WO2008096891A1 - 端末装置及びソフトウエア検査方法 - Google Patents

端末装置及びソフトウエア検査方法 Download PDF

Info

Publication number
WO2008096891A1
WO2008096891A1 PCT/JP2008/052276 JP2008052276W WO2008096891A1 WO 2008096891 A1 WO2008096891 A1 WO 2008096891A1 JP 2008052276 W JP2008052276 W JP 2008052276W WO 2008096891 A1 WO2008096891 A1 WO 2008096891A1
Authority
WO
WIPO (PCT)
Prior art keywords
softwares
domain
software
execution
terminal device
Prior art date
Application number
PCT/JP2008/052276
Other languages
English (en)
French (fr)
Inventor
Ken Ohta
Hisashi Oguma
Original Assignee
Ntt Docomo, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ntt Docomo, Inc. filed Critical Ntt Docomo, Inc.
Priority to US12/526,513 priority Critical patent/US8392988B2/en
Priority to EP08711134.0A priority patent/EP2120176A4/en
Priority to JP2008557188A priority patent/JP4903818B2/ja
Priority to CN2008800045753A priority patent/CN101606164B/zh
Publication of WO2008096891A1 publication Critical patent/WO2008096891A1/ja

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)
  • Test And Diagnosis Of Digital Computers (AREA)

Abstract

 本発明に係る端末装置は、複数のソフトウエアを実行する第1ドメインと、当該第1ドメインと独立して動作し、ソフトウエアが安全か否かを検査する第2ドメインとを備え、第2ドメインは、第1ドメインによって実行される前記複数のソフトウエアの実行優先順序を記憶する実行順序記憶部と、実行順序記憶部に従って、複数のソフトウエアが安全であるか否かを検査するソフトウエア検査部と、複数のソフトウエアの内、安全ではないという検査結果が得られたソフトウエアの第1ドメインによる実行を、前記複数のソフトウエアの全ての検査が完了する前に制限する実行制限部とを備える。
PCT/JP2008/052276 2007-02-09 2008-02-12 端末装置及びソフトウエア検査方法 WO2008096891A1 (ja)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US12/526,513 US8392988B2 (en) 2007-02-09 2008-02-12 Terminal device and method for checking a software program
EP08711134.0A EP2120176A4 (en) 2007-02-09 2008-02-12 TERMINAL DEVICE AND SOFTWARE INSPECTION METHOD
JP2008557188A JP4903818B2 (ja) 2007-02-09 2008-02-12 端末装置及びソフトウエア検査方法
CN2008800045753A CN101606164B (zh) 2007-02-09 2008-02-12 终端装置以及软件检查方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2007031380 2007-02-09
JP2007-031380 2007-02-09

Publications (1)

Publication Number Publication Date
WO2008096891A1 true WO2008096891A1 (ja) 2008-08-14

Family

ID=39681786

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/052276 WO2008096891A1 (ja) 2007-02-09 2008-02-12 端末装置及びソフトウエア検査方法

Country Status (5)

Country Link
US (1) US8392988B2 (ja)
EP (1) EP2120176A4 (ja)
JP (1) JP4903818B2 (ja)
CN (1) CN101606164B (ja)
WO (1) WO2008096891A1 (ja)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPWO2008096891A1 (ja) * 2007-02-09 2010-05-27 株式会社エヌ・ティ・ティ・ドコモ 端末装置及びソフトウエア検査方法
JP2010140070A (ja) * 2008-12-09 2010-06-24 Hitachi High-Technologies Corp 基板製造・検査装置およびそのウイルスチェック方法
US20110131642A1 (en) * 2009-11-27 2011-06-02 Google Inc. Client-server input method editor architecture
JP2014038553A (ja) * 2012-08-20 2014-02-27 Konica Minolta Inc 携帯情報装置、画像処理装置、情報保護方法および情報保護プログラム
JP2014182725A (ja) * 2013-03-21 2014-09-29 Dainippon Printing Co Ltd Icチップ、検証処理方法、及び検証処理プログラム
JP2017526067A (ja) * 2015-04-22 2017-09-07 バイドゥ オンライン ネットワーク テクノロジー (ベイジン) カンパニー リミテッド ウイルススキャン方法及びウイルススキャン装置

