WO2003009114A3 - Protecting software applications against software piracy - Google Patents

Protecting software applications against software piracy Download PDF

Info

Publication number
WO2003009114A3
WO2003009114A3 PCT/US2002/022694 US0222694W WO03009114A3 WO 2003009114 A3 WO2003009114 A3 WO 2003009114A3 US 0222694 W US0222694 W US 0222694W WO 03009114 A3 WO03009114 A3 WO 03009114A3
Authority
WO
WIPO (PCT)
Prior art keywords
software
piracy
protecting
application module
rewritten
Prior art date
Application number
PCT/US2002/022694
Other languages
French (fr)
Other versions
WO2003009114A2 (en
Inventor
Michael D Smith
Vasanth Bala
Original Assignee
Liquid Machines Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liquid Machines Inc filed Critical Liquid Machines Inc
Priority to DE60232661T priority Critical patent/DE60232661D1/en
Priority to AT02752401T priority patent/ATE434209T1/en
Priority to EP02752401A priority patent/EP1410150B1/en
Publication of WO2003009114A2 publication Critical patent/WO2003009114A2/en
Publication of WO2003009114A3 publication Critical patent/WO2003009114A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response

Abstract

An application module is rewritten by overwriting executable code at identified authorization points with control transfers to a managed challenge system such that a rewritten application module results. The managed challenge system is constructed to include the overwritten executable code, and performs an authorization check upon acquiring control from an authorization point. The managed challenge system is linked to the rewritten application module.
PCT/US2002/022694 2001-07-17 2002-07-17 Protecting software applications against software piracy WO2003009114A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
DE60232661T DE60232661D1 (en) 2001-07-17 2002-07-17 Erie
AT02752401T ATE434209T1 (en) 2001-07-17 2002-07-17 PROTECTING APPLICATION SOFTWARE AGAINST SOFTWARE PIRATERY
EP02752401A EP1410150B1 (en) 2001-07-17 2002-07-17 Protecting software applications against software piracy

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US30608801P 2001-07-17 2001-07-17
US60/306,088 2001-07-17

Publications (2)

Publication Number Publication Date
WO2003009114A2 WO2003009114A2 (en) 2003-01-30
WO2003009114A3 true WO2003009114A3 (en) 2003-12-18

Family

ID=23183741

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/022694 WO2003009114A2 (en) 2001-07-17 2002-07-17 Protecting software applications against software piracy

Country Status (5)

