-
公开(公告)号:US20180096162A1
公开(公告)日:2018-04-05
申请号:US15820769
申请日:2017-11-22
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yutao Liu , Yubin Xia , Haibo Chen
IPC: G06F21/62 , G06F21/52 , G06F21/56 , G06F12/1009
CPC classification number: G06F21/6218 , G06F12/08 , G06F12/1009 , G06F12/145 , G06F21/51 , G06F21/52 , G06F21/563 , G06F21/566 , G06F21/577 , G06F21/62 , G06F21/74 , G06F21/78 , G06F2212/1052 , G06F2212/151 , G06F2212/657 , G06F2221/034
Abstract: A data protection method includes detecting whether critical code of an application has been called, with the critical code being used to access critical data; switching from a preconfigured first extended page table (EPT) to a preconfigured second EPT according to preset trampoline code corresponding to the critical code when an operating system calls the critical code using the first EPT, wherein memory mapping relationships of the critical data and the critical code are not configured in the first EPT, the memory mapping relationships of the critical data and the critical code are configured in the second EPT, and the critical data and the critical code are separately stored in independent memory areas; and switching from the second EPT back to the first EPT according to the trampoline code after calling and executing the critical code using the second EPT.
-
公开(公告)号:US20250052819A1
公开(公告)日:2025-02-13
申请号:US18929563
申请日:2024-10-28
Applicant: HUAWEI TECHNOLOGIES CO., LTD.
Inventor: Yuan Li , Rui Cui , Jiahao Ruan , Yutao Liu , Han Wang
IPC: G01R31/367 , G01R31/388 , G01R31/396
Abstract: This application relates to terminal devices, and discloses a method. In the method, a battery protection voltage parameter is determined based on battery usage data, where the battery protection voltage parameter is used to change an original voltage parameter corresponding to a battery level; a second mapping relationship between an actual battery level and a target battery level is determined based on the battery protection voltage parameter; and the target battery level is determined based on the second mapping relationship and the actual battery level of the battery. Alternatively, a correspondence between an actual battery voltage and a target battery level is determined based on the battery protection voltage parameter; and the target battery level is determined based on the correspondence and the actual battery voltage of the battery.
-
公开(公告)号:US10896253B2
公开(公告)日:2021-01-19
申请号:US15887468
申请日:2018-02-02
Applicant: Huawei Technologies Co., Ltd.
Inventor: Yutao Liu , Haibo Chen , Peitao Shi , Xinran Wang
Abstract: A computer processing node is described that is configured to perform a control flow integrity (CFI) method on a protected process operating on the processing node. The CFI method includes intercepting a system call originating from execution of the protected process executing in the runtime environment. A fast path operating within a kernel of the computer system accesses, from a kernel memory, a processor trace packet corresponding to the system call. The fast path attempts to establish a match between the processor trace packet and a program control flow (edge) entry within a credit-labeled control flow graph (CFG) definition having an associated credit value. The credit value represents a degree to which the program control flow is credible. Thereafter, the method further includes invoking, after the matching, a slow path for further processing of the processor trace packet if the associated credit value does not meet a specified threshold, and otherwise provide an indication to permit execution of the system call.
-
-