WO2006040014A3 - System monitoring unit - Google Patents

System monitoring unit Download PDF

Info

Publication number
WO2006040014A3
WO2006040014A3 PCT/EP2005/010507 EP2005010507W WO2006040014A3 WO 2006040014 A3 WO2006040014 A3 WO 2006040014A3 EP 2005010507 W EP2005010507 W EP 2005010507W WO 2006040014 A3 WO2006040014 A3 WO 2006040014A3
Authority
WO
WIPO (PCT)
Prior art keywords
monitoring unit
general protection
faults
microprocessor
monitors
Prior art date
Application number
PCT/EP2005/010507
Other languages
German (de)
French (fr)
Other versions
WO2006040014A2 (en
Inventor
Roland Lieder
Ralf Kaiser
Original Assignee
Nec Electronics Europ Gmbh
Roland Lieder
Ralf Kaiser
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nec Electronics Europ Gmbh, Roland Lieder, Ralf Kaiser filed Critical Nec Electronics Europ Gmbh
Publication of WO2006040014A2 publication Critical patent/WO2006040014A2/en
Publication of WO2006040014A3 publication Critical patent/WO2006040014A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0706Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment
    • G06F11/073Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation the processing taking place on a specific hardware platform or in a specific software environment in a memory management context, e.g. virtual memory or cache management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0751Error or fault detection not based on redundancy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0766Error or fault reporting or storing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/0703Error or fault processing not based on redundancy, i.e. by taking additional measures to deal with the error or fault not making use of redundancy in operation, in hardware, or in data representation
    • G06F11/0793Remedial or corrective actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)
  • Hardware Redundancy (AREA)

Abstract

The invention relates to a system monitoring unit, which monitors a control device comprising a microprocessor by means of: a peripheral monitoring unit, which monitors the access to individual peripheral devices of the microprocessor, preventing and reporting general protection faults; a general protection management unit, which classifies reported general protection faults and stores and issues said faults with additional information; an operating mode monitoring unit, which switches the microprocessor to a supervisor mode if general protection faults are reported; a memory access monitoring unit and a runtime monitoring unit.
PCT/EP2005/010507 2004-10-07 2005-09-28 System monitoring unit WO2006040014A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE200410048945 DE102004048945B4 (en) 2004-10-07 2004-10-07 System monitoring unit
DE102004048945.9 2004-10-07

Publications (2)

Publication Number Publication Date
WO2006040014A2 WO2006040014A2 (en) 2006-04-20
WO2006040014A3 true WO2006040014A3 (en) 2006-11-09

Family

ID=36047986

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2005/010507 WO2006040014A2 (en) 2004-10-07 2005-09-28 System monitoring unit

Country Status (2)

Country Link
DE (1) DE102004048945B4 (en)
WO (1) WO2006040014A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102012205988A1 (en) 2012-04-12 2013-10-17 Robert Bosch Gmbh Subscriber station for a bus system and method for transmitting messages between subscriber stations of a bus system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3905023A (en) * 1973-08-15 1975-09-09 Burroughs Corp Large scale multi-level information processing system employing improved failsaft techniques
US5263147A (en) * 1991-03-01 1993-11-16 Hughes Training, Inc. System for providing high security for personal computers and workstations
US5657475A (en) * 1994-05-25 1997-08-12 Intel Corporation System for protecting memory accesses by comparing the upper and lower bounds addresses and attribute bits identifying unauthorized combinations of type of operation and mode of access

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8524455D0 (en) * 1985-10-03 1985-11-06 Isolation Systems Ltd Monitoring activity of peripheral devices
JP3023425B2 (en) * 1987-10-09 2000-03-21 株式会社日立製作所 Data processing device
US7277972B2 (en) * 2002-03-08 2007-10-02 Freescale Semiconductor, Inc. Data processing system with peripheral access protection and method therefor

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3905023A (en) * 1973-08-15 1975-09-09 Burroughs Corp Large scale multi-level information processing system employing improved failsaft techniques
US5263147A (en) * 1991-03-01 1993-11-16 Hughes Training, Inc. System for providing high security for personal computers and workstations
US5657475A (en) * 1994-05-25 1997-08-12 Intel Corporation System for protecting memory accesses by comparing the upper and lower bounds addresses and attribute bits identifying unauthorized combinations of type of operation and mode of access

Also Published As

Publication number Publication date
DE102004048945B4 (en) 2007-10-11
WO2006040014A2 (en) 2006-04-20
DE102004048945A1 (en) 2006-04-20

Similar Documents

Publication Publication Date Title
ATE545292T1 (en) COMMUNICATION SYSTEM AND METHOD
WO2007056116A3 (en) Power distribution load shedding system and method of use
SG143150A1 (en) System, method and mobile device for management of wireless connections
WO2009002649A3 (en) Device activation and access
GB2438133A (en) A multi-layer system for privacy enforcement and monitoring of suspicious data access behavior
WO2007002352A3 (en) Voltage regulator with improved protection and warning system
WO2007127905A3 (en) System and method for remote monitoring of print systems
WO2006073899A3 (en) Operating point management in multi-core architectures
WO2004068250A3 (en) Operating utility devices in a master-agent network environment
PL2038860T3 (en) Automated site security, monitoring and access control system
WO2005102408A3 (en) A telescoping perfusion management system
MXPA05008701A (en) Monitoring and automatic equipment control systems.
WO2010000570A3 (en) Wind turbine configuration management system, and central computer system therefor
GB0222508D0 (en) Power management system
WO2006053238A3 (en) Intelligent transient blocking unit
WO2006125264A8 (en) Animal management system
MX2010009304A (en) Multiple-channel active sensing and switching device.
WO2009032732A3 (en) Secure computer working environment utilizing a read-only bootable media
TW200734863A (en) Power management architectures
WO2007002083A3 (en) Integrated alert system
WO2009020950A3 (en) Power control and status circuitry for communicating power on reset control and status via a single electrode
DE60222274D1 (en) ADAPTIVE MONITORING OF BUS SIGNALS
DE50206697D1 (en) ELECTRONIC PACKAGE COMPARTMENT AND LOGISTICS SYSTEM
WO2006040014A3 (en) System monitoring unit
WO2010073237A3 (en) Call interaction management method and system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase