发明名称 Creating secure process objects
摘要 A secure process may be created which does not allow code to be injected into it, does not allow modification of its memory or inspection of its memory. The resources protected in a secure process include all the internal state and threads running in the secure process. Once a secure process is created, the secure process is protected from access by non-secure processes. Process creation occurs atomically in kernel mode. Creating the infrastructure of a process in kernel mode enables security features to be applied that are difficult or impossible to apply in user mode. By moving setup actions previously occurring in user mode (such as creating the initial thread, allocating the stack, initialization of the parameter block, environment block and context record) into kernel mode, the need of the caller for full access rights to the created process is removed. Instead, enough state is passed from the caller to the kernel with the first system call so that the kernel is able to perform the actions previously performed using a number of calls back and forth between caller and kernel. When the kernel returns the handle to the set-up process, some of the access rights accompanying the handle are not returned. Specifically, those access rights that enable the caller to inject threads, read/write virtual memory, and interrogate or modify state of the threads of the process are not returned to the caller.
申请公布号 US2006259487(A1) 申请公布日期 2006.11.16
申请号 US20050129872 申请日期 2005.05.16
申请人 MICROSOFT CORPORATION 发明人 HAVENS DARRYL E.;KISHAN ARUN U.;WARD RICHARD B.
分类号 G06F17/30 主分类号 G06F17/30
代理机构 代理人
主权项
地址