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012088815A (ja) * 2010-10-15 2012-05-10 Toshiba Corp マイクロプロセッサ動作監視システム
US20130305228A1 (en) * 2012-05-10 2013-11-14 Mocana Corporation Reducing application startup time through algorithm validation and selection
JP6032176B2 (ja) 2012-12-19 2016-11-24 株式会社デンソー 車両用表示制御装置
KR101535792B1 (ko) * 2013-07-18 2015-07-10 포항공과대학교 산학협력단 운영체제 구성 장치 및 방법
CN104143067B (zh) * 2014-08-05 2017-02-15 广东欧珀移动通信有限公司 一种终端设备及软件共享机制的实现方法
EP3210152A4 (en) * 2014-10-24 2018-03-07 McAfee, Inc. Agent presence for self-healing
WO2017071763A1 (en) * 2015-10-29 2017-05-04 Hewlett-Packard Development Company, L.P. Checking a security value calculated for a part of a program code
CN106603498B (zh) * 2016-11-15 2020-01-10 华为技术有限公司 事件上报方法及装置
US11137993B2 (en) * 2017-01-06 2021-10-05 Hitachi Automotive Systems, Ltd. Imaging device
WO2018160341A1 (en) * 2017-03-03 2018-09-07 Google Llc Secure code jump and execution gating
WO2019121136A1 (en) * 2017-12-20 2019-06-27 Dts Iot B.V. Devices, methods and systems to augment the security environment of internet-capable consumer devices
EP3570197A1 (en) * 2018-05-16 2019-11-20 Gemalto Sa Electronic system and method for preventing malicious actions on a processing system of the electronic system
US20210216640A1 (en) * 2020-01-10 2021-07-15 Dell Products L.P. Systems and methods for hardware root of trust with protected redundant memory for authentication failure scenarios
JP7249968B2 (ja) * 2020-03-09 2023-03-31 株式会社東芝 情報処理装置およびストレージ

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000072149A1 (en) * 1999-05-25 2000-11-30 Motorola Inc. Pre-verification of applications in mobile computing
US6263431B1 (en) * 1998-12-31 2001-07-17 Intle Corporation Operating system bootstrap security mechanism
WO2005096121A1 (ja) * 2004-04-02 2005-10-13 Matsushita Electric Industrial Co., Ltd. 実行装置
JP2006018528A (ja) 2004-06-30 2006-01-19 Fujitsu Ltd セキュアプロセッサ、およびセキュアプロセッサ用プログラム。
EP1703430A1 (en) * 2005-03-18 2006-09-20 Hewlett-Packard Development Company, L.P. Computer security method and system
JP2007031380A (ja) 2005-07-28 2007-02-08 Nichi-Iko Pharmaceutical Co Ltd アジスロマイシン水和物含有製剤