Country Link
US (1) US7111285B2 (en)
EP (1) EP1410150B1 (en)
AT (1) ATE434209T1 (en)
DE (1) DE60232661D1 (en)
WO (1) WO2003009114A2 (en)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL142487A0 (en) * 2001-04-05 2003-09-17 Hexalock Ltd Method and system for protecting data
US7890771B2 (en) * 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US20030200459A1 (en) * 2002-04-18 2003-10-23 Seeman El-Azar Method and system for protecting documents while maintaining their editability
US7383443B2 (en) * 2002-06-27 2008-06-03 Microsoft Corporation System and method for obfuscating code using instruction replacement scheme
ATE322039T1 (en) * 2003-01-14 2006-04-15 Aladdin Knowledge Systems Gmbh METHOD FOR EXPANDING A PROGRAM TO INCLUDE A COPY PROTECTION FUNCTION
US7644442B2 (en) * 2003-01-31 2010-01-05 Microsoft Corporation Systems and methods for using machine attributes to deter software piracy in an enterprise environment
US8181265B2 (en) * 2003-01-31 2012-05-15 Microsoft Corporation Secure machine counting
US20050273600A1 (en) * 2003-02-03 2005-12-08 Seeman El-Azar Method and system for file data access within a secure environment
GB0307098D0 (en) * 2003-03-27 2003-04-30 Hewwell Ltd Multilevel software protection system
US8220058B2 (en) * 2003-09-25 2012-07-10 Oracle America, Inc. Rendering and encryption engine for application program obfuscation
US7424620B2 (en) * 2003-09-25 2008-09-09 Sun Microsystems, Inc. Interleaved data and instruction streams for application program obfuscation
US20050069138A1 (en) * 2003-09-25 2005-03-31 Sun Microsystems, Inc., A Delaware Corporation Application program obfuscation
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US8103592B2 (en) * 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7444677B2 (en) * 2004-03-05 2008-10-28 Microsoft Corporation Intentional cascade failure
US7559058B2 (en) * 2004-05-11 2009-07-07 Microsoft Corporation Efficient patching
US8539469B2 (en) 2004-05-11 2013-09-17 Microsoft Corporation Efficient patching
US7890946B2 (en) * 2004-05-11 2011-02-15 Microsoft Corporation Efficient patching
US20060174111A1 (en) * 2004-09-08 2006-08-03 Burns Paul E Method and system for electronic communication risk management
US8312431B1 (en) * 2004-09-17 2012-11-13 Oracle America, Inc. System and computer readable medium for verifying access to signed ELF objects
CN100594509C (en) 2005-02-11 2010-03-17 辛普雷克斯梅杰有限公司 Software protection method
US8225301B2 (en) * 2005-03-16 2012-07-17 Hewlett-Packard Development Company, L.P. Software licensing management
US20090172631A1 (en) * 2005-05-06 2009-07-02 Aladdin Europe Gmbh Method Of Adding A Functionality To An Executable First Module Of A Program Package
US20060259900A1 (en) * 2005-05-12 2006-11-16 Xerox Corporation Method for creating unique identification for copies of executable code and management thereof
US20060259903A1 (en) * 2005-05-12 2006-11-16 Xerox Corporation Method for creating unique identification for copies of executable code and management thereof
US8201253B1 (en) * 2005-07-15 2012-06-12 Microsoft Corporation Performing security functions when a process is created
US20070174571A1 (en) * 2006-01-25 2007-07-26 Safenet, Inc. Binding a protected application program to shell code
JP2007241610A (en) * 2006-03-08 2007-09-20 Toshiba Corp Software component management device, software component management method and software component
US20080301276A1 (en) * 2007-05-09 2008-12-04 Ec Control Systems Llc System and method for controlling and managing electronic communications over a network
CN101335746A (en) * 2007-06-29 2008-12-31 国际商业机器公司 Security apparatus, method and system protecting integrity of software system
US20090089680A1 (en) * 2007-09-27 2009-04-02 John Michael Garrison Aliasing uniform resource locations within a browser
US10115124B1 (en) * 2007-10-01 2018-10-30 Google Llc Systems and methods for preserving privacy
US8079018B2 (en) * 2007-11-22 2011-12-13 Microsoft Corporation Test impact feedback system for software developers
US20110035601A1 (en) 2007-12-21 2011-02-10 University Of Virginia Patent Foundation System, method and computer program product for protecting software via continuous anti-tampering and obfuscation transforms
GB2458568B (en) * 2008-03-27 2012-09-19 Covertix Ltd System and method for dynamically enforcing security policies on electronic files
EP3518128B1 (en) * 2011-03-30 2021-04-28 Irdeto B.V. Enabling a software application to be executed on a hardware device
US9009855B2 (en) * 2011-09-11 2015-04-14 Microsoft Technology Licensing, Llc Generating developer license to execute developer application
US8725649B2 (en) * 2011-12-08 2014-05-13 Raytheon Company System and method to protect computer software from unauthorized use
EP2648125B1 (en) * 2012-03-05 2014-11-19 Steinberg Media Technologies GmbH Method for authorising a program sequence
CA2773095C (en) * 2012-03-27 2014-12-02 Yin Sheng Zhang Computer with flexible operating system
US9344422B2 (en) 2013-03-15 2016-05-17 Oracle International Corporation Method to modify android application life cycle to control its execution in a containerized workspace environment
JP6480908B2 (en) * 2013-03-15 2019-03-13 オラクル・インターナショナル・コーポレイション Protected communication between computers between applications
CN106663018B (en) 2014-09-24 2020-09-15 甲骨文国际公司 System, method, medium, and device for modifying a lifecycle of a mobile device application
CN105677426A (en) * 2016-01-12 2016-06-15 上海斐讯数据通信技术有限公司 Tracking device and method for data flow in Java code
KR101704703B1 (en) * 2016-06-08 2017-02-08 (주)케이사인 Application code hiding apparatus using dummy code and method for hiding application code using the same
KR101688814B1 (en) * 2016-07-11 2016-12-22 (주)케이사인 Application code hiding apparatus through modifying code in memory and method for hiding application code using the same
US11349816B2 (en) * 2016-12-02 2022-05-31 F5, Inc. Obfuscating source code sent, from a server computer, to a browser on a client computer
US10846808B1 (en) 2016-12-14 2020-11-24 Kaboodl, LLC 3D printer and inventory control and distribution system for 3D designs
US10546105B1 (en) 2016-12-14 2020-01-28 KaBOODL, INC. 3D printer and inventory control and distribution system for 3D designs
US10713145B2 (en) * 2018-01-05 2020-07-14 International Business Machines Corporation Automated debugging with combined static and dynamic analysis
EP4004850A1 (en) 2019-07-26 2022-06-01 Kaboodl, Llc 3d printer and inventory control and distribution system for 3d designs

