CA2191331C - Secure computer architecture - Google Patents

Secure computer architecture Download PDF

Info

Publication number
CA2191331C
CA2191331C CA002191331A CA2191331A CA2191331C CA 2191331 C CA2191331 C CA 2191331C CA 002191331 A CA002191331 A CA 002191331A CA 2191331 A CA2191331 A CA 2191331A CA 2191331 C CA2191331 C CA 2191331C
Authority
CA
Canada
Prior art keywords
memory
access
input
central processing
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002191331A
Other languages
French (fr)
Other versions
CA2191331A1 (en
Inventor
Mark Stephen Anderson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Commonwealth of Australia
Original Assignee
Commonwealth of Australia
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Commonwealth of Australia filed Critical Commonwealth of Australia
Publication of CA2191331A1 publication Critical patent/CA2191331A1/en
Application granted granted Critical
Publication of CA2191331C publication Critical patent/CA2191331C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/009Trust
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Bus Control (AREA)
  • Executing Machine-Instructions (AREA)

Abstract

A secure computer architecture is disclosed which has a central processing unit means (10), zero or more memory means (30), at least one input means (14, 16, 18, 20, 22, 24, 26), at least one output means (14, 16, 18, 20, 22, 24, 26, 50) and bus means (52, 54) to communicate signals between the means which are all untrusted elements, a trusted access monitor device (28), a trusted gateway device (44) located between each of said memory means (30), a further trusted gateway device (32, 34, 36, 38, 40, 42, 46) located between each of said at least one input means and said bus means, and a further trusted gateway device (32, 34, 36, 38, 40, 42, 48) located between each of said at least one output means and said bus means, where the access monitor device controls either the one-way or two-way direction of said signals through a respective gateway device. In one aspect of the invention each memory location is each of said zero or more memory means (30), and each at least one input means and each at least one output means has a respective tag (within 56) which is representative of a security related attribute associated with the data in that memory location or that input or that output means, said trusted access monitor contains tags which are representative of other security attributes of the processes that can be processed by said central processing unit means, whereby when the central processing unit means, whereby when the central processing unit (10) means attempts to perform an access to data in a memory location or an input operation using said input means or an output operation using said output means, said access monitor compares the respective tags and controls either the one-way or two-way direction of said signals through a respective gateway device. The architecture disclosed can be adapted to fit within a device which connects to a peripheral input/output port of an untrusted computer device.

Description

W095I33239 2191331 POTlAU95100296 SECURE COMPUTER ARCHITECTURE
This invention relates to trusted hardware devices that can be utilised in a general computer system architecture to provide a means of ensuring data transfers within the system architecture are secure. When the trusted hardware device is configured as a peripheral of a computer system the computer can be used for predetermined trusted functions.
The widespread use of computers for information storage and processing has resulted in the need for-systems which can protect information which is of national security importance, commercially sensitive, or personal. Security measures are required which test users of computer systems security against unauthorised access to and modification of information stored in and processed by computer systems.
In response to the need for secure computers and computer systems for operation within classified environments, the United States Department of Defense has published the "Department of Defense Trusted Computer System Evaluation Criteria" (reference No DOD 5200.28-STD). This publication, typically referred to as the Orange Book, describes security measures including measurable objectives and evaluation criteria for assessing secure computers and computer system designs and implementations.
The Orange Book emphasises the concepts of the Trusted Computing Base (TCB) and the reference monitor. The TCB is ' the set of all resources in a system that together provide the security features of the system. The reference monitor is that part of the TCB which oversees all data accesses in l.he system, and will only permit those accesses that the user of the system has the authority to perform.

