Technique for providing a trusted execution environment

    公开(公告)号:US12118101B2

    公开(公告)日:2024-10-15

    申请号:US17903267

    申请日:2022-09-06

    Applicant: Arm Limited

    CPC classification number: G06F21/604 G06F21/53

    Abstract: An apparatus and method are described for providing a trusted execution environment. The apparatus comprises processing circuitry to execute program code, and interrupt controller circuitry, responsive to receipt of one or more interrupt requests, to select a given interrupt request from amongst the one or more interrupt requests, and to issue an interrupt signal to the processing circuitry identifying a given interrupt service routine providing program code to be executed by the processing circuitry to service the given interrupt request. The interrupt controller circuitry is responsive to the given interrupt request being a trusted execution environment (TEE) interrupt request, to issue the interrupt signal to identify as the given interrupt service routine a TEE interrupt service routine, and to inhibit issuance of any further interrupt signal until the TEE interrupt service routine has been executed by the processing circuitry. The interrupt controller circuitry comprises code protection circuitry to inhibit unauthorised modification of the TEE interrupt service routine, and data protection circuitry to inhibit unauthorised access to confidential data processed by the TEE interrupt service routine.

    BEHAVIORAL SENSOR FOR CREATING CONSUMABLE EVENTS

    公开(公告)号:US20240054065A1

    公开(公告)日:2024-02-15

    申请号:US17887927

    申请日:2022-08-15

    Applicant: Arm Limited

    CPC classification number: G06F11/3495 G06K9/6262

    Abstract: A behavioral sensor for creating consumable events can include: a feature extractor coupled to receive an event stream of events performed by a circuit, wherein the feature extractor identifies features of a particular event of the event stream and associates the particular event with a time; and a classifier coupled to receive the features of the particular event from the feature extractor, wherein the classifier classifies the particular event into a classified event associated with the time using predefined categories based on the received features of the particular event; whereby the classified event and subsequent classified events extracted from the event stream within a time frame are appended in a time series forming the consumable events.

    Forgetful Bloom Filter Structure
    3.
    发明申请

    公开(公告)号:US20250141433A1

    公开(公告)日:2025-05-01

    申请号:US18497733

    申请日:2023-10-30

    Applicant: Arm Limited

    Abstract: Various implementations described herein are directed to a device having a write circuit that provides data for storage. The device may include a memory circuit that stores the data in leaky bitcells with capacitive elements that gradually discharge over a pre-determined period of time. The device may include a read circuit that enables the leaky bitcells to operate as one or more memory storage elements. The device may include a query circuit that identifies matches between a query data and output data provided by the read circuit.

    RECONFIGURABLE ATTACK COUNTERMEASURES DEPLOYED IN SOFTWARE

    公开(公告)号:US20240394361A1

    公开(公告)日:2024-11-28

    申请号:US18200724

    申请日:2023-05-23

    Applicant: Arm Limited

    Abstract: A method is provided that includes receiving a source code block of a source code and a sensor configuration associated with the source code block, performing instrumentation on the source code block at least two times to generate corresponding at least two differently instrumented code blocks from the source code block, creating a corresponding model of the sensor configuration for each differently instrumented code block, and receiving a request for an instrumented variant of the source code block for execution by a processing element and deploying the instrumented variant of the source code block to the processing element. The instrumented variant of the source code block comprises one of the at least two differently instrumented code blocks from the source code block.

    Microarchitectural features for mitigation of differential power analysis and electromagnetic analysis

    公开(公告)号:US11133817B1

    公开(公告)日:2021-09-28

    申请号:US16929930

    申请日:2020-07-15

    Applicant: Arm Limited

    Abstract: A processing system with a microarchitectural feature for mitigation of differential power analysis and electromagnetic analysis attacks can include a memory, a processor, and a mitigation response unit. The processor can include an instruction predictor that comprises a storage device for storing metadata associated with corresponding instruction blocks. The mitigation response unit is coupled to the instruction predictor to write and read the metadata associated with the corresponding instruction blocks. The mitigation response unit is configured to determine a mitigation technique for an instruction block based on an electromagnetic or power signature corresponding to execution of the instruction block and metadata associated with the instruction block.

    Manifest Trialing Techniques
    6.
    发明申请

    公开(公告)号:US20200319873A1

    公开(公告)日:2020-10-08

    申请号:US16375814

    申请日:2019-04-04

    Abstract: Various implementations described herein are directed to a method for acquiring a manifest having a trial flag with a status indicator and providing the manifest to a plurality of devices. The status indicator may inform the plurality of devices to provide update acceptability reports. The method may include receiving the update acceptability reports from the plurality of devices and determining an update deployment rate based on the update acceptability reports received from the plurality of devices. The method may include deploying the update in accordance with the update deployment rate.

    GUIDED METHOD TO DETECT SOFTWARE VULNERABILITIES

    公开(公告)号:US20250028838A1

    公开(公告)日:2025-01-23

    申请号:US18223828

    申请日:2023-07-19

    Applicant: Arm Limited

    Abstract: A method is provided that includes receiving a computer program comprising regions of code, each region of code including at least one function, pruning a search space of the received computer program by applying a high-level model recognizing potential software vulnerabilities to the computer program to determine a region of the code of the regions of code that includes a potential software vulnerability, performing a localized static analysis on the region of the code that include the potential software vulnerability to determine a local condition that causes the potential software vulnerability to be expressed in the computer program, and generating a report that includes the region of the code that includes the potential software vulnerability including a location of the region of the code within the computer program and the local condition that causes the potential software vulnerability to be expressed in the computer program.

    MALWARE DETECTION FROM APPROXIMATE INDICATORS

    公开(公告)号:US20240354410A1

    公开(公告)日:2024-10-24

    申请号:US18303144

    申请日:2023-04-19

    Applicant: Arm Limited

    CPC classification number: G06F21/566 H04L63/1416

    Abstract: A method of malware detection includes performing, by a second device of a plurality of devices on a network, a fuzzy matching between a second sequence of events occurring at the second device and a first sequence of captured events that occurred at a first device of the plurality of devices on the network; determining, by the second device, that a result of the fuzzy matching reaches a first threshold; and in response to determining that the result of the fuzzy matching reaches the first threshold, initiating a detailed instrumentation at the second device. The method can further include determining, by the second device, that a first condition is satisfied; and in response to determining that the first condition is satisfied: generating a second malware behavior package including information from the detailed instrumentation; and communicating the second malware behavior package over the network.

    Manifest trialing techniques
    9.
    发明授权

    公开(公告)号:US11003435B2

    公开(公告)日:2021-05-11

    申请号:US16375814

    申请日:2019-04-04

    Abstract: Various implementations described herein are directed to a method for acquiring a manifest having a trial flag with a status indicator and providing the manifest to a plurality of devices. The status indicator may inform the plurality of devices to provide update acceptability reports. The method may include receiving the update acceptability reports from the plurality of devices and determining an update deployment rate based on the update acceptability reports received from the plurality of devices. The method may include deploying the update in accordance with the update deployment rate.

    MIGRATION OF ATTACKING SOFTWARE AS A MITIGATION TO AN ATTACK BY A MALICIOUS ACTOR

    公开(公告)号:US20240354404A1

    公开(公告)日:2024-10-24

    申请号:US18302354

    申请日:2023-04-18

    Applicant: Arm Limited

    CPC classification number: G06F21/554 G06F21/53 G06F21/552

    Abstract: A method to mitigate an attack initiated by a malicious actor by migration of the attacked process is provided. The method includes monitoring a process being executed from a first computing location on a computing device for a trigger indicating a potential attack and detecting the trigger indicating the potential attack. Responsive to detecting the trigger indicating the potential attack, initiating an attack countermeasure by migrating the process to execute in a second computing location isolated from the first computing location, thereby breaking access to information at the first computing location. A computing device is also provided that includes a processor, a memory, and instructions stored on the memory that when executed by the processor direct the computing device to monitor a process being executed from a first computing location on the computing device for a trigger indicating a potential attack and detect the trigger indicating the potential attack.

Patent Agency Ranking