Method to secure the execution of a program against attacks...

Electrical computers and digital processing systems: support – Computer program modification detection by cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S022000, C726S023000, C726S024000, C726S025000, C726S026000

Reexamination Certificate

active

07844828

ABSTRACT:
A method for verifying execution of a program, wherein the program comprises a first code portion and a second code portion. The method includes entering the first code portion, where the first code portion includes a first plurality of instructions, executing the first code portion, calculating a first checksum during the execution of the first code portion, wherein the first checksum is calculated using information associated with at least one of the first plurality of instructions, comparing the first checksum to a first pre-calculated checksum prior to exiting the first code portion, and exiting the first code portion and entering the second code portion if the first checksum equals the first pre-calculated checksum.

REFERENCES:
patent: 5586321 (1996-12-01), Shavit et al.
patent: 5598530 (1997-01-01), Nagae
patent: 6006328 (1999-12-01), Drake
patent: 6041180 (2000-03-01), Perks et al.
patent: 6070239 (2000-05-01), McManis
patent: 6092229 (2000-07-01), Boyle et al.
patent: 6678837 (2004-01-01), Quach et al.
patent: 6922782 (2005-07-01), Spyker et al.
patent: 6944772 (2005-09-01), Dozortsev
patent: 7020798 (2006-03-01), Meng et al.
patent: 7082563 (2006-07-01), Gemelli et al.
patent: 7103779 (2006-09-01), Kiehtreiber et al.
patent: 7117348 (2006-10-01), Holmberg et al.
patent: 7168065 (2007-01-01), Naccache et al.
patent: 7246056 (2007-07-01), Brewton
patent: 7287166 (2007-10-01), Chang et al.
patent: 7313691 (2007-12-01), Bantz et al.
patent: 7346780 (2008-03-01), Sinha et al.
patent: 7353505 (2008-04-01), O'Dowd
patent: 7398553 (2008-07-01), Li
patent: 2001/0034839 (2001-10-01), Karjoth et al.
patent: 2002/0023963 (2002-02-01), Luu
patent: 2002/0196685 (2002-12-01), Topham
patent: 2003/0005277 (2003-01-01), Harding et al.
patent: 2003/0033536 (2003-02-01), Pak et al.
patent: 2003/0103564 (2003-06-01), Hanaki
patent: 2004/0003261 (2004-01-01), Hayashi
patent: 2004/0015748 (2004-01-01), Dwyer
patent: 2004/0078589 (2004-04-01), Giraud
patent: 0 886 202 (2003-06-01), None
patent: 1 316 873 (2003-06-01), None
patent: 2 818 766 (2000-12-01), None
International Search Report dated Apr. 29, 2005 (3 pages).
Davida et al.; “Defending Systems Against Viruses through Cryptographic Authentication”; Proceedings of the Symposium on Security and Privacy, Oakland, May 1-3, 1989, Washington, IEEE Comp. Soc. Press., US, pp. 312-318 (7 pages).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method to secure the execution of a program against attacks... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method to secure the execution of a program against attacks..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method to secure the execution of a program against attacks... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4224166

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.