WO 95133239 ~ FCT1AU95I0029G
An approach taken by system developers in response to Orange Book security criteria was to implement TCBs into existing hardware platforms rather than develop completely new hardware, because of the large amount of capital investment in existing computer hardware. This approach meant that the TCB had to be implemented in software, and due to the functional requirements of the TCB and reference monitor, large and complicated software systems were developed from the ground up. This meant that the developers had to develop operating systems and kernels with built-in security in order to produce systems that satisfiedthe Orange Book Criteria.
However, efforts to build TCBs in such a manner have shown that there are a number of problems with this approach, namely:
(i) Increased development effort. The fact that the TCB is implemented in software means that extra effort had to be made to provide assurance that the TCB would function correctly. Verifying the correct operation of the TCB has proven to be an extremely time consuming exercise and can even be considered impractical if the TCB is too large.
(ii) Decreased performance. Applications running on a software implemented TCB will be slower since the TCB
uses processor resources to perform security functions.
Additionally in an effort to reduce the verification requirements on the TCB, the size ofthe TCB can be reduced by eliminating some of the functionality, which in turn reduces the performance of the whole system.
(iii) Reduced usability. The redesign of operating systems and kernels in order to implement a TCB in many cases has been quiteextensive. This has resulted in incompatibilities between existing software and the new secure operating systems, which reduces the usability of the TCB. The security functions imposed by the TCB are often viewed as too restrictive by the users, as they can obstruct the users performing even routine tasks.
(iv) Decreased maintainability. Any changes that might be made to a software implemented TCB require that the TCB be re-evaluated, and this makes it difficult to add functionally to the TCB incrementally.
Different approaches were tried for developing trusted systems, including implementing the reference monitor in hardware so as to avoid many of the problems inherent with software implementation. One prior art design is the US National Computer Security Center's Logical Coprocessing Kernel which is commonly known as LOCK. The LOCK project involved the development of a reusable hardware module called SIDEARM (System-Independent Domain-Enforcing Assured Reference Monitor) that could be fitted to a number of systems and implemented a hardware version of the reference monitor function. The project also required the porting of an existing operating system (UNIX) onto a LOCK hardware platform.
Whilst the LOCK project showed that hardware implemented reference monitors avoid many of the problems of software TCB development, the development of LOCK style systems is still very time consuming and expensive. Additionally the SIDEARM is closely integrated into the particular resources of the hardware system it runs on and it remains to be seen if the LOCK design can be applied to a number of different hardware systems.
Marshall D. Abrams in "Perspective on General TCB Subsets Tutorial Reading Material", published at the Computer Security Applications Conference in 1993, has proposed a generalised TCB software architecture for implementing trusted systems. Abrams proposed that the TCB be composed of a number of TCB subsets, each of which is responsible for providing some security-related functionality. This is basically a "divide and conquer" approach, where the TCB is split into a number of protection domains and the design includes a structure for implementing interdomain communications and making access control decisions that involve a number of domains.
The Abrams generalised TCB architecture is a framework for developing trusted systems from a software perspective. Abrams claims that once the framework has been refined and perfected then it would be possible to build hardware modules that implement the generalised TCB architecture and fit them into existing systems, in much the same manner as LOCK devices. It is not immediately evident how this might be implemented, and even if it will eventuate.
Whilst the developers of trusted computing platforms have not yet delivered suitable technologies for general purpose computing, others have integrated trusted functionality into existing general purpose systems.
For example, there exist untrusted general purpose computer systems which can be retrofitted with trusted hardware peripherals. These peripherals are arranged to provide services which enforce trust in a particular function of the untrusted computer.
One such device is specifically designed for use with an electrically and physically secure network handling classified data. When users at the secure network wish to send data out of the network, for example using email, they use a trusted peripheral attached to their typically untrusted workstation to apply a tamper-proof seal to the data. The data and seal are then transported over the secure network to further a trusted peripheral that acts as a gateway.
This gateway device will check that the seal is valid, ie it verifies the data being sent out of the secure network is the same as that which was sealed, and if so passes the data to the external network.
The co-ordinated action of the trusted peripherals provides a basic integrity 5 filter function operating on all data leaving the secure network. The use of an integrity filter ensures that the only data which leaves the secure network is that which has been approved by the network users. Thus the retrofitting of trusted peripherals to the secure network has provided trust in a particular subset of the secure network operation.
The problems described above are typically related to the difficulty and complexity of developing trusted computer software and hardware. The inventors have developed an approach to the design of computer hardware having inbuilt trusted functionality. The same approach can be used to develop a hardware device which is used not unlike a peripheral to an untrusted computer which can provide predetermined security functions to that untrusted computer. The peripheral version of the device is able to be disconnected from the computer as required and may be used with another computer. The peripheral version of the device can be reconfigured to perform other security related functions or predetermined security functions.
BRIEF DESCRIPTION OF THE INVENTION
In a broad aspect of the invention a secure computer architecture comprises a central processing unit means, at least one input means, at least one output means and bus means to communicate signals between each said means all being untrusted, a trusted access monitor device connected to said bus means, a trusted gate device located between each of said at least one input means and said bus means, a further trusted gate device located between each of said at least one output means and said bus means, wherein said access monitor device controls either the one-way or two-way direction of said signals through a respective gate device.
The access monitor may control the central processing unit.
The secure computer apparatus may further comprise at least one memory means and a further trusted gate device located between the memory means and the bus means and at least one memory location in the or each memory means, and each of the input and output means may be associated with a respective tag which is representative of a security related attribute that can be processed by the central processing unit means, such that when the central processing unit means attempts to access a tagged memory location or use the input or output means, the access monitor controls the one-way or two-way direction of the signals through a respective gate device according to respective tags.
The trusted access monitor device tags may be changeable.
The secure computer apparatus may be provided in a portable module adapted to connect to a peripheral input/ output port of a computer device.
These and other aspects of the invention will be apparent from the following description of a preferred embodiment, which it will be understood, is illustrative only, and need not limit the invention to any one or combination of the following elements or features.

