Looking for breakthrough ideas for innovation challenges? Try Patsnap Eureka!

Safe Code Jumps and Execution Strobes

A security and software code technology, applied in the field of security code jump and execution gating, can solve problems such as vulnerability to attack

Active Publication Date: 2022-04-05
GOOGLE LLC
View PDF11 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] This simple IF / THEN conditional operation is very vulnerable because the IF check can easily change from FALSE to TRUE due to glitch interference, or the JUMP operation can jump to the location specified by the attacker due to glitch interference to execute Malicious code

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Safe Code Jumps and Execution Strobes
  • Safe Code Jumps and Execution Strobes
  • Safe Code Jumps and Execution Strobes

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0011] To prevent an attacker from being able to glitch IF / THEN conditional check operations, secure silicon-based systems benefit from glitch-resistant methods for jumping to verification code. A mechanism is needed to prevent glitches in IF / THEN conditional checks and prevent glitches from causing the system to jump to bad locations.

[0012] Even if conditional statements like IF statements are evaluated correctly, JUMP statements can be disturbed by glitches causing the system to jump to undesirable locations. Also, the JUMP statement may not be enclosed within a conditional block, which means it will be executed when execution reaches the point in the code where the JUMP statement appears. It may be possible to glitch on a JUMP statement that is not contained within a conditional block.

[0013] Therefore, in addition to preventing glitches that cause incorrect evaluation of conditional statements, it is also desirable to prevent execution of malicious code due to glitch...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

This application relates to secure code jumps and execution gating. Systems, apparatus, and methods are disclosed for improving the security of silicon-based systems by creating a glitch-resistant process for executing blocks of software code on the silicon-based systems. An example method may begin by marking a block of software code as non-executable. Second, the intent to execute the block of software code is registered using a staging register. Third, the software code blocks are compressed into compressed constants. Fourth, the compression constant is compared to a first predetermined value using two comparators. Fifth, the block of software code is marked executable to allow execution of the software code in response to the comparator providing a true result after the comparison. In another aspect, the example method may be repeated for n>1 iterations, and in each iteration i, the ith block of software code is compressed to the ith compression constant compared to the ith predetermined value.

Description

technical field [0001] This application relates to secure code jumps and execution gating. Background technique [0002] Silicon chips are used in many silicon-based systems such as mobile computers and smartphones. Each silicon chip may contain integrated circuits and be used as components of computer or electronic systems. However, silicon chips are vulnerable to malicious attacks, such as glitches caused by an attacker using voltage, lasers, or similar destructive techniques. These glitches interfere with program control flow, including causing jumps to specific code locations that may benefit the attacker. [0003] In more detail, code execution instructions such as JUMP instructions in conventional silicon-based systems may be executed in response to conditional IF / THEN check instructions with a single condition that verifies the code. If the condition is met, the instruction returns TRUE and performs a code execution operation. In the case that the instruction is J...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Patents(China)
IPC IPC(8): G06F21/71
CPCG06F21/71G06F21/51G06F21/563G06F21/575G06F21/577H04L9/0643G06F21/567
Inventor 马里厄斯·P·席尔德斯科特·D·约翰森蒂莫西·陈德雷克·劳伦斯·马丁
Owner GOOGLE LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Patsnap Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Patsnap Eureka Blog
Learn More
PatSnap group products