FR3069937B1 - Syteme embarque securise et procede de securisation - Google Patents

Syteme embarque securise et procede de securisation Download PDF

Info

Publication number
FR3069937B1
FR3069937B1 FR1770839A FR1770839A FR3069937B1 FR 3069937 B1 FR3069937 B1 FR 3069937B1 FR 1770839 A FR1770839 A FR 1770839A FR 1770839 A FR1770839 A FR 1770839A FR 3069937 B1 FR3069937 B1 FR 3069937B1
Authority
FR
France
Prior art keywords
processor
board system
kernel
executable
application software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1770839A
Other languages
English (en)
Other versions
FR3069937A1 (fr
Inventor
Dominique Bolignano
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Prove & Run
Original Assignee
Prove & Run
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Prove & Run filed Critical Prove & Run
Priority to FR1770839A priority Critical patent/FR3069937B1/fr
Priority to US16/637,425 priority patent/US11734428B2/en
Priority to PCT/EP2018/071352 priority patent/WO2019030208A1/fr
Priority to EP18746973.9A priority patent/EP3665576A1/fr
Publication of FR3069937A1 publication Critical patent/FR3069937A1/fr
Application granted granted Critical
Publication of FR3069937B1 publication Critical patent/FR3069937B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3604Software analysis for verifying properties of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/3604Software analysis for verifying properties of programs
    • G06F11/3608Software analysis for verifying properties of programs using formal methods, e.g. model checking, abstract interpretation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • G06F21/126Interacting with the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/41Compilation
    • G06F8/43Checking; Contextual analysis
    • G06F8/436Semantic checking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44589Program code verification, e.g. Java bytecode verification, proof-carrying code

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Quality & Reliability (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computational Linguistics (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

L'invention concerne un système embarqué (1) comprenant un processeur (2) exploité au moyen d'un noyau (3) exécutable par ledit processeur, un périphérique matériel (8, 9), une mémoire (5) et un programme logiciel applicatif (6) enregistré dans ladite mémoire (5), ledit programme logiciel applicatif (6) étant exécuté au moyen dudit noyau (3) exécutable par ledit processeur (2), ainsi qu'un procédé de sécurisation. L'invention se caractérise en ce que caractérisé en ce que le noyau (3) exécutable par ledit processeur (2) contrôle ledit périphérique matériel (8,9), impose audit programme logiciel applicatif (6) qu'il exécute une politique de contrôle d'accès audit périphérique de communication (8, 9) et est prouvé formellement comme satisfaisant à au moins une propriété sécuritaire.
FR1770839A 2017-08-07 2017-08-07 Syteme embarque securise et procede de securisation Active FR3069937B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR1770839A FR3069937B1 (fr) 2017-08-07 2017-08-07 Syteme embarque securise et procede de securisation
US16/637,425 US11734428B2 (en) 2017-08-07 2018-08-07 Secure embedded system and method of making secure
PCT/EP2018/071352 WO2019030208A1 (fr) 2017-08-07 2018-08-07 Systeme embarque securise et procede de securisation
EP18746973.9A EP3665576A1 (fr) 2017-08-07 2018-08-07 Systeme embarque securise et procede de securisation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1770839 2017-08-07
FR1770839A FR3069937B1 (fr) 2017-08-07 2017-08-07 Syteme embarque securise et procede de securisation

Publications (2)

Publication Number Publication Date
FR3069937A1 FR3069937A1 (fr) 2019-02-08
FR3069937B1 true FR3069937B1 (fr) 2021-10-01

Family

ID=60955354

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1770839A Active FR3069937B1 (fr) 2017-08-07 2017-08-07 Syteme embarque securise et procede de securisation

Country Status (4)

Country Link
US (1) US11734428B2 (fr)
EP (1) EP3665576A1 (fr)
FR (1) FR3069937B1 (fr)
WO (1) WO2019030208A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11606694B2 (en) 2020-10-08 2023-03-14 Surendra Goel System that provides cybersecurity in a home or office by interacting with internet of things devices and other devices
CN114579977A (zh) * 2022-02-25 2022-06-03 无锡物联网创新中心有限公司 一种用于嵌入式操作***的代码漏洞检测方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8074231B2 (en) * 2005-10-26 2011-12-06 Microsoft Corporation Configuration of isolated extensions and device drivers
US8918841B2 (en) * 2011-08-31 2014-12-23 At&T Intellectual Property I, L.P. Hardware interface access control for mobile applications
CN104424034A (zh) * 2013-09-04 2015-03-18 华为技术有限公司 硬件资源访问方法及装置
US20170206351A1 (en) * 2014-07-22 2017-07-20 Viasat, Inc. Mobile device security monitoring and notification
US10650156B2 (en) * 2017-04-26 2020-05-12 International Business Machines Corporation Environmental security controls to prevent unauthorized access to files, programs, and objects

Also Published As

Publication number Publication date
US11734428B2 (en) 2023-08-22
WO2019030208A1 (fr) 2019-02-14
EP3665576A1 (fr) 2020-06-17
FR3069937A1 (fr) 2019-02-08
US20200226259A1 (en) 2020-07-16

Similar Documents

Publication Publication Date Title
Kurmus et al. Attack Surface Metrics and Automated Compile-Time OS Kernel Tailoring.
US9703954B2 (en) Method and system for protecting computerized systems from malicious code
EP4290377A3 (fr) Procédé d'accélération matériel, compilateur et dispositif
BR112018074347A8 (pt) Método realizado por um sistema operacional de host executando em um dispositivo de host, dispositivo e produto de programa de computador
WO2016051203A3 (fr) Évaluation des performances de dispositifs mobiles
EA201892133A1 (ru) Операционная система для устройств интернета вещей в блокчейне
CA2953788C (fr) Verrouillage de code automatise pour reduire la surface de rattachement pour un logiciel
US20210097186A1 (en) Detection of Malicious Scripted Activity in Fileless Attacks
MX2016005791A (es) Dispositivo, metodo y aparato de pago movil basado en tecnologia de reconocimiento biologico.
FR3069937B1 (fr) Syteme embarque securise et procede de securisation
Falcone et al. Runtime verification and enforcement for Android applications with RV-Droid
BR112015015647A8 (pt) Retirada e verificação de dados inteligentes automatizados
US20150371035A1 (en) Intercepting inter-process communications
EA201891570A1 (ru) Способ подавления фиброза у нуждающегося в этом субъекта
EP2767923A3 (fr) Détecteur robuste de programmes malveillantes
EP2947594A3 (fr) Protection de structures de données critiques dans un système d'hyperviseur intégré
BR112017003103A8 (pt) Método de estabelecer uma assinatura para uma entidade e sistema de provedor em nuvem
BR112015026898A2 (pt) sistema de processamento
BR112013010398A2 (pt) método e aparelho para reforçar uma política em um dispositivo de cliente
GB2563740A (en) Wearable device configuration using vehicle and cloud event data
BR112015023786A2 (pt) desambiguação não-determinística e casamento de dados locais empresariais
BR112014031586A8 (pt) sistema para emular um ambiente de execução confiável e produto de programa de computador
FR3028979B1 (fr) Procede de controle d'acces a un systeme de production d'un systeme informatique non connecte a un systeme d'information dudit systeme informatique
FR3018932B1 (fr) Procede et dispositif d'aide a l'optimisation et la parallelisation de code
RU2017105533A (ru) Обнаружение вредоносного программного обеспечения с перекрестным обзором

Legal Events

Date Code Title Description
PLSC Publication of the preliminary search report

Effective date: 20190208

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7