W 0 95133239 21913 31 PCTlAU95100296 &RTEF DESCRIPTION OF THE DRAwTNr In order that the invention may be more clearly understood, reference will now be made to the accompanying drawing, wherein:
FIG. 1 depicts a functional block diagram of a computer system architecture having controlled and restricted signal transfer between elements of the computer system and which may also depict a separate computer peripheral device.
DETAT_LED DESCRTPTION OF THE TNVENTION
This specification details three separate but related aspects of the invention, namely:
(i) a removable or fixed hardware module called an access monitor which interfaces to a computer device and controls the operation of security gates which regulate data transfers within the computer device wherein tags may or may not be used since the explicit hardwired.
memory locations could replicate the function of tags in some cases;
(ii) the integration of the access monitor and security gates in a tagged memory architecture where the tag information is used by the access monitor in determining the control of security gates;
(iii) a trusted general purpose hardware computer peripheral device that contains the access monitor, security gate ' and tagged memory elements configurable to implement a security policy suited to the peripherals application.
In order that the invention may be more clearly understood,-reference will be made to the accompanying drawing, FIG 1, which depicts a functional block diagram of the architecture W095133239 ~ ~ PCTIAU95100296 of the computer peripheral device-described in item (iii) above, and which includes the elements described in items (i) and (ii). a Access Monitor and Security Gates. , The access monitor and security gates together control by restriction the transfer of data between various elements of the computer system including the central processing unit, memory and I/0 devices. The access monitor can be a removable hardware module that interfaces to a computing system and monitors every data transfer that occurs on the system bus. The security gates are hardware elements that are situated between the system bus and memory and I/~ devices that make up the system. All data transfers to and from the memory and I/0 devices in the system will pass through a security gate that is controlled by the access monitor.
In one example the access monitor is adapted to control the central processing unit and may in a preferred mode of operation reset the central processing unit upon being initiation or being installed in the computer system, or at the time of other predetermined events.
The access monitor in the depicted embodiment may dynamically control a gate to allow data transfers in both directions (read and write), in just one direction or completely disable the transfer of data through a gate. The access monitor is configured to enforce the security policy relevant to the application that the computing device has been programmed to perform. A means of implementing this feature is also disclosed in this specification.
By monitoring the signals on the system bus the access monitor can determine the details of every data access that takes place, ie the address ofthe data being accessed and whether the access is a read or a write access. If the access W095133239 2191331 P~TlAU95J00296 monitor decides that the transaction is-not permitted then it can disable the gate through which the data transfer would occur. When the CPU (central processing unit) of the system tries to perform a data transfer through a disabled gate, a memory access fault is generated.
Whilst the access monitor performs a similar function as the previously described SIDEARM device there are a number of significant distinguishing features.
Firstly, the access monitor is designed to be a removable and replaceable component in a hardware architecture. If the security policy that the access monitor and security gates enforce has to be changed then the access monitor can be removed, and a new access monitor programmed with the new security policy can take its place. Additionally the access monitor and security gates work together to enforce the '___ reference monitor function. The two types of devices working together is the first aspect of the invention disclosed in this specification.
The access monitor of the invention operates largely independently of the other elements of the system. The SIDEARM in the LOCK architecture is closely coupled with the CPU and especially the MMU (memory management unit) of a system which is clearly different to the invention even though the access monitor and the security gates could be said to be a hardwire version of the reference monitor concept of the Orange Book.
Figure 1 shows a typical computer device architecture adapted to accommodate an access monitor 28 and security gates 32, 34, 36, 38, 40, 42, 44, 46 and 48.
Access Monitor Implementation with Tagged Memory Systems As previously mentioned, the access monitor can be configured WO 95133239 ~ ~ ~ PCT/AU95/00296 lp to enforce a security policy relevant to the application specific operation of the computing device which the access monitor controls. One option for implementing this feature is the integration of the access monitor and security gate combination with a tagged memory system. However, it is possible to operate such a system without tagged memory where for example the address of the device sought to be accessed implies its security attributes.
In such a system, sets of zero or more memory locations and I/O devices that the system processor can access would have a tag associated with them. A tag has a digital representation which is interpreted by the access monitor as representing one or more security attributes relevant to the data or I/0 device that the tag is associated with. In this embodiment all the tags are stored in a memory called the tag memory which is accessible only by the access monitor.
The access monitor itself may contain some internal tag registers that represent the security attributes of the process being executed by the processor. When the processor attempts to perform a data access the access monitor compares the contents of its internal tag register with the tag associated with the address of the data location being accessed. This effectively allows the access monitor to check that the security attributes of the process are suitable to allow the access to the data, and if the access is not allowed, to keep closed the gate through which the access would occur.
A Trusted Computer Peripheral Device --The access monitor and security gates combined with the tagged memory system are initially intended to be integrated into the hardware design of trusted computer peripheral devices, but could also be used in the architecture of trusted general purpose computers. The third aspect of the '1 2191331 invention disclosed in this specification is the embodiment of a design for a trusted computer peripheral incorporating an access monitor, security gates and tagged memory. The peripheral device itself can be programmed to provide a particular security related function for the general purpose computer it is attached to. For example the peripheral device could be programmed to perform the integrity filter function as described previously, network to provide a secure gateway mechanism between a secure network and an external network which may or may not be secure.
Figure 1 shows the architecture of the peripheral device.
The physical elements of the computer device comprise a CPU
10, ROM 12, address bus 52, data bus 54 and memory mapped input/output ports 14, 16, 18, 20, 22 and 24, including a utility port 26 adapted to provide keyboard, keypad, and liquid crystal display device access and output, (LCD); a video graphics port 50 and an Access Monitor (AM) card 28.
In addition to the above a main memory 30 comprising of a~
random access memory (RAM) space is present.
In general terms the elements described comprise a fully functional computer having a CPU system memory and input/
output (I/O) devices.
Restrictions on the exchange or transfer of data between various elements of the system is controlled by the AM 28 which has control of gates 32-48 which are physically located between the system bus and various I/O devices and system memory.
Every access by the CPU 10 to system memory (for example RAM
30) is controlled by the Access Monitor 28 opening the gate 44.

