Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
PROCESS VERIFICATION
Document Type and Number:
WIPO Patent Application WO/2019/152003
Kind Code:
A1
Abstract:
Examples associated with process verification are described. One example includes a process operating in a general operating environment of the system. From an isolated environment, a protection module modifies the behavior of the process by modifying data associated with the process while the process is in operation. The protection module verifies whether the behavior of the process has changed in accordance with the modification. The protection module takes a remedial action upon determining the process has been compromised.

Inventors:
VILLATEL MAUGAN (GB)
BALDWIN ADRIAN (GB)
WATTIAU GAETAN (GB)
Application Number:
PCT/US2018/016118
Publication Date:
August 08, 2019
Filing Date:
January 31, 2018
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
HEWLETT PACKARD DEVELOPMENT CO (US)
International Classes:
G06F21/12
Domestic Patent References:
WO2016064433A12016-04-28
Foreign References:
US9225740B12015-12-29
US20120167218A12012-06-28
US6044475A2000-03-28
US20090089879A12009-04-02
EP1674965A22006-06-28
US9176843B12015-11-03
US9225740B12015-12-29
US20120167218A12012-06-28
Other References:
See also references of EP 3688632A4
Attorney, Agent or Firm:
LEMMON, Marcus (US)
Download PDF:
Claims:
WHAT IS CLAIMED IS:

1. A system, comprising:

a process operating in a general operating environment of the system; and an isolated environment comprising:

a protection module to modify the behavior of the process by modifying data associated with the process while the process is in operation, to verify whether the behavior of the process has changed in accordance with the modification, and to take a remedial action upon determining the process has been compromised.

2. The system of claim 1 , where the isolated environment is one of a TrustZone system on chip, a hypervisor, a system management mode module, and an embedded controller.

3. The system of claim 1 , where the process is at least one of an antivirus process, a firewall process, an authentication process, a cryptography process, an intrusion prevention process, a digital rights management process, and an intrusion detection process.

4. The system of claim 1, where the remedial action is one of, alerting an entity that the process has been compromised, disabling a function of the system, restoring the process to a known valid state, and fuming off the system.

5. The system of claim 1 , where the protection module modifies the behavior of the process by at least one of:

altering executable instructions of the process,

altering a Boolean in memory to trigger whether a function of the process executes,

overwriting null operation instructions in the executable instructions associated with the process with instructions that call specific functions, where the nuii operation instructions were inserted in the process at compile time by a specially configured compiler,

overwriting a function call in the executable instructions of the process to trigger an alternative function call, and

altering a function pointer in memory.

6. The system of claim 1 , where the protection module verifies the behavior of the process based on one of:

verifying a value received from the process, where the value is generated based on the behavior modified by the protection module,

verifying that security reports provided by the process to the protection module include data collected as a result of the behavior modification, and

verifying a state of in memory value modified by the process during the operation of the process, where the state depends on the modified behavior.

7. The system of claim 1 , where the protection module is to receive instructions for modifying the behavior of the process from a remote device.

8. The system of claim 7, where the protection module reports a result of the verification to the remote device,

9. A non-transitory computer-readable medium storing executable instructions that, when executed, control a device to:

modify, from a first environment of the device, data associated with a security process executing on a second environment of the device to cause a behavior change in the security process;

verify proper operation of the security process based on the behavior change; and

perform a remedial action when the security process fails to exhibit the behavior change.

10. The non-transitory computer-readable medium of claim 9, where the first environment is an isolated environment, where the isolated environment is one of a Trustzone system on chip, a hypervisor, a system management mode module, and an embedded controller, and where the second environment is a primary processing environment of the device.

11. The non-transitory computer-readable medium of claim 9, where the data associated with the security module are modified by:

altering in memory executable instructions of the security process.

12. The non-transitory computer-readable medium of claim 11, where the executable instructions are modified by

altering a Boolean in memory to trigger whether a function of the security process executes,

overwriting nuli operation instructions in the executable instructions associated with the security process with instructions that calf specific functions, where the null operation instructions were inserted in the security process at compile time by a specially configured compiler,

overwriting a function call in the executable instructions to trigger an alternative function call, and

altering a function pointer in memory.

13 The non-transstory computer-readable medium of claim 9, where verifying proper operation of the security module by one of:

verifying a value received from the security process, where the value is generated based on the changed behavior,

verifying that security reports provided by the security process inciude data collected as a result of the changed behavior, and verifying a state of in memory value modified by the security process during the operation of the security process, where the state depends on the changed behavior.

