-
公开(公告)号:US20190159035A1
公开(公告)日:2019-05-23
申请号:US16191024
申请日:2018-11-14
Applicant: Arm IP Limited
Inventor: Samuel Marc Town , Milosch Meriac
IPC: H04W12/12
Abstract: A method, electronic apparatus and computer program for device obfuscation in electronic networks, comprising determining at least one device type of at least one physical device operable to be at least intermittently attached to a wireless network; generating a pattern of wireless network activity associated with the at least one device type; exposing over the wireless network a plurality of non-functional messages conforming to the pattern; and operating a purported sender and receiver of each of the plurality of messages to obscure at least one of an exploitable characteristic and an exploitable state of the at least one device type with respect to the wireless network.
-
22.
公开(公告)号:US10129033B2
公开(公告)日:2018-11-13
申请号:US15850550
申请日:2017-12-21
Applicant: ARM IP Limited
Inventor: Geraint David Luff , Milosch Meriac
IPC: G06F7/04 , H04L9/32 , H04L29/06 , H04L29/08 , G06F17/30 , G06F21/62 , G06F12/0813 , H04L9/14 , H04L9/30 , G16H10/65 , G16H80/00 , G06F19/00
Abstract: A method of accessing a remote resource (4) from a data processing device (2) includes obtaining a first URL corresponding to the remote resource (4), obtaining secret data corresponding to the first URL, using the secret data to generate an obscured URL at the data processing device (2), and accessing the remote resource using the obscured URL. This allows the user of the device (2) to see a first URL which is intelligible and provides useful information about the device, without sharing that information with the network. The obscured URL identifies the actual location of the remote resource and can be an unintelligible stream of digits or letters.
-
公开(公告)号:US20180246714A1
公开(公告)日:2018-08-30
申请号:US15756129
申请日:2016-08-23
Applicant: Arm IP Limited
Inventor: Brendan Moran , Milosch Meriac
Abstract: A machine-implemented method or data processing component for controlling the processing of digital content from plural sources by at least one data processing device comprises receiving at least two digital content manifests at the data processing device; receiving at least one digital content payload at the data processing device; and responsive to the at least two digital content manifests, performing an atomic action using the at least one digital content payload.
-
24.
公开(公告)号:US20180115532A1
公开(公告)日:2018-04-26
申请号:US15850550
申请日:2017-12-21
Applicant: ARM IP Limited
Inventor: Geraint David Luff , Milosch Meriac
CPC classification number: H04L9/3247 , G06F12/0813 , G06F17/3056 , G06F17/30887 , G06F19/00 , G06F21/6209 , G06F21/6245 , G06F2212/154 , G06F2212/60 , G06F2212/62 , G06F2221/2107 , G06F2221/2119 , G16H10/65 , G16H80/00 , H04L9/14 , H04L9/30 , H04L9/3263 , H04L63/0428 , H04L63/067 , H04L63/08 , H04L63/101 , H04L63/166 , H04L63/168 , H04L67/02 , H04L67/2842
Abstract: A method of accessing a remote resource (4) from a data processing device (2) includes obtaining a first URL corresponding to the remote resource (4), obtaining secret data corresponding to the first URL, using the secret data to generate an obscured URL at the data processing device (2), and accessing the remote resource using the obscured URL. This allows the user of the device (2) to see a first URL which is intelligible and provides useful information about the device, without sharing that information with the network. The obscured URL identifies the actual location of the remote resource and can be an unintelligible stream of digits or letters.
-
公开(公告)号:US20170108913A1
公开(公告)日:2017-04-20
申请号:US15292333
申请日:2016-10-13
Applicant: ARM IP Limited
Inventor: Brendan James Moran , James Crosby , Milosch Meriac
CPC classification number: G06F1/3234 , G06F1/3206 , G06F9/44505 , Y02D10/43
Abstract: A method for detecting and responding to a configuration setting capable of causing undesired energy consumption in a configurable electronic device comprises measuring a power state of at least one connection point of the configurable electronic device to establish a measured power state value; comparing the measured power state value with a stored power state value for the connection point; and responsive to a discrepancy between the measured power state value and the stored power state value for the connection point where the discrepancy is capable of causing undesired energy consumption, emitting a condition signal.
-
公开(公告)号:US11188378B2
公开(公告)日:2021-11-30
申请号:US16801790
申请日:2020-02-26
Applicant: ARM IP Limited
Inventor: Milosch Meriac , Alessandro Angelino
Abstract: The machine implemented method for operating at least one electronic system comprises detecting a pattern of use of plural control parameters in a path through a graph of operational context switches to reach a target operational context; storing a representation of the pattern in association with an indicator identifying the target operational context; responsive to detecting at least one of a request for a switch of operation from a source operational context to the target operational context, a trapping on a resource access, and a detection of a breakpoint, retrieving the representation in accordance with the indicator identifying the target operational context; and responsive to the retrieving, applying at least one control parameter to said at least one electronic system to match the pattern.
-
公开(公告)号:US11157613B2
公开(公告)日:2021-10-26
申请号:US15982582
申请日:2018-05-17
Applicant: Arm IP Limited
Inventor: Niklas Lennart Hauser , Brendan James Moran , Milosch Meriac
IPC: G06F12/14 , G06F21/55 , G06F8/65 , G06F1/3212 , G06F9/4401 , G06F1/3234
Abstract: Broadly speaking, the present techniques provide methods, apparatus and systems for monitoring operation of a device. More particularly, the present techniques provide methods for monitoring operation of a device based on a device firmware update that is associated with at least one power profile.
-
公开(公告)号:US11150891B2
公开(公告)日:2021-10-19
申请号:US16704048
申请日:2019-12-05
Applicant: ARM IP LIMITED
Inventor: James Crosby , Hugo John Martin Vincent , Milosch Meriac , Marcus Chang
Abstract: A data processing device has a processor which executes software directly from non-volatile memory. The processor has a runtime component which dynamically maps software element identifiers specified by the software to corresponding software elements in memory. Mapping information is used to determine which software elements identifiers correspond to which software elements. This provides a level of indirection which can be used to make software updates more efficient, by updating only parts of the software while leaving old parts of the software as they are. Updated software elements can be stored to memory and the mapping information updated to point to the new elements, while existing mappings may be retained.
-
公开(公告)号:US11108779B2
公开(公告)日:2021-08-31
申请号:US15433297
申请日:2017-02-15
Applicant: ARM IP Limited
Inventor: Milosch Meriac
IPC: H04L29/06 , G06F9/4401 , H04W84/18 , H04W12/082 , H04L29/08 , H04W12/61
Abstract: Broadly speaking, embodiments of the present techniques provide methods and apparatus to implement a time-limited configuration settings hierarchy. The time-limited configuration settings hierarchy introduces a temporary override setting that allows a fail-back to a prior setting after the expiry of a time period. This allows temporary users of IoT devices to have much higher levels of privilege over configuration settings, as an automatic revocation of the permission and reversion to the previous settings is guaranteed on the expiry of the specified time period.
-
公开(公告)号:US10891146B2
公开(公告)日:2021-01-12
申请号:US15304302
申请日:2015-04-20
Applicant: ARM IP LIMITED
Inventor: Milosch Meriac , Hugo John Martin Vincent , James Crosby
Abstract: A data processing system operates in a plurality of modes including a first privilege mode and a second privilege mode with the first privilege mode giving rights of access that are not available in the second privilege mode. Application code executes in the second privilege mode and generates function calls to hypervisor code which executes in the first privilege mode. These function calls are to perform a secure function requiring the rights of access which are only available in the first privilege mode. Scheduling code which executes in the second privilege mode controls scheduling of both the application code and the hypervisor code. Memory protection circuitry operating with physical addresses serves to control access permissions required to access different regions within the memory address space using configuration data which is written by the hypervisor code. The hypervisor code temporarily grants access to different regions within the physical memory address space to the system in the second privilege mode as needed to support the execution of code scheduled by the scheduling code.
-
-
-
-
-
-
-
-
-