W095133239 ~ PCTIAU9510029G
la In one embodiment of the invention, each of the respective gates associated with each memory location and each memory and I/O device has associated therewith a unique identifier called for convenience a 'tag'. When the CPU 10 requires access, for example, to a particular location in RAM it , issues a control signal on its control bus 58 and generates the appropriate address signal on its address bus 52 and data bus 54. The AM detects these signals and looks up in the tag memory 56, the tag associated with that location. The AM
uses the tag value to decide whether the access requested by the CPU is to be granted or denied. The AM may also hold in a programmable memory space all-currently valid tags which it also uses to compare with the tag associated with the desired memory location before it allows the CPU to access that memory location.
A tag may represent amongst a number of things, a particular security level of access associated with the type of control signal (ie read or write) ; another control function; and/or a particular level of security associated with the memory location sought to be accessed.
Depending on the result of a comparison of the tag obtained from tag memory 56 with the tags in the AM~s programmable memory space, access may or may not be permitted to that memory location. The AM will allow or disallow the access by controlling gate 44 to pass or not pass the read or write command.
Should an access to a memory location not be allowed during the current instruction, that memory access will fail and the address and/or data buses to the memory location will be effectively disconnected and the data in the memory will remain unread or unwritten. In other embodiments of the ' invention such as those incorporating a control bus one or more of the buses may be selectively blocked by the gate operation.

W O 95/33239 PCTlAU9510029G

In one example this would appear to the CPU as though the memory location, or if the process is associated with a 7:/O
device, either did not exist for that particular CPU
operation.
The Access Monitor is preferably designed so that it contains a desired security policy which reflects the level of access possible during the time that particular AM is in use. A
removable AM device means that the computer device can be disabled or returned to a general purpose task and changeable AM's or many different AM's allow the security policy to -change in response to the AM in use at the time.
Each location in RAM has a tag and the RAM itself has a gate associated with it. However, the RAM which is merely a memory means does not need to be located in the secure computer apparatus. It may for example be a PCMCIA/PC CP~RD
dedicated to act as a memory device in which for example each location of memory has a tag. Thus the PC CARD connected to an I/0 with which is associated a gate is under the control of the AM. -Each memory and I/O device (eg. PCMCIA/PC CARD), the video graphics port 50 and the utility port 26 all have a one-way or two-way gate associated with it.
The gates 32-48 may be one-way or two-way and preferably have two modes of operation. The CLOSED mode ensures that all signals received on the address bus 52 and data bus 54 are not passed on to its associated memory and I/O device or memory location. Furthermore, it-is preferable that the gate ' exhibits a normally CLOSED mode, such that upon any failure, its operation is of a fail safe nature, ensuring that no data ' or signal passes the gate. Data and signal are terms used interchangeably in this description.

WO 95133239 ~ ~ PCTIAU95/00296 When the gate is in an OPEN mode of operation, address and data are passed without transformation through the gate tb its physically associated memory and I/O device or memory location. Should the CPU operation need to read or change (write) information contained in a memory location or memory .
or I/O device, then only when the associated gate is open will data be transferred successfully through that gate.
In one relatively simple configuration, the computer comprises a CPU 10, an Access Monitor 28 and a plurality of memory locations and I/O devices accessed by the CPU via associated gates which are under the control of the Access Monitor as depicted in Fig. 1.
The following example discloses the processes associated with the CPU gaining access to the main memory of the computer system.
In a preferred form a tag is an 8 bit value uniquely associated with each 32 bit word within the RAM main memory.
That is, there is a 1 to 1 relationship of tags to 32 bit partitions within the RAM memory space. A tag may also be representative of a unique address of memory or I/0 device.
In an example, when the CPU 10 needs to access a particular memory location, the first step requires the Access Monitor to decode the signals being issued-by the CPU on the control and address lines respectively to determine the address being issued by the CPU. The second step is for the AM to obtain from its associated tag memory the unique tag which is allocated to that address. The third step is to compare the unique tag with allowable tag or tags contained within the AM
so that if the tag value is allowable the gate associated with the device containing the address can be opened by the AM.

WO 95!33239 PCTlAU95100296 A number of different comparison techniques may be used, and in one example the unique tag for that memory location is compared with minimum and maximum tag values, held in the Access Monitor. The minimum and maximum tag values are representative of, for example, a particular classification of information that may be accessed by the CPU and furthermore whether that information can be read or written over. If the tag value falls within the predetermined range, the gate 44 associated with main memory 30 is opened and the desired memory location is accessed for either a read or write as required by the CPU. The gate 44 does not transform the information in any way, rather the gate allows the current CPU operation to complete and upon the next CPU
operation, control is automatically passed back to the Access Monitor and the gate closes until opened under the control of the AM.
In a second example, with respect to an attempt to have i;.he CPU access a memory or I/O device (for example a PCMCIA
device which may be a modem), the first step as previously described comprises the Access Monitor monitoring and decoding the control and address lines which are transmiiaing signals issued by the CPU. The particular address issued by the CPU is decoded and this determines via a look-up function, performed by the AM, its unique tag. The unique tag is then compared with the minimum and maximum values held in the Access Monitor and the gate associated with the PCMCIA
is opened or remains closed according to the result of the comparison. Whether the access is a read or write may also determine whether the gate is opened or remains closed.
' In a preferred arrangement the trusted Access Monitor device may itself be available in the form of a PCMCIA card which is readily plugged into and out of the computer. The unique tags in its memory are customised to the desired security policy to be applied to the computer and its configuration.

W095133239 ~ ~ ~.~ ~~ ~ PCTIAU95100296 Tag ranges within the AM may be representative of the security level of the access that will be allowed by the CPU
and therefore the AM will require appropriate physical security since its contents determine the security access policy of the computer it is fitted to. However, when .
security policy changes the Access Monitor can be easily changed as well.
In an alternative embodiment it may be possible for certain operations of the CPU to update tags, such as when the CPU is in supervisor mode. In this particular embodiment it is preferable to have a trusted gate located between the CPU and the tag memory.
In one example of the utilisation of the architectural concepts provided, the CPU may be an off the shelf device:
preferably having no cache which is configured solely from a preprogrammed ROM 12. Main RAM 30 preferably comprises a plurality of memory locations having 32 bit words each with its associated 8 bit tag, wherein each 8 bit tag~is stored in tag memory 56 associated with the Access Monitor. One method of storing tag information is to provide a static 1 to 1 relationship of unique tag to each memory partition (location) and I/O device.
Each PCMCIA port used in such a computer is a uniquely addressed single or, in some instances, a two card port. Each memory or I/0 location has a gate uniquely associated with each of the ports. The gate may be a two-way gate, allowing read and write operations if OPEN. In the configurations depicted in Fig. 1 the Video Graphics port 50 is a write only device, therefore the gate will only provide one-way transfer of data from the bus to the port. A gate, as previously described, can be one-way (unidirectional) or two-way (bi-directional) dependant on the type of device it controls access to and from. Preferably the Video Graphic port contains a video card with an address to enable pixel m addressable graphics which is a common requirement in advanced computer devices, even though its functionality is of no consequence to the architectural features being described in this example.
A Utility Port will preferably contain a keyboard interface, LCD interface, a keypad interface and a real time clock interface and the gate associated therewith will be a two-way gate allowing read and write of data while the gate is opened. This particular configuration has been used because all I/O with the user occurs at one security level.
It will be appreciated by those skilled in the art, that the invention is not restricted in its use-to the particular application described and neither is it restricted in its preferred embodiment with regard to the particular elememts and/or features described herein. It will be appreciated that various modifications can be made without departing from the principles of the invention, therefore, the invention should be understood to include all such modifications within its scope.