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6141412A (en) * 1994-06-01 2000-10-31 Davox Corporation Unscheduled event task processing system
US6141756A (en) 1998-04-27 2000-10-31 Motorola, Inc. Apparatus and method of reading a program into a processor
US6775778B1 (en) 1998-05-29 2004-08-10 Texas Instruments Incorporated Secure computing device having boot read only memory verification of program code
US6694434B1 (en) * 1998-12-23 2004-02-17 Entrust Technologies Limited Method and apparatus for controlling program execution and program distribution
WO2001057658A2 (en) * 2000-02-04 2001-08-09 Insyde Software, Inc A system and method for altering an operating system start-up sequence prior to operating system loading
US6711675B1 (en) 2000-02-11 2004-03-23 Intel Corporation Protected boot flow
US7028299B1 (en) * 2000-06-30 2006-04-11 Intel Corporation Task-based multiprocessing system
US6802012B1 (en) * 2000-10-03 2004-10-05 Networks Associates Technology, Inc. Scanning computer files for unwanted properties
US7673343B1 (en) * 2001-07-26 2010-03-02 Mcafee, Inc. Anti-virus scanning co-processor
US7340774B2 (en) * 2001-10-15 2008-03-04 Mcafee, Inc. Malware scanning as a low priority task
US7103913B2 (en) * 2002-05-08 2006-09-05 International Business Machines Corporation Method and apparatus for determination of the non-replicative behavior of a malicious program
US6907522B2 (en) 2002-06-07 2005-06-14 Microsoft Corporation Use of hashing in a secure boot loader
JP4015898B2 (ja) * 2002-07-26 2007-11-28 松下電器産業株式会社 プログラム実行装置
JP4501349B2 (ja) 2003-03-13 2010-07-14 ソニー株式会社 システムモジュール実行装置
US7549055B2 (en) * 2003-05-19 2009-06-16 Intel Corporation Pre-boot firmware based virus scanner
JP2007519060A (ja) * 2003-12-04 2007-07-12 松下電器産業株式会社 タスクスケジューリング装置、タスクスケジューリング方法、タスクスケジューリングプログラム、記録媒体、及び伝送媒体
US7370188B2 (en) * 2004-05-17 2008-05-06 Intel Corporation Input/output scanning
US7861296B2 (en) * 2005-06-16 2010-12-28 Microsoft Corporation System and method for efficiently scanning a file for malware
TWI286702B (en) * 2005-07-22 2007-09-11 Mitac Technology Corp Method of executing computer programs following a predetermined priority order
US9235703B2 (en) * 2005-09-30 2016-01-12 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Virus scanning in a computer system
JP2007133723A (ja) * 2005-11-11 2007-05-31 Hitachi Ltd マルチプロセッサ、タスクスケジューリング方法、及びコンパイラ
US8572738B2 (en) * 2006-12-07 2013-10-29 International Business Machines Corporation On demand virus scan
WO2008096891A1 (ja) * 2007-02-09 2008-08-14 Ntt Docomo, Inc. 端末装置及びソフトウエア検査方法
US8127358B1 (en) * 2007-05-30 2012-02-28 Trend Micro Incorporated Thin client for computer security applications

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6263431B1 (en) * 1998-12-31 2001-07-17 Intle Corporation Operating system bootstrap security mechanism
WO2000072149A1 (en) * 1999-05-25 2000-11-30 Motorola Inc. Pre-verification of applications in mobile computing
WO2005096121A1 (ja) * 2004-04-02 2005-10-13 Matsushita Electric Industrial Co., Ltd. 実行装置
JP2006018528A (ja) 2004-06-30 2006-01-19 Fujitsu Ltd セキュアプロセッサ、およびセキュアプロセッサ用プログラム。
EP1703430A1 (en) * 2005-03-18 2006-09-20 Hewlett-Packard Development Company, L.P. Computer security method and system
JP2007031380A (ja) 2005-07-28 2007-02-08 Nichi-Iko Pharmaceutical Co Ltd アジスロマイシン水和物含有製剤

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
OHTA K.: "Trusted Device Framework for Secure Handset Functionality Extension", INFORMATION PROCESSING SOCIETY OF JAPAN KENKYU HOKOKU, IPSJ SIG TECHNICAL REPORTS, vol. 2005, 23 February 2005 (2005-02-23), pages 49 - 56, XP008116260 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPWO2008096891A1 (ja) * 2007-02-09 2010-05-27 株式会社エヌ・ティ・ティ・ドコモ 端末装置及びソフトウエア検査方法
JP2010140070A (ja) * 2008-12-09 2010-06-24 Hitachi High-Technologies Corp 基板製造・検査装置およびそのウイルスチェック方法
US20110131642A1 (en) * 2009-11-27 2011-06-02 Google Inc. Client-server input method editor architecture
CN102834819A (zh) * 2009-11-27 2012-12-19 谷歌公司 客户端-服务器输入法编辑器体系结构
US8904012B2 (en) * 2009-11-27 2014-12-02 Google Inc. Client-server input method editor architecture
KR20170005519A (ko) * 2009-11-27 2017-01-13 구글 인코포레이티드 클라이언트-서버 입력 방법 편집기 구조
US9635138B2 (en) 2009-11-27 2017-04-25 Google Inc. Client-server input method editor architecture
KR101743122B1 (ko) * 2009-11-27 2017-06-15 구글 인코포레이티드 클라이언트-서버 입력 방법 편집기 구조
JP2014038553A (ja) * 2012-08-20 2014-02-27 Konica Minolta Inc 携帯情報装置、画像処理装置、情報保護方法および情報保護プログラム
JP2014182725A (ja) * 2013-03-21 2014-09-29 Dainippon Printing Co Ltd Icチップ、検証処理方法、及び検証処理プログラム
JP2017526067A (ja) * 2015-04-22 2017-09-07 バイドゥ オンライン ネットワーク テクノロジー (ベイジン) カンパニー リミテッド ウイルススキャン方法及びウイルススキャン装置

Also Published As

Publication number Publication date
CN101606164B (zh) 2013-03-27
JPWO2008096891A1 (ja) 2010-05-27
CN101606164A (zh) 2009-12-16
US8392988B2 (en) 2013-03-05
JP4903818B2 (ja) 2012-03-28
EP2120176A4 (en) 2016-05-18
EP2120176A1 (en) 2009-11-18
US20100107246A1 (en) 2010-04-29

Similar Documents

Publication Publication Date Title
WO2008096891A1 (ja) 端末装置及びソフトウエア検査方法
WO2014028378A3 (en) Methods and systems for detecting biological components
WO2010033761A3 (en) Self-diagnostic semiconductor equipment
WO2014028648A3 (en) System and method for forming predictions using event-based sentiment analysis
EP2918400A3 (en) Composite inspection and structural check of multiple layers
WO2013070756A3 (en) System and method for processing samples
WO2008107973A1 (ja) 画像加工方法及び画像検査方法
WO2012154794A3 (en) Enzyme concentration and assays
WO2012120288A3 (en) Method, array and use for determining the presence of pancreatic cancer.
WO2008103286A3 (en) Assessment and analysis of software security flaws
WO2014040814A3 (de) Vorrichtung, fahrzeug, verfahren und computerprogramm zur deaktivierung von hochvoltkomponenten eines fahrzeugs
WO2011116006A3 (en) A rapid method to measure cyanide in biological samples
WO2012022835A3 (en) Method and apparatus for managing application resources via policy rules
WO2010107671A3 (en) Directed testing for property violations
WO2010011578A3 (en) Computer-implemented methods for inspecting and/or classifying a wafer
WO2013083781A3 (en) Biomarkers and test panels useful in systemic inflammatory conditions
WO2013026026A3 (en) Shift correction for spectral analysis
WO2011144914A3 (en) Diagnostic methods
WO2007104980A3 (en) A method and apparatus for providing network security
WO2012040079A3 (en) Systems, methods, and devices for analyzing utility usage with load duration curves
WO2011156249A3 (en) Yeast concentration and viability measurement
GB201100279D0 (en) Spectral analysis apparatus and method
GB201116183D0 (en) Test rig and method for testing a subsystem of a vehicle
WO2012033301A3 (ko) 웨이퍼 검사장치 및 이를 구비한 웨이퍼 검사 시스템
EP2530460A3 (en) Manufacture of engineering components with designed defects for analysis of production components

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880004575.3

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08711134

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2008557188

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2008711134

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2008711134

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 12526513

Country of ref document: US