Controlling access to multiple isolated memories in an...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Protection at a particular protocol layer

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C711S152000, C711S163000, C710S200000

Reexamination Certificate

active

06678825

ABSTRACT:

BACKGROUND
1. Field of the Invention
This invention relates to microprocessors. In particular, the invention relates to processor security.
2. Description of Related Art
Advances in microprocessor and communication technologies have opened up many opportunities for applications that go beyond the traditional ways of doing business. Electronic commerce (E-commerce) and business-to-business (B
2
B) transactions are now becoming popular and are conducted throughout global markets at continuously increasing rates. Unfortunately, while modern microprocessor systems provide users convenient and efficient methods of doing business, communicating and transacting, they are also vulnerable for unscrupulous attacks. Examples of these attacks include virus, intrusion, security breach, and tampering, to name a few. Computer security, therefore, is becoming more and more important to protect the integrity of the computer systems and increase the trust of users.
Threats caused by unscrupulous attacks may be in a number of forms. An invasive remote-launched attack by hackers may disrupt the normal operation of a system connected to thousands or even millions of users. A virus program may corrupt code and/or data of a single-user platform.
Existing techniques to protect against attacks have a number of drawbacks. Anti-virus programs can only scan and detect known viruses. Security co-processors or smart cards using cryptographic or other security techniques have limitations in speed performance, memory capacity, and flexibility. Further, redesigning operating systems creates software compatibility issues and requires tremendous investment in development efforts.


REFERENCES:
patent: 4037214 (1977-07-01), Birney
patent: 4278837 (1981-07-01), Best
patent: 4366537 (1982-12-01), Heller et al.
patent: 4521852 (1985-06-01), Guttag
patent: 4571672 (1986-02-01), Hatada et al.
patent: 5022077 (1991-06-01), Bealkowski et al.
patent: 5075842 (1991-12-01), Lai
patent: 5079737 (1992-01-01), Hackbarth
patent: 5255379 (1993-10-01), Melo
patent: 5293424 (1994-03-01), Holtey et al.
patent: 5386552 (1995-01-01), Garney
patent: 5421006 (1995-05-01), Jablon et al.
patent: 5455909 (1995-10-01), Blomgren et al.
patent: 5459869 (1995-10-01), Spilo
patent: 5473692 (1995-12-01), Davis
patent: 5479509 (1995-12-01), Ugon
patent: 5568552 (1996-10-01), Davis
patent: 5615263 (1997-03-01), Takahashi
patent: 5628022 (1997-05-01), Ueno et al.
patent: 5657445 (1997-08-01), Pearce
patent: 5717903 (1998-02-01), Bonola
patent: 5729760 (1998-03-01), Poisner
patent: 5737760 (1998-04-01), Grimmer, Jr. et al.
patent: 5757919 (1998-05-01), Herbert et al.
patent: 5764969 (1998-06-01), Kahle et al.
patent: 5796845 (1998-08-01), Serikawa et al.
patent: 5805712 (1998-09-01), Davis
patent: 5835594 (1998-11-01), Albrecht et al.
patent: 5844986 (1998-12-01), Davis
patent: 5852717 (1998-12-01), Bhide
patent: 5872994 (1999-02-01), Akiyama et al.
patent: 5890189 (1999-03-01), Nozue et al.
patent: 5937063 (1999-08-01), Davis
patent: 5953502 (1999-09-01), Helbig, Sr.
patent: 5978481 (1999-11-01), Ganesan et al.
patent: 5987557 (1999-11-01), Ebrahim
patent: 6014745 (2000-01-01), Ashe
patent: 6055637 (2000-04-01), Hudson et al.
patent: 6058478 (2000-05-01), Davis
patent: 6085296 (2000-07-01), Karkhanis et al.
patent: 6101584 (2000-08-01), Satou et al.
patent: 6125430 (2000-09-01), Noel et al.
patent: 6148379 (2000-11-01), Schimmel
patent: 6158546 (2000-12-01), Hanson et al.
patent: 6175925 (2001-01-01), Nardone et al.
patent: 6178509 (2001-01-01), Nardone et al.
patent: 6192455 (2001-02-01), Bogin et al.
patent: 6205550 (2001-03-01), Nardone et al.
patent: 6249872 (2001-06-01), Wildgrube et al.
patent: 6272533 (2001-08-01), Browne
patent: 6282651 (2001-08-01), Ashe
patent: 6282657 (2001-08-01), Kaplan et al.
patent: 6292874 (2001-09-01), Barnett
patent: 6301646 (2001-10-01), Hostetter
patent: 6321314 (2001-11-01), Van Dyke
patent: 6339816 (2002-01-01), Bausch
patent: 2001/0021969 (2001-09-01), Burger et al.
patent: 2001/0027527 (2001-10-01), Balashov et al.
patent: 2001/0037450 (2001-11-01), Metlitski et al.
patent: 0 600 112 (1992-11-01), None
patent: 0930567 (2000-04-01), None
patent: 1 030 237 (2000-08-01), None
patent: 1146715 (2001-10-01), None
patent: WO 97/29567 (1997-08-01), None
patent: WO 98/34365 (1998-08-01), None
patent: WO9844402 (1998-10-01), None
patent: WO9905600 (1999-02-01), None
patent: W0 99 09482 (1999-02-01), None
patent: WO9957863 (1999-11-01), None
patent: WO0062232 (2000-10-01), None
patent: WO 01/27723 (2001-04-01), None
patent: WO 01/27821 (2001-04-01), None
patent: WO 01/75565 (2001-10-01), None
patent: W0 01 75565 (2001-10-01), None
patent: WO 01/75595 (2001-10-01), None
patent: WO 01/75595 (2001-10-01), None
Goldberg, R., “Survey of virtual machine research,” IEEE Computer Magazine 7(6), pp. 34-45, 1974.
Gum, P.H., “System/370 Extended Architecture: Facilities for Virtual Machines,” IBM J. Research Development, Vol 27, No. 6, pp. 530-544, Nov. 1983.
Rosenblum, M. “Vmware's Virtual Platform: A Virtual Machine Monitor for Commodity PCs,” Proceedings of the 11th Hotchips Conference, pp. 185-196, Aug. 1999.
Lawton, K., “Running Multiple Operating Systems Concurrently on an IA32 PC Using Virtualization Techniques,” http://www.plex86.org/research/paper.txt; Nov. 29, 1999; pp. 1-31.
J. Heinrich, MIPS R4000 Microprocessor User's Manual, Apr. 1, 1993, p. 61-97.
“M68040 User's Manual”, Motorola Inc., pp. 1-5-pp. 1-9, pp. 1-13-pp. 1-20, pp. 2-1-pp. 2-3, pp. 4-1, pp. 8-9-pp. 8-11.
“Intel 386 DX Microprocessor 32-Bit CHMOS Microprocessor with Integrated Memory Management”, Dec. 31, 1995, Intel Inc., pp. 32-56; figure 4-14.
Joe Heinrich:“MIPS R4000 Microprocessor User's Manual”, 1994, MIPS Technology, Inc., Mountain View, CA, pp. 67-79.
Berg C: “How Do I Creat A Signed Apple?”, Dr. Dobb's Journal, M&T Publ., Redwood City, CA, US, vol. 22, No. 8, 8 '97, pp. 109-111, 122.
Gong L et al: “Going Beyond The Sandbox: An Overview of the New Security Architecture In The Java Development Kit 1.2”, Proceedings of The Usenix Symposium on Internet Technologies and Systems, Montery, CA 12 '97, pp. 103-112.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Controlling access to multiple isolated memories in an... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Controlling access to multiple isolated memories in an..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Controlling access to multiple isolated memories in an... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3229975

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.