Claims (10)

THE EMBODIMENTS OF THE INVENTION IN WHICH AN EXCLUSIVE
PROPERTY OR PRIVILEGE IS CLAIMED ARE DEFINED AS FOLLOWS:
1. A secure computer apparatus comprising a central processing means, at least one input means, at least one output means and bus means to communicate signals between said means all being untrusted, a trusted access monitor device connected to said bus means, a trusted gate device located between each of said at least one input means and said bus means, a further trusted gate device located between each of said at least one output means and said bus means, wherein said access monitor device controls either the one-way or two-way direction of said signals through a respective gate device.
2. A secure computer apparatus in accordance with claim 1 further comprising at least one memory means operable with said central processing means.
3. A secure computer apparatus in accordance with claim 1 further comprising at least one memory means and a further trusted gate device located between said at least one memory means and said bus means.
4. A secure computer apparatus in accordance with claim 1 further comprising at least one memory means adapted for connection to one of said at least one input means which is at least readable by said central processing means when permitted by said access monitor device.
5. A secure computer apparatus in accordance with claim 1 wherein said access monitor controls the operation of said central processing means.
6. A secure computer apparatus in accordance with claim 3 or 4 wherein at least one memory location in each of said memory means, and each of said at least one input and output means is associated with a security related attribute that can be processed by said central processing unit means, such that when the central processing unit means attempts to access a memory location or use said input or output means, said access monitor controls the one-way or two-way direction of said signals through a respective gate device according to said security related attribute.
7. A secure computer apparatus in accordance with claim 3 or 4 wherein at least one memory location in each of said memory means, and each of said at least one input and output means is associated with a respective tag which is representative of a security related attribute that can be processed by said central processing unit means, such that when the central processing unit means attempts to access a tagged memory location or use said input or output means, said access monitor controls the one-way or two-way direction of said signals through a respective gate device according to respective tags.
8. A secure computer apparatus in accordance with claim 7 wherein said trusted access monitor device tags are changeable.
9. A secure computer apparatus in accordance with claim 1 wherein said secure computer apparatus is provided in a portable module adapted to connect to a peripheral input/ output port of a computer device.
10. A system comprising a secure computer apparatus as claimed in any one of claims 1 to 9, and further comprising a computer device controlled by the secure computer apparatus.
CA002191331A 1994-05-26 1995-05-18 Secure computer architecture Expired - Fee Related CA2191331C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
AUPM589594 1994-05-26
AUPM5895 1994-05-26
PCT/AU1995/000296 WO1995033239A1 (en) 1994-05-26 1995-05-18 Secure computer architecture

Publications (2)

Publication Number Publication Date
CA2191331A1 CA2191331A1 (en) 1995-12-07
CA2191331C true CA2191331C (en) 2005-12-20

Family

ID=3780469

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002191331A Expired - Fee Related CA2191331C (en) 1994-05-26 1995-05-18 Secure computer architecture

Country Status (6)

Country Link
US (1) US6115819A (en)
EP (1) EP0760978B1 (en)
AT (1) ATE278218T1 (en)
CA (1) CA2191331C (en)
DE (1) DE69533587T2 (en)
WO (1) WO1995033239A1 (en)