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0803789A2 (en) * 1996-04-26 1997-10-29 EUROPEAN COMPUTER-INDUSTRY RESEARCH CENTRE GmbH Software copy protection mechanism
WO1999001815A1 (en) * 1997-06-09 1999-01-14 Intertrust, Incorporated Obfuscation techniques for enhancing software security
EP0895148A1 (en) * 1997-07-31 1999-02-03 Siemens Aktiengesellschaft Software rental system and method for renting software
US6141698A (en) * 1997-01-29 2000-10-31 Network Commerce Inc. Method and system for injecting new code into existing application code

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5206951A (en) 1987-08-21 1993-04-27 Wang Laboratories, Inc. Integration of data between typed objects by mutual, direct invocation between object managers corresponding to object types
US5485600A (en) 1992-11-09 1996-01-16 Virtual Prototypes, Inc. Computer modelling system and method for specifying the behavior of graphical operator interfaces
DE69637733D1 (en) 1995-02-13 2008-12-11 Intertrust Tech Corp SYSTEMS AND METHOD FOR SAFE TRANSMISSION
US6006328A (en) * 1995-07-14 1999-12-21 Christopher N. Drake Computer software authentication, protection, and security system
US5805800A (en) 1995-11-07 1998-09-08 Fujitsu Limited Apparatus and method for controlling storage medium using security capabilities
US6330691B1 (en) 1996-02-23 2001-12-11 Institute For The Development Of Emerging Architectures Llc Use of dynamic translation to provide breakpoints in non-writeable object code
US5925100A (en) 1996-03-21 1999-07-20 Sybase, Inc. Client/server system with methods for prefetching and managing semantic objects based on object-based prefetch primitive present in client's executing application
DE69724947T2 (en) 1997-07-31 2004-05-19 Siemens Ag Computer system and method for backing up a file
US20010010046A1 (en) 1997-09-11 2001-07-26 Muyres Matthew R. Client content management and distribution system
KR100269258B1 (en) 1997-10-21 2000-10-16 정선종 Integrated CASE Information Repository Metamodel System for Process Methodology and its Integration Support Method
US6317868B1 (en) 1997-10-24 2001-11-13 University Of Washington Process for transparently enforcing protection domains and access control as well as auditing operations in software components
US6247127B1 (en) 1997-12-19 2001-06-12 Entrust Technologies Ltd. Method and apparatus for providing off-line secure communications
US5953534A (en) 1997-12-23 1999-09-14 University Of Washington Environment manipulation for executing modified executable and dynamically-loaded library files
US6173283B1 (en) 1998-02-27 2001-01-09 Sun Microsystems, Inc. Method, apparatus, and product for linking a user to records of a database
US6615350B1 (en) * 1998-03-23 2003-09-02 Novell, Inc. Module authentication and binding library extensions
US6158049A (en) 1998-08-11 2000-12-05 Compaq Computer Corporation User transparent mechanism for profile feedback optimization
US6381735B1 (en) 1998-10-02 2002-04-30 Microsoft Corporation Dynamic classification of sections of software
US6499137B1 (en) 1998-10-02 2002-12-24 Microsoft Corporation Reversible load-time dynamic linking
US6263491B1 (en) 1998-10-02 2001-07-17 Microsoft Corporation Heavyweight and lightweight instrumentation
US6988271B2 (en) 1998-10-02 2006-01-17 Microsoft Corporation Heavyweight and lightweight instrumentation
US6629123B1 (en) 1998-10-02 2003-09-30 Microsoft Corporation Interception of unit creation requests by an automatic distributed partitioning system
US6519700B1 (en) 1998-10-23 2003-02-11 Contentguard Holdings, Inc. Self-protecting documents
US20030061566A1 (en) 1998-10-30 2003-03-27 Rubstein Laila J. Dynamic integration of digital files for transmission over a network and file usage control
JP2000148276A (en) 1998-11-05 2000-05-26 Fujitsu Ltd Device and method for monitoring security and securithy monitoring program recording medium
US6802006B1 (en) 1999-01-15 2004-10-05 Macrovision Corporation System and method of verifying the authenticity of dynamically connectable executable images
US7103574B1 (en) 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US6920567B1 (en) 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
US6681212B1 (en) * 1999-04-23 2004-01-20 Nianning Zeng Internet-based automated system and a method for software copyright protection and sales
US6681331B1 (en) * 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6801999B1 (en) * 1999-05-20 2004-10-05 Microsoft Corporation Passive and active software objects containing bore resistant watermarking
IL148130A0 (en) 1999-08-16 2002-09-12 Force Corp Z System of reusable software parts and methods of use
US6952800B1 (en) 1999-09-03 2005-10-04 Cisco Technology, Inc. Arrangement for controlling and logging voice enabled web applications using extensible markup language documents
US6885748B1 (en) 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
US6430561B1 (en) 1999-10-29 2002-08-06 International Business Machines Corporation Security policy for protection of files on a storage device
JP3748352B2 (en) 1999-12-16 2006-02-22 富士通株式会社 Data management method, recording medium for recording image generation method program, and recording medium for recording image restoration method program
AU2001226401A1 (en) 2000-01-14 2001-07-24 Saba Software, Inc. Method and apparatus for a business applications server
US6779154B1 (en) 2000-02-01 2004-08-17 Cisco Technology, Inc. Arrangement for reversibly converting extensible markup language documents to hypertext markup language documents
US6658658B1 (en) 2000-02-17 2003-12-02 International Business Machines Corporation Implicit forwarding and resolving of a reference made by an importing module to an exporting module for a specified export
US6487646B1 (en) 2000-02-29 2002-11-26 Maxtor Corporation Apparatus and method capable of restricting access to a data storage device
AU2001269354A1 (en) * 2000-05-12 2001-11-20 Xtreamlok Pty. Ltd. Information security method and system
US6874139B2 (en) 2000-05-15 2005-03-29 Interfuse Technology Corporation Method and system for seamless integration of preprocessing and postprocessing functions with an existing application program
WO2001095175A2 (en) 2000-06-05 2001-12-13 Sealedmedia Limited Digital rights management
WO2002005065A2 (en) 2000-07-11 2002-01-17 Juice Software, Inc. A method and system for integrating network-based functionality into productivity applications and documents
US6895444B1 (en) 2000-09-15 2005-05-17 Motorola, Inc. Service framework with local proxy for representing remote services
US20020083318A1 (en) 2000-12-26 2002-06-27 Larose Gordon Edward Method and system for software integrity control using secure hardware assist
US20040205690A1 (en) 2001-01-19 2004-10-14 Friedrich Pieper Integrated dynamic control flow and functionality generation for network computing environments
US20020141584A1 (en) 2001-01-26 2002-10-03 Ravi Razdan Clearinghouse for enabling real-time remote digital rights management, copyright protection and distribution auditing
US7308717B2 (en) 2001-02-23 2007-12-11 International Business Machines Corporation System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment
US20020141582A1 (en) 2001-03-28 2002-10-03 Kocher Paul C. Content security layer providing long-term renewable security
US20040205720A1 (en) 2001-04-30 2004-10-14 Robert Hundt Augmenting debuggers
US20020178254A1 (en) 2001-05-23 2002-11-28 International Business Machines Corporation Dynamic deployment of services in a computing network
US6976249B1 (en) 2001-11-12 2005-12-13 Apple Computer, Inc. Method for embedding object codes in source codes

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0803789A2 (en) * 1996-04-26 1997-10-29 EUROPEAN COMPUTER-INDUSTRY RESEARCH CENTRE GmbH Software copy protection mechanism
US6141698A (en) * 1997-01-29 2000-10-31 Network Commerce Inc. Method and system for injecting new code into existing application code
WO1999001815A1 (en) * 1997-06-09 1999-01-14 Intertrust, Incorporated Obfuscation techniques for enhancing software security
EP0895148A1 (en) * 1997-07-31 1999-02-03 Siemens Aktiengesellschaft Software rental system and method for renting software

Also Published As

Publication number Publication date
WO2003009114A2 (en) 2003-01-30
US7111285B2 (en) 2006-09-19
DE60232661D1 (en) 2009-07-30
ATE434209T1 (en) 2009-07-15
EP1410150B1 (en) 2009-06-17
US20030018906A1 (en) 2003-01-23
EP1410150A2 (en) 2004-04-21

Similar Documents

Publication Publication Date Title
WO2003009114A3 (en) Protecting software applications against software piracy
WO2007024366A3 (en) System and method for controlling access to mobile devices
MXPA02011835A (en) Data protection system that protects data by encrypting the data.
BRPI0400378A (en) Compact hardware identification for linking a software package to a computer system with tolerance for hardware changes
AU6675400A (en) Software code protection by obscuring its data-driven form
WO2004104823A3 (en) Apparatus and methods for restoring synchronization to object-oriented software applications in managed runtime enviroments
WO2007024367A3 (en) System and method for controlling access to mobile devices
WO2002068479A3 (en) Polymerizable system with a long work-life
WO2001088670A3 (en) Licensing and access authorization
IT1306551B1 (en) COVERING CRYSTAL FIXING SYSTEM AS A COMPONENT OF A VEHICLE HEADLIGHT.
ITTO20020386A1 (en) REMOTE CONTROL LOCKING EQUIPMENT FOR SMALL VEHICLES.
WO2004003733A3 (en) Software download into a receiver
WO2004007242A3 (en) Electronic system for a motor vehicle
FR2821561B1 (en) SYRINGE, OR SIMILAR DEVICE
DE50010755D1 (en) MOTOR VEHICLE CONTROL SYSTEM, ESPECIALLY MOTOR VEHICLE INSURANCE SYSTEM
DK0727939T3 (en) Sprayable, gluten-based formulation for injury control
AU2003218746A1 (en) Cover for a manhole covering and corresponding manhole covering
WO2002029528A3 (en) System and method for preventing software piracy
GB0210076D0 (en) Finger protector device
WO2002023310A3 (en) Method for operating a device, using an individual code, and a device of this type
WO2003075245A3 (en) Method and device for triggering signal beacon
AP2004002958A0 (en) Method to protect software against unwanted use with a "variable" principle
WO2003012650A3 (en) Method for protecting a software using a so-called temporal dissociation principle against its unauthorised use
FR2821563B1 (en) SYRINGE, OR SIMILAR DEVICE, WITH ENHANCED SECURITY
BR0200360B1 (en) control device and surveillance system of the external environment of an aircraft.

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2002752401

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002752401

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP