US20210279328A1 - Method and system for preventing and detecting security threats - Google Patents

Method and system for preventing and detecting security threats Download PDF

Info

Publication number
US20210279328A1
US20210279328A1 US17/319,193 US202117319193A US2021279328A1 US 20210279328 A1 US20210279328 A1 US 20210279328A1 US 202117319193 A US202117319193 A US 202117319193A US 2021279328 A1 US2021279328 A1 US 2021279328A1
Authority
US
United States
Prior art keywords
application
kernel
agent
debug
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US17/319,193
Inventor
Ron Vandergeest
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Irdeto BV
Original Assignee
Irdeto BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Irdeto BV filed Critical Irdeto BV
Priority to US17/319,193 priority Critical patent/US20210279328A1/en
Publication of US20210279328A1 publication Critical patent/US20210279328A1/en
Priority to US17/546,707 priority patent/US11514159B2/en
Priority to US17/973,987 priority patent/US20230066210A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures

Definitions

  • the present disclosure relates generally to preventing and detecting security threats to an operating system and certified applications operating on an electronic device.
  • Devices such as mobile phones, tablets, games consoles, set top boxes, televisions, personal navigation devices, and other consumer electronics devices (or simply “devices”) are typically purchased by consumers from retail distribution channels (e.g., consumer electronics stores) or may be sold to or leased to consumers by service providers (or simply “operators”)—e.g., mobile network operators, broadcast television network providers, or Internet video providers.
  • service providers e.g., mobile network operators, broadcast television network providers, or Internet video providers.
  • Such devices were closed devices or embedded devices that were based on proprietary hardware and operating systems and that did not support third party software applications. However, such devices have increasingly become open devices.
  • open in the context of this background discussion can include varying degrees including, but not limited to, standard hardware (such as a system on a chip based on an Intel or ARM processor), open source operating systems and software, open or published APIs to enable third party applications development, and/or freely modifiable programming.
  • standard hardware such as a system on a chip based on an Intel or ARM processor
  • open source operating systems and software open or published APIs to enable third party applications development, and/or freely modifiable programming.
  • Such devices may include open source operating systems, including those such as Linux (an open source Unix-type operating system originally created by Linus Torvalds with the assistance of developers around the world) or Android (an open source mobile operating system based on a modified version of the Linux kernel and marketed by Google, Inc. of Mountain View, Calif.).
  • Linux an open source Unix-type operating system originally created by Linus Torvalds with the assistance of developers around the world
  • Android an open source mobile operating system based on a modified version of the Linux kernel and marketed by Google, Inc. of Mountain View, Calif.
  • Such applications are not developed by the operator or the original equipment manufacturer (or simply “OEM”) of the device.
  • OEM original equipment manufacturer
  • such applications may be developed using a script language (e.g., JavaScript) that is executed within an interpreter or virtual machine or native code that runs directly on the device (e.g., a C or C++ program).
  • the capability for consumers to purchase or lease and to download and install third-party software applications on devices may be provided by the OEM (e.g. Apple Inc.), an operator, or a company that is unaffiliated with the OEM or operator typically via an Internet-based retail interface—e.g., the iTunes Store or the Android Market (software-based online digital media stores operated by Apple Inc. and Google Inc., respectively).
  • Internet-based retail interface provides a system by which the third-party application developer (or simply “developer”) shares part of the revenue from sales of an application with the Internet-based retail interface provider.
  • the trend to enable consumers to download and install such third-party applications on devices also increases the potential security concerns for consumers, operators, developers and OEM's beyond those that would normally be associated with an embedded device.
  • malware e.g., worms, viruses, Trojans, rootkits, and backdoors.
  • malware may cause a breach of consumer privacy—e.g., malware on a mobile phone might monitor a user's position via the GPS capabilities of the mobile phone and transmit such positional data to a remote server.
  • Malware may also cause identity theft or fraudulent use of the device or related services—e.g., malware on a mobile phone could automatically dial services which add charges to a user's mobile phone subscription.
  • Malware may also cause network stability problems for operators—e.g., malware on mobile phones could inappropriately use network capabilities such as SMS or mobile voice calling to create a denial of service attack against a mobile network operator's network impacting the network service quality or availability.
  • Additional security concerns include unauthorized applications.
  • Providers of Internet-based retail interfaces may “certify” applications or application developers to ensure that malware is not present in the applications sold through their Internet-based retail interfaces. This serves to provide some level of protection against the malware concerns and to prevent applications from otherwise compromising the security of the device and/or device network (i.e., mobile network). If this certification process can be circumvented or is not exhaustive, then consumers may unknowingly download malware onto their devices from an unauthorized Internet-based retail interface or other Internet web site. If this certification process can be circumvented or is not adequate to detect potential malware then consumers may unknowingly download malware onto their devices from an Internet-based retail interface.
  • a rootkit is a particular type of malware that enables continued privileged access to a computer while actively hiding its presence from administrators by subverting standard operating system functionality or other applications.
  • An attack by rootkit malware consists of several stages and uses various components: a vulnerability or capability exists in the system that is the subject of an exploit to take advantage of it and do something not foreseen or intended.
  • the intent of the exploit is typically to install a payload such as additional malware components that can continue to operate behind the scenes, receiving and executing new instructions from a remote server.
  • Typical payload activities include surreptitious uploading of private user information, sending spam or launching distributed denial-of-service (DDOS) attacks.
  • DDOS distributed denial-of-service
  • a loadable kernel module contains code to dynamically extend the running kernel of an operating system without loading all desired functionality in memory at boot time.
  • Rootkit detection is difficult because a rootkit may be able to subvert the software that is intended to find it.
  • Known detection methods include using an alternative, trusted operating system; behavioral-based methods; signature scanning; difference scanning; and memory dump analysis. Removal of a rootkit can be complicated or practically impossible, especially in cases where the rootkit resides in the operating system kernel where reinstallation of the operating system may be the only available solution to the problem. When dealing with firmware rootkits, removal may require hardware replacement, or specialized equipment.
  • Operating system security is a security method whereby one or more functions or capabilities including process isolation, access control, private application programming interfaces (APIs), and application certification/signing, and application licensing services may be provided by an operating system. Such functions and capabilities are further described as follows.
  • Process isolation may be supported by the operating system (or a hypervisor installed beneath the operating system) to ensure that each application and parts of the system runs in its own process and dedicated memory space such that, by default, no application has the capability to perform any operation that could adversely affect another application, the operating system (OS), or the consumer.
  • OS operating system
  • Each application process can be considered to be running in its own operating environment often referred to as its own “sandbox.”
  • operating system services e.g., on a mobile phone OS, send short message service (SMS) text messages, get user location, record phone calls, take pictures, or the like
  • SMS short message service
  • Access control involves the ability to address the requirement for applications to use OS services or resources outside the sandbox or for native applications, OS services or resources that could enable a native application to adversely affect other applications, the consumer or a network.
  • the OS includes access control functionality that makes decisions about whether to grant such access to a requesting application.
  • This access control functionality may be combined with the concept of permissions. For example in the Android OS from Google Inc., application developers must declare the permissions required by their applications in an associated manifest file to enable the application to perform any operation that might adversely affect other applications, the OS, or the consumer. Access control decisions may also be based on the privileges inherently granted to an application (e.g., user application or root access in the Linux OS).
  • LSM Linux Security Module
  • “Private APIs” are another mechanism to limit the ability of applications to access operating system services or resources that may adversely affect platform security.
  • the OEM may limit access to certain operating system services by maintaining the secrecy of API's required to access such services from applications developers. This is normally coupled with an application certification process to ensure that applications submitted for certification do not attempt to call such private API's.
  • “Application certification/signing” involves various existing application certification processes in current use that ensure applications do not perform malicious operations and/or access private API's. These processes generally include static verification (e.g., scanning the object code prior to execution) of the application (e.g., to verify that private API's are not called by the application) and dynamic verification (e.g. to verify the “stability” of the application during execution). If the Application passes the certification process it is then digitally signed by the certifying authority (which may also be the Internet-based retail interface provider) in a form that can later be verified.
  • the certifying authority which may also be the Internet-based retail interface provider
  • Another problem is that a hacker could modify or replace the root of trust in the OS (i.e., a digital certificate and software) used to verify the integrity of the application against the signature generated by the Internet-based retail interface provider such that the application can be modified following application certification/signing, such that the permissions associated with the application can be modified to allow a hostile third party to load an unauthorized or pirated application onto the device by a consumer.
  • the OS i.e., a digital certificate and software
  • “Application licensing services” involves protection against application piracy whereby the system provides a license service.
  • the Android OS provides a licensing service that lets an application developer enforce licensing policies for paid applications.
  • these types of application licensing services can be readily circumvented by hackers by modifying the application to extract such license verification checks.
  • a “secure boot loader” (or “secure boot” for short) is used to ensure that only the intended boot software and OS kernel are loaded onto the device.
  • the authentication compares the applicable software against a signature generated by the device OEM.
  • the authentication or integrity verification of the boot software and the OS kernel occur only during device start-up such that this mechanism can be circumvented by dynamic attacks occurring during the boot process.
  • the OS can be modified to bypass other security functions that may be present in the OS.
  • Virus detection and intrusion prevention software is another security method used to detect malware and mitigate any damage that such malware may cause.
  • signature does not involve a digital signature, but rather a set of attributes by which a specific piece of malware can be identified—e.g., an attribute such as being of a specific length and having a specific sequence of bytes at a certain location within it.
  • signatures are only understood once the malware has been deployed, meaning the malware may have already caused damage.
  • Virtual machines is yet another security method used to apply platform security.
  • Virtual machines such as the JavaTM virtual machine (JVM) are designed to allow the safe execution of applications obtained from potentially untrusted sources.
  • JVM accepts a form of computer intermediate language commonly referred to as JavaTM bytecode which is a programming language conceptually representing the instruction set of a stack-oriented, capability architecture from Oracle Corporation of Redwood Shores, Calif.
  • JavaTM applications run in a restricted sandbox which is designed to protect the user from misbehaving code or malware. This comes with performance limitations and limitations in terms of the functionality—e.g., applications are prevented from accessing operating system functions and resources that are deemed to be “hazardous”.
  • FIG. 1 Each of the aforementioned security methods form part of a static platform security functionality 100 as shown in prior art FIG. 1 .
  • secure bootstrap loading 110 as shown in FIG. 1 is well known, for example within U.S. Pat. No. 6,185,678 issued to Arbaugh et al. on Feb. 6, 2001, and not further described herein.
  • a system, and related method, for prevention and detection of security threats that comprises device hardware including at least one CPU and memory, an abstraction layer stored in the memory that is operable between the device hardware and application software, and a secured software agent embedded with the abstraction layer, the secured software agent configured to limit access to the abstraction layer.
  • the abstraction layer is an open operating system, such as Linux, and in some aspects, the secured software agent is compliant with a Linux Security Module.
  • the secured software agent is configured to prevent loading software code that is used to extend the functionality of the abstraction layer.
  • this software code is a loadable kernel module.
  • the secured software agent is configured to validate the loadable kernel module, and preventing loading the loadable kernel module is based on a successful validation.
  • the validation is based on information unique to the loadable kernel module stored in a secure store accessed by the agent.
  • the secured software agent can be incorporated into a kernel utility that loads loadable kernel modules, that in some other aspects, includes the Unix based kernel utility insmod.
  • the secured software agent is configured to block over-writing pointers to system calls to the abstraction layer.
  • the secured software agent blocks writing a system call table that contains pointers to system calls.
  • the secured software agent blocks writing to a memory range containing the system call table.
  • the secured software agent is configured to block a debug utility request.
  • the secured software agent is configured to determine whether the debug utility request attempts to attach to any one of a certified application and a component of the abstraction layer, and the secured software agent blocking the debug utility request is based on the determination.
  • the debug utility includes a process tracing system call to the abstraction layer.
  • the debug utility is ptrace or the Android Debug Bridge daemon.
  • FIG. 1 is a schematic representing prior art static platform security functionality.
  • FIG. 2A is a layer schematic showing an embodiment as applied to an Android OS.
  • FIG. 2B is a layer schematic showing another embodiment as applied to an Android OS.
  • FIG. 2C is a layer schematic showing yet another embodiment as applied to an Android OS.
  • FIG. 3 is a schematic showing certain aspects of dynamic platform security functionality in accordance with the accordance with the embodiment of FIG. 2A .
  • FIG. 4 is a schematic illustrating a typical boot loading sequence in accordance with the embodiment of FIG. 3 .
  • FIG. 5 is a schematic illustrating a provisioning sequence in accordance with the embodiment of FIG. 3 .
  • FIG. 6 is a schematic illustrating an installation of application permissions in accordance with the embodiment of FIG. 3 .
  • FIG. 7 is a schematic illustrating continuous system integrity during runtime in accordance with the embodiment of FIG. 3 .
  • FIG. 8 is a schematic illustrating validation of a user application request during runtime in accordance with the embodiment of FIG. 3 .
  • FIG. 9 is schematic illustrating application permission enforcement during runtime in accordance with the embodiment of FIG. 3 .
  • FIG. 10 is a schematic illustrating a loadable kernel module enforcement process in accordance with the embodiment of FIG. 3 .
  • FIG. 11 is a schematic illustrating a system call table protection process in accordance with the embodiment of FIG. 3
  • FIG. 12 is a schematic illustrating a debug blocking process in accordance with the embodiment of FIG. 3
  • the embodiments described herein will be in terms of such devices that use an open OS such as, but not limited to, the Linux or AndroidTM OS.
  • an open OS such as, but not limited to, the Linux or AndroidTM OS.
  • the preferred embodiment will be shown and described relative to the AndroidTM OS for purposes of illustration only and should not be construed as limiting the intended scope of the present disclosure.
  • some of advantages described in terms of preventing installation of rootkits or preventing probing the OS for vulnerabilities are universally applicable to any device OS with particular usefulness to any open device as a result of the inherently greater security risks associated with such open devices.
  • FIGS. 2A-C an overall layer schematic 200 of an AndroidTM OS environment showing the basic architecture of the layered execution stack.
  • a base layer 219 involves typical system on a chip (SOC) components including a central processing unit (CPU), graphics processing unit (GPU), and memory (read only memory (ROM)) within which the basic input/output system (BIOS) resides.
  • SOC system on a chip
  • the uppermost layer illustrated in FIGS. 2A-C is a device application shown here as one or more AndroidTM applications 210 a , 210 b .
  • Intervening layers include the various known software and hardware elements including a hard disk drive (HDD) storage device or flash memory 220 , the OS kernel 215 and OS kernel application interface layer 214 which manages system calls between the OS native applications 223 and the AndroidTM OS 213 .
  • the layered execution stack further includes a JavaTM access control (JAC) layer 212 between the AndroidTM OS 213 and the virtual machine (VM) layer 211 (i.e., Dalvik, which is the AndroidTM VM that forms an integral part of the AndroidTM OS).
  • the VM layer serves to convert the given application into a compact executable form (i.e., the “.dex” format in terms of AndroidTM applications) suitable for execution in a known manner on the given device.
  • the JAC layer 212 serves to provide secure access control by authenticating communication between the machine executable code of the VM layer 211 and a security agent (or simply “agent”) 217 .
  • a security agent or simply “agent”
  • Such access control functionality may include any suitable known mechanism that provides a bridge between scripted apps and the native agent to allow the agent to verify the integrity of the scripted application thereby extending the range of “applications” to scripted applications. It should further be understood that if all applications are assumed to be native applications 224 , then the JAC layer 212 would not be required.
  • some embodiments can be implemented in conjunction with known static platform security functionality 100 as shown in FIG. 1 . More specifically, some embodiments can include existing OS system security functions, such as process isolation, by ensuring that the portions of the operating system that perform such functions are not modified during the boot process or during run time. As well, the embodiment complements existing secure boot loader functions (Stage 1 Bootloader 221 and Stage 2 Bootloader 222 as shown in FIGS. 2A-C ) by verifying that the correct secure boot loader path was followed and by dynamically verifying the integrity of the OS and boot loader. It should be understood that such secure boot loader only functions as such during start-up.
  • existing OS system security functions such as process isolation
  • the agent 217 is embedded in the OS kernel 215 , and is preferably implemented to use the Linux Security Module interface (LSM I/F).
  • LSM I/F Linux Security Module interface
  • the agent 217 inserts “hooks” (upcalls to the agent 217 ) at points in the kernel where a user-level system call from an application is about to result in access to an important internal kernel object such as inodes and task control blocks.
  • LSM is not further discussed herein as it is a known framework (which is applicable to AndroidTM as well as Linux distributions) that allows the Linux kernel to support a variety of computer security models without favoring any single security implementation.
  • the agent 217 In order to render the agent 217 resistant to tampering, modification, and reverse engineering attacks, the agent 217 is itself protected using known software protection techniques such as, but not limited to, those described in more detail in U.S. Pat. Nos. 6,594,761, 6,779,114, 6,842,862, and 7,506,177 each issued to Chow et al. which illustrate examples of such tamper resistance that may be usable in conjunction with the disclosed embodiments.
  • the agent 217 forms an integral and un-detachable part of the OS kernel 215 without which the device OS 213 and/or the applications 210 a , 210 b , 224 will cease to function correctly.
  • One example of the functions of the agent 217 is to monitor the integrity of both the OS 213 and the applications 210 a , 210 b , 224 loaded onto the device, and to detect any breaches of the OS 213 or secure boot 221 , 222 .
  • the agent 217 maintains and has sole access to a secured data store 218 within which the agent 217 keeps information relevant for the agent's performance of kernel resource access control, integrity verification, application licensing and application resource access control. While the secure store 218 is shown in FIG.
  • the secure store 218 may exist within the hard drive or flash 220 as seen in alternative embodiment 201 of FIG. 2B . Still further, the secure store 218 may exist as a secure memory within the system on a chip base layer 219 as seen in further alternative embodiment 202 in FIG. 2C .
  • the agent is configured to control application access to OS kernel resources and data.
  • the access control decisions made by the agent 217 are based on, but not limited to, factors such as: OS kernel integrity, application integrity, application context, and the privileges granted by any given trusted root authority.
  • An access control decision based on OS kernel integrity determines whether the kernel has been modified, been replaced, been added to, or had portions removed in an unauthorized manner. The access control decision will also determine whether the secure boot process even occurred. If the OS kernel has been modified, replaced, added to or portions removed or the secure boot process cannot be positively verified, this determination would serve to invalidate many of the assumptions that the agent 217 or an application 224 or a secure application such as a media player would normally operate under.
  • An access control decision based upon application integrity determines whether the application that is attempting to access OS kernel resources has been modified in any way (e.g., to insert malware into the application or by other malware) or whether the privileges associated with that application been modified (e.g., to give it privileges to access system resources that were not authorized by the certifying authority).
  • An access control decision based upon application context determines whether a given application is functioning in some manner outside the context of that application.
  • the agent 217 can make context sensitive access control decisions.
  • An access control decision based upon any given trusted root authority determines application permissions relative to the authority.
  • some embodiments may support multiple application signing authorities such that the agent 217 may grant an application signed by a highly trusted authority a greater degree of latitude in terms of access to system resources than may be granted to an application signed by a less trusted authority or an application that was not certified at all.
  • the agent is configured to dynamically monitor (e.g., in memory while the software is running) the integrity of the kernel, the secure boot components, the agent itself, and all protected applications and unprotected applications to determine if any of these items have been modified in any way at any time during the execution of the given application(s) (e.g., dynamic tampering which might be implemented using a debugger).
  • the agent 217 is configured to control access to application resources which may include, for example, a portion of the application that has been encrypted by the agent 217 , or data files that are required by the application to execute (e.g., game resource files), or data to control execution of applications.
  • application resources may include, for example, a portion of the application that has been encrypted by the agent 217 , or data files that are required by the application to execute (e.g., game resource files), or data to control execution of applications.
  • Such access control decisions are based on factors such as, but not limited to, the presence of valid license data or the confirmation of the identity of the device or consumer, either of which are designed to protect applications from piracy.
  • the agent 217 can be embodied in software and generated by diverse code portion combinations with a fixed interface. Creation of such variations in code portions can be accomplished according to known methods, or combinations of such methods, including those described in U.S. Pat. No. 6,594,761, 6,779,114, 6,842,862, or 7,506,177 each issued to Chow et al. or any other suitable known method. Such variations can be termed “diverse agents” or “updated agents.” Diverse agents are those which have the same functionality, F, but that are structurally and semantically diverse.
  • the objective of generating and deploying diverse agents is to prevent an automated attack—i.e., an attack developed by a sophisticated attacker that can be sufficiently automated that it is simple to use by an average consumer and that would be applicable to each and every agent deployed in some installed base of devices.
  • Such diverse agents may be deployed across different instantiations of a device, different types of devices, devices sold in different geographic regions or by different operators, etc.
  • Updated agents are those whereby if an agent, A 1 , with functionality set F 1 , is deployed in the field and is compromised or attacked in some way, it is desirable to fix such vulnerability. This may be accomplished by generating an agent, A 2 , that incorporates the functionality F 1 but which also incorporates a new functionality designed to prevent the attack on A 1 . This incremental functionality, F 2 , is such that the functionality of A 2 is now F 1 +F 2 . By applying diversity capabilities to A 2 , it is more difficult for an attacker to isolate the software functions in A 2 (e.g., through differential analysis) which implement the new functionality F 2 . Updated agents provide a mechanism to address attacks on devices or agents that are already deployed in the field.
  • Such updated agents could be downloaded by consumers, pushed to the device via a software update mechanism or pulled to the device by the existing agent. Where such updates occur, it should be understood that they are accomplished by configuring the agent software for updates upon identification and analysis of any attempted or actual successful attack by a security threat. Therefore, updates to the agent 217 can be issued for attacks that are “in development” as hackers will often post information of attacks that are in development or known vulnerabilities but which have not yet succeeded in reaching the attackers objectives.
  • FIG. 3 a more detailed schematic 300 of the dynamic platform security functionality is shown in accordance with the generalized stack architecture illustrated in FIG. 2 .
  • the base layer includes typical SOC 329 components including a CPU 330 and ROM 333 within which BIOS 331 resides.
  • FIG. 3 there is a typical secure boot loader sequence 310 provided as shown. It should be understood that some embodiments could leverage existing secure boot technology. It should equally be understood that the boot sequence may equally apply to 1 stage or the many stages there-after. Typically there are 2 boot loading stages 334 , 335 in a system as shown in FIG. 3 . Generally speaking, bottom up validation of secure boot components occurs as the first component validates the second component before transferring execution control to the next component. This boot time integrity verification is shown by way of dotted lines. Here, the first stage occurs upon device reset, where ROM code is hard wired to the device reset address.
  • the ROM (or boot ROM) 333 loads the next boot stage 334 after verifying that the next boot stage is the intended boot stage. This verification or authentication is performed by computing a digital signature from the HDD or flash memory 328 . If the digital signature matches the pre-computed value (as encapsulated in the digital certificate 332 as shown), then the OS boot loader 335 will be loaded into main memory and executed. If the signature does not match the pre-computed value at any stage, execution control will not transfer to the next stage and the device will fail to boot. When the OS boot loader 335 has execution control, the OS boot loader performs 335 a similar operation of validating the OS image from the HDD or flash memory 328 .
  • the computed signature matches the expected pre-computed signature, it will load into memory the OS image and transfer control to the OS image (i.e., the Linux kernel 325 operating in the AndroidTM OS 339 as shown).
  • the OS image will then initialize, and during this process the agent 336 will also be initialized. While the agent 336 is included in the OS image which is digitally signed, it should be understood that the agent 336 may be updated. This is because signatures are broken down into logical module separation and each module has its own signatures that are checked during the secure boot process. Therefore, any module may be replaced though the signature must be valid and trusted cryptographically with a digital signing private key.