Families Citing this family (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7506020B2 (en) 1996-11-29 2009-03-17 Frampton E Ellis Global network computers
US7926097B2 (en) 1996-11-29 2011-04-12 Ellis Iii Frampton E Computer or microchip protected from the internet by internal hardware
US6865672B1 (en) 1998-05-18 2005-03-08 Spearhead Technologies, Ltd. System and method for securing a computer communication network
CA2533850C (en) * 1998-10-29 2009-09-01 Medtronic Minimed, Inc. Reservoir connector
EP1055990A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company Event logging in a computing platform
EP1056010A1 (en) 1999-05-28 2000-11-29 Hewlett-Packard Company Data integrity monitoring in trusted computing entity
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
US6795905B1 (en) * 2000-03-31 2004-09-21 Intel Corporation Controlling accesses to isolated memory using a memory controller for isolated execution
US6718385B1 (en) 2000-05-19 2004-04-06 Galaxy Computer Services, Inc. System for controlling movement of information using an information diode between a source network and a destination network
GB2376763B (en) * 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
GB2372595A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Method of and apparatus for ascertaining the status of a data processing environment.
GB2372594B (en) * 2001-02-23 2004-10-06 Hewlett Packard Co Trusted computing environment
GB2372592B (en) * 2001-02-23 2005-03-30 Hewlett Packard Co Information system
WO2002086684A2 (en) 2001-04-24 2002-10-31 Hewlett-Packard Company An information security system
CA2490695C (en) * 2001-06-29 2014-08-12 Michael Alfred Hearn Security system and method for computers
GB2378272A (en) * 2001-07-31 2003-02-05 Hewlett Packard Co Method and apparatus for locking an application within a trusted environment
US7065651B2 (en) * 2002-01-16 2006-06-20 Microsoft Corporation Secure video card methods and systems
US7277972B2 (en) 2002-03-08 2007-10-02 Freescale Semiconductor, Inc. Data processing system with peripheral access protection and method therefor
CN100350343C (en) * 2002-03-13 2007-11-21 松下电器产业株式会社 Secure device
US7383584B2 (en) * 2002-03-27 2008-06-03 Advanced Micro Devices, Inc. System and method for controlling device-to-device accesses within a computer system
US8155314B2 (en) 2002-06-24 2012-04-10 Microsoft Corporation Systems and methods for securing video card output
US7206940B2 (en) 2002-06-24 2007-04-17 Microsoft Corporation Methods and systems providing per pixel security and functionality
GB2392262A (en) 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
US7974416B2 (en) * 2002-11-27 2011-07-05 Intel Corporation Providing a secure execution mode in a pre-boot environment
US7293178B2 (en) * 2002-12-09 2007-11-06 Microsoft Corporation Methods and systems for maintaining an encrypted video memory subsystem
GB0229759D0 (en) * 2002-12-20 2003-01-29 Becrypt Ltd Security device
US7404019B2 (en) * 2003-03-07 2008-07-22 Freescale Semiconductor, Inc. Method and apparatus for endianness control in a data processing system
US7434264B2 (en) * 2003-03-07 2008-10-07 Freescale Semiconductor, Inc. Data processing system with peripheral access protection and method therefor
US20040255145A1 (en) * 2003-05-06 2004-12-16 Jerry Chow Memory protection systems and methods for writable memory
US20040225883A1 (en) * 2003-05-07 2004-11-11 Weller Michael K. Method and apparatus providing multiple single levels of security for distributed processing in communication systems
JP4759513B2 (en) 2003-06-02 2011-08-31 リキッド・マシンズ・インコーポレーテッド Data object management in dynamic, distributed and collaborative environments
DE60312159T2 (en) * 2003-09-02 2007-10-31 Sony Ericsson Mobile Communications Ab Transmission of safety-relevant data between two memories
BRPI0413866A (en) * 2003-09-02 2006-10-24 Sony Ericsson Mobile Comm Ab method of transferring data from non-volatile memory to working memory, device for blocking write attempts to safety data, and electronic data processing device
EP1619572A1 (en) * 2004-07-23 2006-01-25 Texas Instruments Incorporated System and method of identifying and preventing security violations within a computing system
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US8402283B1 (en) * 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US7698731B2 (en) * 2004-10-25 2010-04-13 Panasonic Corporation Security architecture and mechanism to access and use security components in operating system
US7882317B2 (en) * 2004-12-06 2011-02-01 Microsoft Corporation Process isolation using protection domains
US8020141B2 (en) * 2004-12-06 2011-09-13 Microsoft Corporation Operating-system process construction
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8751825B1 (en) 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
EP2194476B1 (en) 2005-03-22 2014-12-03 Hewlett-Packard Development Company, L.P. Method and apparatus for creating a record of a software-verification attestation
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
US7751566B2 (en) * 2005-05-26 2010-07-06 Bae Systems Information And Electronic Systems Integration Inc. Apparatus using a time division multiple access bus for providing multiple levels of security in a communications system
US8849968B2 (en) 2005-06-20 2014-09-30 Microsoft Corporation Secure and stable hosting of third-party extensions to web services
US7822978B2 (en) 2005-07-22 2010-10-26 Intel Corporation Quiescing a manageability engine
US20070101424A1 (en) * 2005-07-25 2007-05-03 Nec Laboratories America, Inc. Apparatus and Method for Improving Security of a Bus Based System Through Communication Architecture Enhancements
US7953968B2 (en) * 2005-08-04 2011-05-31 Gilbarco Inc. System and method for selective encryption of input data during a retail transaction
US8074231B2 (en) * 2005-10-26 2011-12-06 Microsoft Corporation Configuration of isolated extensions and device drivers
US20070094495A1 (en) * 2005-10-26 2007-04-26 Microsoft Corporation Statically Verifiable Inter-Process-Communicative Isolated Processes
US8032898B2 (en) * 2006-06-30 2011-10-04 Microsoft Corporation Kernel interface with categorized kernel objects
US8312509B2 (en) 2006-09-21 2012-11-13 Intel Corporation High integrity firmware
JP4857066B2 (en) * 2006-10-03 2012-01-18 株式会社日立製作所 Data processing method and storage demand system in storage on demand system
US8009032B2 (en) * 2006-11-21 2011-08-30 Gilbarco Inc. Remote display tamper detection using data integrity operations
US8789063B2 (en) * 2007-03-30 2014-07-22 Microsoft Corporation Master and subordinate operating system kernels for heterogeneous multiprocessor systems
US20080244507A1 (en) * 2007-03-30 2008-10-02 Microsoft Corporation Homogeneous Programming For Heterogeneous Multiprocessor Systems
US20090125977A1 (en) * 2007-10-31 2009-05-14 Docomo Communications Laboratories Usa, Inc. Language framework and infrastructure for safe and composable applications
US9418220B1 (en) 2008-01-28 2016-08-16 Hewlett Packard Enterprise Development Lp Controlling access to memory using a controller that performs cryptographic functions
JP4514066B2 (en) * 2008-04-28 2010-07-28 ルネサスエレクトロニクス株式会社 Data processing apparatus and access control method in data processing apparatus
US8429735B2 (en) 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
US8255986B2 (en) * 2010-01-26 2012-08-28 Frampton E. Ellis Methods of securely controlling through one or more separate private networks an internet-connected computer having one or more hardware-based inner firewalls or access barriers
FR2964218B1 (en) * 2010-08-25 2013-08-09 Oberthur Technologies SECURING A BINARY DATA MEMORIZATION ELEMENT, CONTROL REGISTER AND CHIP CARD
US9237126B2 (en) * 2010-09-09 2016-01-12 Gerald R. McEvoy One-way bus bridge
CN101989242B (en) * 2010-11-12 2013-06-12 深圳国微技术有限公司 Bus monitor for improving safety of SOC (System on a Chip) as well as realizing method thereof
US10102401B2 (en) 2011-10-20 2018-10-16 Gilbarco Inc. Fuel dispenser user interface system architecture
US8909930B2 (en) 2011-10-31 2014-12-09 L-3 Communications Corporation External reference monitor
US9268930B2 (en) 2012-11-29 2016-02-23 Gilbarco Inc. Fuel dispenser user interface system architecture
US20150052616A1 (en) 2013-08-14 2015-02-19 L-3 Communications Corporation Protected mode for securing computing devices
DK3063900T3 (en) 2013-10-30 2024-03-04 Gilbarco Inc CRYPTOGRATIC WATERMARKING OF CONTENT IN FUEL DISPENSING ENVIRONMENT
US20150161404A1 (en) * 2013-12-06 2015-06-11 Barrett N. Mayes Device initiated auto freeze lock
US10318438B1 (en) 2017-12-07 2019-06-11 Nuvoton Technology Corporation Secure memory access using memory read restriction

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4584639A (en) * 1983-12-23 1986-04-22 Key Logic, Inc. Computer security system
US4791565A (en) * 1984-06-20 1988-12-13 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
GB8524455D0 (en) * 1985-10-03 1985-11-06 Isolation Systems Ltd Monitoring activity of peripheral devices
US4882752A (en) * 1986-06-25 1989-11-21 Lindman Richard S Computer security system
US4962533A (en) * 1989-02-17 1990-10-09 Texas Instrument Incorporated Data protection for computer systems
US5144659A (en) * 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
CA2091501C (en) * 1993-03-11 2001-04-24 Thomas E. Elliott Hardware protection control for computer storage devices

Also Published As

Publication number Publication date
DE69533587D1 (en) 2004-11-04
US6115819A (en) 2000-09-05
EP0760978A1 (en) 1997-03-12
EP0760978A4 (en) 1999-06-02
WO1995033239A1 (en) 1995-12-07
EP0760978B1 (en) 2004-09-29
CA2191331A1 (en) 1995-12-07
ATE278218T1 (en) 2004-10-15
DE69533587T2 (en) 2006-02-23

Similar Documents

Publication Publication Date Title
CA2191331C (en) Secure computer architecture
US4701840A (en) Secure data processing system architecture
US6795905B1 (en) Controlling accesses to isolated memory using a memory controller for isolated execution
US5263147A (en) System for providing high security for personal computers and workstations
US5504814A (en) Efficient security kernel for the 80960 extended architecture
US5283828A (en) Architecture for utilizing coprocessing systems to increase performance in security adapted computer systems
US5469556A (en) Resource access security system for controlling access to resources of a data processing system
EP0192243B1 (en) Method of protecting system files and data processing unit for implementing said method
CN103124975B (en) For carrying out the method for resources accessing control in computer systems, which
JP2500103B2 (en) Method and apparatus for establishing pseudo terminal link
US5633934A (en) Local area nework encryption decryption system
DE60311441T2 (en) INITIALIZING A COMPUTER SYSTEM WITH A PROCESSOR SUITABLE FOR A SAFE EMBODIMENT
Schell et al. Designing the GEMSOS security kernel for security and performance
US5923841A (en) Computer system having security functions and a security method
CA2035697A1 (en) Encryption apparatus for computer device
JPS6046744B2 (en) Computer operating system security devices
Boebert et al. Secure Ada Target: Issues, system design, and verification
WO2004109754A2 (en) Method and apparatus for multi-mode operation in a semiconductor circuit
GB2356469A (en) Portable data carrier memory management system and method
US5852736A (en) Method and apparatus for protecting data using lock values in a computer system
US6549953B1 (en) Object encapsulation protection apparatus
AU700279B2 (en) Secure computer architecture
US7389427B1 (en) Mechanism to secure computer output from software attack using isolated execution
US7111176B1 (en) Generating isolated bus cycles for isolated execution
Varadharajan et al. A multilevel security model for a distributed object-oriented system

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed