Secured execution context data

A technology of execution context and data, applied in secure communication devices, digital data protection, computer security devices, etc., to achieve the effect of protecting integrity

Active Publication Date: 2018-09-25
SECURE IC
View PDF9 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The program presents limitations

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Secured execution context data
  • Secured execution context data
  • Secured execution context data

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0030] figure 1 Some protection mechanisms are shown.

[0031] A register 100 of a processor or a central processing unit (CPU) 100 communicates with a memory 120 . The executed software program is associated with different frames for different functions (eg frame 131 calling function F1 of frame F2 132 ). To protect these frames (execution context data), so-called "canaries" are used to protect critical or sensitive data, including execution context data. The canary word is a known value placed between the buffer and control data on the stack to monitor for buffer overflow 133 . On a buffer overflow, the first data to be corrupted is usually the canary, and thus a failure to validate the canary data is an alarm of overflow, which can then be handled, for example, by invalidating the corrupted data. In this example, a random canary (131, 132) is incremented just before the address is returned to the stack to detect overflow. Raises a security exception if the canary is ove...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

There is disclosed a circuit for monitoring the security of a processor. The circuit is configured to access a memory configured to store execution context data of a software program executed by the processor; to determine one or more signatures from said execution context data; and to compare said signatures with predefined signatures to monitor the security of the processor (110). Developments describe that context data can comprise control flow data, that a signature can comprise a hash value or a similarity signature, or that the integrity of signatures can be verified for example by usinga secret key (e.g. obtained by random, or by using a physically unclonable function). Further developments describe various controls or retroactions on the processor, as well as various countermeasures if cyber attacks are determined.

Description

technical field [0001] This patent relates to the field of digital data processing, and more specifically, to the field of secure processors. Background technique [0002] Embedded systems face an ever-increasing risk of cyber-attacks attempting to gain control of the host device. Various existing approaches to securing embedded systems are described. [0003] Antivirus software only partially protects the system. Such systems rely on the assumption that a certain signature of malware code can be found to identify its presence. Corresponding peer-to-peer mode solutions may be performed too late, for example, after the system has been compromised, since malware code is sometimes only identified as a result of a successful attack. Furthermore, antivirus programs generally have high demands in terms of memory resources and CPU resources. This protection and its updates are difficult to deploy on embedded systems. [0004] Another known scheme involves internal mechanisms t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/52G06F21/64G06F21/72
CPCG06F21/52G06F21/64G06F21/72G06F21/54G06F13/28G06F21/564G06F21/565G06F21/62G06F11/3636G06F11/28G06F21/566G06F21/71H04L9/0825H04L9/0866H04L9/3242H04L63/123
Inventor T·波特伯夫
Owner SECURE IC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products