14. A method, comprising:

alter, from a protected environment of a device, executable instructions associated with a security process in execution by a general operating environment of the device, where altering the executable instructions triggers a behavior change in the security process;

verify whether the security process exhibits the behavior alteration; and restore the security process to a known valid state when the security process fails to exhibit the behavior alteration.

15. The method of ciaim 14, comprising'

receiving directions from a remote device regarding how to modify the behavior of the security process:

reporting results of the verification to the remote device; and

receiving a signal directing the restoration of the security process from the remote device.

Description:
PROCESS VERIFICATION

BACKGROUND

[0001 ] Computer security is a primary concern in technology today. To that end, many devices employ a variety of techniques and processes to ensure that malicious attacks are not able to compromise devices. One technique may involve operating an antivirus application that seeks to prevent malicious applications from being downloaded on to a device, and/or to detect, quarantine, and otherwise mitigate the effects of malicious attacks on that device in the event of a breach.

BRIEF DESCRIPTION OF THE DRAWINGS

[0002] The present application may be more fully appreciated in connection with the following detailed description taken in conjunction with the accompanying drawings.

[0003] FiG. 1 illustrates an example system associated with process verification.

[0004] FiG, 2 illustrates a flowchart of example operations associated with process verification,

[0005] FiG. 3 illustrates another flowchart of example operations associated with process verification.

[0006] FIG. 4 illustrates another flowchart of example operations associated with process verification.

[0007] FIG. 5 illustrates an example computing device in which example systems, and methods, and equivalents, may operate. DETAILED DESCRIPTION

[0008] Systems, methods, and equivalents associated with process verification are described. As discussed above, there are many techniques for providing device security, While ah antivirus application may be a frequently used technique, often, malicious attacks begin by attempting to shut down or otherwise impede the antivirus application itself. To protect the antivirus application, a protection process may be embedded in an environment that is isolated from a general environment operating the antivirus. While the antivirus itself could theoretically operate from the isolated environment, this may make it more difficult to update the antivirus against future threats, as well as potentially increasing the costs associated with delivering the isolated environment with the device. This is because the more functionality that is added to the isolated environment, the more expensive it becomes to maintain and protect the isolated environment. Additionally, it may be difficult to interpret the semantics of data structures and memory layouts from external to the file system. Consequently, processes operating from the isolated environment may be designed to be lightweight, secure, and use limited resources.

[0009] As disclosed herein, a protection process embedded in an isolated environment may be configured to prevent malicious interference with processes operating on a device’s general operating environment (or other operating environments of the device). While the processes protected may be security related (e.g,, antivirus applications, firewall applications, digital rights management applications), other processes may also be protected (e.g., operating systems, productivity applications, games, and so forth). This protection may be achieved by the protection process directly manipulating the data (e.g,, executable instructions) used by the protected process as the protected process is operating so as to change the behavior of the protected process during operation of the protected process. The protection process may then verify that the behavior change has occurred, and trigger a repair of the protected process in the event that the behavior change is not exhibited,

[0010] It is appreciated that, in the foliowing description, numerous specific details are set forth to provide a thorough understanding of the examples. However, it is appreciated that the examples may be practiced without limitation to these specific details, in other instances, methods and structures may not be described in detail to avoid unnecessarily obscuring the description of the examples. Also, the examples may be used in combination with each other.

[0011] “Module", as used herein, includes but Is not limited to hardware, firmware, software stored on a computer-readable medium or in execution on a machine, and/or combinations of each to perform a function(s) or an action(s), and/or to cause a function or action from another module, method, and/or system. A module may include a software controlled microprocessor, a discrete module, an analog circuit, a digital circuit, a programmed module device, a memory device containing instructions, and so on, Modules may include gates, combinations of gates, or other circuit components. Where multipie logical modules are described, It may be possible to incorporate the multiple logical modules into one physical module. Similarly, where a single logical module is described, it may be possible to distribute that single logical module between multiple physical modules.

[0012] Figure 1 illustrates an example system 100 associated with process verification. System 100 includes a process 110. Process 110 may operate within a general operating environment of system 100. As used herein a general operating environment may be an environment of a system or device that performs general purpose processing functions for the system or device. Thus the general operating environment may provide processing (e.g., by a central processing unit), memory (e.g., by a random access memory), and so forth for an operating system of the device or system, user interfacing applications of the system or device, and so forth. In various examples process 110 may perform a security function for system 100, for a device connected to system 100, for a network connected to system 100, and so forth. Thus, process 110 may be, for example, an antivirus process, a firewali process, an authentication process, a cryptography process, an intrusion prevention process, a digital rights management process, an intrusion detection process, and so forth. In other examples, process 110 may be another type of process warranting protection not primarily related to the security of system 100 or another device to which system 100 is connected. By way of illustration, process 110 may be, for example, an operating system, a game, a network service, and so forth.

[0013] Figure 1 also includes an isolated environment 120. isolated environment 120 may be an environment of a system that is separate from a general operating environment of that system. This separation may restrict access to data and/or processes stored on or operating from the isolated environment. Thus, certain access privileges may be needed to access data on isolated environment 120, to transmit data to isolated environment 120, and so forth, in other examples, processes operating from isolated environment 120 may be able to affect the general operating environment of system 100, while processes from the general operating environment may be restricted from affecting isolated environment 120. Isolated environment 120 may be, for example, a TrustZone system on chip, a hypervisor, a system management mode module, an embedded controller, and so forth,

[0014] isolated environment 120 Includes a protection module 130. Protection module 130 may perform various tasks associated with ensuring the continued, proper operation of process 110. To achieve this, protection module 130 may modify the behavior of process 1 10 by modifying data associated with process 110 while process 110 is in operation. Modifying the behavior of process 110 may apply a variety of techniques Including several different techniques, and may target different portions of the data associated with process 110 during different tests, so as to facilitate verification that various portions of process 110 are operating properly. By way of illustration, protection module 130 may alter process 110 by altering executable instructions of process 110 in memory. By way of illustration, executable instructions may be modified to adjust a target of a memory access or write, to change a value manipulated by process 110, In another example, protection module 130 may alter a Boolean vaiue in memory to trigger whether a function of process 1 10 operates, in another example, protection module 130 may overwrite null operation instructions with replacement instructions in the executable instructions associated with process 110. The replacement instructions may, for example, cail specific functions of process 110 that may not otherwise be called, in some examples, the null operation instructions may have been inserted in process 110 at compile time by a specially configured compiler. In another example, protection module 130 may overwrite a function call in the executable instructions of process 110 to call an alternative function call. In another example, protection module 130 may alter a function pointer in memory to cause process 110 to call an alternative function. Changing which functions are called may change the behavior of process 1 10 in observable ways when, for examples, the functions affect predetermined portions of memory, the functions transmit signals to other components of system 100 (e.g., protection module 130), and so forth.

[0016] Protection module 130 may also verify whether the behavior of process 110 has changed in accordance with the modification. Verifying the behavior of the process may also take many forms. For example, protection value 130 may verify a value received from process 110. The value may be generated based on the behavior modified by protection module 130 and transmitted to protection module 130 by process 110. in another example, protection module 130 may verify that security reports provided by process 110 to protection module 130 include data collected as a result of the behavior modification. In this example, protection module 130 may control process 110 to provide a specific piece of data at a specific memory location or directly to protection module 130, and verify that the specific piece of data is in an expected format. In another example, protection module 130 may verify a state of an in memory value modified by process 110 during the operation of process 1 10, The state sought by protection module 130 may depend on how protection module 130 modified process 110. For example, protection module 130 may add function calls to the executable Instructions of process 1 10 that cause process 1 10 increment an in memory value a certain number of times. Protection module 130 may then verify that the in memory value exhibits an expected value after a certain period of time, after an execution point in process 110 has been reached, and so forth.

[0016] Upon determining that process 110 has been compromised, protection module 130 may take a remedial action. The remedial action may be, for example, alerting an entity (e.g., a user, a process capable of restoring process 110 to a prior state, a company invested in the security of process 110) that process 1 10 has been compromised, disabling a function of system 100 (e.g., access to restricted data and/or processes on system 1 10), restoring process 110 to a known valid state (e.g., by retrieving a backup of process 110 from a known secure location and overwriting process 110 in a memory), turning off system 100, and so forth. A combination of these functionalities may aiso be appropriate.

[0017] in some examples, protection module 130 may operate in connection with a remote device such as a remote server (not shown). This may, for example, provide an additional layer of security for system 100 by preventing isolated environment 120 and/or protection module 130 from being themselves compromised by a malicious entity. Thus, protection module 130 may receive Instructions for modifying the behavior of process 110 from the remote device. In this example, protection module 130 may report results of verifying process 110 to the remote device. If the remote device determines from the reported results that process 110 and/or protection module 130 have been compromised, then the remote device may be able to initiate a remedial action (e.g., restoring a component of system 100 to a prior state, alerting an administrator).

[0018] Figure 2 illustrates an example method 200. Method 200 may be embodied on a non-transitory processor-readable medium storing processor- executable instructions. The instructions, when executed by a processor, may cause the processor to perform method 200. in other examples, method 200 may exist within logic gates and/or RAM: of an application specific integrated circuit (ASIC).

[0019] Method 200 may perform various tasks associated with process verification. Method 200 includes modifying data associated with a security process at 220, The data may be modified to cause a behavior change in the security process. This data modification may be performed from a first environment of a device. The first environment may be, for example, an isolated environment. Thus, the isolated environment may be a TrustZone system on chip, a hypervisor, a system management mode module, and an embedded controller. The data modified may reside on a second environment of the device. The second environment may be a primary processing environment of the device, in some examples, the data associated with the security module may be modified by altering in memory executable instructions of the security process. [0020] Method 200 also includes verifying proper operation of the security process at 230. The proper operation of the security process may be verified based on the behavior change. By way of illustration, proper operation of the security process may be verified by verifying a value generated based on the changed behavior and received from the security process. In another example, security reports provided by the security process may be verified to include data collected as a result of the changed behavior. In another example, a state of an in memory value may be verified to determine if the in memory value was modified by the security process during the operation of the security process,

[0021] Method 200 afso includes performing a remedial action at 260. The remedial action may be performed when the security process fails to exhibit the behavior change that was sought to be triggered at action 220. The remedial action may be, for example, alerting an entity that the security process may be compromised, restoring the security process to a prior state, deactivating a functionality of a device operating the security process, and so forth.

[0022] Figure 3 illustrates a method 300. Method 300 includes altering executable instructions associated with a security process at 320. The executable instructions may be altered from a protected environment of a device. The security process may be in execution by a general operating environment of the device. Altering the executable instructions may trigger a behavior change in the security process. Method 300 may also include verifying whether the security process exhibits the behavior alteration at 330. Method 300 aiso includes restoring the security process to a known valid state at 380. The security process may be restored to the vaiid state when the security process fails to exhibit the behavior alteration .

[0023] Figure 4 illustrates a method 400 associated with process verification. Method 400 includes severel actions similar to those described above with reference to method 300. For example, method 400 includes altering executable instructions associated with a security process at 420, verifying at 430 whether the security process exhibits a behavior alteration caused by altering the executable instructions, and restoring the security process to a known vaiid state at 460. [0024] Method 400 also includes receiving directions from a remote device at 410. The directions may describe how to modify the behavior of the security process at action 420. Method 400 also includes reporting results of the verification to the remote device at 440. Method 400 also includes receiving a signal directing the restoration of the security process from the remote device at 460,

[0025] Figure 5 illustrates an example computing device in which exampie systems and methods, and equivalents, may operate. The example computing device may be a computer 500 that includes a processor 510 and a memory 520 connected by a bus 530. Computer 500 includes a process verification module 540. Process verification module 540 may perform, alone or in combination, various functions described above with reference to the exampie systems, methods, and so forth, in different examples, process verification module 540 may be implemented as a non- transitory computer-readable medium storing processor-executable instructions, in hardware, software, firmware, an application specific integrated circuit, and/or combinations thereof.

[0026] The instructions may also be presented to computer 500 as data 550 and/or process 560 that are temporarily stored in memory 520 and then executed by processor 510. The processor 510 may be a variety of processors including dual microprocessor and other multi-processor architectures. Memory 520 may include non-volatile memory (e,g,, read-only memory, flash memory, memristor) and/or volatile memory (e.g., random access memory). Memory 520 may also be, for exampie, a magnetic disk drive, a solid state disk drive, a floppy disk drive, a tape drive, a flash memory card, an optical disk, and so on. Thus, memory 520 may store process 580 and/or data 550. Computer 500 may also be associated with other devices including other computers, devices, peripherals, and so forth in numerous configurations (not shown).

[0027] it is appreciated that the previous description of the disclosed examples is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these examples wili be readiiy apparent to those skilled in the art, and the generic principles defined herein may be applied to other examples without departing from the spirit or scope of the disciosure. Thus, the present disclosure is not intended to be limited to the examples shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.