入專用載入程式時同時地進行載入。其原因在於如下所述,於之後載入OS時需要專用載入程式123及系統BIOS121。於該意義上,並非必需再次載入擴展BIOS122。又,於圖4中,來自外部裝置2之系統BIOS之載入係覆寫至專用載入程式123內之虛擬資料部分即可。 Next, FIG. 4 and FIG. 14 to FIG. 17 are diagrams showing changes in the memory map of the RAM 12 from the loading of the dedicated loader to the OS. As described above, FIG. 4 shows the creation of the temporary GDT 124 from the loading of the dedicated loader 123, that is, the creation of data in the boot memory area 120. status. Furthermore, the system BIOS 121 is temporarily deleted by the loading of the dedicated loader 123, and is reloaded from the external device 2 as described above. Alternatively, it may be included in the dedicated loader 123 in advance, and loaded at the same time when the dedicated loader is loaded. The reason for this is that the dedicated loader 123 and the system BIOS 121 are required to load the OS afterwards. In this sense, it is not necessary to load the extended BIOS 122 again. Further, in FIG. 4, the loading of the system BIOS from the external device 2 is overwritten to the virtual data portion in the dedicated loader 123.

圖14係於1 MB~100 MB之區域內展開管理檔案125、管理用GDT126及管理用IDT127之狀態的記憶體映射。圖3之專用載入程式處理部102係藉由與來自接收到擴展BIOS122之請求之外部裝置2的硬體中斷之產生相應地將CPU10之控制轉移至專用載入程式123而執行之載入程式處理。如圖14所示,專用載入程式處理部102進行將由管理檔案載入處理部203讀出之外部裝置2之管理檔案記憶部253內之管理檔案125讀入至終端1之RAM12之1 MB~100 MB之既定位置之處理及與其相關之處理。更詳細而言,專用載入程式處理部102首先進行用於可對RAM12之1 MB~100 MB進行存取之處理、例如圖4中所示之暫時GDT124之建立、對晶片組內之各種暫存器之設定。暫時GDT124係藉由對構成管理檔案125之所有程式或管理表(之段描述符(segment descriptor)),於作為特權等級之描述符特權級 (DPL;Description Privilege Level)設定“0”(所謂環“0”),而可以最高之特權等級將管理檔案125載入至1 MB~100 MB之既定位置,此外,對設定於該區域內之資訊,全部實現以DPL“0”之載入。所謂DPL係如公知般記述記憶體空間之特權等級者,且存在自DPL“0”至DPL“3”之4級。DPL值相對越小,則特權等級越高。例如於以DPL值相對較大之值記述之空間中動作之程式無法對以DPL值小於其之值記述之空間側進行存取。亦即,於此情形時,作為違反特權等級,發行下述一般性保護錯誤(# GP)或分頁錯誤(# PF),使存取無效。另一方面,於以DPL值相對較小之值記述之空間中動作之程式可於以DPL值大於其之值記述之空間側進行存取或瀏覽。藉此,可事先判斷是否為不適當之存取。 Fig. 14 is a memory map in which the management file 125, the management GDT 126, and the management IDT 127 are expanded in an area of 1 MB to 100 MB. The dedicated loader processing unit 102 of FIG. 3 is a loader executed by transferring the control of the CPU 10 to the dedicated loader 123 in response to the generation of a hardware interrupt from the external device 2 that has received the request to expand the BIOS 122. deal with. As shown in FIG. 14, the dedicated loader processing unit 102 reads the management file 125 in the management file storage unit 253 of the external device 2 read by the management file loading processing unit 203 into the RAM of the terminal 12 of 1 MB~ The processing of a given location of 100 MB and the processing associated therewith. More specifically, the dedicated loader processing unit 102 first performs processing for accessing 1 MB to 100 MB of the RAM 12, for example, establishment of the temporary GDT 124 shown in FIG. 4, and various temporary settings in the chipset. The settings of the memory. The temporary GDT 124 is used as a descriptor privilege level as a privilege level by all the programs or management tables (segment descriptors) constituting the management file 125. (DPL; Description Privilege Level) sets "0" (so-called ring "0"), and can load the management file 125 to a predetermined position of 1 MB to 100 MB at the highest privilege level, and, in addition, is set in the area. Information, all implemented with DPL "0" loading. The DPL is a privileged level that describes the memory space as is well known, and has four levels from DPL "0" to DPL "3". The smaller the DPL value, the higher the privilege level. For example, a program operating in a space described by a value having a relatively large DPL value cannot access a space side described by a value whose DPL value is smaller than the value. That is, in this case, as a violation privilege level, the following general protection error (# GP) or page fault (# PF) is issued to invalidate the access. On the other hand, a program that operates in a space described by a value having a relatively small DPL value can be accessed or browsed on a space side described by a value whose DPL value is larger than the value. Thereby, it can be determined in advance whether or not it is an inappropriate access.

又,專用載入程式處理部102係不僅藉由對管理暫存器中之控制暫存器(CR;Control Register)0設定旗標,而於保護模式下進行對1 MB~100 MB之區域之存取,而且,另行於真實模式下將暫時GDT124之段限制設定為1 M以上、此處為4 G,藉此,可實現非真實模式下之動作。於該非真實模式下,載入管理檔案125及中斷處理器130,繼而載入管理用GDT126,又,載入管理用IDT(管理用中斷向量表)127(參照圖14)。管理用GDT126、管理用IDT127之各段描述符係該時間點所需之表部分為止預先建立,且利用專 用載入程式處理部102進行載入。專用載入程式處理部102於載入該等所需之資訊後,將CPU10之控制轉交於(跳轉)管理檔案125。 Further, the dedicated loader processing unit 102 performs not only the flag of the control register (CR; Control Register) 0 in the management register but also the area of 1 MB to 100 MB in the protected mode. Access, and in addition to the real mode, the temporary GDT 124 segment limit is set to 1 M or more, here 4 G, whereby the operation in the non-authentic mode can be realized. In the non-authentic mode, the management file 125 and the interrupt handler 130 are loaded, and then the management GDT 126 is loaded, and the management IDT (management interrupt vector table) 127 (see FIG. 14) is loaded. Each segment descriptor of the management GDT 126 and the management IDT 127 is pre-established up to the table portion required at the time point, and Loading is performed by the loader processing unit 102. The dedicated loader processing unit 102 transfers the control of the CPU 10 to the (jump) management file 125 after loading the required information.

圖15係於1 MB~100 MB之區域內建立有TSS128、PTE(Page Table Entry)129及管理用中斷處理器130之狀態的記憶體映射。又,圖中雖未表示,但視需要而建立每一任務之LDT(Local Descriptor Table)。管理檔案動作環境建立部103係藉由管理檔案125之程式而建立TSS128、PTE(Page Table Entry)129、管理用中斷處理器130及所需之LDT。再者,如下述,TSS128及PTE129包括用以監視於101 MB以上動作之任務(主要為來自HD12A之OS之載入)之管理用(保護)模式用之表、及監視於100 MB~101 MB動作之任務之VM8086模式用之表。可藉由利用省略圖式之任務開關適當切換模式,而進行將構成OS之各程式之載入及該OS之各程式之段描述符分別追加至管理用GDT、IDT之處理。 Fig. 15 is a memory map in which the state of the TSS 128, the PTE (Page Table Entry) 129, and the management interrupt processor 130 is established in an area of 1 MB to 100 MB. Further, although not shown in the figure, an LDT (Local Descriptor Table) for each task is created as needed. The management file operation environment creating unit 103 establishes a TSS 128, a PTE (Page Table Entry) 129, a management interrupt processor 130, and a required LDT by managing the program of the file 125. Further, as described below, the TSS128 and the PTE 129 include a table for managing (protection) mode for monitoring tasks of 101 MB or more (mainly loading from an OS of HD12A), and monitoring at 100 MB to 101 MB. The VM8086 mode for the task of action. By appropriately switching the mode by using the task switch of the omitting pattern, the process of loading the respective programs constituting the OS and the segment descriptors of the respective programs of the OS to the management GDT and IDT can be performed.

TSS128係與管理檔案125內之各管理用之程式(任務)之各者建立對應地建立。亦即,TSS128為使與動作狀態相應之程式運行,而利用任務開關將執行狀態轉移至所需之程式,且將之前之程式之處理內容與對應之各TSS建立前後關係,藉此,可實現現狀恢復。PTE129係用以將GDT126中建立之線性位址轉換為物理位址,且與各資訊(各程式碼、各資料、各堆疊)對應地設置。 The TSS 128 is created in association with each of the management programs (tasks) in the management file 125. That is, the TSS 128 is configured to operate the program corresponding to the action state, and the task switch is used to transfer the execution state to the required program, and the processing content of the previous program is established with the corresponding TSS, thereby achieving The status is restored. The PTE 129 is used to convert the linear address established in the GDT 126 into a physical address, and is set corresponding to each piece of information (code, data, and stack).

此處,利用圖18~圖21,對GDT126及PTE129、與自線性位址向物理位址之轉換之關係進行說明。首先,於終端1啟動時之模式即以16位元之程式動作之真實模式下,利用段值及偏移值決定位址,如公知般,可藉由令使段值偏移4位元而得之值(16倍之值)加上偏移值,而直接算出最大(1 MB+64 KB)為止之位址(線性位址)作為物理位址。另一方面,對其以上之位址,採用保護模式,例如於以32位元之程式動作之態樣下,可直至4 GB為止指定位址。再者,由於可藉由對每一各資訊(任務)設定不同之位址,而設定虛擬位址空間,故而可將資訊(任務)以所需資料量為單位分開儲存。 Here, the relationship between the GDT 126 and the PTE 129 and the conversion from the linear address to the physical address will be described with reference to FIGS. 18 to 21 . First, in the real mode of the terminal 1 startup mode, that is, in the real mode of the 16-bit program action, the segment value and the offset value are used to determine the address. As is well known, the segment value can be offset by 4 bits. The value (16 times the value) plus the offset value directly calculates the address (linear address) up to the maximum (1 MB+64 KB) as the physical address. On the other hand, for the above address, the protection mode is adopted. For example, in the case of a 32-bit program, the address can be specified up to 4 GB. Furthermore, since the virtual address space can be set by setting different addresses for each information (task), the information (tasks) can be separately stored in units of required data.

圖18係對應著該資訊儲存態樣,表示表明資訊之儲存部位之GDT126之整體概要。GDT126係以例如8位元組單位管理各資訊之儲存部位之段描述符之清單。各段描述符具有4個屬性。屬性為資訊之「類別」(程式碼、資料、堆疊)、「基址(Base address)」、「限制」、及「DPL」。「基址」係表示資訊之RAM12內之儲存基準(開始)位址。「限制」係表示資訊之存取範圍。DPL係表示上述特權等級。定址中採用之段描述符係經由自線性位址進行轉換時使用之段選擇器之資訊而選擇。又,是否為允許任務之存取者係於要求存取時藉由對寫入至晶片組內之暫存器CS、DS、SS中之任一暫存器內之當前特權等級(CPL;Current Privilege Level)及要求特 權等級(RPL;Requested Privilege Level)、與GDT126之對應之段描述符進行對照而決定。 Figure 18 is a summary of the GDT 126 indicating the location where the information is stored, corresponding to the information storage aspect. The GDT 126 is a list of segment descriptors that manage the storage locations of the various information, for example, in 8-bit units. Each segment descriptor has 4 attributes. The attributes are the "category" (code, data, stack), "base address", "limit", and "DPL" of the information. The "base address" is the storage reference (start) address in the RAM 12 of the information. "Restriction" means the access scope of the information. The DPL indicates the above privilege level. The segment descriptor used in the addressing is selected based on the information of the segment selector used in the conversion from the linear address. Also, whether the accessor of the allowed task is required to access the current privilege level (CPL; Current) in any of the registers CS, DS, SS written to the chipset. Privilege Level) and requirements The priority level (RPL; Requested Privilege Level) is determined in comparison with the segment descriptor corresponding to GDT126.

圖19係表示PTE之記憶體映射。將各頁面資料以既定資料量、例如4 KB為單位進行分割,且各頁面資料設定有物理位址及存取屬性。各頁面資料包括程式碼、資料、堆疊之種類。物理位址係用以使線性位址移動至RAM12內之既定位置。存取屬性相當於特權等級,且包括「監督器(supervisor)」及「使用者」。「監督器」相當於特權等級DPL“0”~DPL“2”,「使用者」相當於特權等級DPL“3”。又,於相當於資料之頁面內保有非執行位元(NX-Bit;Non eXecute Bit),無法自該頁面對CPU10發行命令碼。而且,於來自CPU10之存取違反特權等級之情形時,發行異常中斷(exception interrupt)之一般性保護錯誤(# GP),另一方面,於違反存取屬性之情形時,發行分頁錯誤(# PF)。於任一情形時,均執行經由中斷處理器130使存取無效之處理。再者,所謂存取之無效包括使存取本身停止之態樣、將經改變之特權等級值改寫為正確值之態樣。 Figure 19 shows the memory map of the PTE. Each page data is divided into a predetermined amount of data, for example, 4 KB, and each page data is set with a physical address and an access attribute. The information of each page includes the code, data, and type of stacking. The physical address is used to move the linear address to a predetermined location within RAM 12. The access attribute is equivalent to the privilege level and includes "supervisor" and "user". The "supervisor" is equivalent to the privilege level DPL "0" to DPL "2", and the "user" is equivalent to the privilege level DPL "3". Further, a non-execution bit (NX-Bit; Non eXecute Bit) is held in the page corresponding to the data, and the command code cannot be issued to the CPU 10 from the page. Further, when the access from the CPU 10 violates the privilege level, a general protection error (# GP) of an exception interrupt is issued, and on the other hand, a paging error is issued when the access attribute is violated (# PF). In either case, the process of invalidating the access via the interrupt handler 130 is performed. Furthermore, the invalidation of the access includes the aspect of stopping the access itself and rewriting the changed privilege level value to the correct value.

圖20係利用圖表示自線性位址轉換為物理位址之轉換方法。利用CPU10所建立之用以存取某資訊之線性位址係利用GDT126之段選擇器及基址、甚至PTE129之物理位址而轉換為物理位址。圖21係表示保護模式下之線性位址與物理位址之關係之一例。首先,於真實模式下,線性位址之0 MB~1 MB對應於物理位址之0 MB~1 MB。該範圍為16位元規格,兩者一致。另外,PTE129係如下所述準備管理用(100 MB以下之區域)及VM8086用(100 MB~101 MB之區域)。此處,對保護模式下之管理用之定址進行說明。亦即,使線性位址之0 MB~1 MB對應於物理位址之100 MB~101 MB。如此,將物理位址之100 MB(或亦可為101 MB)以上之既定值設定為PTE129內之管理用側之表之各任務之物理位址之項。藉由該物理位址之設定,而將PTE129之任務(以OS之載入、或OS之執行為代表)全部載入或展開於100 MB(或101 MB)以上之設定位址中。換言之,利用PTE129分頁為100 MB(或101 MB)以上之某位址,結果,不會對配置有管理檔案125及GDT126、IDT127、TSS128、PTE129、中斷處理器130之100 MB以下進行存取,因此,無法改變GDT126其他表內之內容,且原本與不呈現(不存在)100 MB以下等效。 Figure 20 is a diagram showing a conversion method from a linear address to a physical address using a graph. The linear address established by the CPU 10 for accessing certain information is converted into a physical address by using the segment selector of the GDT 126 and the base address, and even the physical address of the PTE 129. Fig. 21 is a diagram showing an example of the relationship between a linear address and a physical address in the protected mode. First, in real mode, the linear address is 0. MB~1 MB corresponds to 0 MB~1 MB of the physical address. This range is a 16-bit specification and the two are identical. In addition, the PTE 129 is used for management (area of 100 MB or less) and VM8086 (area of 100 MB to 101 MB) as follows. Here, the address for management in the protection mode will be described. That is, 0 MB to 1 MB of the linear address corresponds to 100 MB to 101 MB of the physical address. Thus, the predetermined value of 100 MB (or 101 MB) or more of the physical address is set as the physical address of each task of the management side table in the PTE 129. By the setting of the physical address, the task of the PTE 129 (represented by the loading of the OS or the execution of the OS) is all loaded or expanded into a set address of 100 MB (or 101 MB) or more. In other words, the PTE 129 page is an address of 100 MB (or 101 MB) or more, and as a result, the management file 125 and the GDT 126, the IDT 127, the TSS 128, the PTE 129, and the interrupt processor 130 are not accessed for 100 MB or less. Therefore, it is impossible to change the contents of other tables of GDT 126, and it is equivalent to not presenting (not present) 100 MB or less.

圖16係於100 MB~101 MB之區域內複製有0 MB~1 MB之內容(實質上為專用載入程式及自外部裝置2重新載入之系統BIOS)之狀態、及於該區域之既定位置建立有OS載入程式131之狀態的記憶體映射。OS載入程式131係覆寫至例如寫入有虛擬資料之位置、或寫入有擴展BIOS之位置之態樣即可。對該100 MB~101 MB之資訊之寫入處理係於VM8086模式下進行。再者,所謂VM8086模式係於執 行保護模式之過程中,若進行切換為真實模式之處理,則於考慮管理之繁雜性等時,效率降低,故切換EFLAGS暫存器之VM位元,進行真實模式之位址演算,從而可執行16位元用之程式者。於此期間內,藉由分頁而使自該區域對0 MB~100 MB之資訊之存取無效。 Figure 16 shows the status of copying 0 MB~1 MB (essentially the dedicated loader and the system BIOS reloaded from the external device 2) in the area of 100 MB to 101 MB, and the status in the area. The location is created with a memory map of the state of the OS loader 131. The OS loader 131 is overwritten to, for example, a position where virtual data is written or a position where an extended BIOS is written. The writing of the information from 100 MB to 101 MB is performed in the VM8086 mode. Furthermore, the so-called VM8086 mode is in the process of In the process of the line protection mode, if the process of switching to the real mode is performed, the efficiency is lowered when considering the complexity of management, etc., so the VM bit of the EFLAGS register is switched, and the real mode address calculation is performed. Execute a 16-bit program. During this period, access to information from 0 MB to 100 MB from the area is invalidated by paging.

OS載入程式載入處理部104係進行將由外部裝置2側之OS載入程式載入處理部204複製且於終端1側讀出之0 MB~1 MB之內容載入至RAM12之100 MB~101 MB之處理、及載入OS載入程式之處理。OS載入程式係根據自HD12A讀取之MBR、及自外部裝置2讀取之下述開機程式碼建立。更具體而言,OS載入程式載入處理部104讀取管理檔案125內且用以根據自HD12A之第0扇區讀出之MBR之分割表(Partition table)使OS之載入及啟動進行之程式即分區開機記錄(PBR,Partition Boot Record)、及HD12A內之OS之儲存位址資訊。又,PBR包括BIOS參數區塊(BPB,BIOS Parameter Block)及開機程式碼。其中,BPB係用以自HD12A讀出OS之資訊,故不存在改變之可能性,而直接利用,另一方面,由於開機程式碼固定且共通,又,存在改變之可能性,故而載入並利用預先於外部裝置2中準備之開機程式碼。而且,OS載入程式載入處理部104將BPB與自外部裝置2載入之開機程式碼結合,建立OS載入程式(亦稱為IPL(Initial Program Loader))131。其後,專用載入程式 處理部102將CPU10之控制轉交於(跳轉)OS載入程式處理部105。 The OS loader loading processing unit 104 loads 100 MB of the contents of 0 MB to 1 MB copied by the OS loading program loading processing unit 204 on the external device 2 side and read on the terminal 1 side into the RAM 12 of 100 MB. Processing of 101 MB, and loading of the OS loader. The OS loading program is established based on the MBR read from the HD12A and the following boot code read from the external device 2. More specifically, the OS loader loading processing unit 104 reads the load and start of the OS in the management file 125 and based on the partition table of the MBR read from the 0th sector of the HD12A. The program is the Partition Boot Record (PBR) and the storage address information of the OS in HD12A. In addition, the PBR includes a BIOS Parameter Block (BPB) and a boot code. Among them, BPB is used to read the information of the OS from HD12A, so there is no possibility of change, and it is directly used. On the other hand, since the boot code is fixed and common, and there is a possibility of change, it is loaded and The boot code prepared in advance in the external device 2 is used. Further, the OS loader loading processing unit 104 combines the BPB with the boot code loaded from the external device 2 to create an OS load program (also referred to as an IPL (Initial Program Loader)) 131. After that, the dedicated loader The processing unit 102 transfers the control of the CPU 10 to the (jump) OS loader processing unit 105.

圖17係表示於101 MB以上之區域內載入有OS之狀態的記憶體映射。再者,圖17中,以虛線表示之OS用GDT132、OS用IDT133係表示OS欲建立用以記述自我行為之表的狀況。 Fig. 17 is a view showing a memory map in a state in which an OS is loaded in an area of 101 MB or more. In addition, in FIG. 17, the OS GDT132 and the OS IDT133 shown by the broken line indicate the state in which the OS wants to establish a table for describing self-behavior.

OS載入程式處理部105首先於設定為VM8086模式(即CPL“3”)之狀態下,於控制暫存器CR3中設定物理位址,使OS載入程式啟動,自HD12A將構成OS之各程式依序載入至RAM12之101 MB以上之區域。自HD12A載入之OS發出欲重寫晶片組之暫存器GDTR之內容之LGDT要求,以建立記述自我動作之OS用GDT132。另一方面,僅由CPL“0”允許晶片組對暫存器GDTR之存取(重寫要求),故而OS動作監視部106對該存取發行作為異常中斷之一般性保護錯誤(# GP)。而且,該一般性保護錯誤經由IDT127轉移至管理檔案125內之中斷處理器。OS動作監視部106經由中斷處理器2,利用程式計數器,參照指示CPU10接著應執行之命令(程式)之儲存部位的暫存器EIP,確定要求不當存取之程式之存取,禁止暫存器GDTR之重寫,並且對該不當之程式執行將經改變之特權等級改寫為原來值等之中斷處理器處理。又,OS動作監視部106將該不當之程式追加至GDT126中作為新段描述符,對特權等級之項目 設定DPL“2”,且作為新分頁表追加於PTE129之管理用之表中,設定至少101 M(或100 M)以上之既定位址值作為物理位址。藉此,藉由將GDT126之存取權設定為DPL“2”,而於以下將自OS側對0 MB~100 MB內之存取設為不當存取而使其無效化,且無法利用PTE129進行自OS對100 M以下之物理位址轉換。 The OS loader processing unit 105 first sets the physical address in the control register CR3 in the state of being set to the VM8086 mode (that is, CPL "3"), and causes the OS loader to be started. The HD12A will constitute the OS. The program is sequentially loaded into the area of 101 MB or more of RAM12. The OS loaded from the HD12A issues an LGDT request to rewrite the contents of the scratchpad GDTR of the chipset to establish a GDT132 for the OS describing the self-action. On the other hand, only the access of the chip group to the register GDTR (rewrite request) is permitted by the CPL "0", and the OS operation monitoring unit 106 issues a general protection error (# GP) as an abnormality interrupt for the access. . Moreover, this general protection error is transferred via IDT 127 to the interrupt handler within management file 125. The OS operation monitoring unit 106 uses the program counter to refer to the temporary register EIP indicating the storage location of the command (program) to be executed by the CPU 10 via the interrupt counter 2, and determines the access of the program requiring improper access, and disables the temporary register. The GDTR is rewritten, and the interrupt program processing that rewrites the changed privilege level to the original value or the like is performed on the inappropriate program. Further, the OS operation monitoring unit 106 adds the inappropriate program to the GDT 126 as a new segment descriptor for the privilege level item. The DPL "2" is set, and a new page table is added to the management table of the PTE 129, and at least 101 M (or 100 M) or more of the address value is set as the physical address. In this way, by setting the access right of the GDT 126 to DPL "2", the access from 0 to 100 MB from the OS side is invalidated and the PTE 129 cannot be utilized. Perform physical address conversion from OS to 100 M or less.

再者,管理檔案125係以DPL“0”將外部裝置2預先儲存之特定AP載入至1 MB~100 MB內。特定AP可控制操作部13之裝置驅動器、顯示部14之裝置驅動器,於特定模式環境下執行資訊處理操作,並且視需要控制外部裝置2之NIC26之裝置驅動器,以對特定會員進行通信。再者,於終端1為伺服器之情形時,若為至少執行外部裝置2之NIC26之裝置驅動器之態樣即可。 Furthermore, the management file 125 loads the specific AP pre-stored by the external device 2 into 1 MB to 100 MB with DPL "0". The specific AP can control the device driver of the operation unit 13, the device driver of the display unit 14, perform an information processing operation in a specific mode environment, and control the device driver of the NIC 26 of the external device 2 as needed to communicate with a specific member. Furthermore, in the case where the terminal 1 is a server, it is sufficient to perform at least the device driver of the NIC 26 of the external device 2.

資訊處理部107係切換上述裝置驅動器,使通用AP模式下之處理及特定AP模式下之處理執行。網路通訊處理部108係利用裝置驅動器切換控制來自終端1之通信與來自外部裝置2之NIC26之會員間、及特定伺服器間之通信。動作環境切換處理部109係切換通用OS環境下之處理與特定OS環境下之處理。切換指示可以對終端1之特定操作進行,且例如亦可為以下態樣,即,可藉由按下鍵盤上之特定鍵(1個或複數個),而循環地進行模式切換指示,或單獨地利用各操作指示各環境。 The information processing unit 107 switches the device driver to execute the processing in the general AP mode and the processing in the specific AP mode. The network communication processing unit 108 uses the device driver to switch and control communication between the communication from the terminal 1 and the members of the NIC 26 from the external device 2 and the specific server. The operation environment switching processing unit 109 switches the processing in the general OS environment and the processing in the specific OS environment. The switching indication may be performed on a specific operation of the terminal 1, and may be, for example, a mode in which a mode switching instruction may be cyclically performed by pressing a specific key (one or plural) on the keyboard, or separately. Each operation is used to indicate each environment.

接著,利用圖22~圖27對終端1之處理順序進行說明。圖22係表示由CPU10所執行專用載入程式123之處理的流程圖。首先,判斷有無與專用載入程式123之載入結束相應之硬體中斷(步驟S101),若無硬體中斷,則退出本流程。另一方面,若有硬體中斷,則進行暫存器群之初始化,且將控制暫存器CR0設定為真實模式(步驟S103)。 Next, the processing procedure of the terminal 1 will be described with reference to FIGS. 22 to 27. Fig. 22 is a flow chart showing the processing of the dedicated loader 123 executed by the CPU 10. First, it is judged whether or not there is a hardware interrupt corresponding to the end of the loading of the dedicated loader 123 (step S101), and if there is no hardware interrupt, the flow is exited. On the other hand, if there is a hardware interrupt, the initialization of the register group is performed, and the control register CR0 is set to the real mode (step S103).

而且,首先,藉由專用載入程式123而建立暫時GDT124(步驟S105),其次,將控制暫存器CR0設定為保護模式(步驟S107)。而且,將使暫時GDT124之段限制值為4 GB之描述符之內容登錄至晶片組之段暫存器中(步驟S109)。藉此,設為可指定1 MB以上之位址之狀態。繼而,將控制暫存器CR0設定為真實模式(步驟S111)。即,可將控制暫存器CR0變更為真實模式,並且與將暫時GDT124之段限制值設為4 G之情況對應地,於真實模式中設定可對1 MB以上進行存取之非真實模式。 Further, first, the temporary GDT 124 is established by the dedicated loader 123 (step S105), and second, the control register CR0 is set to the protected mode (step S107). Further, the content of the descriptor whose temporary GDT 124 has a segment limit value of 4 GB is registered in the segment register of the chip group (step S109). Therefore, it is assumed that the address of 1 MB or more can be specified. Then, the control register CR0 is set to the real mode (step S111). That is, the control register CR0 can be changed to the real mode, and the non-authentic mode that can access 1 MB or more is set in the real mode in accordance with the case where the segment limit value of the temporary GDT 124 is set to 4 G.

繼而,藉由專用載入程式123而將管理檔案125、管理用中斷處理器(亦可為包含於管理檔案內之態樣)自外部裝置2載入至1 MB~100 MB之區域(步驟S113)。其後,自外部裝置2載入管理用GDT126(步驟S115)。若該處理結束,則CPU10將控制暫存器CR0設定為保護模式(步驟S117)後,跳轉至管理檔案125,管理檔案125啟動。 Then, the management file 125 and the management interrupt processor (which may also be included in the management file) are loaded from the external device 2 to the area of 1 MB to 100 MB by the dedicated load program 123 (step S113). ). Thereafter, the management GDT 126 is loaded from the external device 2 (step S115). When the processing is completed, the CPU 10 sets the control register CR0 to the protection mode (step S117), then jumps to the management file 125, and the management file 125 is started.

圖23係表示由CPU10所執行管理檔案125之處理的流程 圖。首先,以特權等級DPL為“0”,於1 MB~100 MB之既定位置建立GDT126、IDT127、TSS128(步驟S131)。如上所述,TSS128係建立管理用(100 MB以上之區域)及VM8086用(100 MB~101 MB之區域)。其次,建立PTE129(步驟S133)。PTE129亦如上所述建立管理用及VM8086用。 Figure 23 is a flowchart showing the processing of the management file 125 executed by the CPU 10. Figure. First, the GDT 126, the IDT 127, and the TSS 128 are established at a predetermined position of 1 MB to 100 MB with the privilege level DPL being "0" (step S131). As described above, the TSS128 is used for management (area of 100 MB or more) and VM8086 (area of 100 MB to 101 MB). Next, the PTE 129 is established (step S133). PTE 129 is also used for management and VM8086 as described above.

接著,將0 MB~1 MB之區域之內容複製(copy)至100 MB~101 MB(步驟S135)。藉此,將OS載入所需之系統BIOS載入。此外,於100 MB~101 MB之適當之位置建立OS用載入程式(步驟S137)。其後,CPU10跳轉至處理(監視及管理)管理檔案125內之OS之載入之程式(步驟S139)。 Next, the content of the area of 0 MB to 1 MB is copied to 100 MB to 101 MB (step S135). In this way, the OS is loaded into the required system BIOS load. Further, an OS loader is created at an appropriate position of 100 MB to 101 MB (step S137). Thereafter, the CPU 10 jumps to a program for processing (monitoring and managing) the loading of the OS in the management file 125 (step S139).

圖24中,將MBR自HD12A之頂端扇區載入至100 MB~101 MB之既定位置(步驟S151)。其次,自MBR內之活動分割表取得OS(構成OS之各程式)之儲存位址(步驟S153)。 In Fig. 24, the MBR is loaded from the top sector of the HD 12A to a predetermined position of 100 MB to 101 MB (step S151). Next, the storage address of the OS (the programs constituting the OS) is obtained from the activity partition table in the MBR (step S153).

而且,將PBR自HD12A載入至100 MB~101 MB(步驟S155),其次,將PBR之開機程式碼之部分重寫為自外部裝置2載入之開機程式碼(步驟S157),使PBR之BPB、與經重寫之開機程式碼結合(步驟S159)。以如上方式建立OS載入程式。再者,OS載入程式相當於所謂IPL,且該IPL如周知般係用以將載入OS本體之部分之載入程式事先於真實模式下載入。而且,藉由載入該OS本體之載入程式程式, 而將OS本體於進行例如分割等後載入,此處,將OS載入程式設為依序載入分割OS本體而得之程式者進行說明。 Moreover, the PBR is loaded from the HD12A to 100 MB to 101 MB (step S155), and second, the part of the PBR boot code is rewritten as the boot code loaded from the external device 2 (step S157), so that the PBR is BPB is combined with the rewritten boot code (step S159). Create the OS loader as above. Furthermore, the OS loader is equivalent to the so-called IPL, and the IPL is known to download the loader that loads the part of the OS onto the real mode in advance. Moreover, by loading the loader of the OS body, The OS main body is loaded after, for example, division or the like. Here, the OS load program is described as a program that sequentially loads the OS onto the OS.

圖25係表示由CPU10所執行OS載入程式建立後之管理檔案125之處理的流程圖。管理檔案125係若建立OS載入程式,則直接設定為監視並管理OS之載入之VM8086模式,即將特權等級自動設定為DPL“3”(步驟S171)。因此,對在該狀態下對101 MB以上之區域進行存取之資訊(此處為載入之OS之程式)於特權等級CPL“3”下進行處理。 Fig. 25 is a flow chart showing the processing of the management file 125 after the OS load program is executed by the CPU 10. When the OS file is created, the management file 125 is directly set to monitor and manage the VM8086 mode of the OS loading, that is, the privilege level is automatically set to DPL "3" (step S171). Therefore, the information for accessing the area of 101 MB or more in this state (here, the program of the loaded OS) is processed under the privilege level CPL "3".

其次,判斷有無OS用GDT、IDT及PTE之建立命令對晶片組之暫存器GDTR等之存取(GDTR之重寫要求LGDT等)(步驟S173)。若存在對暫存器GDTR等之存取,則對該存取對照存取權之適當性,由於為來自CPL“3”之存取,因此發行一般性保護錯誤(步驟S175),並執行自管理用IDT127對與一般性保護錯誤對應之中斷處理器130之跳轉(步驟S177)。其結果,由中斷處理器130對EIP執行載入暫時保管之下一跳轉對象之處理(步驟S179)。又,藉由該任務而拒絕對上述暫存器GDTR等之存取,執行所謂無效處理。 Next, it is judged whether or not the OS GDT, IDT, and PTE establishment command is used to access the chipset register GDTR or the like (the GDTR rewrite request LGDT or the like) (step S173). If there is an access to the scratchpad GDTR or the like, the appropriateness of the access control access right is an access from the CPL "3", so a general protection error is issued (step S175), and execution is performed. The management IDT 127 jumps to the interrupt handler 130 corresponding to the general protection error (step S177). As a result, the interrupt processor 130 performs a process of temporarily loading a next jump object to the EIP (step S179). Further, by the task, the access to the temporary register GDTR or the like is denied, and the so-called invalidation processing is executed.

接著,對管理用GDT126、管理用PTE129追加與此次載入之OS之程式對應之段描述符(步驟S181)。此外,將管理用GDT126及管理用PTE129之特權等級DPL“0“重寫為DPL“2”,又,於管理用PTE129之物理位址之項設定大於101 M(或100 M)之既定值,例如偏移100 M地設定該錯 誤中接收到之位址(步驟S183)。 Next, a segment descriptor corresponding to the program of the OS loaded this time is added to the management GDT 126 and the management PTE 129 (step S181). Further, the privilege level DPL "0" of the management GDT 126 and the management PTE 129 is rewritten to DPL "2", and the item of the physical address of the management PTE 129 is set to a predetermined value larger than 101 M (or 100 M). For example, offsetting 100 M to set the error The address received is received by mistake (step S183).

接著,判斷是否自HD12A載入有構成OS之下一程式(步驟S185),若無構成OS之下一程式之載入,則退出本流程。另一方面,若載入有構成OS之下一程式,則返回至步驟S173,重複進行相同之處理,製成新段描述符,並追加至管理用GDT126、管理用PTE129中。 Next, it is judged whether or not a program constituting the OS is loaded from the HD 12A (step S185), and if there is no program that constitutes a program under the OS, the flow is exited. On the other hand, if a program under the constituent OS is loaded, the process returns to step S173, and the same processing is repeated to create a new segment descriptor, which is added to the management GDT 126 and the management PTE 129.

另一方面,若於步驟S189中有存取,則進入至步驟S157,發行一般性保護錯誤,並根據此執行如上述之中斷處理器(步驟S159、S161)。再者,同樣地藉由OS之程式,而於載入AP之程式之情形時亦以相同之方式進行處理。再者,AP係設定為特權等級DPL“3”,因此新追加之段描述符之特權等級無需進行重寫,但亦可積極地寫入DPL“3”。又,對載入之AP,亦藉由管理檔案125而於管理用PTE129之物理位址之項設定大於101 M(或100 M)之既定值。 On the other hand, if there is an access in step S189, the process proceeds to step S157, a general protection error is issued, and the interrupt handler as described above is executed in accordance with this (steps S159, S161). Furthermore, the same procedure is used for the case where the program of the AP is loaded by the OS program. Further, since the AP system is set to the privilege level DPL "3", the privilege level of the newly added segment descriptor does not need to be rewritten, but the DPL "3" can be actively written. Also, for the loaded AP, the item of the physical address of the management PTE 129 is also set by the management file 125 to a predetermined value greater than 101 M (or 100 M).

圖26係表示由CPU10所執行OS開機後之管理檔案125之處理的流程圖。首先,判斷於0 MB~100 MB中是否自OS(或AP)之程式對管理用GDT126進行存取(步驟S201)。若於管理用GDT126中無存取,則退出本流程。另一方面,若於管理用GDT126中有存取,則藉由所存取之OS之特權等級與暫存器GDTR之特權等級之對照,而發行一般性保護錯誤(步驟S203)。而且,執行自管理用IDT127對與一般性保護錯誤對應之中斷處理器130之跳轉(步驟S205)。其結 果,執行中斷處理器130之處理(步驟S207)。此處之中斷處理器130之處理亦可設想拒絕或已進行對管理用GDT126之存取而進行改寫為正常內容之處理。 Fig. 26 is a flow chart showing the processing of the management file 125 after the OS is turned on by the CPU 10. First, it is determined whether or not the management GDT 126 is accessed from the OS (or AP) program in 0 MB to 100 MB (step S201). If there is no access in the management GDT126, the process is exited. On the other hand, if there is access in the management GDT 126, a general protection error is issued by comparing the privilege level of the accessed OS with the privilege level of the scratchpad GDTR (step S203). Then, the self-administration IDT 127 is executed to jump to the interrupt handler 130 corresponding to the general protection error (step S205). Its knot If so, the processing of the interrupt processor 130 is executed (step S207). The processing of the interrupt processor 130 herein can also be considered to reject or have been processed to rewrite the normal content by accessing the management GDT 126.

圖27係表示由CPU10所執行處理環境之切換處理的流程圖。所謂處理環境之切換係指通用OS環境下之作業與特定OS環境下之作業之間之切換。於終端1之運行過程中,判斷有無對特定OS環境之切換指示(步驟S221),若無切換指示,則進入至步驟S227。再者,步驟S221亦可為經允許之狀態下之中斷處理。而且,於步驟S227中,判斷有無對通用OS之切換指示,若無切換指示,則退出本流程。 Fig. 27 is a flow chart showing the switching process of the processing environment executed by the CPU 10. The switching of the processing environment refers to the switching between jobs in a general OS environment and jobs in a specific OS environment. During the operation of the terminal 1, it is determined whether there is a switching instruction for a specific OS environment (step S221), and if there is no switching instruction, the process proceeds to step S227. Furthermore, step S221 may also be an interrupt processing in an allowed state. Further, in step S227, it is determined whether or not there is a switching instruction to the general-purpose OS, and if there is no switching instruction, the flow is exited.

另一方面,於步驟S221中,若有對特定OS環境之切換指示,則判斷當前之使用環境是否為通用OS環境(步驟S223),若當前之使用環境為通用OS環境,則執行切換為特定OS環境之處理(步驟S225)。藉此,於0 MB~100 MB內進行用以於特定OS環境下進行資訊處理之操作及裝置驅動器之控制。藉此,與通用OS環境進行區別,惡意軟體不會入侵。相反地,若當前之使用環境已為特定OS環境,則忽視切換指示,本流程結束。 On the other hand, in step S221, if there is a switching instruction for the specific OS environment, it is determined whether the current usage environment is a general-purpose OS environment (step S223), and if the current usage environment is a general-purpose OS environment, the switching is performed to be specific. Processing of the OS environment (step S225). Thereby, the operation for information processing and the control of the device driver in a specific OS environment are performed within 0 MB to 100 MB. In this way, unlike the general-purpose OS environment, malicious software does not invade. Conversely, if the current usage environment is already a specific OS environment, the handover indication is ignored and the process ends.

又,若於步驟S227中存在對通用OS環境之切換指示,則判斷當前之使用環境是否為特定OS環境(步驟S229),若當前之使用環境為特定OS環境,則執行切換為通用OS環境之處理(步驟S231)。相反地,若當前之使用環境已為通用 OS環境,則忽視切換指示,本流程結束。 Moreover, if there is a switching instruction to the general-purpose OS environment in step S227, it is determined whether the current usage environment is a specific OS environment (step S229), and if the current usage environment is a specific OS environment, performing switching to the general-purpose OS environment Processing (step S231). Conversely, if the current usage environment is already generic In the OS environment, the switching instruction is ignored and the process ends.

本發明可採用以下態樣。 The present invention can adopt the following aspects.

(1)雖然本實施形態係已利用PCI作為外部裝置者進行說明,但並不限定於此,至少只要內置有CPU及ROM、RAM即可。又,只要為具備DMAC之裝置即可。例如既可為改良USB(Universal Serial Bus)記憶體晶片、積體電路(IC,Integrated Circuit)卡之對應,亦可為內置於便攜式之通信機器中之態樣。 (1) Although the present embodiment has been described using a PCI as an external device, the present invention is not limited thereto, and at least a CPU, a ROM, and a RAM may be built in. Further, it is only required to be a device having a DMAC. For example, it may be a modified USB (Universal Serial Bus) memory chip, an integrated circuit (IC) integrated circuit card, or a built-in portable communication device.

(2)雖然本實施形態係以PCI為外部裝置進行說明,但本發明並不限定於此,又,對0 MB~1 MB之專用載入程式之載入方式亦不限定於採用DMAC之實施形態(本發明者已提出之PCT/JP2010/58552)。例如亦可為應用本發明者已提出之PCT/JP2009/57962、PCT/JP2010/68346、日本專利申請案2011-235386,將專用載入程式強制性地載入至啟動記憶體區域之態樣。 (2) Although the present embodiment has been described with PCI as an external device, the present invention is not limited thereto, and the loading method of the dedicated loading program of 0 MB to 1 MB is not limited to the implementation of the DMAC. Morphology (PCT/JP2010/58552 proposed by the inventors). For example, it is also possible to apply the dedicated loader to the boot memory area PCT/JP2009/57962, PCT/JP2010/68346, and Japanese Patent Application No. 2011-235386, which are hereby incorporated by reference.

上述內容中,於PCT/JP2009/57962中,已揭示安裝於具備CPU之資訊處理裝置且藉由USB記憶體等外部裝置而使上述資訊處理裝置開機之外部開機方法。此方法係於外部裝置之記憶手段中記憶有如下MBR,該MBR係用以將以藉由資訊處理裝置之BIOS而優先啟動之方式設定之載入程式讀出並映射至資訊處理裝置之主記憶體之啟動記憶體區域(0 MB~1 MB)者,且包括相對於設定於資訊處理裝置之啟動 記憶體區域中之中斷向量表使堆疊區域具有既定疊合關係之方式進行定位的程式。而且,載入程式藉由外部裝置之分散處理手段而分割為於MBR啟動之前預先設定之個數,並且建立各分割載入程式對上述啟動記憶體區域載入時之映射資訊。 In the above, an external booting method that is installed in an information processing device having a CPU and that activates the information processing device by an external device such as a USB memory has been disclosed in PCT/JP2009/57962. The method stores the following MBR in the memory means of the external device, and the MBR is used to read and map the load program set by the BIOS of the information processing device to the main memory of the information processing device. The body of the boot memory area (0 MB ~ 1 MB), and includes the start of the information processing device The interrupt vector table in the memory region is a program that positions the stacked regions in a manner that has a predetermined overlapping relationship. Moreover, the loading program is divided into the number set in advance before the MBR is started by the decentralized processing means of the external device, and the mapping information when the split loader loads the boot memory area is established.

例如利用圖28進行說明,圖28係說明使堆疊區域1203疊合於中斷向量表1202之方法的圖。將與中斷之前之命令內容相關之EFLAG、CS、指令指標(IP,Instruction Pointer)自基底指標(BP,Base Pointer)寫入至堆疊區域1203。因此,以使該基底指標BP之位置以圖之箭線所示地與中斷向量表1202之向量2之上位位元之位置一致之方式,對堆疊區域1203進行位置設定。因此,EFLAG、CS、IP對堆疊區域1203之寫入係對中斷向量表1202之向量2之上位位元寫入FLAG,對向量1之下位位元寫入CS,對向量1之上位位元寫入IP。另一方面,向量1係表示成為外部中斷對象之位址者,故而若產生中斷,CPU10參照向量1而將控制轉移至寫入至向量1中之位址之程式,則作為此前之命令內容的EFLAG、CS、IP撤回而寫入至堆疊區域1203。即,將IP、CS之位址資訊寫入至中斷向量表1202之向量1。向量1係將IP寫入至上位位元,將CS寫入至下位位元。因此,具體而言,該位址成為IP×16+CS。 For example, description will be made with reference to FIG. 28, which is a diagram for explaining a method of superimposing the stacked region 1203 on the interrupt vector table 1202. The EFLAG, CS, and Instruction Pointer (IP, Instruction Pointer) related to the content of the command before the interruption are written from the Base Pointer (BP, Base Pointer) to the stacking area 1203. Therefore, the position of the stacked region 1203 is set such that the position of the base index BP coincides with the position of the upper bit of the vector 2 of the interrupt vector table 1202 as indicated by the arrow line of the figure. Therefore, the writing of the EFLAG, CS, and IP pairs to the stacked area 1203 writes FLAG to the upper bit of the vector 2 of the interrupt vector table 1202, writes the CS to the lower bit of the vector 1, and writes the upper bit of the vector 1. Enter IP. On the other hand, the vector 1 indicates the address to be the external interrupt target. Therefore, if an interrupt is generated, the CPU 10 refers to the vector 1 and transfers the control to the program written to the address in the vector 1, as the content of the previous command. The EFLAG, CS, and IP are recalled and written to the stacking area 1203. That is, the address information of IP and CS is written to the vector 1 of the interrupt vector table 1202. Vector 1 writes IP to the upper bit and CS to the lower bit. Therefore, specifically, the address becomes IP × 16 + CS.

亦即,現在設為於BIOS中潛伏(或於BIOS啟動過程中自 外部入侵)有惡意軟體等,且於BIOS啟動時惡意軟體動作,設定晶片組之EFLAGS之旗標TF,假定於中斷向量表1202之向量1中寫入有存在病毒本體之位址之情形。於BIOS啟動後、典型而言於MBR啟動過程中,執行某命令,其後,假定CPU10之控制被惡意軟體侵佔(惡意軟體導致之除錯(debug)中斷)。此時,控制遷移至寫入於向量1中之位址,執行惡意軟體之動作(惡意軟體之複製、資料竄改或破壞等)。另一方面,因惡意軟體之中斷,而於堆疊區域1203即中斷向量表1202之向量1中寫入表示此前之命令內容中之資訊IP、CS。因此,將表示原本寫入至向量1中之惡意軟體之儲存位置之位址重寫並刪除。根據此方法,惡意軟體一旦於BIOS啟動過程中進行設置之狀態下,MBR啟動後一次亦未動作,便成為失去潛伏對象之位址之結果,從而抑止其後之動作。其次,將載入程式映射至RAM12內之啟動記憶體區域120內且除上述區域1202、1203及MBR區域以外之區域。經分割之載入程式根據映射位置資訊,以分割數量進行分散配置(展開)。再者,亦可為對分割載入程式添加適當數量之虛擬資料之態樣。各分割載入程式係藉由例如於最終位元位置寫入有其次之映射位置資訊時,且依序參照該映射位置資訊,而於載入程式後合成為原來之載入程式。於該情形時,若於虛擬資料中寫入有上述內容之資訊,則可省去合成時之處理。以上述方式將載入程式、即本發明中之專 用載入程式適當載入至0 MB~1 MB中。 That is, it is now set to lurk in the BIOS (or during the BIOS boot process) External intrusion) There is malicious software, etc., and the malicious software moves when the BIOS starts, and sets the flag TF of the EFLAGS of the chip group, assuming that the address of the virus body is written in the vector 1 of the interrupt vector table 1202. After the BIOS is booted, typically during the MBR boot process, a command is executed, after which it is assumed that the control of the CPU 10 is encroached by the malicious software (debug interrupt caused by the malicious software). At this time, the control migrates to the address written in the vector 1, and performs the action of the malicious software (copying of the malicious software, data tampering or destruction, etc.). On the other hand, due to the interruption of the malicious software, the information IP, CS indicating the contents of the previous command is written in the vector 1 of the interrupt vector table 1202 in the stack area 1203. Therefore, the address indicating the storage location of the malicious software originally written in the vector 1 is overwritten and deleted. According to this method, once the malicious software is set in the BIOS startup process, the MBR does not operate once after the startup, and the result is that the address of the latent object is lost, thereby suppressing the subsequent action. Next, the load program is mapped to the area in the boot memory area 120 in the RAM 12 excluding the areas 1202, 1203 and the MBR area. The split loader is decentralized (expanded) by the number of splits based on the mapped location information. Furthermore, it is also possible to add an appropriate amount of virtual data to the split loader. Each split load program is synthesized into the original load program after loading the program by, for example, writing the next mapped position information at the final bit position and sequentially referring to the mapped position information. In this case, if the information of the above content is written in the virtual material, the processing at the time of synthesis can be omitted. Loading the program in the above manner, that is, the specialization in the present invention Load it properly to 0 MB~1 MB with the loader.

又,於PCT/JP2010/68346中記載有安裝於包括CPU之資訊處理裝置中且使上述資訊處理裝置開機之外部裝置。該外部裝置包括記憶有如下啟動程式之啟動程式記憶部,該啟動程式係以藉由上述CPU而寫入至上述資訊處理裝置之啟動記憶體區域之方式設定上述資訊處理裝置之BIOS,且包括:第1程式,其於寫入後,基於來自上述CPU之一個命令執行,將相當於既定位元數之虛擬碼(dummy code)覆寫至中斷向量表中,產生一般性保護錯誤;及第2程式,其用以將用以進行藉由上述一般性保護錯誤之產生而執行之正常重置處理的正常重置程式設定為中斷處理器。 Further, an external device installed in an information processing device including a CPU and turning on the information processing device described above is described in PCT/JP2010/68346. The external device includes an activation program memory unit that stores an activation program that sets the BIOS of the information processing device in a manner of being written to the activation memory area of the information processing device by the CPU, and includes: a first program, after being written, is executed based on a command from the CPU, and a dummy code corresponding to the number of positioning elements is overwritten into the interrupt vector table to generate a general protection error; and the second A program for setting a normal reset program for performing a normal reset process performed by the generation of the above-described general protection error as an interrupt handler.

例如圖29係說明虛擬碼對中斷向量表之覆寫處理、及基於一般性保護錯誤之正常重置處理的圖。首先,對將虛擬碼覆寫至既定向量、尤其向量0、1、13之意義進行說明。可認為於BIOS動作過程中,由暫時取得CPU10之控制之惡意軟體竄改中斷向量表之資料,尤其重寫規定INT1之向量1之資料,從而記述惡意軟體之潛伏位置。又,可考慮於BIOS之動作期間,於啟動記憶體區域120中配置使惡意軟體啟動之異常程式。因此,對於中斷向量表之向量1,必需進行改寫存在被重寫之可能性之內容,抑止惡意軟體之行為之處理。又,對於向量13,必需進行使藉由既定資料之覆寫而刪除啟動記憶體區域120上之上述異常程式之類用以 進行正常重置處理之中斷處理器確實地啟動之處理。使中斷處理器確實地啟動之處理係將中斷處理器區域12031之頂端位址寫入至向量13中之處理、及製作使如下所述之一般性保護錯誤產生之結構之處理。 For example, FIG. 29 is a diagram for explaining the overwrite processing of the virtual code to the interrupt vector table and the normal reset processing based on the general protection error. First, the meaning of overwriting a virtual code to a predetermined vector, especially vectors 0, 1, and 13 will be described. It can be considered that during the operation of the BIOS, the malicious software that temporarily controls the CPU 10 tampers with the data of the interrupt vector table, and particularly rewrites the data of the vector 1 defining INT1, thereby describing the latent position of the malicious software. Further, it is conceivable to arrange an abnormal program for starting the malicious software in the boot memory area 120 during the operation of the BIOS. Therefore, for the vector 1 of the interrupt vector table, it is necessary to rewrite the content of the possibility of being overwritten, and to suppress the behavior of the malicious software. Moreover, for the vector 13, it is necessary to delete the abnormal program on the boot memory area 120 by overwriting the predetermined data. The interrupt handler that performs the normal reset process is actually started. The process of causing the interrupt processor to be surely started is the process of writing the top address of the interrupt handler area 12031 into the vector 13, and the process of creating a structure that causes a general protection error as described below.

亦即,藉由利用向量13之一般性保護錯誤,而構築處理自動地自向量13轉移至中斷處理器區域12031之結構。亦即,(i)將晶片組之EFLAGS之旗標DF設定為1,以按照倒序讀出虛擬碼之寫入位址,(ii)產生倒序之寫入位址低於中斷向量表12021之左端位址“0x0000“的無效之存取,引發一般性保護錯誤。此外,為進行(ii),而必須自向量1對向量0之方向即倒序地生成寫入位址。因此,為包含向量0、1、13且生成無效存取用之位址,虛擬碼之位元數為向量0、1、13之3個向量及產生無效存取之至少1位元之量即可。再者,存在向量13與向量1、0及無效存取量不連續,且虛擬碼對於中斷向量表之覆寫位置變得明白之傾向。因此,作為更佳之態樣,本實施形態建立具有向量13~0及無效存取之至少相當於1位元之資料量的虛擬碼,使寫入位址自向量13以上之既定向量開始,以最終產生無效存取之方式倒序地進行指定。 That is, the structure is automatically transferred from the vector 13 to the interrupt handler area 12031 by utilizing the general protection error of the vector 13. That is, (i) the flag DF of the EFLAGS of the chip set is set to 1 to read the write address of the virtual code in reverse order, and (ii) the write address generated in reverse order is lower than the left end of the interrupt vector table 12021. Invalid access to address "0x0000" caused a general protection fault. In addition, in order to perform (ii), the write address must be generated in reverse order from vector 1 to vector 0. Therefore, in order to include the vectors 0, 1, 13 and generate an address for invalid access, the number of bits of the virtual code is the vector of vectors 0, 1, 13 and the amount of at least 1 bit that generates invalid access. can. Furthermore, the presence vector 13 is not continuous with the vectors 1, 0 and the invalid access amount, and the virtual code tends to be clear about the overwrite position of the interrupt vector table. Therefore, as a better aspect, in the present embodiment, a virtual code having a data amount of at least one bit of the vector 13 to 0 and the invalid access is established, and the write address is started from a predetermined vector of the vector 13 or higher. The way in which invalid access is eventually generated is specified in reverse order.

圖29係表示此狀態,虛擬碼具有既定位元數、此處為512位元(bit),且開始位址設為第500位元。再者,具有512位元之資料行為USB記憶體2可利用一系列動作(REP INS) 讀出之資料量。亦即,若如箭線(A)所示不斷地倒序生成位址,則於(本實施例設為每1位址生成)第501次存取時產生無效存取,從而產生一般性保護錯誤。若產生一般性保護錯誤,則CPU10如箭線(B)所示移動至向量13。此處,CPU10讀取向量13之記憶內容,且移動至與所讀取之內容一致之啟動記憶體區域120之位址、即如箭線(C)所示中斷處理器區域12031之頂端位址。而且,CPU10執行中斷處理器,進行正常重置處理。此虛擬碼之覆寫處理係藉由來自CPU10之1個命令利用REP INS處理進行,且正常重置處理係與虛擬碼之覆寫處理連續地利用中斷處理器進行,因此,利用來自CPU10之1次命令,完成兩者之處理,因此,於該期間,不存在惡意軟體插入至CPU10之機會。 Fig. 29 shows this state, the virtual code has both the number of positioning elements, here 512 bits, and the starting address is set to the 500th bit. Furthermore, the 512-bit data behavior USB memory 2 can utilize a series of actions (REP INS) The amount of data read. That is, if the address is continuously generated in reverse order as indicated by the arrow (A), an invalid access is generated at the 501st access (generated in this embodiment for each address), thereby causing a general protection error. . If a general protection error occurs, the CPU 10 moves to the vector 13 as indicated by the arrow (B). Here, the CPU 10 reads the memory content of the vector 13 and moves to the address of the boot memory region 120 that coincides with the read content, that is, the top address of the interrupt processor region 12031 as indicated by the arrow (C). . Moreover, the CPU 10 executes an interrupt handler to perform a normal reset process. The overwrite processing of the virtual code is performed by the REP INS processing by one command from the CPU 10, and the normal reset processing and the overwrite processing of the virtual code are continuously performed by the interrupt handler, and therefore, the CPU 10 is utilized. The secondary command completes the processing of both, and therefore, during this period, there is no chance that the malicious software is inserted into the CPU 10.

現在,設為於BIOS中潛伏(或於BIOS啟動過程中自外部入侵)有惡意軟體等,於BIOS啟動過程中設想惡意軟體動作,設定EFLAGS之旗標TF,將中斷向量表12021之向量1重寫至存在惡意軟體本體之位址之情形。於BIOS啟動後、典型而言為MBR啟動過程中,執行某命令,其後,設想CPU10之控制被惡意軟體侵佔(產生惡意軟體導致之除錯中斷)。此時,控制轉移至寫入於向量1中之位址,執行惡意軟體之動作(惡意軟體之複製、資料竄改或破壞等)。其後,若將CPU10之控制自BIOS轉交於MBR,則由虛擬碼重寫中斷向量表之向量中之正常重置所需之向量之內容,因 此,實質上刪除存在惡意軟體本體之位址資訊。進而,藉由一般性保護錯誤而亦對啟動記憶體區域120進行正常重置處理,亦將暫時潛伏之惡意軟體自身刪除。即,即便惡意軟體於BIOS啟動過程中進行用於行為之設置,若啟動MBR,則將用於其行為之資訊全部刪除,其結果,抑止其後之行為。 Now, it is set to be lurking in the BIOS (or intrusion from the outside during BIOS startup). There is malicious software. In the BIOS startup process, malicious software actions are assumed. The flag TF of EFLAGS is set, and the vector of the interrupt vector table 12021 is heavy. Write to the situation where there is an address of the malicious software body. After the BIOS is started, typically during the MBR boot process, a command is executed. Thereafter, it is assumed that the control of the CPU 10 is encroached by the malicious software (a debug interrupt caused by malicious software). At this time, the control shifts to the address written in the vector 1, and the action of the malicious software (copying of the malicious software, data tampering or destruction, etc.) is performed. Thereafter, if the control of the CPU 10 is transferred from the BIOS to the MBR, the content of the vector required for the normal reset in the vector of the interrupt vector table is rewritten by the virtual code. In this way, the address information of the malicious software body is deleted substantially. Further, the normal resetting process is also performed on the boot memory area 120 by the general protection error, and the temporarily lurking malicious software itself is also deleted. That is, even if the malicious software performs the setting for the behavior during the BIOS startup process, if the MBR is started, all the information for its behavior is deleted, and as a result, the subsequent behavior is suppressed.

又,於日本專利申請案2011-235386中記載有如下外部裝置,該外部裝置包括CPU及展開上述CPU所執行之程式之主記憶體,並且將經由上述控制器進行啟動所需之資料寫入至上述主記憶體,而使於上述主記憶體與外部之間進行硬體之資料通信之包括晶片組內之控制器的資訊處理裝置啟動。 Further, Japanese Patent Application No. 2011-235386 describes an external device including a CPU and a main memory for executing a program executed by the CPU, and writing data required for activation via the controller to The main memory is activated by an information processing device including a controller in the chipset for performing hardware data communication between the main memory and the outside.

此外部裝置包括:第1記憶部,其記憶1次載入程式,該1次載入程式藉由利用上述CPU執行上述資訊處理裝置之BIOS而優先讀出至作為上述主記憶體之一部分之可進行位址指定之啟動記憶體區域,且包括資料傳送之指示資訊;第2記憶部,其記憶既定之控制資料及位址資料,該控制資料係於接收上述1次載入程式之上述資料傳送指示後作為依序分割之分割控制資料而讀出至上述啟動記憶體區域,且至少包括中斷向量表及2次載入程式,該位址資料成為將上述分割控制資料寫入至上述啟動記憶體區域時之寫入位置;資料傳送部,其自於讀出至上述啟動記憶體區域之後啟動之上述1次載入程式接收上述資料傳送之指示,自上述第2記憶部將上述各分割控制資料按照所對應之上述位址資料,經由 上述控制器依序讀出至上述主記憶體;及硬體中斷指示部,其接收上述資料傳送處理之結束,將上述硬體中斷指示信號轉移至被讀出至上述啟動記憶體區域之上述中斷向量表,且發行硬體中斷,以使上述2次載入程式啟動。 The external device includes: a first memory unit that memorizes a load program that is preferentially read out to be part of the main memory by executing the BIOS of the information processing device by using the CPU; The boot memory area specified by the address is included, and includes information indicating the data transmission; the second memory unit memorizes the predetermined control data and the address data, and the control data is transmitted by receiving the above-mentioned data loading program. And instructing to sequentially read the split control data into the boot memory area, and at least include an interrupt vector table and a second load program, wherein the address data is to write the split control data to the boot memory. a data transfer unit that receives an instruction to transmit the data from the one-time load program that is activated after the read-to-memory memory area is activated, and the divided control data is sent from the second memory unit According to the corresponding address data, The controller sequentially reads the main memory; and the hardware interrupt instructing unit receives the end of the data transfer process, and transfers the hardware interrupt instruction signal to the interrupt read into the boot memory area. The vector table is issued with a hardware interrupt to enable the above 2 load programs to start.

例如圖30係簡單地說明開機之流程。開機時資訊之流程及其順序於圖30中以箭線表示。首先,受到資訊處理裝置(終端)1之電源開啟後,CPU10使BIOS啟動,藉由BIOS之處理而將外部MBR1211自USB記憶體2取入。若外部MBR1211之取入結束,則將CPU10之處理轉交於外部MBR1211,外部MBR1211之主要開機記錄作為1次載入程式發揮功能。首先,建立第1個分割TD資料表TD[1]1212(圖30之箭線(1))。其次,外部MBR1211對USB主控制器進行中斷傳送之開始指示(指令)(圖30之箭線(2))。首先,利用USB主控制器取得分割TD資料表TD[1]之第1列之位址資料,並將該位址資料及作為第1個傳送之分割資料的虛擬資料1213經由記憶體控制集線器(MCH;Memory Controller Hub)、I/O控制集線器(ICH;I/O Controller Hub)發送至RAM12(圖30之箭線(3)),並寫入至該位址(圖30之箭線(4))。以下,可不受CPU10之控制地於USB主控制器與USB目標控制器之間自USB記憶體2依序取入分割資料,利用USB主控制器取得分割TD資料表TD[1]之第5列之位址資料,將該位址資料及作為第5個傳送之分割資料的分割TD 資料表TD[2]經由MCH發送至RAM12,並寫入至啟動記憶體區域120外之該位址“0x40000“(圖30之箭線(5))。 For example, FIG. 30 is a brief description of the process of booting. The flow of information at startup and its sequence are indicated by arrows in Figure 30. First, after the power of the information processing device (terminal) 1 is turned on, the CPU 10 activates the BIOS, and the external MBR 1211 is taken in from the USB memory 2 by the processing of the BIOS. If the acquisition of the external MBR 1211 is completed, the processing of the CPU 10 is forwarded to the external MBR 1211, and the main boot record of the external MBR 1211 functions as a single loader. First, the first divided TD data table TD[1] 1212 (arrow line (1) of Fig. 30) is established. Next, the external MBR 1211 performs a start instruction (command) for interrupt transmission to the USB host controller (arrow line (2) of Fig. 30). First, the address data of the first column of the divided TD data table TD[1] is obtained by the USB host controller, and the address data and the virtual data 1213 as the first transmitted divided data are passed through the memory control hub ( MCH; Memory Controller Hub), I/O Control Hub (ICH; I/O Controller Hub) is sent to RAM12 (arrow line (3) of Figure 30) and written to the address (arrow of Figure 30 (4) )). In the following, the divided data can be sequentially taken from the USB memory 2 between the USB host controller and the USB target controller without being controlled by the CPU 10, and the fifth column of the split TD data table TD[1] is obtained by the USB host controller. Address data, the address data and the segmentation TD as the fifth transmitted segmentation data The data table TD[2] is sent to the RAM 12 via the MCH and written to the address "0x40000" outside the boot memory area 120 (arrow line (5) of Fig. 30).

將與該分割TD資料表TD[2]之各列之位址資料對應之分割資料自USB記憶體2依序讀入,且於啟動記憶體區域120中展開。USB主控制器係於每次傳送分割TD資料表TD時,暫時保管包含於該分割TD資料表中之位址資料,將位址資料與其次傳送之分割控制資料建立聯繫地送出至MCH。MCH自傳送而來之資料取得位址資料,且將分割控制資料1215寫入至該位址。 The divided data corresponding to the address data of each column of the divided TD data table TD[2] is sequentially read from the USB memory 2, and expanded in the boot memory area 120. The USB host controller temporarily stores the address data included in the divided TD data table each time the split TD data table TD is transmitted, and sends the address data to the MCH in association with the divided control data transmitted next. The MCH obtains the address data from the transmitted data, and writes the split control data 1215 to the address.

此處,與分割TD資料表TD[2]之第1列之位址資料對應地,自USB記憶體2將中斷向量表1214讀取並寫入(圖30之箭線(6))。而且,依序展開分割TD資料表TD[i](圖30之箭線(7)),若將與最後之分割TD資料表TD[n]之最下列之位址資料對應之分割資料自USB記憶體2讀入,且於啟動記憶體區域120中展開,則同時經由MCH(不經由CPU10),將硬體中斷指示信號發送至中斷向量表之INT“XX“(圖30之箭線(8))。CPU10接收到該硬體中斷指示信號,使中斷之指令跳轉至所分割之特定OS載入程式之頂端之分割資料展開的分割控制資料(頂端)1215之基準位址(圖30之箭線(9)),藉此,開始特定OS載入程式之執行。藉由以上處理,將中斷傳送前之存在於啟動記憶體區域120中之惡意軟體等全部刪除。再者,該實施例中之特定OS載入程式(控制 資料)係相當於本發明中之專用載入程式。 Here, the interrupt vector table 1214 is read and written from the USB memory 2 in correspondence with the address data of the first column of the divided TD data table TD[2] (arrow line (6) of FIG. 30). Moreover, the split TD data table TD[i] (arrow line (7) of FIG. 30) is sequentially expanded, and the divided data corresponding to the address data of the last divided TD data table TD[n] is selected from the USB. When the memory 2 is read in and expanded in the boot memory area 120, the hardware interrupt indication signal is simultaneously transmitted to the interrupt vector table INT "XX" via the MCH (not via the CPU 10) (the arrow line of FIG. 30 (8) )). The CPU 10 receives the hardware interrupt indication signal, and causes the interrupt instruction to jump to the reference address of the split control data (top) 1215 of the split data expansion at the top of the divided specific OS load program (the arrow line of FIG. 30 (9) )), thereby starting the execution of a specific OS loader. By the above processing, all malicious software and the like existing in the boot memory area 120 before the interruption of the transfer are deleted. Furthermore, the specific OS loader (control) in this embodiment The data) is equivalent to the dedicated loader in the present invention.

以上各專用載入程式之載入方法係自外部裝置進行。而且,對於啟動記憶體區域120而言,即便惡意軟體潛伏於BIOS或MBR內,亦可刪除該惡意軟體而進行,藉此,可使啟動記憶體區域120為清理之環境,且可將專用載入程式(視需要包括載入專用載入程式所需之表等)自外部裝置載入至該區域120。而且,於將專用載入程式自外部裝置載入至啟動記憶體區域120後,可藉由於由該專用載入程式載入之管理檔案之配置區域設定最高或相對最高(與OS、AP之載入區域中設定之特權等級相比之情形)之特權等級,而於清理之環境下使管理檔案啟動及維持運行。 The loading method of each of the above dedicated load programs is performed from an external device. Moreover, for the boot memory area 120, even if the malicious software is lurking in the BIOS or the MBR, the malicious software can be deleted and the boot memory area 120 can be cleaned up, and the dedicated load can be used. The program (including the table required to load the dedicated loader, etc.) is loaded into the area 120 from the external device. Moreover, after loading the dedicated loader from the external device to the boot memory area 120, the configuration area of the management file loaded by the dedicated loader can be set to the highest or relatively highest (with OS, AP load). The privilege level of the privilege level set in the zone is compared to the case, and the management file is activated and maintained in the cleaned environment.

(3)本實施形態係將用以儲存管理檔案125等之安全區域(特權等級DPL“0”)設定於1 MB~100 MB,但並不限定於此,只要相當於可儲存管理檔案125及其他所需之管理表等之記憶體容量即可,例如亦可為1 MB~數MB之記憶體容量。又,可藉由亦將區域0 MB~1 MB設為安全區域(特權等級DPL“0”),而將0 MB~100 MB作為同質之安全區域進行處理。 (3) In the present embodiment, the secure area (privilege level DPL "0") for storing the management file 125 or the like is set to 1 MB to 100 MB, but the present invention is not limited thereto, and is equivalent to the storage management file 125 and The memory capacity of other required management tables and the like may be, for example, a memory capacity of 1 MB to several MB. Further, by setting the area 0 MB to 1 MB as a secure area (privilege level DPL "0"), 0 MB to 100 MB can be handled as a homogeneous security area.

(4)根據本實施形態,由於在0 MB~100 MB中構築安全區域,因此可有效地阻止感染之探測較為困難之所謂隱匿型病毒之入侵。又,於安全區域內設定特定OS環境,從而可進行特定之資訊處理,但亦可取而代之,或不僅如此,亦設 為載入探測惡意軟體之抗病毒軟體,監視100 MB~4 GB為止之態樣。 (4) According to the present embodiment, since a safe area is constructed in 0 MB to 100 MB, it is possible to effectively prevent the invasion of a so-called occult virus which is difficult to detect infection. In addition, a specific OS environment is set in the secure area so that specific information processing can be performed, but it can be replaced or not only In order to load anti-virus software for detecting malicious software, monitor the situation from 100 MB to 4 GB.

1‧‧‧終端資訊處理裝置 1‧‧‧ Terminal information processing device

1a‧‧‧埠 1a‧‧‧埠

2‧‧‧PCI(外部裝置) 2‧‧‧PCI (external device)

3‧‧‧網路 3‧‧‧Network

4‧‧‧SP 4‧‧‧SP

5‧‧‧會員伺服器 5‧‧‧Member server

6‧‧‧交易對象終端 6‧‧‧Transaction target terminal

10、20‧‧‧CPU 10, 20‧‧‧ CPU

11、21‧‧‧ROM 11, 21‧‧‧ROM

11A、25‧‧‧快閃ROM 11A, 25‧‧‧ flash ROM

12‧‧‧RAM(主記憶體) 12‧‧‧RAM (main memory)

12A‧‧‧硬碟(HD) 12A‧‧‧ Hard Disk (HD)

13‧‧‧操作部 13‧‧‧Operation Department

14‧‧‧顯示部 14‧‧‧Display Department

15、15a~15n‧‧‧晶片組 15, 15a~15n‧‧‧ chipset

22‧‧‧RAM 22‧‧‧RAM

23‧‧‧擴展BIOS記憶部 23‧‧‧Extended BIOS Memory

24‧‧‧DMAC(專用載入程式載入部) 24‧‧‧DMAC (Dedicated Loader Loader)

26‧‧‧NIC 26‧‧‧NIC

27‧‧‧I/O介面 27‧‧‧I/O interface

101‧‧‧專用載入程式載入處理部 101‧‧‧Special loader loading and processing unit

102‧‧‧專用載入程式處理部(管理檔案載入處理手段) 102‧‧‧Dedicated loader processing unit (management file loading processing means)

103‧‧‧管理檔案動作環境建立部(管理檔案載入 處理手段) 103‧‧‧Management File Action Environment Establishment Department (Management File Loading) Processing means)

104‧‧‧OS載入程式載入處理部 104‧‧‧OS loader loading and processing unit

105‧‧‧OS載入程式處理部 105‧‧‧OS Loader Processing Department

106‧‧‧OS動作監視部 106‧‧‧OS Operation Monitoring Department

107‧‧‧資訊處理部 107‧‧‧Information Processing Department

108‧‧‧網路通訊處理部 108‧‧‧Network Communication Processing Department

109‧‧‧動作環境切換部 109‧‧‧Action Environment Switching Department

110、121‧‧‧系統BIOS 110, 121‧‧‧ system BIOS

120‧‧‧啟動記憶體區域 120‧‧‧Start memory area

122‧‧‧擴展BIOS 122‧‧‧Extended BIOS

123‧‧‧專用載入程式 123‧‧‧Special loader

123'、1202、1214、12021‧‧‧中斷向量表 123', 1202, 1214, 12021‧‧‧ interrupt vector table

124‧‧‧暫時GDT 124‧‧‧ Temporary GDT

124'‧‧‧中斷處理器 124'‧‧‧ interrupt processor

125‧‧‧管理檔案 125‧‧‧Management files

126‧‧‧管理用GDT 126‧‧‧GDT for management

127‧‧‧管理用IDT 127‧‧‧Administrative IDT

128‧‧‧TSS 128‧‧‧TSS

129‧‧‧PTE 129‧‧‧PTE

130‧‧‧管理用中斷處理器 130‧‧‧Management interrupt processor

131‧‧‧OS載入程式 131‧‧‧OS loader

132‧‧‧OS用GDT 132‧‧‧GDT for OS

133‧‧‧OS用IDT 133‧‧‧IDT for OS

150‧‧‧I/OAPIC 150‧‧‧I/OAPIC

151‧‧‧區域APIC 151‧‧‧Regional APIC

152‧‧‧暫存器群 152‧‧‧storage group

201‧‧‧專用載入程式載入處理部 201‧‧‧Special loader loading and processing unit

202‧‧‧監視部 202‧‧‧Monitor

203‧‧‧管理檔案載入處理部 203‧‧‧Management File Loading and Processing Department

204‧‧‧OS載入程式載入處理部 204‧‧‧OS loader loading and processing unit

205‧‧‧網路通訊處理部 205‧‧‧Network Communication Processing Department

211‧‧‧處理程式記憶部 211‧‧‧Processing Program Memory

212‧‧‧會員資訊記憶部 212‧‧‧Member Information Memory Department

213‧‧‧基準時間記憶部 213‧‧‧ Benchmark Time Memory

251‧‧‧專用載入程式記憶部 251‧‧‧ dedicated load program memory

252‧‧‧專用載入程式記憶部 252‧‧‧ dedicated load program memory

253‧‧‧管理檔案記憶部 253‧‧‧Management File Memory Department

254‧‧‧系統表記憶部 254‧‧‧System Table Memory

255‧‧‧OS載入程式記憶部 255‧‧‧OS load program memory

256‧‧‧系統BIOS記憶部 256‧‧‧System BIOS Memory

257‧‧‧特定OS、AP記憶部 257‧‧‧Special OS, AP Memory Department

1203‧‧‧堆疊區域 1203‧‧‧Stacked area

1211‧‧‧外部MBR 1211‧‧‧External MBR

1212‧‧‧分割TD資料表TD[1] 1212‧‧‧Divided TD Data Sheet TD[1]

1213‧‧‧虛擬資料 1213‧‧‧virtual information

1215、1415‧‧‧分割控制資料 1215, 1415‧‧‧ Division control data

1501‧‧‧重定向表 1501‧‧Redirection Table

12031‧‧‧中斷處理器區域 12031‧‧‧Interrupt Processor Area

S1、S3、S5、S7、S11、S13、S15、S17、S19、S31、S33、S35、S37、S39、S41、S43、S45、S47、S49、S51、S53、S55、S61、S63、S65、S67、S69、S101、S103、S105、S107、S109、S111、S113、S115、S117、S119、S131、S133、S137、S139、S151、S153、S155、S157、S159、S171、S173、S175、S177、S179、S181、S183、S185、S201、S203、S205、S207、S211、S223、S225、S227、S229、S231、#1、#3、#5、#7、#9、#11、#21、#23、#25、#27、#29、#41、#43、#45、#47、#49、#51‧‧‧步驟 S1, S3, S5, S7, S11, S13, S15, S17, S19, S31, S33, S35, S37, S39, S41, S43, S45, S47, S49, S51, S53, S55, S61, S63, S65, S67, S69, S101, S103, S105, S107, S109, S111, S113, S115, S117, S119, S131, S133, S137, S139, S151, S153, S155, S157, S159, S171, S173, S175, S177, S179, S181, S183, S185, S201, S203, S205, S207, S211, S223, S225, S227, S229, S231, #1, #3, #5, #7, #9, #11, #21,# 23, #25, #27, #29, #41, #43, #45, #47, #49, #51‧‧‧ steps

[1]~[5]、(A)~(C)、(1)~(9)‧‧‧箭線 [1]~[5], (A)~(C),(1)~(9)‧‧‧ Arrow

圖1係表示應用本發明之外部裝置之網路通訊系統之一實施形態的概要圖。 BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a schematic view showing an embodiment of a network communication system to which an external device of the present invention is applied.

圖2係表示圖1所示之外部裝置之硬體構成之一例的方塊圖。 Fig. 2 is a block diagram showing an example of a hardware configuration of the external device shown in Fig. 1.

圖3係表示與終端及外部裝置之開機相關之功能部之一例的方塊圖。 Fig. 3 is a block diagram showing an example of a functional unit related to activation of a terminal and an external device.

圖4係表示在專用載入程式之開機中之真實模式下之終端之RAM之記憶體映射之一例的圖。 Fig. 4 is a view showing an example of a memory map of the RAM of the terminal in the real mode in the booting of the dedicated loader.

圖5係表示在專用載入程式之開機時之保護模式下之終端之RAM之記憶體映射之一例的圖。 Fig. 5 is a view showing an example of a memory map of a RAM of a terminal in a protection mode at the time of booting of a dedicated loader.

圖6係說明由終端之CPU所執行系統BIOS之啟動處理之流程的流程圖。 Fig. 6 is a flow chart showing the flow of the startup process of the system BIOS executed by the CPU of the terminal.

圖7係說明由終端之CPU所執行系統BIOS之POST處理(步驟S3)之流程的流程圖。 Fig. 7 is a flow chart showing the flow of the POST processing (step S3) of the system BIOS executed by the CPU of the terminal.

圖8係說明由外部裝置之CPU所執行監視處理I之流程的流程圖。 Fig. 8 is a flow chart showing the flow of the monitoring process 1 performed by the CPU of the external device.

圖9係說明由外部裝置之CPU所執行監視處理II之流程的流程圖。 Fig. 9 is a flow chart showing the flow of the monitoring process II performed by the CPU of the external device.

圖10係說明由終端之CPU所執行擴展BIOS處理之流程 的流程圖。 Figure 10 is a diagram showing the flow of extended BIOS processing performed by the CPU of the terminal Flow chart.

圖11係用以表示藉由外部裝置之CPU及擴展BIOS所執行監視處理III之流程的說明圖。 Fig. 11 is an explanatory diagram showing the flow of the monitoring process III performed by the CPU of the external device and the extended BIOS.

圖12係說明由終端側之CPU所執行監視處理III之部分流程的流程圖。 Fig. 12 is a flow chart showing a part of the flow of the monitoring process III executed by the CPU on the terminal side.

圖13係說明由外部裝置側之CPU所執行監視處理III之部分流程的流程圖。 Fig. 13 is a flow chart showing a part of the flow of the monitoring process III performed by the CPU on the external device side.

圖14係於1 MB~100 MB之區域使管理檔案125、管理用GDT126及管理用IDT127呈展開之狀態的記憶體映射。 Fig. 14 is a memory map in which the management file 125, the management GDT 126, and the management IDT 127 are expanded in an area of 1 MB to 100 MB.

圖15係於1 MB~100 MB之區域建立有TSS128、PTE(Page Table Entry)129及管理用中斷處理器130之狀態的記憶體映射。 Fig. 15 is a memory map in which the state of the TSS 128, the PTE (Page Table Entry) 129, and the management interrupt processor 130 is established in an area of 1 MB to 100 MB.

圖16係於100 MB~101 MB之區域複製0 MB~1 MB之內容(實質上自專用載入程式及外部裝置2重新載入之系統BIOS)之狀態、及於相同區域之既定位置建立OS載入程式131之狀態的記憶體映射。 Figure 16 is a diagram for copying the contents of 0 MB to 1 MB (essentially from the dedicated loader and the system BIOS reloaded by the external device 2) in an area of 100 MB to 101 MB, and establishing an OS at a predetermined location in the same area. The memory map of the state of the program 131 is loaded.

圖17係表示於101 MB以上之區域載入有OS之狀態的記憶體映射。 Fig. 17 is a view showing a memory map in a state in which an OS is loaded in an area of 101 MB or more.

圖18係表示顯示有資訊之儲存部位之GDT126之整體概要的圖。 Fig. 18 is a view showing an overall outline of the GDT 126 showing the storage portion of the information.

圖19係表示PTE之記憶體映射的圖。 Fig. 19 is a view showing a memory map of a PTE.

圖20係以圖表示自線性位址轉換為物理位址之轉換方法 的圖。 Figure 20 is a diagram showing a conversion method from a linear address to a physical address Figure.

圖21係表示在保護模式下線性位址與物理位址之關係之一例的圖。 Figure 21 is a diagram showing an example of the relationship between a linear address and a physical address in the protected mode.

圖22係表示由終端之CPU所執行專用載入程式123之處理的流程圖。 Fig. 22 is a flow chart showing the processing of the dedicated loader 123 executed by the CPU of the terminal.

圖23係表示由終端之CPU所執行管理檔案125之處理的流程圖。 Figure 23 is a flow chart showing the processing of the management file 125 executed by the CPU of the terminal.

圖24係表示由終端之CPU所執行管理檔案125之OS載入程式建立處理的次常式。 Fig. 24 is a view showing the subroutine of the OS load program creation processing of the management file 125 executed by the CPU of the terminal.

圖25係表示由終端之CPU所執行的OS載入程式建立後之管理檔案125之處理的流程圖。 Fig. 25 is a flow chart showing the processing of the management file 125 after the OS load program executed by the CPU of the terminal is established.

圖26係表示由終端之CPU所執行的OS開機後之管理檔案125之處理的流程圖。 Fig. 26 is a flow chart showing the processing of the management file 125 after the OS is turned on by the CPU of the terminal.

圖27係表示由終端之CPU所執行處理環境之切換處理的流程圖。 Fig. 27 is a flow chart showing the switching process of the processing environment executed by the CPU of the terminal.

圖28係說明使堆疊區域1203於中斷向量表1202中疊合之方法的圖。 FIG. 28 is a diagram illustrating a method of superimposing the stacked region 1203 in the interrupt vector table 1202.

圖29係說明虛擬碼對中斷向量表之覆寫處理、及基於一般性保護錯誤之正常重置處理的圖。 Fig. 29 is a view for explaining the overwrite processing of the virtual code pair interrupt vector table and the normal reset processing based on the general protection error.

圖30係簡單地說明開機之流程的圖。 Figure 30 is a diagram simply illustrating the flow of booting.

1a‧‧‧埠 1a‧‧‧埠

10‧‧‧CPU 10‧‧‧CPU

11‧‧‧ROM 11‧‧‧ROM

11A‧‧‧快閃ROM 11A‧‧‧Flash ROM

12‧‧‧RAM(主記憶體) 12‧‧‧RAM (main memory)

12A‧‧‧硬碟(HD) 12A‧‧‧ Hard Disk (HD)

13‧‧‧操作部 13‧‧‧Operation Department

14‧‧‧顯示部 14‧‧‧Display Department

20‧‧‧CPU 20‧‧‧CPU

21‧‧‧ROM 21‧‧‧ROM

22‧‧‧RAM 22‧‧‧RAM

24‧‧‧DMAC(專用載入程式載入部) 24‧‧‧DMAC (Dedicated Loader Loader)

25‧‧‧快閃ROM 25‧‧‧Flash ROM

26‧‧‧NIC 26‧‧‧NIC

27‧‧‧I/O介面 27‧‧‧I/O interface

101‧‧‧專用載入程式載入處理部 101‧‧‧Special loader loading and processing unit

102‧‧‧專用載入程式處理部(管理檔案載入處理手段) 102‧‧‧Dedicated loader processing unit (management file loading processing means)

103‧‧‧管理檔案動作環境建立部(管理檔案載入處理手段) 103‧‧‧Management file action environment establishment department (management file loading and processing means)

104‧‧‧OS載入程式載入處理部 104‧‧‧OS loader loading and processing unit

105‧‧‧OS載入程式處理部 105‧‧‧OS Loader Processing Department

106‧‧‧OS動作監視部 106‧‧‧OS Operation Monitoring Department

107‧‧‧資訊處理部 107‧‧‧Information Processing Department

108‧‧‧網路通訊處理部 108‧‧‧Network Communication Processing Department

109‧‧‧動作環境切換部 109‧‧‧Action Environment Switching Department

201‧‧‧專用載入程式載入處理部 201‧‧‧Special loader loading and processing unit

202‧‧‧監視部 202‧‧‧Monitor

203‧‧‧管理檔案載入處理部 203‧‧‧Management File Loading and Processing Department

204‧‧‧OS載入程式載入處理部 204‧‧‧OS loader loading and processing unit

205‧‧‧網路通訊處理部 205‧‧‧Network Communication Processing Department

211‧‧‧處理程式記憶部 211‧‧‧Processing Program Memory

212‧‧‧會員資訊記憶部 212‧‧‧Member Information Memory Department

213‧‧‧基準時間記憶部 213‧‧‧ Benchmark Time Memory

Claims (13)

一種資訊處理空間管理方法,其特徵在於,其具備有:專用載入程式載入步驟,其係與BIOS之啟動相應地將專用載入程式自外部裝置載入至主記憶體之啟動記憶體區域;管理檔案載入步驟,其係對上述主記憶體之一部分之第1區域設定保護特權,藉由上述專用載入程式,將用以監視載入至上述主記憶體之與上述第1區域及啟動記憶體區域不同之第2區域之OS(Operating System)對上述第1區域之存取的管理檔案,自上述外部裝置載入至上述第1區域;及存取保護資訊設定步驟,其係於自上述管理檔案之載入至上述OS之載入為止之期間,於上述第2區域設定存取權限低於上述保護特權之存取保護資訊。 An information processing space management method, comprising: a dedicated load program loading step, which loads a dedicated load program from an external device to a boot memory area of a main memory corresponding to activation of a BIOS; a management file loading step of setting a protection privilege on the first area of one of the main memories, and the dedicated loading program is used to monitor and load the main memory with the first area and a management file for accessing the first area by an OS (Operating System) of a second area having a different memory area, loaded from the external device to the first area; and an access protection information setting step During the period from the loading of the management file to the loading of the OS, the access protection information whose access authority is lower than the protection privilege is set in the second area. 如申請專利範圍第1項之資訊處理空間管理方法,其中,上述專用載入程式載入步驟係將上述專用載入程式更新地載入至上述啟動記憶體區域。 The information processing space management method of claim 1, wherein the dedicated loader loading step is to update the dedicated loader to the boot memory area. 如申請專利範圍第2項之資訊處理空間管理方法,其中,上述專用載入程式之載入係對上述主記憶體之上述啟動記憶體區域之整體強制性地進行。 The information processing space management method of claim 2, wherein the loading of the dedicated loader is mandatory for the entire boot memory area of the main memory. 如申請專利範圍第1項之資訊處理空間管理方法,其中,上述第1區域與上述啟動記憶體區域係設定有相同之保護特權。 The information processing space management method of claim 1, wherein the first area and the boot memory area are set to have the same protection privilege. 如申請專利範圍第1項之資訊處理空間管理方法,其 中,上述啟動記憶體區域為0 MB~1 MB。 For example, the information processing space management method of claim 1 of the patent scope is The boot memory area is 0 MB to 1 MB. 如申請專利範圍第1項之資訊處理空間管理方法,其中,上述管理檔案係具有登錄有上述OS內之各程式之存取保護資訊的GDT(Global Descriptor Table),且包括對自上述第2區域向上述第1區域進行存取之上述OS內之程式,參照登錄於上述GDT之存取保護資訊而發行上述一般性保護錯誤之處理。 The information processing space management method according to the first aspect of the invention, wherein the management file has a GDT (Global Descriptor Table) in which access protection information of each program in the OS is registered, and includes the second region from the second region The program in the OS that accesses the first area refers to the process of issuing the general protection error by referring to the access protection information registered in the GDT. 如申請專利範圍第6項之資訊處理空間管理方法,其中,上述管理檔案係包括對自上述第2區域向上述第1區域之上述OS內之程式之存取,發行上述一般性保護錯誤,經由IDT(Interrupt Descriptor Table)並藉由中斷處理器使上述存取無效之處理。 The information processing space management method according to claim 6, wherein the management file includes accessing a program in the OS from the second area to the first area, and issuing the general protection error IDT (Interrupt Descriptor Table) and the process of invalidating the above access by interrupting the processor. 如申請專利範圍第1項之資訊處理空間管理方法,其中,由上述GDT所生成之線性位址係利用頁表項(PTE;Page Table Entry)轉換為物理位址,而上述PTE係設定有加算至由上述GDT所生成之線性位址而得之至少上述第2區域內位址值。 For example, the information processing space management method of claim 1 is characterized in that the linear address generated by the GDT is converted into a physical address by using a page table entry (PTE; Page Table Entry), and the PTE system is set to be added. At least the second intra-area address value obtained from the linear address generated by the GDT. 如申請專利範圍第8項之資訊處理空間管理方法,其中,上述PTE係登錄有對於上述OS之各程式之存取等級屬性資訊,對於來自上述第2區域之上述OS之程式之存取經由上述PTE發行分頁錯誤,並經由IDT而藉由上述中斷處理器使上述存取無效化。 The information processing space management method of claim 8, wherein the PTE is configured to access access level attribute information for each of the OS programs, and access to the OS program from the second area via the above The PTE issues a page fault and invalidates the access via the IDT via the interrupt handler. 如申請專利範圍第1項之資訊處理空間管理方法,其中,上述存取保護資訊對上述第1區域將值設定為0,對上述OS將值設定為2,對藉由上述OS所運轉之AP(Application Program)將值設定為3。 The information processing space management method according to claim 1, wherein the access protection information sets a value of 0 to the first area, a value of 2 to the OS, and an AP operated by the OS. (Application Program) sets the value to 3. 如申請專利範圍第1至10項中任一項之資訊處理空間管理方法,其中,包括於上述OS之載入後,對來自上述第2區域之上述OS之程式之存取發行一般性保護錯誤,使上述存取無效化之無效存取對應步驟。 The information processing space management method according to any one of claims 1 to 10, wherein after the loading of the OS, a general protection error is issued for accessing the program of the OS from the second area. The invalid access corresponding step of invalidating the above access. 一種外部裝置,其係對所連接之資訊處理裝置進行檔案之載入者,其特徵在於,包括:專用載入程式:其係與BIOS之啟動相應地載入至主記憶體之啟動記憶體區域;管理檔案,其係對主記憶體之一部分之第1區域設定保護特權,且用以監視載入至上述主記憶體之與上述第1區域及上述啟動記憶體區域不同之第2區域之OS(Operating System)對上述第1區域之存取,且載入至上述第1區域;及存取保護資訊設定檔案,其係於自上述管理檔案之載入至上述OS之載入為止之期間載入,於上述第2區域設定存取權限低於上述保護特權之存取保護資訊。 An external device for loading a file to a connected information processing device, comprising: a dedicated load program: loaded into a boot memory area of the main memory corresponding to activation of the BIOS a management file that sets a protection privilege on the first area of one of the main memories, and monitors an OS loaded in the second area different from the first area and the boot memory area of the main memory (Operating System) accessing the first area and loading into the first area; and accessing the protection information setting file, which is from the loading of the management file to the loading of the OS In the second area, the access protection information whose access authority is lower than the protection privilege is set. 一種資訊處理裝置,其具有工作記憶體即主記憶體,將既定之檔案自所連接之外部裝置載入至上述主記憶體,其 特徵在於,具備有:專用載入程式載入部,其係與BIOS之啟動相應地將專用載入程式自上述外部裝置載入至上述主記憶體之啟動記憶體區域;管理檔案載入處理手段,其係對上述主記憶體之一部分之第1區域設定保護特權,且藉由上述專用載入程式,將用以監視載入至上述主記憶體之與上述第1區域及啟動記憶體區域不同之第2區域之OS(Operating System)對上述第1區域之存取的管理檔案自上述外部裝置載入至上述第1區域;及存取保護資訊設定手段,其係於自上述管理檔案之載入至上述OS之載入為止之期間,於上述第2區域設定存取權限低於上述保護特權之存取保護資訊。 An information processing device having a working memory, that is, a main memory, loads a predetermined file from the connected external device to the main memory, The utility model is characterized in that: a dedicated load program loading unit is configured to load a dedicated load program from the external device to a boot memory area of the main memory in response to activation of the BIOS; and manage file loading processing means And setting a protection privilege to the first area of the main memory, and using the dedicated loading program to monitor the loading into the main memory different from the first area and the boot memory area a management file for accessing the first area by an OS (Operating System) of the second area is loaded from the external device to the first area; and an access protection information setting means is provided from the management file During the period until the loading of the OS, the access protection information whose access authority is lower than the protection privilege is set in the second area.
TW101141107A 2011-11-09 2012-11-06 Method of managing information processing space, external device, and information processing apparatus TW201333748A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2011245631A JP2013101550A (en) 2011-11-09 2011-11-09 Information processing space management method, external device, and information processing device

Publications (1)

Publication Number Publication Date
TW201333748A true TW201333748A (en) 2013-08-16

Family

ID=48289961

Family Applications (1)

Application Number Title Priority Date Filing Date
TW101141107A TW201333748A (en) 2011-11-09 2012-11-06 Method of managing information processing space, external device, and information processing apparatus

Country Status (3)

Country Link
JP (1) JP2013101550A (en)
TW (1) TW201333748A (en)
WO (1) WO2013069587A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6370098B2 (en) 2014-05-16 2018-08-08 杉中 順子 Information processing apparatus, information processing monitoring method, program, and recording medium
JP2019003349A (en) * 2017-06-13 2019-01-10 ロゴヴィスタ株式会社 Virus monitoring method by individual instruction processing time measurement
TWI767266B (en) * 2020-06-30 2022-06-11 神雲科技股份有限公司 Automatic memory allocation method based on memory mapped input and output
EP3933629A1 (en) * 2020-07-01 2022-01-05 Nokia Technologies Oy Apparatus, method and computer program for detecting malware
JP7383589B2 (en) 2020-09-23 2023-11-20 株式会社東芝 information processing equipment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7073013B2 (en) * 2003-07-03 2006-07-04 H-Systems Flash Disk Pioneers Ltd. Mass storage device with boot code
JP2008269288A (en) * 2007-04-20 2008-11-06 Hewlett-Packard Development Co Lp Boot system, boot program, and method therefor
WO2009113394A1 (en) * 2008-03-14 2009-09-17 三菱電機株式会社 Multi-operating system (os) start device, multi-os start program, recording medium, and multi-os start method

Also Published As

Publication number Publication date
WO2013069587A1 (en) 2013-05-16
JP2013101550A (en) 2013-05-23

Similar Documents

Publication Publication Date Title
US7739517B2 (en) Hardware-based authentication of a software program
JP5512610B2 (en) Method, system, and machine-readable storage medium for permitting or blocking access to memory from non-firmware agent
TWI431533B (en) Microprocessor system, methods and processor for initiating secure operations
JP5164285B2 (en) Computer system with anti-malware
CN109815698B (en) Method and non-transitory machine-readable storage medium for performing security actions
EP2573675A1 (en) External boot device, external boot method, information processing device and network communication system
US20080034350A1 (en) System and Method for Checking the Integrity of Computer Program Code
JP6370098B2 (en) Information processing apparatus, information processing monitoring method, program, and recording medium
JP5951879B2 (en) Report malicious activity on the operating system
US20080244746A1 (en) Run-time remeasurement on a trusted platform
KR20150059564A (en) Method for integrity verification of electronic device, machine-readable storage medium and electronic device
Pék et al. On the feasibility of software attacks on commodity virtual machine monitors via direct device assignment
TW201333748A (en) Method of managing information processing space, external device, and information processing apparatus
US11803639B2 (en) Measuring integrity of computing system using jump table
WO2011141997A1 (en) External boot device, external boot program, external boot method and network communication system
KR101013419B1 (en) Guarding apparatus and method for system
JP2015166952A (en) Information processor, information processing monitoring method, program and recording medium
WO2012053053A1 (en) External boot device, and network communication system
JP2007219786A (en) System for preventing information leakage by unknown malware
JP2018036695A (en) Information processing monitoring device, information processing monitoring method, monitoring program, recording medium, and information processing apparatus
WO2013080848A1 (en) File communication processing method and external device
JP2018174001A (en) Information processing device, information processing monitoring method, program, and recording medium
WO2013061782A1 (en) External boot device and external boot method
JP2014112304A (en) Information processor, and method of installing file