  • the OS kernel 325 is shown as the Linux kernel modified for the AndroidTM OS 339 .
  • the OS kernel 325 can be implemented using a Linux Security Module (“LSM”).
  • LSM is a framework that allows the Linux kernel 325 to support a variety of computer security models while avoiding favoring any single security implementation.
  • LSM provides hooks at every point in the Linux kernel 325 where a user-level system call is about to result in access to an important internal kernel object.
  • LSM can be used to implement a wide range of security functions (e.g., Mandatory Access Control (MAC), On Access Virus Checking).
  • MAC Mandatory Access Control
  • On Access Virus Checking e.g., On Access Virus Checking
  • the agent 336 can also be configured to include integrity verification (or simply “IV”).
  • IV integrity verification
  • the IV function that is embedded in the agent 336 enables the agent 336 to perform static integrity verification (e.g., on HDD or on flash memory) and dynamic integrity verification (e.g., in random access memory (RAM)).
  • IV is implemented by computing a hash value for an application or system component and then comparing that to a known good value for the hash function. If the calculated value is the same as the stored known good value, then the agent assumes that the component has not been modified by an attacker. However, if the calculated value is different than the stored known good value, then the agent assumes that the component has been modified and can no longer be trusted to perform the functionality that it was intended to perform or that it should no longer have the same privileges that were originally assigned to it.
  • the agent 336 performs IV checks on a number of device software components on an ongoing basis. This “integrity monitoring” is done to detect any unauthorized modification (e.g., tampering) such as the modification, replacement, removal, or additions of components or sub-components that are critical to supporting the security objectives for the system.
  • unauthorized modification e.g., tampering
  • Such components monitored via IV by the agent 336 can include: ROM BIOS 331 ; HDD or device flash memory 328 ; stage 1 bootloader 334 ; stage 2 bootloader 335 ; Linux kernel 325 or portions of the Linux kernel; system call interface (I/F) 338 ; agent 336 including the secure store 327 (during both boot time and run time as indicated, respectfully, by dotted and solid arrows in FIG. 3 ); native application 320 ; AndroidTM OS 339 ; native AndroidTMapplication 321 ; JAC 324 ; AndroidTM (Dalvik) virtual machine 323 ; AndroidTM application 322 ; and application & system provisioning sequence (as further described with regard to FIGS. 4 and 5 below).
  • FIG. 3 Such integrity monitoring (shown by solid arrows) of native application 1 320 is illustrated in FIG. 3 .
  • the agent 336 continuously monitors native application 1 320 such that integrity is verified when the native application 1 320 attempts to access system resources through the system call I/F 338 .
  • application 1 resources include IV information and the application signing certificate stored in a secure store 327 . If the signature 1 value is the same as the stored application signing certificate (i.e., known good value), then the agent 336 assumes that the native application 1 320 has not been modified by an attacker and that its permissions or privileges 341 have not been modified.
  • the agent 336 assumes that the native application 1 320 has been modified and can no longer be trusted to perform the functionality that it was intended to perform. This process occurs for all native applications that may be present up to native application n 321 .
  • the process isolation block 326 shown in FIG. 3 will be further explained with regard to FIG. 4 where there is illustrated a runtime boot loading sequence 400 .
  • a top down validation at steps 1 , 2 , and 3 ) of secure boot components can be seen. This validation serves to ensure that the OS that is loaded onto the device is the one intended by the OEM or operator and that the OS has the intended functionality.
  • the agent 336 gains execution control during initialization (at step 4 )
  • the agent 336 will perform IV upon itself along with the previously executed components of the secure boot loader including the boot ROM image, the OS boot loader, and the OS image.
  • the agent 336 If the integrity (from steps 1 through 4 ) of all of these components is confirmed by the agent 336 by using comparisons to data resident in the agent secure store 327 (at steps 5 though 8 ), then the agent 336 assumes that the OS that is installed on the device is the intended OS and that certain security functionality that may be performed by the OS has not been modified. However, if the agent 336 determines that one or more of the components cannot be authenticated, the agent 336 may take corrective action.
  • One possible corrective action taken by the agent 336 is to replace the boot components with a backup image of the intended boot components, then reset the device and start the boot up process again. If the agent 336 detects that the system is invalid after a number of attempts to correct invalid components, then the agent 336 can deny all further access to critical system resources or application resources. It should be readily apparent that the number of attempts is a matter of design choice using a predetermined variable. Likewise, the determination of which system resources can be considered critical can be predetermined based upon the given device usage. Other corrective actions can also be implemented by the agent 336 .
  • FIG. 5 illustrates the processing that is applied to an application (unprotected) submitted by a developer during the application certification process 500 .
  • the agent can include an asset protection tool 514 that can be implemented as a software tool configured to create and update the encrypted application secure store 512 .
  • the asset protection tool 514 stores information to protect the unprotected application.
  • tamper resistant techniques can be applied to the stored information such as, but not limited to, secure loader and IV, and the use of whitebox cryptography to protect cryptographic secrets at rest (e.g., on disk) and in use (e.g., in-memory).
  • an unprotected asset 515 i.e., new application from a developer
  • an unsigned enhanced permission container manifest 510 is created by the application developer or development system. This lists the permissions (A, B, . . . etc.) granted to the application by the certifying authority. Moreover, the permissions are mapped to specific set of kernel system calls.
  • the asset protection tool 514 is configured to generate or use a provided private root of trust key 511 at step 3 . The root of trust may be automatically and randomly generated by the asset protection tool.
  • the asset protection tool 514 then signs the unsigned application 515 via the asset protection tool 514 at step 4 and places the result in a signed enhanced permission container manifest that exists within the application secure store 512 .
  • the signed version of the enhanced permission container manifest is stored at step 5 in the application secure store 512 where information specific to the given asset (e.g., code signature, enhanced permission container manifest, root of trust keys) are placed.
  • the resultant outcome at step 6 is a signed and protected asset 513 in the form of a fully provisioned application.
  • the unprotected new application may have a secure loader wrapped around it so as to provide a resulting protected asset with static tampering resistance and be IV enabled.
  • the permission information created in the provisioning sequence of FIG. 5 is further used by the agent 336 during installation onto the device and during runtime of the given application. Moreover, when the given application code selected from the types of available applications is provisioned the resulting signed enhanced permission container manifest in the application secure store contains all the permissions that the application code requires during runtime.
  • the enhanced permission container manifest can specify the application code signature and the signature of the container itself to prevent tampering of the container or application after the application code has been signed.
  • initial installation 600 of application permissions is illustrated.
  • the signed enhanced permission container manifest 611 is found within the application secure store 610 that was created during provisioning time in FIG. 5 .
  • the enhanced permission container manifest 611 is encrypted by the asset protection tool 514 . Accordingly, this facilitates transfer of the enhanced permission container manifest 611 from the application secure store 610 to the agent secure store 612 .
  • Both the application secure store 610 and the agent secure store 612 comprise the secure store as generally shown in FIG. 3 .
  • the enhanced permission container manifest 611 there exists a permission list (i.e., Permission A, Permission B, . . . etc.).
  • the permission list determines what OS kernel resources can be accessed by the given application code that forms the application being installed and run.
  • the application code signature is used by the agent 613 to perform IV on the application to ensure it has not been modified at the time it makes the OS request for particular kernel permissions, such as “Install” requests.
  • the container signature is a reference value for the container itself, and is used by the agent 613 to ensure the contents of the container have not changed. Once the integrity of the OS and the application have been verified, the installed application's enhanced permission container manifest will be stored in the agent secure store 612 for future reference of other permission requests for that application.
  • the installation sequence includes first sending at step 1 a request to the OS kernel 614 to install an application pursuant to an installer directive from the application code 615 . Subsequently, the OS kernel 614 passes along the request to the agent 613 at step 2 .
  • the agent 613 validates (via IV as already described above) the OS kernel 614 at step 3 . It should be understood as previously noted above, that the agent 613 also validates the OS kernel 614 in an ongoing manner (i.e., as a background process).
  • the agent 613 accesses the application secure store 610 to retrieve the signed enhanced permission container manifest 611 therefrom.
  • the agent 613 validates at step 5 the application's signed enhanced permission container manifest through IV using the signed enhanced permission container manifest 611 .
  • the agent 613 at step 6 stores the validated application's enhanced permission container manifest into the agent secure store 612 for future reference.
  • the agent 613 allows or denies the install to the OS kernel 614 at step 7 .
  • the OS Kernel 614 at step 8 passes the permission (allow or deny) to the installer directive that is installing the application to be installed to ultimately allow or deny installation of the application code 615 .
  • This kernel access control 700 is shown in FIG. 7 in terms of continuous runtime system integrity. The sequence of how the entire system integrity is maintained whenever any application makes an OS request for kernel services.
  • an installed and running application (i.e., user application) 710 is shown making a request for OS services or resources 711 .
  • This request is passed to the OS kernel 712 and which request is, in turn, passed along to the agent 713 via the LSM functionality that will ultimately allow or deny the request.
  • the criteria used by the agent 713 to allow or deny the application request may include: system/application integrity, application permissions, application behavior, security context for other applications that may be running, and remote commands (element 216 , shown previously in regard to FIG. 2A ).
  • the agent decision criteria related to system/application integrity includes whether tampering has been detected to either system or application components.
  • the agent decision criteria related to application permissions includes whether the application has the necessary permissions to make such a request.
  • such permissions are declared in a manifest file that is associated with the application.
  • Application developers must declare these permissions and it is up to the consumer to grant or not grant these permissions which may be problematic as consumers are not typically aware of security implications of their actions.
  • the agent decision criteria related to application's behavior disregards whether an application may have permissions to access certain kernel services and instead relies upon the application's behavior. For example, an application that requests consumer GPS coordinates every 15 seconds and then attempts to send such coordinates to a third party via some messaging protocol such as SMS, could potentially be “spyware.” Such behavior therefore may result in request denial even though the application may have permissions associated with the kernel service related to GPS coordinates (i.e., the agent would block access if the application had rights granted to location data, but not rights granted to SMS data).
  • the agent decision criteria related to the security context of any other applications that may be running also disregards whether an application may have permission to access certain kernel services and instead looks to whether allowing a request when another trusted application is running could negatively affect one or more of these trusted applications.
  • the agent properly enforces permissions at run time.
  • the requesting application may try to access certain memory or drivers to capture high definition video after a trusted high definition video player application that implements digital rights management has decrypted the video thereby calling into question the appropriateness of the high definition video data usage by the requesting application (i.e., the agent may block access to the screen buffer memory, though allow the playing of the video itself).
  • the agent decision criteria related to remote commands involve providing the agent the ability to support commands from a remote entity (e.g., a service provider) that could override the applications permissions or privileges.
  • a remote entity e.g., a service provider
  • the agent would also base decisions to provide system access on remote commands that would prevent the device from being used by an unauthorized user of the device.
  • a mobile operator may wish to disable or limit the access an application or applications have to network services or other kernel resources in the event that such an application is causing problems with network reliability or stability (e.g., by generating a high volume of traffic or connections that cannot be sustained by the network).
  • the agent could override the privileges that the application has or prevent the application from executing at all.
  • commands from the remote command controller may be used to limit permissions (e.g., reduce privileges, change privileges, or revoke privileges). Further, such commands from the remote command controller may be used to remove applications from the device, including terminating the application if currently executing, removing the application from memory, or un-installing the application completely.
  • the described embodiment may not only serve to “kill” applications, but may also serve to limit access to system resources beyond the access that is implied in the privileges associated with the given application—e.g., even if an application has the privilege to send SMS messages, this is not quantified in the privileges such that when the application sends, for example, 10,000 SMS messages an hour, the agent could “throttle this back” based on some “normal behavior” template stored in the agent secure store or based on remote commands. Still further, the agent may be used to report anomalous behavior back to the remote entity so that, for example, a mobile operator or designated third party could make decisions about what to do (e.g., an application has made X requests for a system resource over some period of time).
  • the kernel access control 700 shown in FIG. 7 includes an initial OS request by the user application 710 at step 1 .
  • the application at step 2 creates a software interrupt or otherwise creates an event for the OS.
  • the OS kernel 712 receives the request 711 (i.e., interrupt/event) and passes the request 711 to the agent 713 at step 3 .
  • the agent 713 integrity verifies the application 710 and the permissions at step 4 using the criteria described above.
  • the agent 713 validates the user request memory stack.
  • the agent 713 integrity verifies the OS kernel image in memory at step 6 .
  • IV checks are run on an ongoing basis by the agent 713 .
  • the agent 713 therefore allows or denies the request, and, at step 7 , the allowance or denial of the request is passed along to the OS kernel 712 .
  • the OS kernel 712 passes along the allowance or denial of the request at step 8 .
  • the application event returns control back to the application 710 at step 9 with the decision to allow or deny the request.
  • FIG. 8 illustrates how the some embodiments can efficiently provides application integrity monitoring while maintaining system integrity at the same time.
  • the address spaces for the agent 812 , OS kernel 811 , and application 810 are shown.
  • the agent address space 812 is therefore shared with the OS kernel address space 811 .
  • Return addresses in the calling stack are data points into integrity verification information that is contained in the agent.
  • the start of runtime validation (at step 1 ) of the application involves the agent walking the stack of the request for OS service while validating all return addresses (at steps 2 through 4 ) and performing integrity verification on the address range utilizing the call stack signature as described below.
  • the OS kernel passes along this request of a kernel service to the agent.
  • This OS kernel is LSM enabled such that the agent is required to allow or deny the request.
  • the runtime call stack signature calculation can be accomplished using the distance (in bytes) between each return address on the stack to the top of the stack.
  • Table A represents example call stacks for the agent 812 , the OS kernel 811 , and the application 810 .
  • Agent Return Address Calculate the bytes inbetween 23 bytes OS Kernel . . .
  • OS Kernel Return Address Calculate the bytes inbetween 44 bytes OS Kernel . . .
  • Variable length stack frame OS Kernel Return Address Calculate the bytes inbetween 10 Bytes User App . . .
  • Variable length stack frame User App Return Address Calculates the bytes inbetween User App Top of Stack
  • the signature from the above example includes an application unique user ID randomly assigned during installation and a collection of call stack signature bytes as seen in Table B.
  • the signature of call stack of “Application ID 12032” would be “12032:12:23:44:10” and used in the integrity verification check by the agent.
  • the depth of the stack can have a variable length but in the example, does not to exceed 128 samples. Also, the depth of the stack between the OS kernel and the agent is known and calculated prior to the application calling the OS kernel services. From this calculation, the agent may determine that all the return addresses on the call stack are included in the integrity verification signature range when the application and system components were provisioned. It should be understood that all the return addresses can be found in the list of signatures of the signed application and system components, which are stored in the agent secure store, in order for the agent to allow the OS to service the application.
  • the validation sequence begins at step 1 .
  • the agent examines the stack and determines the return address which identifies the location of the calling code in the OS Kernel address space 811 .
  • the agent at step 3 verifies that the caller is legitimate and has recently and successfully had its integrity verified.
  • There may be several layers of this checking in the OS Kernel address space 811 as indicated in FIG. 8 .
  • a similar return address determination and validation process is performed as calling code in the stack appears from the application address space 810 . Again, there may be several layers of this checking in the application address space 810 , as shown in FIG. 8 .
  • any request that an application 914 makes to the OS kernel 913 after installation of the application 914 will be validated using the signed enhanced permission container manifest 910 that is stored in the agent secure store 911 .
  • the agent 912 will allow or deny the request based on the integrity of the system and the permission provided in the enhanced permission container 910 .
  • the enforcement sequence includes an application 914 making an OS request at step 1 and, at step 2 , the OS kernel 913 validates the request with the agent 912 .
  • the agent 912 validates the OS integrity as already described above.
  • Step 4 provides that the agent 912 validates the type of OS Kernel request from the signed enhanced permission container manifest 910 . It is important here to note that, at run-time, the requesting application is only granted access to OS Kernel services that are contained within the signed enhanced permission container manifest 910 which contains the requested permissions as identified by the application developer prior to submission of the application to certification. Moreover, this mechanism maintains the security and integrity of the system, even if the application developer does not correctly identify all kernel services that their application attempts to access at run time.
  • the agent 912 validates the type of OS Kernel request from the signed enhanced permission container manifest 910 , the agent 912 then passes the allow or deny decision based on the validation in the steps 3 and 4 to the OS kernel 913 at step 5 . Subsequently, the OS kernel 913 passes such allow or deny decision to the application 914 at step 6 based on the agent decision passed to it.
  • Loadable kernel modules contains code that is used to extend the running OS kernel to add functionality or support for new hardware, file systems or for adding system calls. Dynamically loading kernel module code as it is needed is attractive as it keeps the OS kernel size to a minimum and makes the OS kernel very flexible.
  • kernel modules can be loaded manually by using, for example, the insmod utility in a Linux-based OS such as Android.
  • Malware can take advantage of a vulnerability in the operating system that can allow a kernel module to be installed into the OS kernel.
  • the Mindtrick Android rootkit leverages loadable kernel modules to install kernel level components, and then accesses low level facilities of the OS kernel, such as SQLite, to access private data such as call records and SMS/MMS messages.
  • a loadable kernel module enforcement process 1000 is illustrated where the agent 1012 determines whether to install a loadable kernel module.
  • a request 1014 to install a loadable kernel module is made to the OS kernel 1016 in step 1 .
  • the request 1014 can be a dynamically generated request or a manual request (e.g. via insmod), and can be generated from either the OS kernel layer or the application layer.
  • the request to the OS kernel 1016 calls the agent 1012 via the LSM functionality to validate the request to load the loadable kernel module (e.g. via hooks in the code of the OS kernel 1016 that installs a loadable kernel module, such as insmod).
  • the agent 1012 validates the request based on a number of factors. For example, the agent 1012 can deny any request from the application level (e.g. user mode process) or that was generated manually (e.g. via insmod utility). Validation performed by the agent 1012 can further include validation of the loadable kernel module code object itself. Validation can further include verification that the loadable kernel module is certified and/or signed by an authority, such as, for example, via the process described with respect to FIG. 5 . For example, the agent 1012 can perform integrity verification on the loadable kernel module to determine that the loadable kernel module is properly signed by the appropriate authority and that the loadable kernel module has not been modified. This validation can be performed against information stored in the agent secure store 1018 in step 3 .
  • the agent 1012 can deny any request from the application level (e.g. user mode process) or that was generated manually (e.g. via insmod utility).
  • Validation performed by the agent 1012 can further include validation of the loadable kernel module code object itself. Validation can further include verification
  • the agent 1012 passes the allow or deny decision based on the validation decision to the OS kernel 1016 .
  • the OS kernel 1016 will then install the loadable kernel module based on the decision received from the agent 1012 .
  • the agent 1012 can prevent rootkit attacks that attempt to install its payload using a loadable kernel module.
  • the system call table is a table of pointers to functions that are used to request a service from the operating system.
  • the application is interrupted and control is given to the OS kernel to execute the function in kernel mode.
  • Malware such as rootkits, frequently attack the system call table by overwriting entries to re-direct system calls made by the OS kernel to the malicious payload code of the malware that can then execute in kernel mode.
  • the OS kernel stores the system call table under a structure called sys_call_table in Linux and Android.
  • Modern Linux kernels no longer allow the sys_call_table to be exported and it can only be accessed through a loadable kernel module that has access to kernel memory.
  • Linux kernels also typically write protect the sys_call_table so that the memory page containing the sys_call_table is read-only. But this approach does not protect against a compromised kernel mode process or writing the sys_call_table during initiation of the OS Kernel.
  • a few system calls are exported, such as sys_read( ) and sys_write( ), and are available to loadable kernel modules.
  • the aforementioned Mindtrick Android rootkit used a loadable kernel module to intercept system calls to some of these exported system calls to discover and intercept higher layer functions of the OS Kernel of the Android device.
  • a system call table protection process 1100 is illustrated where the agent 1112 blocks attempts to over-write the system call table 1113 .
  • the sequence of how the system call table integrity is protected is shown with respect to a request 1114 to write to memory.
  • the request 1114 can a be a request to write to system memory, such as a sys_write( ) request to the OS kernel 1116 , for example, and can be initiated from a user-mode or kernel-mode process or application.
  • This request 1114 is passed to the OS kernel 1116 in step 1 .
  • the request is then passed along to the agent 1112 via the LSM functionality in step 2 .
  • the agent 1112 will then either allow or deny the request 1114 and return control to the OS kernel 1116 in step 3 .
  • user-mode processes will be restricted from writing to system memory in the OS kernel address space.
  • the agent 1112 can further enforce this by evaluating whether the calling process or application is a user-mode or kernel mode process. If an attacker is able to install their own loadable kernel module into the OS kernel 1116 then the malicious loadable kernel module can attempt to overwrite the system call table. This is how the Mindtrick rootkit accesses the system call table.
  • the agent 1112 can determine if the request to write memory is within the range of the address space of the system call table 1113 .
  • the agent 1112 can perform bounds checking on the memory write request to determine whether the write request 1114 is an attempt to overwrite the memory range of the system call table 1113 .
  • the agent 1112 can be implemented as additional code that is hooked into the sys_write( ) system call to block writing to the sys_call_table. This process provides added protection above performing integrity verification on the system call table and the system call interrupt handler code that may be more difficult to protect dynamically during runtime.
  • OS kernels typically include a system call to trace the operation of another process, such as ptrace, for example, which is used in Unix based operating systems including Linux and Android.
  • ptrace or similar process tracing utilities, can allow a parent process to observe and control the execution of a target process. Control over the target process can include manipulation of its file descriptors, memory, and registers, as well as manipulation of the target process's signal handlers to receive and send signal.
  • the ability to write to the target process's memory allows ptrace to alter the target process's code to install breakpoints or otherwise alter the running code.
  • Ptrace is used by debuggers, and other tracing tools, such as strace and ltrace that monitor system and library calls, respectively.
  • the inter-process spying provided by ptrace and debuggers can be used to develop and execute rootkit malware attacks.
  • Android provides a debug bridge as part of the Android software development kit that allows a developer to communicate with and control an Android device over a serial connection (e.g. USB) to test their development software code.
  • the Android device runs a daemon, referred to as the Android Debug Bridge daemon or ADBd, to which a client connects in order to control the device.
  • ADBd The ADBd process is often exploited by malware attacks to provide root privileges or kernel mode operation on the device.
  • the Rage againstTheCage rootkit exploits ADBd through a resource exhaustion attack that causes ADBd to fail and remain operating as root.
  • ADBd runs as the root user, the shell provided to the client will also run as the root user.
  • a debug utility blocking process 1200 is illustrated where the agent 1212 blocks attempts to access debug utilities.
  • the sequence of how the debug blocking process operates is shown with respect to a debug request 1214 .
  • the debug request 1214 can be a system call to a process tracing utility or request made to a debugging utility.
  • the debug request can include a system call to a utility to facilitate debugging, such as ptrace, for example.
  • Another example can include a request to a debug utility, such as a debug daemon running as part of the OS kernel (e.g. ADBd).
  • the debug request 1214 is passed to the OS kernel 1216 in step 1 .
  • the request is then passed along to the agent 1212 via the LSM functionality in step 2 .
  • the agent 1212 will then either allow or deny the debug request 1214 and return control to the OS kernel 1216 in step 3 .
  • the agent 1212 can evaluate whether the parent process has the appropriate privileges to allow the debug utility to attach to the target process. For example, a process associated with one user ID may not be allowed to attach the debug utility to a process of another user ID or group ID to which the first user ID does not belong.
  • the agent 1212 can further limit the attaching of the debug utility based on whether the target process is certified or signed (e.g. an integrity verified process) or an OS kernel 1216 process/component. Blocking or preventing a debug utility from attaching to certified applications and the OS kernel can prevent a malicious attacker from discovering vulnerabilities in this software code and prevent exploiting vulnerabilities that can exist in the debug utility. Blocking access to these processes can be performed without inhibiting development of non-malicious software.

Abstract

A system and method is provided for implementing platform security on a consumer electronic device having an open development platform. The device is of the type which includes an abstraction layer operable between device hardware and application software. A secured software agent is provided for embedding within the abstraction layer forming the operating system. The secured software agent is configured to limit access to the abstraction layer by either blocking loadable kernel modules from loading, blocking writing to the system call table or blocking requests to attach debug utilities to certified applications or kernel components.

Description

    RELATED APPLICATION DATA
  • This application is a continuation of U.S. application Ser. No. 15/626,215 filed on Jun. 19, 2017 which is a continuation of Ser. No. 14/389,364 filed on Sep. 29, 2014 now issued, which is the National Stage of International Patent Application No. PCT/CA2012/000298, filed Mar. 30, 2012, the disclosure of which is hereby incorporated by reference in its entirety.
  • FIELD
  • The present disclosure relates generally to preventing and detecting security threats to an operating system and certified applications operating on an electronic device.
  • BACKGROUND
  • Devices such as mobile phones, tablets, games consoles, set top boxes, televisions, personal navigation devices, and other consumer electronics devices (or simply “devices”) are typically purchased by consumers from retail distribution channels (e.g., consumer electronics stores) or may be sold to or leased to consumers by service providers (or simply “operators”)—e.g., mobile network operators, broadcast television network providers, or Internet video providers. Traditionally, such devices were closed devices or embedded devices that were based on proprietary hardware and operating systems and that did not support third party software applications. However, such devices have increasingly become open devices. It should be understood that “open” in the context of this background discussion can include varying degrees including, but not limited to, standard hardware (such as a system on a chip based on an Intel or ARM processor), open source operating systems and software, open or published APIs to enable third party applications development, and/or freely modifiable programming.
  • Such devices may include open source operating systems, including those such as Linux (an open source Unix-type operating system originally created by Linus Torvalds with the assistance of developers around the world) or Android (an open source mobile operating system based on a modified version of the Linux kernel and marketed by Google, Inc. of Mountain View, Calif.).
  • Attacks on closed or embedded devices, in the form of unauthorized use and access, have taken place for many years. However, such hacking of embedded devices has been a specialized and highly technical process that required a specialized combination of hardware and software skills. In contrast, open devices have hardware and operating systems that are well understood by many developers and hackers. Accordingly, this trend to open devices greatly increases the potential number of hackers with knowledge and expertise that renders such open devices much more susceptible to attack. Such open devices also support the capability for third party application developers to develop applications for those device (e.g., open API's) and hence such devices also increasingly support the capability for consumers to download, install, and execute third-party software applications (or simply “applications”) on such devices. Such applications are not developed by the operator or the original equipment manufacturer (or simply “OEM”) of the device. In terms of software design, such applications may be developed using a script language (e.g., JavaScript) that is executed within an interpreter or virtual machine or native code that runs directly on the device (e.g., a C or C++ program).
  • The capability for consumers to purchase or lease and to download and install third-party software applications on devices may be provided by the OEM (e.g. Apple Inc.), an operator, or a company that is unaffiliated with the OEM or operator typically via an Internet-based retail interface—e.g., the iTunes Store or the Android Market (software-based online digital media stores operated by Apple Inc. and Google Inc., respectively). Internet-based retail interface provides a system by which the third-party application developer (or simply “developer”) shares part of the revenue from sales of an application with the Internet-based retail interface provider. The trend to enable consumers to download and install such third-party applications on devices also increases the potential security concerns for consumers, operators, developers and OEM's beyond those that would normally be associated with an embedded device.
  • Third-party software sold to the consumer may contain malicious software known as malware (e.g., worms, viruses, Trojans, rootkits, and backdoors). Such malware may cause a breach of consumer privacy—e.g., malware on a mobile phone might monitor a user's position via the GPS capabilities of the mobile phone and transmit such positional data to a remote server. Malware may also cause identity theft or fraudulent use of the device or related services—e.g., malware on a mobile phone could automatically dial services which add charges to a user's mobile phone subscription. Malware may also cause network stability problems for operators—e.g., malware on mobile phones could inappropriately use network capabilities such as SMS or mobile voice calling to create a denial of service attack against a mobile network operator's network impacting the network service quality or availability.
  • Additional security concerns include unauthorized applications. Providers of Internet-based retail interfaces may “certify” applications or application developers to ensure that malware is not present in the applications sold through their Internet-based retail interfaces. This serves to provide some level of protection against the malware concerns and to prevent applications from otherwise compromising the security of the device and/or device network (i.e., mobile network). If this certification process can be circumvented or is not exhaustive, then consumers may unknowingly download malware onto their devices from an unauthorized Internet-based retail interface or other Internet web site. If this certification process can be circumvented or is not adequate to detect potential malware then consumers may unknowingly download malware onto their devices from an Internet-based retail interface.
  • A rootkit is a particular type of malware that enables continued privileged access to a computer while actively hiding its presence from administrators by subverting standard operating system functionality or other applications. An attack by rootkit malware consists of several stages and uses various components: a vulnerability or capability exists in the system that is the subject of an exploit to take advantage of it and do something not foreseen or intended. The intent of the exploit is typically to install a payload such as additional malware components that can continue to operate behind the scenes, receiving and executing new instructions from a remote server. Typical payload activities include surreptitious uploading of private user information, sending spam or launching distributed denial-of-service (DDOS) attacks.
  • Many rootkits make use of loadable kernel modules to modify the running operating system kernel to execute the payload. A loadable kernel module contains code to dynamically extend the running kernel of an operating system without loading all desired functionality in memory at boot time.
  • Rootkit detection is difficult because a rootkit may be able to subvert the software that is intended to find it. Known detection methods include using an alternative, trusted operating system; behavioral-based methods; signature scanning; difference scanning; and memory dump analysis. Removal of a rootkit can be complicated or practically impossible, especially in cases where the rootkit resides in the operating system kernel where reinstallation of the operating system may be the only available solution to the problem. When dealing with firmware rootkits, removal may require hardware replacement, or specialized equipment.
  • Existing approaches to platform security (i.e., security intended to address one or more of the security problems noted above) typically involve one or more of the following methods further grouped and described herein below.
  • “Operating system security” is a security method whereby one or more functions or capabilities including process isolation, access control, private application programming interfaces (APIs), and application certification/signing, and application licensing services may be provided by an operating system. Such functions and capabilities are further described as follows.
  • “Process isolation” may be supported by the operating system (or a hypervisor installed beneath the operating system) to ensure that each application and parts of the system runs in its own process and dedicated memory space such that, by default, no application has the capability to perform any operation that could adversely affect another application, the operating system (OS), or the consumer. Each application process can be considered to be running in its own operating environment often referred to as its own “sandbox.” However, to develop applications that are useful to users, most applications must be able to access operating system services (e.g., on a mobile phone OS, send short message service (SMS) text messages, get user location, record phone calls, take pictures, or the like) that are not supported within the basic sandbox. This limits the effectiveness of process isolation or the “sandbox” as the application must access operating system services outside the sandbox, which increases the probability that the application may perform operations that negatively affect other applications, the OS, or the consumer.
  • “Access control” involves the ability to address the requirement for applications to use OS services or resources outside the sandbox or for native applications, OS services or resources that could enable a native application to adversely affect other applications, the consumer or a network. Here, the OS includes access control functionality that makes decisions about whether to grant such access to a requesting application. This access control functionality may be combined with the concept of permissions. For example in the Android OS from Google Inc., application developers must declare the permissions required by their applications in an associated manifest file to enable the application to perform any operation that might adversely affect other applications, the OS, or the consumer. Access control decisions may also be based on the privileges inherently granted to an application (e.g., user application or root access in the Linux OS). One of the problems associated with permissions is related to the question of who or what grants permissions to an application and whether the grantor understands the implications of such approval (e.g., in the Android OS case it is the consumer that grants such permissions). Another problem is that such permissions may be modified by malware or an attacker following such grant of permissions by the consumer or the certifying authority. Some operating systems have access control frameworks that enable different access control models to be implemented (e.g., Linux Security Module (LSM)). LSM enables different access control models and functions to be implemented as loadable kernel modules.
  • “Private APIs” are another mechanism to limit the ability of applications to access operating system services or resources that may adversely affect platform security. Here, although many system API's may be open or public, the OEM may limit access to certain operating system services by maintaining the secrecy of API's required to access such services from applications developers. This is normally coupled with an application certification process to ensure that applications submitted for certification do not attempt to call such private API's.
  • “Application certification/signing” involves various existing application certification processes in current use that ensure applications do not perform malicious operations and/or access private API's. These processes generally include static verification (e.g., scanning the object code prior to execution) of the application (e.g., to verify that private API's are not called by the application) and dynamic verification (e.g. to verify the “stability” of the application during execution). If the Application passes the certification process it is then digitally signed by the certifying authority (which may also be the Internet-based retail interface provider) in a form that can later be verified. One of the problems with current application certification schemes is that a comprehensive verification is not readily automated and, hence, is not exhaustive. Because of this, a malicious operation could be embedded in the application in such a manner that it will only execute at a pre-specified time following the application certification/signing process. Accordingly, such malicious operation can avoid detection during the verification process. Another problem with application certification is the sheer number of applications that may have to be certified by an Internet-based retail interface provider. For example, it is estimated that the Apple Inc.'s Internet-based retail interface for providing mobile software applications for their iPhone™ brand smartphone has over 300,000 applications and that there are 10,000 new applications submitted to Apple Inc. each week. This makes it cost-prohibitive to perform exhaustive verification of applications before certification. Another problem is that a hacker could modify or replace the root of trust in the OS (i.e., a digital certificate and software) used to verify the integrity of the application against the signature generated by the Internet-based retail interface provider such that the application can be modified following application certification/signing, such that the permissions associated with the application can be modified to allow a hostile third party to load an unauthorized or pirated application onto the device by a consumer.
  • “Application licensing services” involves protection against application piracy whereby the system provides a license service. For example, the Android OS provides a licensing service that lets an application developer enforce licensing policies for paid applications. However, these types of application licensing services can be readily circumvented by hackers by modifying the application to extract such license verification checks.
  • In addition to the problems noted in each of the above functions and capabilities found within platform security, there is a problem that is common to process isolation, access control, and application licensing services whereby the portions of the OS that support such security functions can be subverted or bypassed by modifying portions of the operating system that perform such functions. To prevent such changes to the OS security functions or other OS functions, a further method of utilizing a “secure boot loader” is often implemented in devices.
  • A “secure boot loader” (or “secure boot” for short) is used to ensure that only the intended boot software and OS kernel are loaded onto the device. Here, the authentication compares the applicable software against a signature generated by the device OEM. The authentication or integrity verification of the boot software and the OS kernel occur only during device start-up such that this mechanism can be circumvented by dynamic attacks occurring during the boot process. Once the secure boot loader has been bypassed, the OS can be modified to bypass other security functions that may be present in the OS. These dynamic attacks can be highly automated so that they are accessible by consumers that do not otherwise have the technical skills to independently implement such attacks (i.e., jailbreaking techniques). Moreover, there is no way to restore device security for devices already deployed in the field once the secure boot process has been compromised.
  • In addition to the problems noted above relating to platform security, there is a problem that is common to process isolation, access control, application licensing services, virtual machines, and secure boot loaders that relates to the ability to recover from an attack. Generally, once an attack has occurred there is no mechanism in place to recover platform security for devices that have been sold or licensed or otherwise distributed to consumers. We refer to this as “static security” because the assumption inherent in the design of such platform security is that the platform security mechanisms put in place will resist any and all attacks during the useful lifespan of the device. Static security is often attacked and such attacks are then “packaged” into automated attacks that can be implemented by the average consumer (e.g., the known jailbreak attack on the iPhone™ developed by Apple™).
  • “Virus detection and intrusion prevention software” is another security method used to detect malware and mitigate any damage that such malware may cause. To date, nearly every solution to detect malware on devices, such as mobile phones, has relied upon the same “signature”-based mechanisms that personal computer (PC) anti-virus solutions have used for years. The term “signature” here does not involve a digital signature, but rather a set of attributes by which a specific piece of malware can be identified—e.g., an attribute such as being of a specific length and having a specific sequence of bytes at a certain location within it. However, these signatures are only understood once the malware has been deployed, meaning the malware may have already caused damage. Additionally, these signature-based types of solutions must be constantly updated and must be able to detect 10's of thousands of malware signatures. These alone cannot be relied upon as the only means of detecting and preventing damage from malware on devices. Additionally, anti-virus software itself can be modified or disabled by malware to prevent such detection.
  • “Virtual machines” is yet another security method used to apply platform security. Virtual machines, such as the Java™ virtual machine (JVM), are designed to allow the safe execution of applications obtained from potentially untrusted sources. The JVM accepts a form of computer intermediate language commonly referred to as Java™ bytecode which is a programming language conceptually representing the instruction set of a stack-oriented, capability architecture from Oracle Corporation of Redwood Shores, Calif. Java™ applications run in a restricted sandbox which is designed to protect the user from misbehaving code or malware. This comes with performance limitations and limitations in terms of the functionality—e.g., applications are prevented from accessing operating system functions and resources that are deemed to be “hazardous”.
  • Each of the aforementioned security methods form part of a static platform security functionality 100 as shown in prior art FIG. 1. Additionally, secure bootstrap loading 110 as shown in FIG. 1 is well known, for example within U.S. Pat. No. 6,185,678 issued to Arbaugh et al. on Feb. 6, 2001, and not further described herein.
  • It is, therefore, desirable to provide a security mechanism that overcomes some of the problems associated with previous methods of preventing unauthorized use of a device and digital assets on that device and the limitations of static platform security.
  • SUMMARY
  • According to a first aspect, there is provided a system, and related method, for prevention and detection of security threats that comprises device hardware including at least one CPU and memory, an abstraction layer stored in the memory that is operable between the device hardware and application software, and a secured software agent embedded with the abstraction layer, the secured software agent configured to limit access to the abstraction layer. In some aspects, the abstraction layer is an open operating system, such as Linux, and in some aspects, the secured software agent is compliant with a Linux Security Module.
  • According to a related aspect, the secured software agent is configured to prevent loading software code that is used to extend the functionality of the abstraction layer. In some aspects this software code is a loadable kernel module. In another aspect, the secured software agent is configured to validate the loadable kernel module, and preventing loading the loadable kernel module is based on a successful validation. In some aspects, the validation is based on information unique to the loadable kernel module stored in a secure store accessed by the agent. In some aspects, the secured software agent can be incorporated into a kernel utility that loads loadable kernel modules, that in some other aspects, includes the Unix based kernel utility insmod.
  • According to another related aspect, the secured software agent is configured to block over-writing pointers to system calls to the abstraction layer. In some aspects, the secured software agent blocks writing a system call table that contains pointers to system calls. In some aspects, the secured software agent blocks writing to a memory range containing the system call table.
  • According to yet another related aspect, the secured software agent is configured to block a debug utility request. In some aspects, the secured software agent is configured to determine whether the debug utility request attempts to attach to any one of a certified application and a component of the abstraction layer, and the secured software agent blocking the debug utility request is based on the determination. In some aspects, the debug utility includes a process tracing system call to the abstraction layer. In a further aspect, the debug utility is ptrace or the Android Debug Bridge daemon.
  • Other aspects and features will become apparent to those ordinarily skilled in the art upon review of the following description of specific embodiments in conjunction with the accompanying figures.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For a better understanding of the various embodiments described herein and to show more clearly how they may be carried into effect, reference will now be made, by way of example only, to the accompanying drawings which show at least one exemplary embodiment, and in which:
  • FIG. 1 is a schematic representing prior art static platform security functionality.
  • FIG. 2A is a layer schematic showing an embodiment as applied to an Android OS.
  • FIG. 2B is a layer schematic showing another embodiment as applied to an Android OS.
  • FIG. 2C is a layer schematic showing yet another embodiment as applied to an Android OS.
  • FIG. 3 is a schematic showing certain aspects of dynamic platform security functionality in accordance with the accordance with the embodiment of FIG. 2A.
  • FIG. 4 is a schematic illustrating a typical boot loading sequence in accordance with the embodiment of FIG. 3.
  • FIG. 5 is a schematic illustrating a provisioning sequence in accordance with the embodiment of FIG. 3.
  • FIG. 6 is a schematic illustrating an installation of application permissions in accordance with the embodiment of FIG. 3.
  • FIG. 7 is a schematic illustrating continuous system integrity during runtime in accordance with the embodiment of FIG. 3.
  • FIG. 8 is a schematic illustrating validation of a user application request during runtime in accordance with the embodiment of FIG. 3.
  • FIG. 9 is schematic illustrating application permission enforcement during runtime in accordance with the embodiment of FIG. 3.
  • FIG. 10 is a schematic illustrating a loadable kernel module enforcement process in accordance with the embodiment of FIG. 3.
  • FIG. 11 is a schematic illustrating a system call table protection process in accordance with the embodiment of FIG. 3
  • FIG. 12 is a schematic illustrating a debug blocking process in accordance with the embodiment of FIG. 3
  • DETAILED DESCRIPTION
  • Though applicable to any mobile phones, games consoles, tablets, set top boxes, televisions or other consumer electronic devices, the embodiments described herein will be in terms of such devices that use an open OS such as, but not limited to, the Linux or Android™ OS. In particular, the preferred embodiment will be shown and described relative to the Android™ OS for purposes of illustration only and should not be construed as limiting the intended scope of the present disclosure. Indeed, some of advantages described in terms of preventing installation of rootkits or preventing probing the OS for vulnerabilities are universally applicable to any device OS with particular usefulness to any open device as a result of the inherently greater security risks associated with such open devices.
  • With reference to FIGS. 2A-C, an overall layer schematic 200 of an Android™ OS environment showing the basic architecture of the layered execution stack. A base layer 219 involves typical system on a chip (SOC) components including a central processing unit (CPU), graphics processing unit (GPU), and memory (read only memory (ROM)) within which the basic input/output system (BIOS) resides. The uppermost layer illustrated in FIGS. 2A-C is a device application shown here as one or more Android™ applications 210 a, 210 b. Intervening layers include the various known software and hardware elements including a hard disk drive (HDD) storage device or flash memory 220, the OS kernel 215 and OS kernel application interface layer 214 which manages system calls between the OS native applications 223 and the Android™ OS 213. In accordance with the illustrated embodiment, the layered execution stack further includes a Java™ access control (JAC) layer 212 between the Android™ OS 213 and the virtual machine (VM) layer 211 (i.e., Dalvik, which is the Android™ VM that forms an integral part of the Android™ OS). The VM layer serves to convert the given application into a compact executable form (i.e., the “.dex” format in terms of Android™ applications) suitable for execution in a known manner on the given device. The JAC layer 212 serves to provide secure access control by authenticating communication between the machine executable code of the VM layer 211 and a security agent (or simply “agent”) 217. Such access control functionality may include any suitable known mechanism that provides a bridge between scripted apps and the native agent to allow the agent to verify the integrity of the scripted application thereby extending the range of “applications” to scripted applications. It should further be understood that if all applications are assumed to be native applications 224, then the JAC layer 212 would not be required.
  • It should be understood that some embodiments can be implemented in conjunction with known static platform security functionality 100 as shown in FIG. 1. More specifically, some embodiments can include existing OS system security functions, such as process isolation, by ensuring that the portions of the operating system that perform such functions are not modified during the boot process or during run time. As well, the embodiment complements existing secure boot loader functions (Stage 1 Bootloader 221 and Stage 2 Bootloader 222 as shown in FIGS. 2A-C) by verifying that the correct secure boot loader path was followed and by dynamically verifying the integrity of the OS and boot loader. It should be understood that such secure boot loader only functions as such during start-up.
  • The agent 217 is embedded in the OS kernel 215, and is preferably implemented to use the Linux Security Module interface (LSM I/F). The agent 217 inserts “hooks” (upcalls to the agent 217) at points in the kernel where a user-level system call from an application is about to result in access to an important internal kernel object such as inodes and task control blocks. LSM is not further discussed herein as it is a known framework (which is applicable to Android™ as well as Linux distributions) that allows the Linux kernel to support a variety of computer security models without favoring any single security implementation. In order to render the agent 217 resistant to tampering, modification, and reverse engineering attacks, the agent 217 is itself protected using known software protection techniques such as, but not limited to, those described in more detail in U.S. Pat. Nos. 6,594,761, 6,779,114, 6,842,862, and 7,506,177 each issued to Chow et al. which illustrate examples of such tamper resistance that may be usable in conjunction with the disclosed embodiments.
  • It should be understood that the agent 217 forms an integral and un-detachable part of the OS kernel 215 without which the device OS 213 and/or the applications 210 a, 210 b, 224 will cease to function correctly. One example of the functions of the agent 217 is to monitor the integrity of both the OS 213 and the applications 210 a, 210 b, 224 loaded onto the device, and to detect any breaches of the OS 213 or secure boot 221, 222. The agent 217 maintains and has sole access to a secured data store 218 within which the agent 217 keeps information relevant for the agent's performance of kernel resource access control, integrity verification, application licensing and application resource access control. While the secure store 218 is shown in FIG. 2A as being a separate component of the inventive system, it should be understood that the secure store 218 may exist within the hard drive or flash 220 as seen in alternative embodiment 201 of FIG. 2B. Still further, the secure store 218 may exist as a secure memory within the system on a chip base layer 219 as seen in further alternative embodiment 202 in FIG. 2C.
  • In terms of kernel resource access control, the agent is configured to control application access to OS kernel resources and data. The access control decisions made by the agent 217 are based on, but not limited to, factors such as: OS kernel integrity, application integrity, application context, and the privileges granted by any given trusted root authority. An access control decision based on OS kernel integrity determines whether the kernel has been modified, been replaced, been added to, or had portions removed in an unauthorized manner. The access control decision will also determine whether the secure boot process even occurred. If the OS kernel has been modified, replaced, added to or portions removed or the secure boot process cannot be positively verified, this determination would serve to invalidate many of the assumptions that the agent 217 or an application 224 or a secure application such as a media player would normally operate under. An access control decision based upon application integrity determines whether the application that is attempting to access OS kernel resources has been modified in any way (e.g., to insert malware into the application or by other malware) or whether the privileges associated with that application been modified (e.g., to give it privileges to access system resources that were not authorized by the certifying authority).
  • An access control decision based upon application context determines whether a given application is functioning in some manner outside the context of that application. Thus, the agent 217 can make context sensitive access control decisions. An access control decision based upon any given trusted root authority determines application permissions relative to the authority. In other words, some embodiments may support multiple application signing authorities such that the agent 217 may grant an application signed by a highly trusted authority a greater degree of latitude in terms of access to system resources than may be granted to an application signed by a less trusted authority or an application that was not certified at all.
  • In terms of the agent's performance of integrity verification, the agent is configured to dynamically monitor (e.g., in memory while the software is running) the integrity of the kernel, the secure boot components, the agent itself, and all protected applications and unprotected applications to determine if any of these items have been modified in any way at any time during the execution of the given application(s) (e.g., dynamic tampering which might be implemented using a debugger).
  • In terms of the agent's performance of application resource control, the agent 217 is configured to control access to application resources which may include, for example, a portion of the application that has been encrypted by the agent 217, or data files that are required by the application to execute (e.g., game resource files), or data to control execution of applications. Such access control decisions are based on factors such as, but not limited to, the presence of valid license data or the confirmation of the identity of the device or consumer, either of which are designed to protect applications from piracy.
  • The agent 217 can be embodied in software and generated by diverse code portion combinations with a fixed interface. Creation of such variations in code portions can be accomplished according to known methods, or combinations of such methods, including those described in U.S. Pat. No. 6,594,761, 6,779,114, 6,842,862, or 7,506,177 each issued to Chow et al. or any other suitable known method. Such variations can be termed “diverse agents” or “updated agents.” Diverse agents are those which have the same functionality, F, but that are structurally and semantically diverse. The objective of generating and deploying diverse agents is to prevent an automated attack—i.e., an attack developed by a sophisticated attacker that can be sufficiently automated that it is simple to use by an average consumer and that would be applicable to each and every agent deployed in some installed base of devices. Such diverse agents may be deployed across different instantiations of a device, different types of devices, devices sold in different geographic regions or by different operators, etc.
  • Updated agents are those whereby if an agent, A1, with functionality set F1, is deployed in the field and is compromised or attacked in some way, it is desirable to fix such vulnerability. This may be accomplished by generating an agent, A2, that incorporates the functionality F1 but which also incorporates a new functionality designed to prevent the attack on A1. This incremental functionality, F2, is such that the functionality of A2 is now F1+F2. By applying diversity capabilities to A2, it is more difficult for an attacker to isolate the software functions in A2 (e.g., through differential analysis) which implement the new functionality F2. Updated agents provide a mechanism to address attacks on devices or agents that are already deployed in the field. Such updated agents could be downloaded by consumers, pushed to the device via a software update mechanism or pulled to the device by the existing agent. Where such updates occur, it should be understood that they are accomplished by configuring the agent software for updates upon identification and analysis of any attempted or actual successful attack by a security threat. Therefore, updates to the agent 217 can be issued for attacks that are “in development” as hackers will often post information of attacks that are in development or known vulnerabilities but which have not yet succeeded in reaching the attackers objectives.
  • With regard to FIG. 3, a more detailed schematic 300 of the dynamic platform security functionality is shown in accordance with the generalized stack architecture illustrated in FIG. 2. Here, it can be seen clearly, when compared with prior art FIG. 1, how the illustrated embodiment compliments and can be implemented in conjunction with the known static platform security functionality. As in the previous FIGS. 2A-2C, the base layer includes typical SOC 329 components including a CPU 330 and ROM 333 within which BIOS 331 resides.
  • In terms of the operations shown in FIG. 3, there is a typical secure boot loader sequence 310 provided as shown. It should be understood that some embodiments could leverage existing secure boot technology. It should equally be understood that the boot sequence may equally apply to 1 stage or the many stages there-after. Typically there are 2 boot loading stages 334, 335 in a system as shown in FIG. 3. Generally speaking, bottom up validation of secure boot components occurs as the first component validates the second component before transferring execution control to the next component. This boot time integrity verification is shown by way of dotted lines. Here, the first stage occurs upon device reset, where ROM code is hard wired to the device reset address. The ROM (or boot ROM) 333 loads the next boot stage 334 after verifying that the next boot stage is the intended boot stage. This verification or authentication is performed by computing a digital signature from the HDD or flash memory 328. If the digital signature matches the pre-computed value (as encapsulated in the digital certificate 332 as shown), then the OS boot loader 335 will be loaded into main memory and executed. If the signature does not match the pre-computed value at any stage, execution control will not transfer to the next stage and the device will fail to boot. When the OS boot loader 335 has execution control, the OS boot loader performs 335 a similar operation of validating the OS image from the HDD or flash memory 328. Again, if the computed signature matches the expected pre-computed signature, it will load into memory the OS image and transfer control to the OS image (i.e., the Linux kernel 325 operating in the Android™ OS 339 as shown). The OS image will then initialize, and during this process the agent 336 will also be initialized. While the agent 336 is included in the OS image which is digitally signed, it should be understood that the agent 336 may be updated. This is because signatures are broken down into logical module separation and each module has its own signatures that are checked during the secure boot process. Therefore, any module may be replaced though the signature must be valid and trusted cryptographically with a digital signing private key.
  • With continued reference to FIG. 3, the OS kernel 325 is shown as the Linux kernel modified for the Android™ OS 339. The OS kernel 325 can be implemented using a Linux Security Module (“LSM”). As mentioned above, LSM is a framework that allows the Linux kernel 325 to support a variety of computer security models while avoiding favoring any single security implementation. LSM provides hooks at every point in the Linux kernel 325 where a user-level system call is about to result in access to an important internal kernel object. LSM can be used to implement a wide range of security functions (e.g., Mandatory Access Control (MAC), On Access Virus Checking).
  • The agent 336 can also be configured to include integrity verification (or simply “IV”). The IV function that is embedded in the agent 336 enables the agent 336 to perform static integrity verification (e.g., on HDD or on flash memory) and dynamic integrity verification (e.g., in random access memory (RAM)). IV is implemented by computing a hash value for an application or system component and then comparing that to a known good value for the hash function. If the calculated value is the same as the stored known good value, then the agent assumes that the component has not been modified by an attacker. However, if the calculated value is different than the stored known good value, then the agent assumes that the component has been modified and can no longer be trusted to perform the functionality that it was intended to perform or that it should no longer have the same privileges that were originally assigned to it.
  • As shown in FIG. 3, the agent 336 performs IV checks on a number of device software components on an ongoing basis. This “integrity monitoring” is done to detect any unauthorized modification (e.g., tampering) such as the modification, replacement, removal, or additions of components or sub-components that are critical to supporting the security objectives for the system.
  • Such components monitored via IV by the agent 336 can include: ROM BIOS 331; HDD or device flash memory 328; stage 1 bootloader 334; stage 2 bootloader 335; Linux kernel 325 or portions of the Linux kernel; system call interface (I/F) 338; agent 336 including the secure store 327 (during both boot time and run time as indicated, respectfully, by dotted and solid arrows in FIG. 3); native application 320; Android™ OS 339; native Android™application 321; JAC 324; Android™ (Dalvik) virtual machine 323; Android™ application 322; and application & system provisioning sequence (as further described with regard to FIGS. 4 and 5 below).
  • Such integrity monitoring (shown by solid arrows) of native application 1 320 is illustrated in FIG. 3. Here, the agent 336 continuously monitors native application 1 320 such that integrity is verified when the native application 1 320 attempts to access system resources through the system call I/F 338. This occurs through signature verification 337 whereby the agent 336 implements IV by comparing signature 1 340 to a known good value corresponding to application 1 resources. In particular, application 1 resources include IV information and the application signing certificate stored in a secure store 327. If the signature 1 value is the same as the stored application signing certificate (i.e., known good value), then the agent 336 assumes that the native application 1 320 has not been modified by an attacker and that its permissions or privileges 341 have not been modified. However, if the signature 1 value is different than the known good value, then the agent 336 assumes that the native application 1 320 has been modified and can no longer be trusted to perform the functionality that it was intended to perform. This process occurs for all native applications that may be present up to native application n 321.
  • The process isolation block 326 shown in FIG. 3 will be further explained with regard to FIG. 4 where there is illustrated a runtime boot loading sequence 400. In particular, upon device reset a top down validation (at steps 1, 2, and 3) of secure boot components can be seen. This validation serves to ensure that the OS that is loaded onto the device is the one intended by the OEM or operator and that the OS has the intended functionality. Once the agent 336 gains execution control during initialization (at step 4), the agent 336 will perform IV upon itself along with the previously executed components of the secure boot loader including the boot ROM image, the OS boot loader, and the OS image. If the integrity (from steps 1 through 4) of all of these components is confirmed by the agent 336 by using comparisons to data resident in the agent secure store 327 (at steps 5 though 8), then the agent 336 assumes that the OS that is installed on the device is the intended OS and that certain security functionality that may be performed by the OS has not been modified. However, if the agent 336 determines that one or more of the components cannot be authenticated, the agent 336 may take corrective action.
  • One possible corrective action taken by the agent 336 is to replace the boot components with a backup image of the intended boot components, then reset the device and start the boot up process again. If the agent 336 detects that the system is invalid after a number of attempts to correct invalid components, then the agent 336 can deny all further access to critical system resources or application resources. It should be readily apparent that the number of attempts is a matter of design choice using a predetermined variable. Likewise, the determination of which system resources can be considered critical can be predetermined based upon the given device usage. Other corrective actions can also be implemented by the agent 336.
  • It should be understood the preceding detailed description presumes that an application already exists and is therefore known to the OEM, operator, Internet-based retail interface provider, and, in turn, known to the agent 336. However, it is readily apparent that new applications can be developed and older applications can be updated. As such, FIG. 5 illustrates the processing that is applied to an application (unprotected) submitted by a developer during the application certification process 500. The agent can include an asset protection tool 514 that can be implemented as a software tool configured to create and update the encrypted application secure store 512. The asset protection tool 514 stores information to protect the unprotected application. It should be understood that a variety of tamper resistant techniques can be applied to the stored information such as, but not limited to, secure loader and IV, and the use of whitebox cryptography to protect cryptographic secrets at rest (e.g., on disk) and in use (e.g., in-memory).
  • With further regard to FIG. 5, there is provided an unprotected asset 515 (i.e., new application from a developer) at step 1. Created by the application developer or development system is an unsigned enhanced permission container manifest 510 at step 2. This lists the permissions (A, B, . . . etc.) granted to the application by the certifying authority. Moreover, the permissions are mapped to specific set of kernel system calls. After the unsigned manifest 510 is created, the asset protection tool 514 is configured to generate or use a provided private root of trust key 511 at step 3. The root of trust may be automatically and randomly generated by the asset protection tool. The asset protection tool 514 then signs the unsigned application 515 via the asset protection tool 514 at step 4 and places the result in a signed enhanced permission container manifest that exists within the application secure store 512. Moreover, the signed version of the enhanced permission container manifest is stored at step 5 in the application secure store 512 where information specific to the given asset (e.g., code signature, enhanced permission container manifest, root of trust keys) are placed. The resultant outcome at step 6 is a signed and protected asset 513 in the form of a fully provisioned application. Optionally, the unprotected new application may have a secure loader wrapped around it so as to provide a resulting protected asset with static tampering resistance and be IV enabled.
  • It should further be understood that not all application types may be provisioned for any particular embodiment of the asset protection tool discussed above. For example, in the embodiment related specifically to the Android™ OS, a typical list of application types that can be provisioned, installed, and subsequently run on the system implementing the present embodiment may be limited to a native OS application, a native Android™ application, and an Android™ application. Other open OS implementations may of course be possible beyond the specific Android™ OS implementation illustrated herein.
  • The permission information created in the provisioning sequence of FIG. 5 is further used by the agent 336 during installation onto the device and during runtime of the given application. Moreover, when the given application code selected from the types of available applications is provisioned the resulting signed enhanced permission container manifest in the application secure store contains all the permissions that the application code requires during runtime. The enhanced permission container manifest can specify the application code signature and the signature of the container itself to prevent tampering of the container or application after the application code has been signed.
  • With regard to FIG. 6, initial installation 600 of application permissions is illustrated. The signed enhanced permission container manifest 611 is found within the application secure store 610 that was created during provisioning time in FIG. 5. As previously mentioned, the enhanced permission container manifest 611 is encrypted by the asset protection tool 514. Accordingly, this facilitates transfer of the enhanced permission container manifest 611 from the application secure store 610 to the agent secure store 612. Both the application secure store 610 and the agent secure store 612 comprise the secure store as generally shown in FIG. 3.
  • Within the enhanced permission container manifest 611 there exists a permission list (i.e., Permission A, Permission B, . . . etc.). The permission list determines what OS kernel resources can be accessed by the given application code that forms the application being installed and run. The application code signature is used by the agent 613 to perform IV on the application to ensure it has not been modified at the time it makes the OS request for particular kernel permissions, such as “Install” requests. The container signature is a reference value for the container itself, and is used by the agent 613 to ensure the contents of the container have not changed. Once the integrity of the OS and the application have been verified, the installed application's enhanced permission container manifest will be stored in the agent secure store 612 for future reference of other permission requests for that application.
  • With further regard to FIG. 6, the installation sequence includes first sending at step 1 a request to the OS kernel 614 to install an application pursuant to an installer directive from the application code 615. Subsequently, the OS kernel 614 passes along the request to the agent 613 at step 2. The agent 613 validates (via IV as already described above) the OS kernel 614 at step 3. It should be understood as previously noted above, that the agent 613 also validates the OS kernel 614 in an ongoing manner (i.e., as a background process). At step 4, the agent 613 accesses the application secure store 610 to retrieve the signed enhanced permission container manifest 611 therefrom. The agent 613 validates at step 5 the application's signed enhanced permission container manifest through IV using the signed enhanced permission container manifest 611. The agent 613 at step 6 stores the validated application's enhanced permission container manifest into the agent secure store 612 for future reference. Based upon the step 5 validation operation, the agent 613 allows or denies the install to the OS kernel 614 at step 7. In turn, the OS Kernel 614 at step 8 passes the permission (allow or deny) to the installer directive that is installing the application to be installed to ultimately allow or deny installation of the application code 615.
  • As mentioned above, the agent validates the OS kernel in an ongoing manner as kernel operations are required. This kernel access control 700 is shown in FIG. 7 in terms of continuous runtime system integrity. The sequence of how the entire system integrity is maintained whenever any application makes an OS request for kernel services. In FIG. 7, an installed and running application (i.e., user application) 710 is shown making a request for OS services or resources 711. This request is passed to the OS kernel 712 and which request is, in turn, passed along to the agent 713 via the LSM functionality that will ultimately allow or deny the request. The criteria used by the agent 713 to allow or deny the application request may include: system/application integrity, application permissions, application behavior, security context for other applications that may be running, and remote commands (element 216, shown previously in regard to FIG. 2A).
  • The agent decision criteria related to system/application integrity includes whether tampering has been detected to either system or application components.
  • The agent decision criteria related to application permissions includes whether the application has the necessary permissions to make such a request. In the Android™ OS, such permissions are declared in a manifest file that is associated with the application. Application developers must declare these permissions and it is up to the consumer to grant or not grant these permissions which may be problematic as consumers are not typically aware of security implications of their actions.
  • The agent decision criteria related to application's behavior disregards whether an application may have permissions to access certain kernel services and instead relies upon the application's behavior. For example, an application that requests consumer GPS coordinates every 15 seconds and then attempts to send such coordinates to a third party via some messaging protocol such as SMS, could potentially be “spyware.” Such behavior therefore may result in request denial even though the application may have permissions associated with the kernel service related to GPS coordinates (i.e., the agent would block access if the application had rights granted to location data, but not rights granted to SMS data).
  • The agent decision criteria related to the security context of any other applications that may be running also disregards whether an application may have permission to access certain kernel services and instead looks to whether allowing a request when another trusted application is running could negatively affect one or more of these trusted applications. In other words, the agent properly enforces permissions at run time. For example, the requesting application may try to access certain memory or drivers to capture high definition video after a trusted high definition video player application that implements digital rights management has decrypted the video thereby calling into question the appropriateness of the high definition video data usage by the requesting application (i.e., the agent may block access to the screen buffer memory, though allow the playing of the video itself).
  • The agent decision criteria related to remote commands involve providing the agent the ability to support commands from a remote entity (e.g., a service provider) that could override the applications permissions or privileges. For example, a mobile operator may wish to disable a mobile device that has been stolen. In this case, the agent would also base decisions to provide system access on remote commands that would prevent the device from being used by an unauthorized user of the device. For example, a mobile operator may wish to disable or limit the access an application or applications have to network services or other kernel resources in the event that such an application is causing problems with network reliability or stability (e.g., by generating a high volume of traffic or connections that cannot be sustained by the network). In this case, the agent could override the privileges that the application has or prevent the application from executing at all.
  • Further, such commands from the remote command controller may be used to limit permissions (e.g., reduce privileges, change privileges, or revoke privileges). Further, such commands from the remote command controller may be used to remove applications from the device, including terminating the application if currently executing, removing the application from memory, or un-installing the application completely. Overall, it is important to note that the described embodiment may not only serve to “kill” applications, but may also serve to limit access to system resources beyond the access that is implied in the privileges associated with the given application—e.g., even if an application has the privilege to send SMS messages, this is not quantified in the privileges such that when the application sends, for example, 10,000 SMS messages an hour, the agent could “throttle this back” based on some “normal behavior” template stored in the agent secure store or based on remote commands. Still further, the agent may be used to report anomalous behavior back to the remote entity so that, for example, a mobile operator or designated third party could make decisions about what to do (e.g., an application has made X requests for a system resource over some period of time).
  • Using the aforementioned criteria for ongoing runtime system integrity, the kernel access control 700 shown in FIG. 7 includes an initial OS request by the user application 710 at step 1. In turn, the application at step 2 creates a software interrupt or otherwise creates an event for the OS. In the OS kernel 712, the LSM receives the request 711 (i.e., interrupt/event) and passes the request 711 to the agent 713 at step 3. The agent 713 integrity verifies the application 710 and the permissions at step 4 using the criteria described above. At step 5, the agent 713 validates the user request memory stack. Thereafter, the agent 713 integrity verifies the OS kernel image in memory at step 6. As previously mentioned, IV checks are run on an ongoing basis by the agent 713. This check verifies that the IV process is still running and has not detected any evidence of tampering. Based upon the system validation process ( steps 4, 5, and 6), the agent 713 therefore allows or denies the request, and, at step 7, the allowance or denial of the request is passed along to the OS kernel 712. In turn, the OS kernel 712 passes along the allowance or denial of the request at step 8. At such point, the application event returns control back to the application 710 at step 9 with the decision to allow or deny the request.
  • As in the continuous runtime system integrity of FIG. 7, it should be understood that the application can also be validated in an ongoing manner. Accordingly, there is shown runtime validation of an application request in FIG. 8. In general, an application must not be tampered with in any way or validation here will fail. The stack diagram 800 in FIG. 8 illustrates how the some embodiments can efficiently provides application integrity monitoring while maintaining system integrity at the same time. The address spaces for the agent 812, OS kernel 811, and application 810 are shown. As the agent is embedded in the OS kernel, it should be understood that the agent address space 812 is therefore shared with the OS kernel address space 811. Return addresses in the calling stack are data points into integrity verification information that is contained in the agent. The start of runtime validation (at step 1) of the application involves the agent walking the stack of the request for OS service while validating all return addresses (at steps 2 through 4) and performing integrity verification on the address range utilizing the call stack signature as described below. When an application makes a request for any OS kernel service, the OS kernel passes along this request of a kernel service to the agent. This OS kernel is LSM enabled such that the agent is required to allow or deny the request.
  • The runtime call stack signature calculation can be accomplished using the distance (in bytes) between each return address on the stack to the top of the stack. Table A represents example call stacks for the agent 812, the OS kernel 811, and the application 810.
  • TABLE A
    Call Stack Frame
    Stack Element Filter
    Signature Owner “Return Address” Comments
    Agent Return Address Current Stack Position (must
    be Agent Address Space)
    12 bytes Agent . . . Variable length stack frame
    Agent Return Address Calculate the bytes
    inbetween
    23 bytes OS Kernel . . . Variable length stack frame
    OS Kernel Return Address Calculate the bytes
    inbetween
    44 bytes OS Kernel . . . Variable length stack frame
    OS Kernel Return Address Calculate the bytes
    inbetween
    10 Bytes User App . . . Variable length stack frame
    User App Return Address Calculates the bytes
    inbetween
    User App Top of Stack
  • The signature from the above example includes an application unique user ID randomly assigned during installation and a collection of call stack signature bytes as seen in Table B.
  • TABLE B
    Application Identifier (2-8 bytes) Call Stack Signature (2-128 bytes)
  • In terms of the example of TABLE B, the signature of call stack of “Application ID 12032” would be “12032:12:23:44:10” and used in the integrity verification check by the agent.
  • The depth of the stack can have a variable length but in the example, does not to exceed 128 samples. Also, the depth of the stack between the OS kernel and the agent is known and calculated prior to the application calling the OS kernel services. From this calculation, the agent may determine that all the return addresses on the call stack are included in the integrity verification signature range when the application and system components were provisioned. It should be understood that all the return addresses can be found in the list of signatures of the signed application and system components, which are stored in the agent secure store, in order for the agent to allow the OS to service the application.
  • As shown in FIG. 8, there is detailed a runtime call stack signature validation sequence. The validation sequence begins at step 1. Thereafter, at step 2, the agent examines the stack and determines the return address which identifies the location of the calling code in the OS Kernel address space 811. Based on the calling code, the agent at step 3 verifies that the caller is legitimate and has recently and successfully had its integrity verified. There may be several layers of this checking in the OS Kernel address space 811, as indicated in FIG. 8. Thereafter, at step 4, a similar return address determination and validation process is performed as calling code in the stack appears from the application address space 810. Again, there may be several layers of this checking in the application address space 810, as shown in FIG. 8.
  • During runtime, it should be understood that application permissions should be enforced on an ongoing basis as applications are subject to dynamic attacks (e.g. portions of an application or its associated permissions could be modified during execution using a debugger). Such application permission enforcement 900 is shown in FIG. 9. Here, any request that an application 914 makes to the OS kernel 913 after installation of the application 914 will be validated using the signed enhanced permission container manifest 910 that is stored in the agent secure store 911. The agent 912 will allow or deny the request based on the integrity of the system and the permission provided in the enhanced permission container 910. The enforcement sequence includes an application 914 making an OS request at step 1 and, at step 2, the OS kernel 913 validates the request with the agent 912. At step 3, the agent 912 validates the OS integrity as already described above.
  • Step 4 provides that the agent 912 validates the type of OS Kernel request from the signed enhanced permission container manifest 910. It is important here to note that, at run-time, the requesting application is only granted access to OS Kernel services that are contained within the signed enhanced permission container manifest 910 which contains the requested permissions as identified by the application developer prior to submission of the application to certification. Moreover, this mechanism maintains the security and integrity of the system, even if the application developer does not correctly identify all kernel services that their application attempts to access at run time.
  • Once the agent 912 validates the type of OS Kernel request from the signed enhanced permission container manifest 910, the agent 912 then passes the allow or deny decision based on the validation in the steps 3 and 4 to the OS kernel 913 at step 5. Subsequently, the OS kernel 913 passes such allow or deny decision to the application 914 at step 6 based on the agent decision passed to it.
  • Loadable Kernel Modules
  • A common attack vector used by malware, including rootkits, is to install loadable kernel modules to execute the malicious payload and probe the system for further vulnerabilities. Loadable kernel modules contains code that is used to extend the running OS kernel to add functionality or support for new hardware, file systems or for adding system calls. Dynamically loading kernel module code as it is needed is attractive as it keeps the OS kernel size to a minimum and makes the OS kernel very flexible. In addition to loading kernel modules on-demand when needed by the OS kernel, kernel modules can be loaded manually by using, for example, the insmod utility in a Linux-based OS such as Android.
  • Malware can take advantage of a vulnerability in the operating system that can allow a kernel module to be installed into the OS kernel. For example, the Mindtrick Android rootkit leverages loadable kernel modules to install kernel level components, and then accesses low level facilities of the OS kernel, such as SQLite, to access private data such as call records and SMS/MMS messages.
  • Referring to FIG. 10, a loadable kernel module enforcement process 1000 is illustrated where the agent 1012 determines whether to install a loadable kernel module. A request 1014 to install a loadable kernel module is made to the OS kernel 1016 in step 1. The request 1014 can be a dynamically generated request or a manual request (e.g. via insmod), and can be generated from either the OS kernel layer or the application layer. Next, at step 2, the request to the OS kernel 1016 calls the agent 1012 via the LSM functionality to validate the request to load the loadable kernel module (e.g. via hooks in the code of the OS kernel 1016 that installs a loadable kernel module, such as insmod).
  • The agent 1012 validates the request based on a number of factors. For example, the agent 1012 can deny any request from the application level (e.g. user mode process) or that was generated manually (e.g. via insmod utility). Validation performed by the agent 1012 can further include validation of the loadable kernel module code object itself. Validation can further include verification that the loadable kernel module is certified and/or signed by an authority, such as, for example, via the process described with respect to FIG. 5. For example, the agent 1012 can perform integrity verification on the loadable kernel module to determine that the loadable kernel module is properly signed by the appropriate authority and that the loadable kernel module has not been modified. This validation can be performed against information stored in the agent secure store 1018 in step 3. Finally, in step 4, the agent 1012 passes the allow or deny decision based on the validation decision to the OS kernel 1016. The OS kernel 1016 will then install the loadable kernel module based on the decision received from the agent 1012. By using the above process, the agent 1012 can prevent rootkit attacks that attempt to install its payload using a loadable kernel module.
  • System Call Table
  • Another attack vector used by malware is the system call table. The system call table is a table of pointers to functions that are used to request a service from the operating system. When a system call is issued, the application is interrupted and control is given to the OS kernel to execute the function in kernel mode. Malware, such as rootkits, frequently attack the system call table by overwriting entries to re-direct system calls made by the OS kernel to the malicious payload code of the malware that can then execute in kernel mode.
  • The OS kernel stores the system call table under a structure called sys_call_table in Linux and Android. Modern Linux kernels no longer allow the sys_call_table to be exported and it can only be accessed through a loadable kernel module that has access to kernel memory. Linux kernels also typically write protect the sys_call_table so that the memory page containing the sys_call_table is read-only. But this approach does not protect against a compromised kernel mode process or writing the sys_call_table during initiation of the OS Kernel. A few system calls are exported, such as sys_read( ) and sys_write( ), and are available to loadable kernel modules. The aforementioned Mindtrick Android rootkit used a loadable kernel module to intercept system calls to some of these exported system calls to discover and intercept higher layer functions of the OS Kernel of the Android device.
  • Referring to FIG. 11, a system call table protection process 1100 is illustrated where the agent 1112 blocks attempts to over-write the system call table 1113. The sequence of how the system call table integrity is protected is shown with respect to a request 1114 to write to memory. The request 1114 can a be a request to write to system memory, such as a sys_write( ) request to the OS kernel 1116, for example, and can be initiated from a user-mode or kernel-mode process or application. This request 1114 is passed to the OS kernel 1116 in step 1. The request is then passed along to the agent 1112 via the LSM functionality in step 2. The agent 1112 will then either allow or deny the request 1114 and return control to the OS kernel 1116 in step 3.
  • Typically, user-mode processes will be restricted from writing to system memory in the OS kernel address space. The agent 1112 can further enforce this by evaluating whether the calling process or application is a user-mode or kernel mode process. If an attacker is able to install their own loadable kernel module into the OS kernel 1116 then the malicious loadable kernel module can attempt to overwrite the system call table. This is how the Mindtrick rootkit accesses the system call table. The agent 1112 can determine if the request to write memory is within the range of the address space of the system call table 1113.
  • The agent 1112 can perform bounds checking on the memory write request to determine whether the write request 1114 is an attempt to overwrite the memory range of the system call table 1113. In some embodiments, the agent 1112 can be implemented as additional code that is hooked into the sys_write( ) system call to block writing to the sys_call_table. This process provides added protection above performing integrity verification on the system call table and the system call interrupt handler code that may be more difficult to protect dynamically during runtime.
  • Anti-Debug
  • Debugging tools are also commonly used as an attack vector and can also be used to discover vulnerabilities in the OS Kernel or other applications executing on the device. OS kernels typically include a system call to trace the operation of another process, such as ptrace, for example, which is used in Unix based operating systems including Linux and Android. Using ptrace, or similar process tracing utilities, can allow a parent process to observe and control the execution of a target process. Control over the target process can include manipulation of its file descriptors, memory, and registers, as well as manipulation of the target process's signal handlers to receive and send signal. The ability to write to the target process's memory allows ptrace to alter the target process's code to install breakpoints or otherwise alter the running code. Ptrace is used by debuggers, and other tracing tools, such as strace and ltrace that monitor system and library calls, respectively. The inter-process spying provided by ptrace and debuggers can be used to develop and execute rootkit malware attacks.
  • Android provides a debug bridge as part of the Android software development kit that allows a developer to communicate with and control an Android device over a serial connection (e.g. USB) to test their development software code. The Android device runs a daemon, referred to as the Android Debug Bridge daemon or ADBd, to which a client connects in order to control the device. The ADBd process is often exploited by malware attacks to provide root privileges or kernel mode operation on the device. For example, the RageAgainstTheCage rootkit exploits ADBd through a resource exhaustion attack that causes ADBd to fail and remain operating as root. When ADBd runs as the root user, the shell provided to the client will also run as the root user.
  • Referring to FIG. 12, a debug utility blocking process 1200 is illustrated where the agent 1212 blocks attempts to access debug utilities. The sequence of how the debug blocking process operates is shown with respect to a debug request 1214. The debug request 1214 can be a system call to a process tracing utility or request made to a debugging utility. For example, the debug request can include a system call to a utility to facilitate debugging, such as ptrace, for example. Another example can include a request to a debug utility, such as a debug daemon running as part of the OS kernel (e.g. ADBd). The debug request 1214 is passed to the OS kernel 1216 in step 1. The request is then passed along to the agent 1212 via the LSM functionality in step 2. The agent 1212 will then either allow or deny the debug request 1214 and return control to the OS kernel 1216 in step 3.
  • The agent 1212 can evaluate whether the parent process has the appropriate privileges to allow the debug utility to attach to the target process. For example, a process associated with one user ID may not be allowed to attach the debug utility to a process of another user ID or group ID to which the first user ID does not belong. The agent 1212 can further limit the attaching of the debug utility based on whether the target process is certified or signed (e.g. an integrity verified process) or an OS kernel 1216 process/component. Blocking or preventing a debug utility from attaching to certified applications and the OS kernel can prevent a malicious attacker from discovering vulnerabilities in this software code and prevent exploiting vulnerabilities that can exist in the debug utility. Blocking access to these processes can be performed without inhibiting development of non-malicious software.
  • The above-described embodiments are intended to be examples only. Alterations, modifications and variations may be effected to the particular embodiments by those of skill in the art without departing from the scope of the invention, which is defined solely by the claims appended hereto.

Claims (16)

1. A secured software agent embedded within an OS kernel of a device, the secured software agent being stored as computer readable instructions in a non-transient memory of the device, the device executing an operating system and application software, the computer readable code including instructions for causing the device to accomplish the following functions at runtime:
in response to a request, from a requesting process, to use a debug utility to debug a target process of an application, determine whether the requesting process has privileges to allow the debug utility to attach to the target process; and
deny the debug request when the requesting process does not have privileges to allow the debug utility to attach to the target process.
2. The secured software agent of claim 1, wherein the request is received by the OS kernel and redirected to the secured software agent.
3. The secured software agent of claim 2, wherein the request is redirected to the secured software agent via a Linux Security Module (LSM) functionality.
4. The secured software agent of claim 1, wherein the function of determine whether the requesting process has privileges to allow the debug utility to attach to the target process comprises determining whether the target process has been integrity verified or is an OS kernel process and determining that the requesting does not have privileges to allow the debug utility to attach to the target process when the target process has been integrity verified or is an OS kernel process.
5. The secured software agent of claim 1, wherein the function of determine whether the requesting process has privileges to allow the debug utility to attach to the target process comprises determining a first ID associated with the requesting process, determining a second ID associated with the target process, and determining whether the first ID and the second ID are in a same ID group.
6. The secured software agent of claim 5, wherein the first ID is a user ID associated with the requesting process and the second ID is a user ID associated with the target process.
7. The secured software agent of claim 1, wherein the debug utility is a process tracing utility.
8. The secured software agent of claim 1, wherein the debug utility is a debug daemon.
9. A method for controlling debug requests in a computing device, the device executing an operating system and application software:
in response to a request, from a requesting process, to use a debug utility to debug a target process of an application, determining at runtime, by a secured software agent embedded within an OS kernel of the device, whether the requesting process has privileges to allow the debug utility to attach to the target process; and
denying the debug request when the requesting process does not have privileges to allow the debug utility to attach to the target process.
10. The method of claim 9, wherein the request is received by the OS kernel and redirected to the secured software agent.
11. The method of claim 10, wherein the request is redirected to the secured software agent via a Linux Security Module (LSM) functionality.
12. The method of claim 9, wherein the determining whether the requesting process has privileges to allow the debug utility to attach to the target process comprises determining whether the target process has been integrity verified or is an OS kernel process and determining that the requesting does not have privileges to allow the debug utility to attach to the target process when the target process has been integrity verified or is an OS kernel process.
13. The method of claim 9, wherein the determining whether the requesting process has privileges to allow the debug utility to attach to the target process comprises determining a first ID associated with the requesting process, determining a second ID associated with the target process, and determining whether the first ID and the second ID are in a same ID group.
14. The method of claim 13, wherein the first ID is a user ID associated with the requesting process and the second ID is a user ID associated with the target process.
15. The method of claim 9, wherein the debug utility is a process tracing utility.
16. The method of claim 9, wherein the debug utility is a debug daemon.
US17/319,193 2012-03-30 2021-05-13 Method and system for preventing and detecting security threats Abandoned US20210279328A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US17/319,193 US20210279328A1 (en) 2012-03-30 2021-05-13 Method and system for preventing and detecting security threats
US17/546,707 US11514159B2 (en) 2012-03-30 2021-12-09 Method and system for preventing and detecting security threats
US17/973,987 US20230066210A1 (en) 2012-03-30 2022-10-26 Method and system for preventing and detecting security threats

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
PCT/CA2012/000298 WO2013142948A1 (en) 2012-03-30 2012-03-30 Method and system for preventing and detecting security threats
US201414389364A 2014-09-29 2014-09-29
US15/626,215 US10120999B2 (en) 2012-03-30 2017-06-19 Method and system for preventing and detecting security threats
US15/802,501 US20180068117A1 (en) 2012-03-30 2017-11-03 Method and system for preventing and detecting security threats
US17/178,383 US20210173922A1 (en) 2012-03-30 2021-02-18 Method and system for preventing and detecting security threats
US17/319,193 US20210279328A1 (en) 2012-03-30 2021-05-13 Method and system for preventing and detecting security threats

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US17/178,383 Continuation US20210173922A1 (en) 2012-03-30 2021-02-18 Method and system for preventing and detecting security threats

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/546,707 Continuation US11514159B2 (en) 2012-03-30 2021-12-09 Method and system for preventing and detecting security threats

Publications (1)

Publication Number Publication Date
US20210279328A1 true US20210279328A1 (en) 2021-09-09

Family

ID=49257986

Family Applications (11)

Application Number Title Priority Date Filing Date
US14/389,364 Active US9703950B2 (en) 2012-03-30 2012-03-30 Method and system for preventing and detecting security threats
US15/626,215 Active US10120999B2 (en) 2012-03-30 2017-06-19 Method and system for preventing and detecting security threats
US15/802,501 Abandoned US20180068117A1 (en) 2012-03-30 2017-11-03 Method and system for preventing and detecting security threats
US15/802,518 Active US10635807B2 (en) 2012-03-30 2017-11-03 Method and system for preventing and detecting security threats
US15/803,804 Active US10242184B2 (en) 2012-03-30 2017-11-05 Method and system for preventing and detecting security threats
US15/804,398 Active US10635808B2 (en) 2012-03-30 2017-11-06 Method and system for preventing and detecting security threats
US17/178,383 Abandoned US20210173922A1 (en) 2012-03-30 2021-02-18 Method and system for preventing and detecting security threats
US17/225,179 Active US11120126B2 (en) 2012-03-30 2021-04-08 Method and system for preventing and detecting security threats
US17/319,193 Abandoned US20210279328A1 (en) 2012-03-30 2021-05-13 Method and system for preventing and detecting security threats
US17/546,707 Active US11514159B2 (en) 2012-03-30 2021-12-09 Method and system for preventing and detecting security threats
US17/973,987 Pending US20230066210A1 (en) 2012-03-30 2022-10-26 Method and system for preventing and detecting security threats

Family Applications Before (8)

Application Number Title Priority Date Filing Date
US14/389,364 Active US9703950B2 (en) 2012-03-30 2012-03-30 Method and system for preventing and detecting security threats
US15/626,215 Active US10120999B2 (en) 2012-03-30 2017-06-19 Method and system for preventing and detecting security threats
US15/802,501 Abandoned US20180068117A1 (en) 2012-03-30 2017-11-03 Method and system for preventing and detecting security threats
US15/802,518 Active US10635807B2 (en) 2012-03-30 2017-11-03 Method and system for preventing and detecting security threats
US15/803,804 Active US10242184B2 (en) 2012-03-30 2017-11-05 Method and system for preventing and detecting security threats
US15/804,398 Active US10635808B2 (en) 2012-03-30 2017-11-06 Method and system for preventing and detecting security threats
US17/178,383 Abandoned US20210173922A1 (en) 2012-03-30 2021-02-18 Method and system for preventing and detecting security threats
US17/225,179 Active US11120126B2 (en) 2012-03-30 2021-04-08 Method and system for preventing and detecting security threats

Family Applications After (2)

Application Number Title Priority Date Filing Date
US17/546,707 Active US11514159B2 (en) 2012-03-30 2021-12-09 Method and system for preventing and detecting security threats
US17/973,987 Pending US20230066210A1 (en) 2012-03-30 2022-10-26 Method and system for preventing and detecting security threats

Country Status (4)

Country Link
US (11) US9703950B2 (en)
EP (1) EP2831787B1 (en)
CN (1) CN104335220B (en)
WO (1) WO2013142948A1 (en)

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2492857B (en) 2011-11-30 2013-07-17 Avecto Ltd Method and computer device to control software file downloads
EP2831787B1 (en) 2012-03-30 2020-07-08 Irdeto B.V. Method and system for preventing and detecting security threats
RU2510075C2 (en) * 2012-04-11 2014-03-20 Открытое Акционерное Общество "Информационные Технологии И Коммуникационные Системы" Method of detecting malware in operating system kernel
US9619653B2 (en) * 2012-07-31 2017-04-11 Adobe Systems Incorporated System and method for detecting a security compromise on a device
CN103561045B (en) * 2013-11-21 2017-01-04 北京网秦天下科技有限公司 Safety monitoring system and method for android system
US9323929B2 (en) * 2013-11-26 2016-04-26 Qualcomm Incorporated Pre-identifying probable malicious rootkit behavior using behavioral contracts
US9197662B2 (en) * 2014-02-26 2015-11-24 Symantec Corporation Systems and methods for optimizing scans of pre-installed applications
US9959405B2 (en) * 2014-05-28 2018-05-01 Apple Inc. Sandboxing third party components
KR102337990B1 (en) * 2014-09-18 2021-12-13 삼성전자주식회사 Electronic Device Using Token for Setting Permission
US9294490B1 (en) * 2014-10-07 2016-03-22 Cloudmark, Inc. Apparatus and method for identifying a domain name system resource exhaustion attack
US20160162269A1 (en) * 2014-12-03 2016-06-09 Oleg POGORELIK Security evaluation and user interface for application installation
US10341375B2 (en) * 2014-12-05 2019-07-02 At&T Intellectual Property I, L.P. Resolving customer communication security vulnerabilities
US10803175B2 (en) * 2015-03-06 2020-10-13 Microsoft Technology Licensing, Llc Device attestation through security hardened management agent
US10417998B2 (en) * 2015-08-31 2019-09-17 Mitsubishi Electric Corporation Application execution apparatus and application execution method
JP6272578B2 (en) * 2015-08-31 2018-01-31 三菱電機株式会社 Application execution apparatus and application execution method
US10613874B2 (en) * 2015-08-31 2020-04-07 Mitsubishi Electric Corporation Application execution apparatus and application execution method
CN105224454B (en) 2015-09-25 2018-06-05 华为技术有限公司 A kind of adjustment method, polycaryon processor and commissioning device
KR20170070694A (en) * 2015-12-14 2017-06-22 삼성전자주식회사 Electronic device and operating method for the same
US10366213B2 (en) * 2016-02-09 2019-07-30 International Business Machines Corporation Protecting an application via an intra-application firewall
CN107623659B (en) * 2016-07-14 2020-10-09 精硕科技(北京)股份有限公司 Method and system for acquiring device characteristic ID
CN107766716B (en) * 2016-08-16 2021-08-31 阿里巴巴集团控股有限公司 Certificate detection method and device and electronic equipment
US10778654B2 (en) * 2016-09-16 2020-09-15 Arris Enterprises Llc Method and apparatus for protecting confidential data in an open software stack
US10666443B2 (en) * 2016-10-18 2020-05-26 Red Hat, Inc. Continued verification and monitoring of application code in containerized execution environment
KR101887974B1 (en) * 2016-12-01 2018-08-13 현대오트론 주식회사 System and method for secure boot of engine management system
CN106778362B (en) * 2016-12-26 2020-02-28 中国电子科技集团公司第三十研究所 Secure computing environment construction method based on virtualization technology
CN108334772B (en) * 2017-01-19 2021-10-08 南京理工大学 Android application signature attack detection method
US10873590B2 (en) * 2017-09-29 2020-12-22 AO Kaspersky Lab System and method of cloud detection, investigation and elimination of targeted attacks
EP3483769A1 (en) * 2017-11-08 2019-05-15 Siemens Aktiengesellschaft A method for providing restricted access to hardware component interfaces of a network device
KR102456579B1 (en) 2017-12-07 2022-10-20 삼성전자주식회사 Computing apparatus and method thereof robust to encryption exploit
WO2019127399A1 (en) * 2017-12-29 2019-07-04 浙江大学 Fine-grained sandbox policy execution method for linux container
US20190286820A1 (en) * 2018-03-15 2019-09-19 Samsung Sds Co., Ltd. Apparatus and method for detecting container rootkit
CN110324274B (en) * 2018-03-28 2022-05-31 华为技术有限公司 Method and network element for controlling terminal to access network
US11544379B2 (en) * 2018-04-13 2023-01-03 Webroot Inc. Malicious software detection based on API trust
US10990679B2 (en) * 2018-05-07 2021-04-27 Mcafee, Llc Methods, systems, articles of manufacture and apparatus to verify application permission safety
CN108875377A (en) * 2018-05-28 2018-11-23 安徽鼎龙网络传媒有限公司 A kind of continuous Virus Test System of synthesis of business activity management platform
KR102086375B1 (en) * 2018-06-11 2020-03-09 남서울대학교 산학협력단 System and method for real time prevention and post recovery for malicious software
US11032251B2 (en) * 2018-06-29 2021-06-08 International Business Machines Corporation AI-powered cyber data concealment and targeted mission execution
US10838736B2 (en) * 2018-07-26 2020-11-17 Vmware, Inc. Bare metal device management
CN109508537A (en) * 2018-09-21 2019-03-22 中国科学院信息工程研究所 The method and device that return address is tampered in detection storehouse
US11328054B2 (en) * 2018-12-21 2022-05-10 Netiq Corporation Preventing access to single sign on credentials associated with executing applications
EP3696698A1 (en) * 2019-02-18 2020-08-19 Verimatrix Method of protecting a software program against tampering
US11165861B2 (en) * 2019-04-05 2021-11-02 Cisco Technology, Inc. Attestation-based scheme for validating peering setups for critical infrastructure protocols
CN110069921B (en) * 2019-04-12 2021-01-01 中国科学院信息工程研究所 Container platform-oriented trusted software authorization verification system and method
EA036911B1 (en) * 2019-04-29 2021-01-14 Григорий Львович Глазман Method and system for diagnostics of mobile computer devices
CN110389753B (en) * 2019-06-06 2024-01-23 五八有限公司 Chained calling method and device of native application, electronic equipment and storage medium
CN110321674B (en) * 2019-07-12 2021-04-06 北京智游网安科技有限公司 Anti-debugging method based on script program, intelligent terminal and storage medium
US20220278993A1 (en) * 2019-09-05 2022-09-01 Cytwist Ltd. An organizational cyber security system and method
US11263309B2 (en) 2019-10-31 2022-03-01 Microsoft Technology Licensing, Llc Block device signature-based integrity protection for containerized applications
US20210157925A1 (en) * 2019-11-26 2021-05-27 International Business Machines Corporation Selective runtime activation of anti-rop defense
US10747875B1 (en) * 2020-03-19 2020-08-18 Cyberark Software Ltd. Customizing operating system kernels with secure kernel modules
CN111865971A (en) * 2020-07-17 2020-10-30 成都三零凯天通信实业有限公司 Kubernetes service container security detection method based on sidecar scheme
KR102474650B1 (en) * 2020-11-03 2022-12-06 유비벨록스(주) Secure Element with Universal Subscriber Identified Module
CN113239346B (en) * 2021-05-20 2021-11-09 南京瑞师信息科技有限公司 Method and system for operation maintenance based on information security
CN113378177A (en) * 2021-06-17 2021-09-10 武汉珈港科技有限公司 Safe and open Native multi-application system architecture and Native application program execution method

Family Cites Families (300)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH076026A (en) * 1993-05-28 1995-01-10 Xerox Corp Method for guarantee of interchangeablity of configuration management and component and method for exclusion of non- interchangeability of resident software and migration software
US5899987A (en) * 1995-10-03 1999-05-04 Memco Software Ltd. Apparatus for and method of providing user exits on an operating system platform
CA2166358C (en) 1995-12-29 2001-02-20 Abdel Naser Al-Karmi Programming information for servers and clients in a distributed computing environment
US6058393A (en) 1996-02-23 2000-05-02 International Business Machines Corporation Dynamic connection to a remote tool in a distributed processing system environment used for debugging
US6324683B1 (en) 1996-02-23 2001-11-27 International Business Machines Corporation System, method and program for debugging external programs in client/server-based relational database management systems
CA2205096C (en) 1997-05-09 2001-10-09 Ibm Canada Limited-Ibm Canada Limitee A system for remote debugging of client/server applications
US20050060549A1 (en) * 1998-10-26 2005-03-17 Microsoft Corporation Controlling access to content based on certificates and access predicates
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US6327652B1 (en) * 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US7406603B1 (en) * 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US7296274B2 (en) * 1999-11-15 2007-11-13 Sandia National Laboratories Method and apparatus providing deception and/or altered execution of logic in an information system
JP4186381B2 (en) 2000-05-10 2008-11-26 日本電気株式会社 Recording medium for storing program and execution method thereof
US9213836B2 (en) * 2000-05-28 2015-12-15 Barhon Mayer, Batya System and method for comprehensive general electric protection for computers against malicious programs that may steal information and/or cause damages
US7392398B1 (en) * 2000-06-05 2008-06-24 Ati International Srl Method and apparatus for protection of computer assets from unauthorized access
ATE357026T1 (en) 2000-07-18 2007-04-15 Simplex Major Sdn Bhd DEVICE FOR PROTECTING DIGITAL DATA
EP1213650A3 (en) * 2000-08-21 2006-08-30 Texas Instruments France Priority arbitration based on current task and MMU
US6983452B1 (en) * 2000-11-03 2006-01-03 Hewlett-Packard Development Company, L.P. System and method for collecting system data using record based requests with tag lists and pausing all but one thread of a computer system
US7240193B2 (en) * 2001-03-01 2007-07-03 Invicta Networks, Inc. Systems and methods that provide external network access from a protected network
US6832338B2 (en) * 2001-04-12 2004-12-14 International Business Machines Corporation Apparatus, method and computer program product for stopping processors without using non-maskable interrupts
US7428636B1 (en) * 2001-04-26 2008-09-23 Vmware, Inc. Selective encryption system and method for I/O operations
EP1400061B1 (en) * 2001-06-14 2012-08-08 Cisco Technology, Inc. Stateful distributed event processing and adaptive security
US7207041B2 (en) 2001-06-28 2007-04-17 Tranzeo Wireless Technologies, Inc. Open platform architecture for shared resource access management
WO2003058451A1 (en) * 2002-01-04 2003-07-17 Internet Security Systems, Inc. System and method for the managed security control of processes on a computer system
US7890771B2 (en) * 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US7487365B2 (en) * 2002-04-17 2009-02-03 Microsoft Corporation Saving and retrieving data based on symmetric key encryption
US7152243B2 (en) * 2002-06-27 2006-12-19 Microsoft Corporation Providing a secure hardware identifier (HWID) for use in connection with digital rights management (DRM) system
JP3705255B2 (en) 2002-08-27 2005-10-12 セイコーエプソン株式会社 Semiconductor device and in-circuit emulator using the same
US7748039B2 (en) * 2002-08-30 2010-06-29 Symantec Corporation Method and apparatus for detecting malicious code in an information handling system
US7437766B2 (en) * 2002-10-03 2008-10-14 Sandia National Laboratories Method and apparatus providing deception and/or altered operation in an information system operating system
US20040098591A1 (en) * 2002-11-15 2004-05-20 Fahrny James W. Secure hardware device authentication method
US7149900B2 (en) 2002-12-12 2006-12-12 Intel Corporation Method of defending software from debugger attacks
US7603704B2 (en) * 2002-12-19 2009-10-13 Massachusetts Institute Of Technology Secure execution of a computer program using a code cache
JP4787460B2 (en) * 2003-01-17 2011-10-05 日本電気株式会社 System performance prediction method and method based on performance measurement of software components
US20040187029A1 (en) * 2003-03-21 2004-09-23 Ting David M. T. System and method for data and request filtering
US8136155B2 (en) * 2003-04-01 2012-03-13 Check Point Software Technologies, Inc. Security system with methodology for interprocess communication control
US7197745B2 (en) 2003-05-02 2007-03-27 Microsoft Corporation User debugger for use on processes running in a high assurance kernel in an operating system
US7818804B2 (en) * 2006-07-31 2010-10-19 Architecture Technology Corporation Empirical privilege profiler (EPP) for software programs
US20050005101A1 (en) * 2003-07-03 2005-01-06 Yenduri Bhargava K. Kernel cryptographic module signature verification system and method
US20050071824A1 (en) * 2003-08-22 2005-03-31 K. N. Keerthi Bhushan Method and system for executing software on non-native platforms
US7334120B2 (en) * 2003-11-14 2008-02-19 Intel Corporation Firmware emulation environment for developing, debugging, and testing firmware components including option ROMs
US20050165932A1 (en) 2004-01-22 2005-07-28 International Business Machines Corporation Redirecting client connection requests among sockets providing a same service
US7437759B1 (en) * 2004-02-17 2008-10-14 Symantec Corporation Kernel mode overflow attack prevention system and method
US7500098B2 (en) * 2004-03-19 2009-03-03 Nokia Corporation Secure mode controlled memory
US20050216895A1 (en) * 2004-03-23 2005-09-29 Tran Hieu T Method and apparatus for remote debugging of kernel and application software
JP4409349B2 (en) 2004-04-27 2010-02-03 Okiセミコンダクタ株式会社 Debug circuit and debug control method
US7971255B1 (en) * 2004-07-15 2011-06-28 The Trustees Of Columbia University In The City Of New York Detecting and preventing malcode execution
US7634813B2 (en) * 2004-07-21 2009-12-15 Microsoft Corporation Self-certifying alert
GB2417579A (en) * 2004-08-26 2006-03-01 Hewlett Packard Development Co Method for dynamically inserting code into a process by enabling taken branch traps to intercept a branch during the execution of the process
US7284084B2 (en) * 2004-08-30 2007-10-16 International Business Machines Corporation ROM scan memory expander
US7904956B2 (en) * 2004-10-01 2011-03-08 Microsoft Corporation Access authorization with anomaly detection
US8181219B2 (en) * 2004-10-01 2012-05-15 Microsoft Corporation Access authorization having embedded policies
US7480740B1 (en) * 2004-10-05 2009-01-20 Lsi Corporation Method and system for enforcing hardware/software compatibility constraints
US8627086B2 (en) * 2004-10-11 2014-01-07 Telefonaktiebolaget Lm Ericsson (Publ) Secure loading and storing of data in a data processing device
US8156488B2 (en) 2004-10-20 2012-04-10 Nokia Corporation Terminal, method and computer program product for validating a software application
US7698744B2 (en) * 2004-12-03 2010-04-13 Whitecell Software Inc. Secure system for allowing the execution of authorized computer program code
US20060137016A1 (en) 2004-12-20 2006-06-22 Dany Margalit Method for blocking unauthorized use of a software application
US7523470B2 (en) * 2004-12-23 2009-04-21 Lenovo Singapore Pte. Ltd. System and method for detecting keyboard logging
US8234638B2 (en) * 2004-12-28 2012-07-31 Hercules Software, Llc Creating a relatively unique environment for computing platforms
US7366944B2 (en) * 2005-01-14 2008-04-29 Microsoft Corporation Increasing software fault tolerance by employing surprise-removal paths
US20060161896A1 (en) * 2005-01-14 2006-07-20 International Business Machines Corporation Performing debug requests that are within the debug domain of a class loader
US7810153B2 (en) * 2005-01-28 2010-10-05 Microsoft Corporation Controlling execution of computer applications
US8677118B1 (en) * 2005-02-01 2014-03-18 Trend Micro, Inc. Automated kernel hook module building
US7793347B2 (en) * 2005-02-07 2010-09-07 Rozas Guillermo J Method and system for validating a computer system
JP4654707B2 (en) * 2005-02-18 2011-03-23 日本電気株式会社 Bottleneck detection system, measurement target server, bottleneck detection method and program
JP4671332B2 (en) 2005-03-10 2011-04-13 株式会社日立製作所 File server that converts user identification information
US7849311B2 (en) * 2005-03-15 2010-12-07 Silicon Graphics International Computer system with dual operating modes
CN101167301B (en) 2005-04-27 2011-02-16 松下电器产业株式会社 Confidential information processing host device and confidential information processing method
US7665143B2 (en) * 2005-05-16 2010-02-16 Microsoft Corporation Creating secure process objects
US20060259828A1 (en) 2005-05-16 2006-11-16 Texas Instruments Incorporated Systems and methods for controlling access to secure debugging and profiling features of a computer system
US7730545B2 (en) * 2005-05-23 2010-06-01 Arm Limited Test access control for secure integrated circuits
US7913081B2 (en) * 2005-06-09 2011-03-22 Red Hat, Inc. Dynamic certification of components
US7587047B2 (en) * 2005-06-22 2009-09-08 Apple Inc. Chaos generator for accumulation of stream entropy
US7571482B2 (en) * 2005-06-28 2009-08-04 Microsoft Corporation Automated rootkit detector
US8839450B2 (en) * 2007-08-02 2014-09-16 Intel Corporation Secure vault service for software components within an execution environment
US7587724B2 (en) * 2005-07-13 2009-09-08 Symantec Corporation Kernel validation layer
EP1934742A4 (en) * 2005-08-25 2009-08-19 Fortify Software Inc Apparatus and method for analyzing and supplementing a program to provide security
US7617534B1 (en) * 2005-08-26 2009-11-10 Symantec Corporation Detection of SYSENTER/SYSCALL hijacking
US9177153B1 (en) * 2005-10-07 2015-11-03 Carnegie Mellon University Verifying integrity and guaranteeing execution of code on untrusted computer platform
CN100583118C (en) * 2005-10-13 2010-01-20 株式会社Ntt都科摩 Mobile terminal, access control management device, and access control management method
US20070094507A1 (en) * 2005-10-21 2007-04-26 Rush Frederick A Method and system for securing a wireless communication apparatus
US7818623B2 (en) * 2005-10-25 2010-10-19 Hewlett-Packard Development Company, L.P. Kernel debugging in a cluster computing system
US7904901B1 (en) * 2005-11-02 2011-03-08 Parallels Holdings, Ltd. System and method for controlling installed third party software components
US20070136807A1 (en) * 2005-12-13 2007-06-14 Deliberato Daniel C System and method for detecting unauthorized boots
US7665139B1 (en) * 2005-12-16 2010-02-16 Symantec Corporation Method and apparatus to detect and prevent malicious changes to tokens
US8032872B2 (en) * 2006-01-09 2011-10-04 Oracle America, Inc. Supporting applets on a high end platform
US8239947B1 (en) * 2006-02-06 2012-08-07 Symantec Corporation Method using kernel mode assistance for the detection and removal of threats which are actively preventing detection and removal from a running system
US7702692B2 (en) * 2006-02-16 2010-04-20 Oracle International Corporation Method and apparatus for preventing unauthorized access to computer system resources
US7609701B2 (en) 2006-02-22 2009-10-27 Zheng Yang Communication using private IP addresses of local networks
JP2007249323A (en) 2006-03-14 2007-09-27 Matsushita Electric Ind Co Ltd Microcomputer
US8346911B2 (en) * 2006-03-17 2013-01-01 International Business Machines Corporation Computer system evaluation
US8266426B2 (en) * 2006-03-24 2012-09-11 Red Hat, Inc. Hardware certification based on certifying development processes
US7904278B2 (en) * 2006-05-02 2011-03-08 The Johns Hopkins University Methods and system for program execution integrity measurement
US7849315B2 (en) 2006-05-22 2010-12-07 General Dynamics C4 Systems, Inc. Method for managing operability of on-chip debug capability
WO2007147495A2 (en) * 2006-06-21 2007-12-27 Wibu-Systems Ag Method and system for intrusion detection
US20080016339A1 (en) * 2006-06-29 2008-01-17 Jayant Shukla Application Sandbox to Detect, Remove, and Prevent Malware
US7765393B1 (en) * 2006-07-11 2010-07-27 Network Appliance, Inc. Method and system of embedding a boot loader as system firmware
US8595817B2 (en) 2006-08-01 2013-11-26 Cisco Technology, Inc. Dynamic authenticated perimeter defense
US8769672B2 (en) * 2006-08-03 2014-07-01 Symantec Corporation Code injection prevention
US8272048B2 (en) * 2006-08-04 2012-09-18 Apple Inc. Restriction of program process capabilities
US8352713B2 (en) * 2006-08-09 2013-01-08 Qualcomm Incorporated Debug circuit comparing processor instruction set operating mode
US9158710B2 (en) * 2006-08-31 2015-10-13 Intel Corporation Page coloring with color inheritance for memory pages
US8407699B2 (en) 2008-03-10 2013-03-26 Citrix Systems, Inc. System and method for managing code isolation
US7882318B2 (en) * 2006-09-29 2011-02-01 Intel Corporation Tamper protection of software agents operating in a vitual technology environment methods and apparatuses
DE102006046456B4 (en) * 2006-09-29 2009-11-05 Infineon Technologies Ag Circuit arrangement, method for starting up a circuit arrangement, method for operating a circuit arrangement and computer program products
US8479283B2 (en) * 2006-11-28 2013-07-02 Microsoft Corporation Generating security validation code automatically
US8127316B1 (en) * 2006-11-30 2012-02-28 Quest Software, Inc. System and method for intercepting process creation events
US20080134321A1 (en) * 2006-12-05 2008-06-05 Priya Rajagopal Tamper-resistant method and apparatus for verification and measurement of host agent dynamic data updates
US7743140B2 (en) * 2006-12-08 2010-06-22 International Business Machines Corporation Binding processes in a non-uniform memory access system
US20080163375A1 (en) * 2006-12-28 2008-07-03 Savagaonkar Uday R Embedding and patching integrity information in a program file having relocatable file sections
US8291480B2 (en) * 2007-01-07 2012-10-16 Apple Inc. Trusting an unverified code image in a computing device
US8051459B2 (en) * 2007-01-26 2011-11-01 Samsung Electronics Co. Ltd. Method and system for extending SELinux policy models and their enforcement
GB2448151B (en) * 2007-04-03 2011-05-04 Advanced Risc Mach Ltd Memory domain based security control within data processing systems
KR101019210B1 (en) * 2007-04-25 2011-03-04 이화여자대학교 산학협력단 Test Device of Embedded Software using the emulator and Method thereof
EP2153579B1 (en) 2007-06-04 2013-08-07 Telefonaktiebolaget L M Ericsson (publ) Method for processing service requests in a telecommunications system
US8825838B2 (en) 2010-10-15 2014-09-02 Red Hat, Inc. Identification of business process application service groups
US9569330B2 (en) * 2007-06-22 2017-02-14 Red Hat, Inc. Performing dependency analysis on nodes of a business application service group
US8156378B1 (en) 2010-10-15 2012-04-10 Red Hat, Inc. System and method for determination of the root cause of an overall failure of a business application service
US7941722B2 (en) * 2007-06-24 2011-05-10 Texas Instruments Incorporated Testing of integrated circuits using test module
US20090007100A1 (en) * 2007-06-28 2009-01-01 Microsoft Corporation Suspending a Running Operating System to Enable Security Scanning
US20090037887A1 (en) * 2007-07-30 2009-02-05 Chavan Shasank K Compiler-inserted predicated tracing
US8285958B1 (en) * 2007-08-10 2012-10-09 Mcafee, Inc. System, method, and computer program product for copying a modified page table entry to a translation look aside buffer
US7827371B2 (en) * 2007-08-30 2010-11-02 Intel Corporation Method for isolating third party pre-boot firmware from trusted pre-boot firmware
US8006095B2 (en) * 2007-08-31 2011-08-23 Standard Microsystems Corporation Configurable signature for authenticating data or program code
CN101386992B (en) * 2007-09-11 2010-08-25 徐文星 Radial type electrolytic apparatus
CN101470661B (en) * 2007-12-28 2012-03-14 鸿富锦精密工业(深圳)有限公司 Computer program debugging system and method
US20090172420A1 (en) * 2007-12-31 2009-07-02 Kabushiki Kaisha Toshiba Tamper resistant method and apparatus for a storage device
US9336385B1 (en) * 2008-02-11 2016-05-10 Adaptive Cyber Security Instruments, Inc. System for real-time threat detection and management
JP5574394B2 (en) * 2008-02-20 2014-08-20 日本電気株式会社 OS image reduction program and recording medium recorded with OS image reduction program
KR101239012B1 (en) 2008-03-04 2013-03-11 애플 인크. System and method of authorizing execution of software code based on at least one installed profile
WO2009111405A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on a trusted cache
KR20100126478A (en) * 2008-03-04 2010-12-01 애플 인크. System and method of authorizing execution of software code based on accessible entitlements
KR101502032B1 (en) 2008-03-06 2015-03-12 삼성전자주식회사 Processor apparatus having secure performance
US8510805B2 (en) * 2008-04-23 2013-08-13 Samsung Electronics Co., Ltd. Safe and efficient access control mechanisms for computing environments
US20090300307A1 (en) * 2008-05-30 2009-12-03 International Business Machines Corporation Protection and security provisioning using on-the-fly virtualization
US8639943B2 (en) * 2008-06-16 2014-01-28 Qualcomm Incorporated Methods and systems for checking run-time integrity of secure code cross-reference to related applications
US8782797B2 (en) * 2008-07-17 2014-07-15 Microsoft Corporation Lockbox for mitigating same origin policy failures
US7853780B2 (en) * 2008-07-31 2010-12-14 Oracle America, Inc. Core initialization code validation
US8578483B2 (en) * 2008-07-31 2013-11-05 Carnegie Mellon University Systems and methods for preventing unauthorized modification of an operating system
GB0815587D0 (en) * 2008-08-27 2008-10-01 Applied Neural Technologies Ltd Computer/network security application
US20100057865A1 (en) 2008-09-04 2010-03-04 International Business Machines Corporation Transferable Debug Session in a Team Environment
US20100077385A1 (en) * 2008-09-23 2010-03-25 Microsoft Corporation Debugger exception filtering with target-based rules
KR101010703B1 (en) * 2008-10-09 2011-01-24 한국전자통신연구원 Selective pactet capturing method using kernel probe, and apparatus using the same
US20100100955A1 (en) * 2008-10-16 2010-04-22 Numobiq Inc. System and method for secure os access in an ecma-script virtual machine
US8683052B1 (en) 2008-10-23 2014-03-25 NexWavSec Software Inc. Online communication risks
US20100122313A1 (en) * 2008-11-09 2010-05-13 Aspect9, Inc. Method and system for restricting file access in a computer system
KR20100055882A (en) 2008-11-18 2010-05-27 삼성전자주식회사 Apparauts and method for controlling contents
US8713312B2 (en) * 2008-12-07 2014-04-29 Trend Micrio Incorporated Method and system for detecting data modification within computing device
US8694761B2 (en) * 2008-12-31 2014-04-08 Vincent Zimmer System and method to secure boot both UEFI and legacy option ROM's with common policy engine
US20100174920A1 (en) * 2009-01-06 2010-07-08 Jonathan Peter Buckingham Data processing apparatus
KR101006721B1 (en) * 2009-01-20 2011-01-07 킹스정보통신(주) Keyboard input information security apparatus and method thereof
US8745191B2 (en) * 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
KR101493076B1 (en) * 2009-04-07 2015-02-12 삼성전자 주식회사 Apparatus and method of preventing virus code execution through buffer overflow control
US8346870B2 (en) 2009-05-06 2013-01-01 Microsoft Corporation Low-privilege debug channel
KR101554326B1 (en) 2009-05-21 2015-09-18 삼성전자주식회사 Storage device and operating method thereof
US8650396B2 (en) * 2009-06-11 2014-02-11 Hewlett-Packard Development Company, L.P. Permission-based dynamically tunable operating system kernel
US8074131B2 (en) 2009-06-30 2011-12-06 Intel Corporation Generic debug external connection (GDXC) for high integration integrated circuits
US8347394B1 (en) * 2009-07-15 2013-01-01 Trend Micro, Inc. Detection of downloaded malware using DNS information
US8607340B2 (en) * 2009-07-21 2013-12-10 Sophos Limited Host intrusion prevention system using software and user behavior analysis
KR101060181B1 (en) 2009-08-03 2011-08-29 강원대학교산학협력단 Web-based software debugging device and its method for remote debugging
US9027143B1 (en) * 2009-08-26 2015-05-05 Adobe Systems Incorporated System and method for multipronged authentication
US8918575B2 (en) * 2009-09-14 2014-12-23 Broadcom Corporation Method and system for securely programming OTP memory
US8644499B2 (en) * 2009-09-14 2014-02-04 Broadcom Corporation Method and system for securely protecting a semiconductor chip without compromising test and debug capabilities
US8812854B2 (en) * 2009-10-13 2014-08-19 Google Inc. Firmware verified boot
US20110099423A1 (en) * 2009-10-27 2011-04-28 Chih-Ang Chen Unified Boot Code with Signature
US8453122B2 (en) * 2009-11-10 2013-05-28 International Business Machines Corporation Symmetric multi-processor lock tracing
US8458765B2 (en) * 2009-12-07 2013-06-04 Samsung Electronics Co., Ltd. Browser security standards via access control
US8510569B2 (en) * 2009-12-16 2013-08-13 Intel Corporation Providing integrity verification and attestation in a hidden execution environment
US8621647B1 (en) * 2010-01-11 2013-12-31 Google Inc. Restricting privileges of first privileged process in operating system using second privileged process
EP2348454A1 (en) * 2010-01-20 2011-07-27 Thomson Licensing A method of and a system for execution of a software application
US8689201B2 (en) 2010-01-27 2014-04-01 Telcordia Technologies, Inc. Automated diversity using return oriented programming
US8621628B2 (en) * 2010-02-25 2013-12-31 Microsoft Corporation Protecting user mode processes from improper tampering or termination
US8966623B2 (en) * 2010-03-08 2015-02-24 Vmware, Inc. Managing execution of a running-page in a virtual machine
US8661536B2 (en) 2010-03-17 2014-02-25 Microsoft Corporation Side channel attack analysis
US8943590B2 (en) * 2010-03-25 2015-01-27 Webroot Inc. Concurrent and delayed processing of malware with reduced I/O interference
US8627112B2 (en) 2010-03-30 2014-01-07 Novell, Inc. Secure virtual machine memory
CN102222037B (en) * 2010-04-15 2014-04-02 国际商业机器公司 Method and equipment for positioning bottleneck of JAVA program
EP2378417A1 (en) * 2010-04-16 2011-10-19 Accenture Global Services Limited Extending the functionality of an embedded system
US8505003B2 (en) * 2010-04-28 2013-08-06 Novell, Inc. System and method for upgrading kernels in cloud computing environments
US8752017B2 (en) 2010-05-17 2014-06-10 Salesforce.Com, Inc. Method and system for remote debug protocol proxying for production debugging; selective session and user routing for debugging in multi-tenant cloud computing infrastructure
US8397245B2 (en) * 2010-07-12 2013-03-12 International Business Machines Corporation Managing loading and unloading of shared kernel extensions in isolated virtual space
US8677354B2 (en) * 2010-07-12 2014-03-18 International Business Machines Corporation Controlling kernel symbol visibility and accessibility across operating system linkage spaces
US8925101B2 (en) * 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
US8458791B2 (en) * 2010-08-18 2013-06-04 Southwest Research Institute Hardware-implemented hypervisor for root-of-trust monitoring and control of computer system
US20120047580A1 (en) * 2010-08-18 2012-02-23 Smith Ned M Method and apparatus for enforcing a mandatory security policy on an operating system (os) independent anti-virus (av) scanner
US8539584B2 (en) * 2010-08-30 2013-09-17 International Business Machines Corporation Rootkit monitoring agent built into an operating system kernel
US8893306B2 (en) * 2010-08-31 2014-11-18 International Business Machines Corporation Resource management and security system
US8856953B2 (en) * 2010-09-01 2014-10-07 Red Hat, Inc. Access policy for package update processes
US9536089B2 (en) * 2010-09-02 2017-01-03 Mcafee, Inc. Atomic detection and repair of kernel memory
US8893300B2 (en) 2010-09-20 2014-11-18 Georgia Tech Research Corporation Security systems and methods to reduce data leaks in enterprise networks
WO2012051059A1 (en) * 2010-10-15 2012-04-19 Oracle America, Inc. Java store television
US8806640B2 (en) * 2010-10-22 2014-08-12 George Mason Intellectual Properties, Inc. Program execution integrity verification for a computer system
US8479292B1 (en) * 2010-11-19 2013-07-02 Symantec Corporation Disabling malware that infects boot drivers
US20120151184A1 (en) * 2010-12-10 2012-06-14 Daniel Shawcross Wilkerson Hard object: constraining control flow and providing lightweight kernel crossings
WO2012083079A2 (en) 2010-12-15 2012-06-21 ZanttZ, Inc. Network stimulation engine
US8903705B2 (en) * 2010-12-17 2014-12-02 Microsoft Corporation Application compatibility shims for minimal client computers
US20120167056A1 (en) 2010-12-23 2012-06-28 Sap Ag Debugger for a metadata-centric development infrastructure
US8479276B1 (en) * 2010-12-29 2013-07-02 Emc Corporation Malware detection using risk analysis based on file system and network activity
US20120216281A1 (en) * 2011-02-22 2012-08-23 PCTEL Secure LLC Systems and Methods for Providing a Computing Device Having a Secure Operating System Kernel
KR20120096983A (en) * 2011-02-24 2012-09-03 삼성전자주식회사 Malware detection method and mobile terminal therefor
EP2684152B1 (en) * 2011-03-09 2020-07-22 Irdeto B.V. Method and system for dynamic platform security in a device operating system
US20120255031A1 (en) * 2011-03-28 2012-10-04 Mcafee, Inc. System and method for securing memory using below-operating system trapping
US8621620B2 (en) * 2011-03-29 2013-12-31 Mcafee, Inc. System and method for protecting and securing storage devices using below-operating system trapping
US8479295B2 (en) * 2011-03-30 2013-07-02 Intel Corporation Method and apparatus for transparently instrumenting an application program
US8918907B2 (en) * 2011-04-13 2014-12-23 Phoenix Technologies Ltd. Approaches for firmware to trust an application
TWI557746B (en) 2011-05-10 2016-11-11 電子戰協會公司 Systems and methods of implementing content validation of microcomputer based circuits
US9111099B2 (en) 2011-05-31 2015-08-18 Red Hat, Inc. Centralized kernel module loading
US8838261B2 (en) 2011-06-03 2014-09-16 Apple Inc. Audio configuration based on selectable audio modes
US8683267B2 (en) * 2011-06-07 2014-03-25 International Business Machines Corporation Virtual debugging sessions
US8677321B2 (en) 2011-06-13 2014-03-18 Red Hat, Inc. User-space probe based debugging
US10333711B2 (en) * 2011-06-17 2019-06-25 Microsoft Technology Licensing, Llc Controlling access to protected objects
US9612977B2 (en) 2011-07-15 2017-04-04 Standard Microsystems Corporation Method and system for controlling access to embedded nonvolatile memories
US9053233B2 (en) 2011-08-15 2015-06-09 Freescale Semiconductor, Inc. Method and device for controlling debug event resources
US20140230012A1 (en) 2011-08-15 2014-08-14 Arizona Board of Regents for and behalf of Arizona State University Systems, methods, and media for policy-based monitoring and controlling of applications
US8918841B2 (en) * 2011-08-31 2014-12-23 At&T Intellectual Property I, L.P. Hardware interface access control for mobile applications
US8898459B2 (en) * 2011-08-31 2014-11-25 At&T Intellectual Property I, L.P. Policy configuration for mobile device applications
KR101295428B1 (en) * 2011-09-09 2013-08-23 주식회사 팬택 Method and Apparatus
US9582656B2 (en) * 2011-09-12 2017-02-28 Microsoft Corporation Systems for validating hardware devices
JP2013065114A (en) * 2011-09-15 2013-04-11 Fujitsu Ltd Control method of information processing system, control program of relay device and control program of client device
US9268712B2 (en) * 2011-09-30 2016-02-23 Intel Corporation Method, system and apparatus for region access control
US9396329B2 (en) * 2011-10-17 2016-07-19 Intel Corporation Methods and apparatus for a safe and secure software update solution against attacks from malicious or unauthorized programs to update protected secondary storage
US20130097517A1 (en) * 2011-10-18 2013-04-18 David Scott Reiss Permission Control for Applications
US8887152B1 (en) * 2011-11-04 2014-11-11 Trend Micro, Inc. Android application virtual environment
KR20140093699A (en) * 2011-11-10 2014-07-28 가부시키가이샤 세큐아브레인 Unauthorized application detection system and method
US8893268B2 (en) * 2011-11-15 2014-11-18 Microsoft Corporation Permission re-delegation prevention
US20130159977A1 (en) * 2011-12-14 2013-06-20 Microsoft Corporation Open kernel trace aggregation
US20130160126A1 (en) * 2011-12-15 2013-06-20 Microsoft Corporation Malware remediation system and method for modern applications
US20130159779A1 (en) 2011-12-19 2013-06-20 Microsoft Corporation Framework for the remote debugging of web applications
US10701097B2 (en) 2011-12-20 2020-06-30 Micro Focus Llc Application security testing
WO2013101248A1 (en) * 2011-12-31 2013-07-04 Intel Corporation Hardware protection of virtual machine monitor runtime integrity watcher
US8782387B2 (en) * 2011-12-31 2014-07-15 International Business Machines Corporation Secure boot of a data breakout appliance with multiple subsystems at the edge of a mobile data network
US9934374B2 (en) * 2012-02-10 2018-04-03 Irdeto B.V. Method and apparatus for program flow in software operation
US9251039B2 (en) 2012-02-17 2016-02-02 Microsoft Technology Licensing, Llc Remote debugging as a service
US9460303B2 (en) 2012-03-06 2016-10-04 Microsoft Technology Licensing, Llc Operating large scale systems and cloud services with zero-standing elevated permissions
EP2831787B1 (en) 2012-03-30 2020-07-08 Irdeto B.V. Method and system for preventing and detecting security threats
US9098726B2 (en) * 2012-04-24 2015-08-04 Samsung Electronics Co., Ltd. Scalable and secure application resource management and access control for multicore operating systems
US20130312099A1 (en) * 2012-05-21 2013-11-21 Mcafee, Inc. Realtime Kernel Object Table and Type Protection
US9384349B2 (en) * 2012-05-21 2016-07-05 Mcafee, Inc. Negative light-weight rules
TW201351193A (en) * 2012-06-07 2013-12-16 Askey Computer Corp Data preservation method
US9069969B2 (en) * 2012-06-13 2015-06-30 International Business Machines Corporation Managing software patch installations
US9367328B2 (en) * 2012-06-28 2016-06-14 Intel Corporation Out-of-band host OS boot sequence verification
US9037823B2 (en) * 2012-09-14 2015-05-19 Intel Corporation Protecting IAT/EAT hooks from rootkit attacks using new CPU assists
US9792439B2 (en) * 2012-09-19 2017-10-17 Nxp B.V. Method and system for securely updating firmware in a computing device
JP2014089652A (en) * 2012-10-31 2014-05-15 Toshiba Corp Information processing apparatus
US10038565B2 (en) 2012-12-20 2018-07-31 GM Global Technology Operations LLC Methods and systems for bypassing authenticity checks for secure control modules
US9128781B2 (en) * 2012-12-28 2015-09-08 Intel Corporation Processor with memory race recorder to record thread interleavings in multi-threaded software
US8918837B2 (en) * 2012-12-28 2014-12-23 Intel Corporation Web application container for client-level runtime control
US9465943B2 (en) * 2013-01-31 2016-10-11 Red Hat, Inc. Extension of a platform configuration register with a known value
EP2959378A1 (en) * 2013-02-22 2015-12-30 Marvell World Trade Ltd. Patching boot code of read-only memory
US9223982B2 (en) * 2013-03-01 2015-12-29 Intel Corporation Continuation of trust for platform boot firmware
KR20150008546A (en) * 2013-07-15 2015-01-23 삼성전자주식회사 Method and apparatus for executing secure download and function
US20150052616A1 (en) * 2013-08-14 2015-02-19 L-3 Communications Corporation Protected mode for securing computing devices
US9998438B2 (en) * 2013-10-23 2018-06-12 Microsoft Technology Licensing, Llc Verifying the security of a remote server
US9112898B2 (en) * 2013-11-21 2015-08-18 Verizon Patent And Licensing Inc. Security architecture for malicious input
US9147075B1 (en) * 2014-03-20 2015-09-29 Juniper Networks, Inc. Apparatus and method for securely logging boot-tampering actions
US9697010B2 (en) * 2014-03-25 2017-07-04 Microsoft Technology Licensing, Llc User selectable operating systems
US20150339195A1 (en) * 2014-05-23 2015-11-26 Sandisk Technologies Inc. Method and system for secure system recovery
US20150381658A1 (en) * 2014-06-30 2015-12-31 Mcafee, Inc. Premises-aware security and policy orchestration
US9367690B2 (en) * 2014-07-01 2016-06-14 Moxa Inc. Encryption and decryption methods applied on operating system
US20160048688A1 (en) * 2014-08-14 2016-02-18 Google Inc. Restricting System Calls using Protected Storage
US20160098555A1 (en) * 2014-10-02 2016-04-07 Arm Limited Program code attestation circuitry, a data processing apparatus including such program code attestation circuitry and a program attestation method
US9531547B2 (en) * 2015-04-06 2016-12-27 Vmware, Inc. Host-based digital signature verification for guest components
US10382426B2 (en) * 2015-07-02 2019-08-13 Adobe Inc. Authentication context transfer for accessing computing resources via single sign-on with single use access tokens
US20170083701A1 (en) * 2015-09-17 2017-03-23 OnSystem Logic, LLC Using Assured Calling Sequences in Micro-Sandboxes
US10360396B2 (en) * 2015-10-27 2019-07-23 Blackberry Limited Token-based control of software installation and operation
US10762199B2 (en) * 2015-12-11 2020-09-01 International Business Machines Corporation Compiler assisted protection against arbitrary code execution
US10152592B2 (en) * 2015-12-11 2018-12-11 International Business Machines Corporation Compiler assisted protection against arbitrary code execution
US10152599B2 (en) * 2015-12-18 2018-12-11 Intel IP Corporation Security mechanisms for extreme deep sleep state
US10061594B2 (en) * 2016-02-06 2018-08-28 Verizon Patent And Licensing Inc. Protecting and verifying contents of files on mobile computing devices
US20170255775A1 (en) * 2016-03-02 2017-09-07 Apple Inc Software verification systems with multiple verification paths
US10326599B2 (en) * 2016-05-09 2019-06-18 Hewlett Packard Enterprise Development Lp Recovery agents and recovery plans over networks
US10528765B2 (en) * 2016-09-16 2020-01-07 Intel Corporation Technologies for secure boot provisioning and management of field-programmable gate array images
EP3520318A4 (en) * 2016-09-29 2020-04-29 Nokia Technologies Oy Method and apparatus for trusted computing
WO2018132211A1 (en) * 2017-01-12 2018-07-19 Google Llc Verified boot and key rotation
US11228421B1 (en) * 2017-02-03 2022-01-18 Apple Inc. Secure secrets to mitigate against attacks on cryptographic systems
US10956615B2 (en) * 2017-02-17 2021-03-23 Microsoft Technology Licensing, Llc Securely defining operating system composition without multiple authoring
US10331892B2 (en) * 2017-02-24 2019-06-25 Dell Products L.P. Systems and methods for secure boot and runtime tamper detection
US10482257B2 (en) * 2017-03-16 2019-11-19 Dell Products, L.P. System and method to enforce the secure boot policy of a platform on a virtual machine
US10747882B2 (en) * 2017-03-23 2020-08-18 Dell Products, L.P. System and method for secure boot of an information handling system using verification signature and including verifying applications
US10296738B2 (en) * 2017-05-03 2019-05-21 Nuvoton Technology Corporation Secure integrated-circuit state management
US10747883B2 (en) * 2017-05-11 2020-08-18 Qualcomm Incorporated Collated multi-image check in system-on-chips
US20180357385A1 (en) * 2017-06-13 2018-12-13 Phonesoap Llc Systems and methods for managing device sanitization
US10437580B2 (en) * 2017-09-11 2019-10-08 Apple Inc. Software updating methods and systems
US10747872B1 (en) * 2017-09-27 2020-08-18 Fireeye, Inc. System and method for preventing malware evasion
US11121875B2 (en) * 2017-10-20 2021-09-14 Illumio, Inc. Enforcing a segmentation policy using cryptographic proof of identity
US11416616B2 (en) * 2017-11-30 2022-08-16 Forcepoint Llc Secure boot chain for live boot systems
JP7169744B2 (en) * 2018-01-05 2022-11-11 キヤノン株式会社 Information processing device, its control method, and program
US11321466B2 (en) * 2018-03-09 2022-05-03 Qualcomm Incorporated Integrated circuit data protection
US11218324B2 (en) * 2018-04-05 2022-01-04 Ares Technologies, Inc. Systems and methods authenticating a digitally signed assertion using verified evaluators
US10880099B2 (en) * 2018-05-23 2020-12-29 Wipro Limited Method and system for protecting computing devices from malwares
US20190362066A1 (en) * 2018-05-25 2019-11-28 Microsoft Technology Licensing, Llc Accessing secure system resources by low privilege processes
US10691471B2 (en) * 2018-05-29 2020-06-23 Red Hat, Inc. Conflict resolution for strong symbols
US11552806B2 (en) * 2018-08-01 2023-01-10 Cable Television Laboratories, Inc. Systems and methods for enhanced public key infrastructure
JP7182966B2 (en) * 2018-09-12 2022-12-05 キヤノン株式会社 Information processing device, method for starting information processing device, and program
US20200117797A1 (en) * 2018-10-11 2020-04-16 Ca, Inc. Agent injection via command hijacking
JP2021012598A (en) * 2019-07-08 2021-02-04 キヤノン株式会社 Information processing apparatus and control method
TWI788594B (en) * 2019-10-07 2023-01-01 系微股份有限公司 Method and computer device for securely executing extensible firmware applications
US11385902B2 (en) * 2019-11-17 2022-07-12 Nuvoton Technology Corporation Secure firmware management with hierarchical boot sequence using last known good firmware
US11475131B2 (en) * 2020-01-27 2022-10-18 Red Hat, Inc. Hypervisor level signature checks for encrypted trusted execution environments
US11768611B2 (en) * 2020-04-02 2023-09-26 Axiado Corporation Secure boot of a processing chip
US11829773B2 (en) * 2020-06-11 2023-11-28 Verizon Patent And Licensing Inc. Systems and methods for securely booting a network device with a service provider trust anchor

Also Published As

Publication number Publication date
EP2831787A4 (en) 2015-11-11
US11514159B2 (en) 2022-11-29
US9703950B2 (en) 2017-07-11
US11120126B2 (en) 2021-09-14
WO2013142948A1 (en) 2013-10-03
EP2831787B1 (en) 2020-07-08
US10635807B2 (en) 2020-04-28
US20180068118A1 (en) 2018-03-08
US20230066210A1 (en) 2023-03-02
EP2831787A1 (en) 2015-02-04
CN104335220A (en) 2015-02-04
US20180060571A1 (en) 2018-03-01
US20220100849A1 (en) 2022-03-31
US20210173922A1 (en) 2021-06-10
US20170372064A1 (en) 2017-12-28
US10635808B2 (en) 2020-04-28
US20210224381A1 (en) 2021-07-22
US10242184B2 (en) 2019-03-26
US20150089645A1 (en) 2015-03-26
CN104335220B (en) 2018-04-20
US20180060570A1 (en) 2018-03-01
US10120999B2 (en) 2018-11-06
US20180068117A1 (en) 2018-03-08

Similar Documents

Publication Publication Date Title
US11514159B2 (en) Method and system for preventing and detecting security threats
US10333967B2 (en) Method and system for dynamic platform security in a device operating system
RU2390836C2 (en) Authenticity display from highly reliable medium to non-secure medium
KR101158184B1 (en) Protecting content on client platforms
US8448218B2 (en) Method and apparatus for a cryptographically assisted computer system designed to deter viruses and malware via enforced accountability
US20160004859A1 (en) Method and system for platform and user application security on a device
KR20200041639A (en) In-vehicle software update system and method for controlling the same
Aron et al. Overview of security on mobile devices

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION