WO2005125081A3 - Securing software - Google Patents

Securing software Download PDF

Info

Publication number
WO2005125081A3
WO2005125081A3 PCT/US2005/020638 US2005020638W WO2005125081A3 WO 2005125081 A3 WO2005125081 A3 WO 2005125081A3 US 2005020638 W US2005020638 W US 2005020638W WO 2005125081 A3 WO2005125081 A3 WO 2005125081A3
Authority
WO
WIPO (PCT)
Prior art keywords
software
pieces
various
tampering
hardware
Prior art date
Application number
PCT/US2005/020638
Other languages
French (fr)
Other versions
WO2005125081A2 (en
Inventor
Julie D Bennett
Wei Wu
Frank Nian-Tzu Chu
Erik Fortune
Mohammed El-Gammal
Simon D Earnshaw
Rerkboon Suwanasuk
Original Assignee
Microsoft Corp
Julie D Bennett
Wei Wu
Frank Nian-Tzu Chu
Erik Fortune
Mohammed El-Gammal
Simon D Earnshaw
Rerkboon Suwanasuk
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/061,399 external-priority patent/US7721340B2/en
Application filed by Microsoft Corp, Julie D Bennett, Wei Wu, Frank Nian-Tzu Chu, Erik Fortune, Mohammed El-Gammal, Simon D Earnshaw, Rerkboon Suwanasuk filed Critical Microsoft Corp
Priority to EP05773235.6A priority Critical patent/EP1757008B1/en
Priority to KR1020117021881A priority patent/KR101187521B1/en
Priority to KR1020117021880A priority patent/KR101187554B1/en
Priority to KR1020117021882A priority patent/KR101159487B1/en
Priority to JP2007527785A priority patent/JP4729575B2/en
Priority to CN2005800192176A priority patent/CN1969500B/en
Priority to KR1020077000788A priority patent/KR101203245B1/en
Publication of WO2005125081A2 publication Critical patent/WO2005125081A2/en
Publication of WO2005125081A3 publication Critical patent/WO2005125081A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • H04L9/0836Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box

Abstract

Obfuscation of a software image so as to becloud the comprehension of hackers in reverse engineering pieces of software comprising the software image is provided (402). A process for determining whether the hardware resources, such as the central processing unit or the cache memory on a computing machine, belong to a class for which inhibiting software tampering is possible, is also provided (442). Thread protection inhibits tampering with various threads that execute protective pieces of software (443). Service protection inhibits tampering by allowing various unauthorized services to execute (407). Installation setup protection inhibits tampering during the installation of various pieces of software (202). Hardware protection prevents hackers from forcing various pieces of software from running on unauthorized pieces of hardware (3B).
PCT/US2005/020638 2004-06-12 2005-06-10 Securing software WO2005125081A2 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
EP05773235.6A EP1757008B1 (en) 2004-06-12 2005-06-10 Securing software
KR1020117021881A KR101187521B1 (en) 2004-06-12 2005-06-10 Securing software
KR1020117021880A KR101187554B1 (en) 2004-06-12 2005-06-10 Securing software
KR1020117021882A KR101159487B1 (en) 2004-06-12 2005-06-10 Securing software
JP2007527785A JP4729575B2 (en) 2004-06-12 2005-06-10 Ensuring software security
CN2005800192176A CN1969500B (en) 2004-06-12 2005-06-10 Securing software
KR1020077000788A KR101203245B1 (en) 2004-06-12 2005-06-10 Securing software

Applications Claiming Priority (20)

Application Number Priority Date Filing Date Title
US57893704P 2004-06-12 2004-06-12
US60/578,937 2004-06-12
US11/061,399 2005-02-17
US11/061,790 2005-02-17
US11/061,792 2005-02-17
US11/061,790 US7559091B2 (en) 2004-06-12 2005-02-17 Software obfuscation
US11/061,484 US7640592B2 (en) 2004-06-12 2005-02-17 Installation setup
US11/061,280 2005-02-17
US11/061,484 2005-02-17
US11/062,237 2005-02-17
US11/062,238 2005-02-17
US11/061,791 2005-02-17
US11/061,411 US7631360B2 (en) 2004-06-12 2005-02-17 Hardware protection
US11/061,792 US7577997B2 (en) 2004-06-12 2005-02-17 Image verification
US11/062,237 US7552337B2 (en) 2004-06-12 2005-02-17 Service protection
US11/061,280 US7891008B2 (en) 2004-06-12 2005-02-17 Profile protection
US11/061,791 US7584509B2 (en) 2004-06-12 2005-02-17 Inhibiting software tampering
US11/061,411 2005-02-17
US11/061,399 US7721340B2 (en) 2004-06-12 2005-02-17 Registry protection
US11/062,238 US7526805B2 (en) 2004-06-12 2005-02-17 Thread protection

Publications (2)

Publication Number Publication Date
WO2005125081A2 WO2005125081A2 (en) 2005-12-29
WO2005125081A3 true WO2005125081A3 (en) 2006-03-23

Family

ID=35510448

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/020638 WO2005125081A2 (en) 2004-06-12 2005-06-10 Securing software

Country Status (5)

Country Link
US (8) US7891008B2 (en)
EP (1) EP1757008B1 (en)
JP (1) JP4729575B2 (en)
KR (3) KR101187554B1 (en)
WO (1) WO2005125081A2 (en)

Families Citing this family (114)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2778053A (en) * 1954-09-13 1957-01-22 Duro Metal Products Co Separable hinged mounting for motors or the like
CA2435624C (en) * 2000-09-22 2013-05-07 Richard B. Levine Systems and methods for preventing unauthorized use of digital content
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US7788496B2 (en) 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US8271803B2 (en) * 2003-10-08 2012-09-18 Microsoft Corporation Anti-debugging protection of binaries with proxy code execution
US8103592B2 (en) * 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7860239B2 (en) * 2004-07-07 2010-12-28 International Business Machines Corporation Method and apparatus for metering usage of software products using multiple signatures
US7841009B1 (en) * 2004-07-09 2010-11-23 Angel Secure Networks System and method for defending against reverse engineering of software, firmware and hardware
US20060021066A1 (en) * 2004-07-26 2006-01-26 Ray Clayton Data encryption system and method
US20060259900A1 (en) * 2005-05-12 2006-11-16 Xerox Corporation Method for creating unique identification for copies of executable code and management thereof
US20060259903A1 (en) * 2005-05-12 2006-11-16 Xerox Corporation Method for creating unique identification for copies of executable code and management thereof
GB0516471D0 (en) * 2005-08-10 2005-09-14 Symbian Software Ltd Protected software identifiers for improving security in a computing device
US8214296B2 (en) * 2006-02-14 2012-07-03 Microsoft Corporation Disaggregated secure execution environment
US20070192824A1 (en) * 2006-02-14 2007-08-16 Microsoft Corporation Computer hosting multiple secure execution environments
US8020001B2 (en) * 2006-02-23 2011-09-13 Qualcomm Incorporated Trusted code groups
US8010947B2 (en) 2006-05-23 2011-08-30 International Business Machines Corporation Discovering multi-component software products based on weighted scores
US7814544B1 (en) * 2006-06-22 2010-10-12 Symantec Corporation API-profile guided unpacking
US7805289B2 (en) 2006-07-10 2010-09-28 Microsoft Corporation Aligning hierarchal and sequential document trees to identify parallel data
CN101491000B (en) * 2006-07-12 2011-12-28 耶德托公司 Method and system for obfuscating a cryptographic function
US8392996B2 (en) * 2006-08-08 2013-03-05 Symantec Corporation Malicious software detection
US20080099141A1 (en) * 2006-10-26 2008-05-01 Ashland Inc. Method of producing flexible laminates
US8584109B2 (en) * 2006-10-27 2013-11-12 Microsoft Corporation Virtualization for diversified tamper resistance
US8356356B2 (en) * 2007-01-30 2013-01-15 Microsoft Corporation Anti-debugger comprising spatially and temporally separate detection and response portions
US8286138B2 (en) * 2007-01-30 2012-10-09 Microsoft Corporation Multi-threaded detection of a game software debugger
JP4903071B2 (en) * 2007-03-15 2012-03-21 株式会社リコー Information processing apparatus, software update method, and image processing apparatus
US20080229115A1 (en) * 2007-03-16 2008-09-18 Microsoft Corporation Provision of functionality via obfuscated software
US20080263366A1 (en) * 2007-04-19 2008-10-23 Microsoft Corporation Self-verifying software to prevent reverse engineering and piracy
US8336107B2 (en) * 2007-04-27 2012-12-18 Angel Secure Networks, Inc. System and methods for defending against root
US8176473B2 (en) * 2007-05-14 2012-05-08 Microsoft Corporation Transformations for software obfuscation and individualization
US9545258B2 (en) 2007-05-17 2017-01-17 Boston Scientific Scimed, Inc. Tissue aperture securing and sealing apparatuses and related methods of use
KR100938672B1 (en) * 2007-11-20 2010-01-25 한국전자통신연구원 The method and apparatus for detecting dll inserted by malicious code
US10552701B2 (en) * 2008-02-01 2020-02-04 Oath Inc. System and method for detecting the source of media content with application to business rules
EP2240849B1 (en) 2008-02-06 2016-01-27 Nxp B.V. Data processing device and method for executing obfuscated programs
WO2009101562A2 (en) 2008-02-11 2009-08-20 Nxp B.V. Method of program obfuscation and processing device for executing obfuscated programs
US8208900B2 (en) * 2008-03-04 2012-06-26 Apple Inc. Secure device configuration profiles
US8176337B2 (en) * 2008-03-12 2012-05-08 Apple Inc. Computer object code obfuscation using boot installation
CN101983379B (en) * 2008-04-02 2014-04-02 惠普开发有限公司 Disk drive data encryption
US8752185B2 (en) * 2008-05-01 2014-06-10 Yahoo! Inc. Method for media fingerprinting
EP2234031A1 (en) * 2009-03-24 2010-09-29 SafeNet, Inc. Obfuscation
US8474052B2 (en) * 2009-12-09 2013-06-25 Microsoft Corporation User-administered license state verification
US20110225649A1 (en) * 2010-03-11 2011-09-15 International Business Machines Corporation Protecting Computer Systems From Malicious Software
US8769373B2 (en) 2010-03-22 2014-07-01 Cleon L. Rogers, JR. Method of identifying and protecting the integrity of a set of source data
US11297045B2 (en) 2010-03-26 2022-04-05 Kioxia Corporation Information recording apparatus with shadow boot program for authentication with a server
JP5380604B2 (en) 2010-03-26 2014-01-08 株式会社東芝 Information recording device
JP5585257B2 (en) * 2010-07-16 2014-09-10 株式会社リコー Image forming apparatus, device system, program management method, program
US9647984B2 (en) * 2010-08-05 2017-05-09 Gemalto Sa System and method for securely using multiple subscriber profiles with a security component and a mobile telecommunications device
TWI420339B (en) 2010-11-10 2013-12-21 Ind Tech Res Inst Software authorization system and method
US8499173B2 (en) * 2010-11-23 2013-07-30 Lockheed Martin Corporation Apparatus and method for protection of circuit boards from tampering
US8683452B1 (en) * 2010-12-21 2014-03-25 Emc Corporation Dynamically obfuscated javascript
KR20130114672A (en) 2011-01-19 2013-10-17 인터내셔널 비지네스 머신즈 코포레이션 Updating software
US8930717B2 (en) 2011-03-01 2015-01-06 Angel Secure Networks, Inc. Secure processing module and method for making the same
US9058482B2 (en) 2011-03-01 2015-06-16 Angel Secure Networks, Inc. Controlling user access to electronic resources without password
US8893272B2 (en) * 2011-04-29 2014-11-18 Beijing Zhongtian Antai Technology Co., Ltd. Method and device for recombining runtime instruction
US8516273B2 (en) * 2011-05-31 2013-08-20 Asobe Systems Incorporated Porting digital rights management service to multiple computing platforms
US8595510B2 (en) 2011-06-22 2013-11-26 Media Patents, S.L. Methods, apparatus and systems to improve security in computer systems
US8181035B1 (en) 2011-06-22 2012-05-15 Media Patents, S.L. Methods, apparatus and systems to improve security in computer systems
US8261085B1 (en) * 2011-06-22 2012-09-04 Media Patents, S.L. Methods, apparatus and systems to improve security in computer systems
US9111072B1 (en) * 2011-08-23 2015-08-18 Tectonic Labs, LLC Anti-reverse engineering unified process
US9519648B2 (en) * 2011-09-27 2016-12-13 International Business Machines Corporation Software detection
US9143530B2 (en) 2011-10-11 2015-09-22 Citrix Systems, Inc. Secure container for protecting enterprise data on a mobile device
US9215225B2 (en) 2013-03-29 2015-12-15 Citrix Systems, Inc. Mobile device locking with context
US9280377B2 (en) 2013-03-29 2016-03-08 Citrix Systems, Inc. Application with multiple operation modes
US20140032733A1 (en) 2011-10-11 2014-01-30 Citrix Systems, Inc. Policy-Based Application Management
US8640242B2 (en) * 2011-12-01 2014-01-28 Mcafee, Inc. Preventing and detecting print-provider startup malware
US9052824B2 (en) * 2012-01-26 2015-06-09 Upthere, Inc. Content addressable stores based on sibling groups
US9608881B2 (en) * 2012-04-13 2017-03-28 International Business Machines Corporation Service compliance enforcement using user activity monitoring and work request verification
US8997230B1 (en) 2012-06-15 2015-03-31 Square, Inc. Hierarchical data security measures for a mobile device
CN102799815B (en) * 2012-06-29 2015-07-29 安科智慧城市技术(中国)有限公司 A kind of method and apparatus of safe loading procedure storehouse
CN104408333B (en) * 2012-09-24 2017-06-13 江苏理工学院 A kind of software protecting equipment based on on-chip system multi-core integration
US9189645B2 (en) 2012-10-12 2015-11-17 Citrix Systems, Inc. Sharing content across applications and devices having multiple operation modes in an orchestration framework for connected devices
US9774658B2 (en) 2012-10-12 2017-09-26 Citrix Systems, Inc. Orchestration framework for connected devices
US9516022B2 (en) 2012-10-14 2016-12-06 Getgo, Inc. Automated meeting room
US20140109176A1 (en) 2012-10-15 2014-04-17 Citrix Systems, Inc. Configuring and providing profiles that manage execution of mobile applications
US8910239B2 (en) 2012-10-15 2014-12-09 Citrix Systems, Inc. Providing virtualized private network tunnels
US9971585B2 (en) 2012-10-16 2018-05-15 Citrix Systems, Inc. Wrapping unmanaged applications on a mobile device
EP2909715B1 (en) 2012-10-16 2022-12-14 Citrix Systems, Inc. Application wrapping for application management framework
US9606774B2 (en) 2012-10-16 2017-03-28 Citrix Systems, Inc. Wrapping an application with field-programmable business logic
US20140108793A1 (en) 2012-10-16 2014-04-17 Citrix Systems, Inc. Controlling mobile device access to secure data
GB2505531B (en) * 2012-11-16 2015-01-07 F Secure Corp Methods, systems and apparatus for managing data entries on a database
US9270660B2 (en) 2012-11-25 2016-02-23 Angel Secure Networks, Inc. System and method for using a separate device to facilitate authentication
US20150322244A1 (en) * 2012-12-12 2015-11-12 Zeon Corporation Vinyl chloride resin composition for powder molding, vinyl chloride resin molded article and laminate
US9183391B2 (en) * 2013-03-13 2015-11-10 Intel Corporation Managing device driver cross ring accesses
US8875247B2 (en) * 2013-03-14 2014-10-28 Facebook, Inc. Instant personalization security
US9369449B2 (en) 2013-03-29 2016-06-14 Citrix Systems, Inc. Providing an enterprise application store
US10284627B2 (en) 2013-03-29 2019-05-07 Citrix Systems, Inc. Data management for an application with multiple operation modes
US9985850B2 (en) 2013-03-29 2018-05-29 Citrix Systems, Inc. Providing mobile device management functionalities
US9355223B2 (en) 2013-03-29 2016-05-31 Citrix Systems, Inc. Providing a managed browser
US8850049B1 (en) 2013-03-29 2014-09-30 Citrix Systems, Inc. Providing mobile device management functionalities for a managed browser
US8943592B1 (en) * 2013-07-15 2015-01-27 Eset, Spol. S.R.O. Methods of detection of software exploitation
KR101471589B1 (en) * 2013-08-22 2014-12-10 (주)잉카엔트웍스 Method for Providing Security for Common Intermediate Language Program
KR101503785B1 (en) * 2013-10-10 2015-03-18 (주)잉카엔트웍스 Method And Apparatus For Protecting Dynamic Library
DE102014204417A1 (en) 2014-03-11 2015-09-17 Siemens Aktiengesellschaft Apparatus and method for detecting a manipulation of a program code
US9639673B2 (en) 2014-06-17 2017-05-02 Apple Inc. Protecting software through a fake cryptographic layer
CN104217137B (en) * 2014-08-29 2017-09-29 广东欧珀移动通信有限公司 The method and device whether a kind of identification intelligent terminal system is modified
KR101903916B1 (en) * 2014-09-24 2018-10-02 에보니크 룀 게엠베하 Impact-resistant molding material having an improved characteristics profile
US9483381B2 (en) * 2014-12-15 2016-11-01 Dell Products L.P. Obfuscating debugging filenames
US10733594B1 (en) 2015-05-11 2020-08-04 Square, Inc. Data security measures for mobile devices
CN104933332B (en) * 2015-06-10 2018-07-13 北京北信源软件股份有限公司 A kind of method and device for preventing software from illegally being unloaded
KR20170010574A (en) 2015-07-20 2017-02-01 삼성전자주식회사 Information processing apparatus, image processsing apparatus and control methods thereof
US10719379B2 (en) 2016-02-26 2020-07-21 Hewlett Packard Enterprise Development Lp Fault isolation in transaction logs
US10594731B2 (en) * 2016-03-24 2020-03-17 Snowflake Inc. Systems, methods, and devices for securely managing network connections
US10546302B2 (en) 2016-06-30 2020-01-28 Square, Inc. Logical validation of devices against fraud and tampering
US10373167B2 (en) 2016-06-30 2019-08-06 Square, Inc. Logical validation of devices against fraud
US10474446B2 (en) * 2016-09-16 2019-11-12 Bank Of America Corporation Installation tool for adhering to enterprise requirements
US10404667B2 (en) 2016-11-17 2019-09-03 Bank Of America Corporation Secure, autonomous file encryption and decryption
US10496993B1 (en) 2017-02-15 2019-12-03 Square, Inc. DNS-based device geolocation
US10552308B1 (en) 2017-06-23 2020-02-04 Square, Inc. Analyzing attributes of memory mappings to identify processes running on a device
US10715536B2 (en) 2017-12-29 2020-07-14 Square, Inc. Logical validation of devices against fraud and tampering
US11005971B2 (en) * 2018-08-02 2021-05-11 Paul Swengler System and method for user device authentication or identity validation without passwords or matching tokens
US11507958B1 (en) 2018-09-26 2022-11-22 Block, Inc. Trust-based security for transaction payments
US11494762B1 (en) 2018-09-26 2022-11-08 Block, Inc. Device driver for contactless payments
JP7084273B2 (en) * 2018-10-10 2022-06-14 株式会社Nttドコモ Obfuscation judgment device
US11232195B2 (en) 2019-07-29 2022-01-25 Intertrust Technologies Corporation Systems and methods for managing state
US11610004B2 (en) * 2021-04-14 2023-03-21 Bank Of America Corporation System for implementing enhanced file encryption technique

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748739A (en) * 1994-11-05 1998-05-05 International Computers Limited Access control for sensitive functions
WO1999001815A1 (en) * 1997-06-09 1999-01-14 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US5915019A (en) * 1995-02-13 1999-06-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6236971B1 (en) * 1994-11-23 2001-05-22 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
WO2003007571A1 (en) * 2001-07-09 2003-01-23 Koninklijke Kpn N.V. Method and system for a service process to provide a service to a client
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04107631A (en) * 1990-08-28 1992-04-09 Seiko Epson Corp Information processor
JPH06242957A (en) * 1993-02-16 1994-09-02 Fujitsu Ltd Program execution controller
US6006328A (en) 1995-07-14 1999-12-21 Christopher N. Drake Computer software authentication, protection, and security system
US5802368A (en) 1995-09-29 1998-09-01 Informix Software, Inc. Dynamic Library Task Switching
US5794232A (en) 1996-03-15 1998-08-11 Novell, Inc. Catalog services for distributed directories
US5845129A (en) * 1996-03-22 1998-12-01 Philips Electronics North America Corporation Protection domains in a single address space
US20020002678A1 (en) 1998-08-14 2002-01-03 Stanley T. Chow Internet authentication technology
US20020062451A1 (en) * 1998-09-01 2002-05-23 Scheidt Edward M. System and method of providing communication security
US7140005B2 (en) 1998-12-21 2006-11-21 Intel Corporation Method and apparatus to test an instruction sequence
EP1044554B1 (en) * 1998-12-29 2001-06-27 Swisscom Mobile AG Method and system for making objects available to users of a telecommunications network
US6421768B1 (en) * 1999-05-04 2002-07-16 First Data Corporation Method and system for authentication and single sign on using cryptographically assured cookies in a distributed computer environment
US7146505B1 (en) 1999-06-01 2006-12-05 America Online, Inc. Secure data exchange between date processing systems
US6731756B1 (en) 1999-06-21 2004-05-04 Elisar Software Corporation, Inc. Method for securing video images
AU6607000A (en) 1999-07-22 2001-02-13 Open Security Solutions, Llc A computer system and process for accessing an encrypted and self-decrypting digital information product
ATE365944T1 (en) 1999-10-26 2007-07-15 Iontas Ltd MONITORING COMPUTER USE
US6898707B1 (en) * 1999-11-30 2005-05-24 Accela, Inc. Integrating a digital signature service into a database
EP1410658A2 (en) * 1999-12-03 2004-04-21 First Hop Oy A method and a system for obtaining services using a cellular telecommunication system
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
KR100752067B1 (en) * 2000-07-25 2007-08-28 메크로비젼 코오포레이션 System and method of verifying the authenticity of dynamically connectable executable images
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7000100B2 (en) * 2001-05-31 2006-02-14 Hewlett-Packard Development Company, L.P. Application-level software watchdog timer
US7424615B1 (en) * 2001-07-30 2008-09-09 Apple Inc. Mutually authenticated secure key exchange (MASKE)
US20040054952A1 (en) * 2002-09-13 2004-03-18 Morrow James W. Device verification system and method
US7320075B2 (en) 2001-11-20 2008-01-15 Safenet, Inc. Software protection method utilizing hidden application code in a protection dynamic link library object
US7249262B2 (en) * 2002-05-06 2007-07-24 Browserkey, Inc. Method for restricting access to a web site by remote users
JP2005527908A (en) * 2002-05-28 2005-09-15 株式会社東芝 Bootable CD controller with system update protocol and embedded operating system
JP2004013608A (en) * 2002-06-07 2004-01-15 Hitachi Ltd Control for execution and transfer of program
US7318235B2 (en) * 2002-12-16 2008-01-08 Intel Corporation Attestation using both fixed token and portable token
US7607009B2 (en) * 2003-02-10 2009-10-20 International Business Machines Corporation Method for distributing and authenticating public keys using time ordered exchanges
US7251732B2 (en) * 2003-06-18 2007-07-31 Microsoft Corporation Password synchronization in a sign-on management system
US7281271B1 (en) * 2003-09-25 2007-10-09 Symantec Corporation Exception handling validation system and method
US7478146B2 (en) * 2003-11-03 2009-01-13 Nokia Corporation System, apparatus, and method for communicating capabilities of a mobile device
US7555568B2 (en) * 2004-02-28 2009-06-30 Huang Evan S Method and apparatus for operating a host computer from a portable apparatus

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748739A (en) * 1994-11-05 1998-05-05 International Computers Limited Access control for sensitive functions
US6236971B1 (en) * 1994-11-23 2001-05-22 Contentguard Holdings, Inc. System for controlling the distribution and use of digital works using digital tickets
US5915019A (en) * 1995-02-13 1999-06-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
WO1999001815A1 (en) * 1997-06-09 1999-01-14 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
WO2003007571A1 (en) * 2001-07-09 2003-01-23 Koninklijke Kpn N.V. Method and system for a service process to provide a service to a client

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
LIBAR: "Unpacking by Code Injection", THE CODEBREAKERS-JOURNAL, vol. 1, no. 2, 2004, XP008113772, Retrieved from the Internet <URL:http://www.codebreakers-journal.com/include/getdoc.php?id=92> *

Also Published As

Publication number Publication date
JP2008503014A (en) 2008-01-31
US20060005249A1 (en) 2006-01-05
US20060005250A1 (en) 2006-01-05
US7577997B2 (en) 2009-08-18
US20050278782A1 (en) 2005-12-15
US20060005251A1 (en) 2006-01-05
US20050278791A1 (en) 2005-12-15
KR101159487B1 (en) 2012-06-22
EP1757008A2 (en) 2007-02-28
US7631360B2 (en) 2009-12-08
US7559091B2 (en) 2009-07-07
US20060005252A1 (en) 2006-01-05
WO2005125081A2 (en) 2005-12-29
US7552337B2 (en) 2009-06-23
EP1757008B1 (en) 2018-09-26
US7640592B2 (en) 2009-12-29
KR20110119809A (en) 2011-11-02
EP1757008A4 (en) 2012-11-21
KR101187521B1 (en) 2012-10-02
US7584509B2 (en) 2009-09-01
KR20110110866A (en) 2011-10-07
US20050278535A1 (en) 2005-12-15
US20050278553A1 (en) 2005-12-15
JP4729575B2 (en) 2011-07-20
KR20110119808A (en) 2011-11-02
KR101187554B1 (en) 2012-10-02
US7891008B2 (en) 2011-02-15
US7526805B2 (en) 2009-04-28

Similar Documents

Publication Publication Date Title
WO2005125081A3 (en) Securing software
Gionta et al. HideM: Protecting the contents of userspace memory in the face of disclosure vulnerabilities
WO2007061671A3 (en) Systems and methods for detecting and disabling malicious script code
US8458785B2 (en) Information security protection host
MX2009007064A (en) Automatic vulnerability detection and response.
WO2009055785A3 (en) Fraud detection using honeytoken data tracking
MY155040A (en) Creating templates of offline resources
WO2006074294A3 (en) Methods and apparatus providing security to computer systems and networks
EP1850265A3 (en) Computer architecture for an electronic device providing SLS access to MLS file system with trusted loading and protection of program execution memory
WO2014070134A3 (en) Quorum-based virtual machine security
WO2001063405A3 (en) System and method for minimizing inter-application interference among static synchronized methods
WO2009023629A3 (en) Memory device and method having on-board address protection system for facilitating interface with multiple processors, and computer system using same
TW200636467A (en) System for restricted cache access during data transfers and method thereof
WO2005098626A3 (en) Method for monitoring a comparative load for servers
DK2060117T3 (en) Security processor and method of recording and medium for configuring the behavior of this processor
WO2008151339A3 (en) Method and architecture for securing real-time data
SG155253A1 (en) Global switch resource manager
Wang et al. A shared memory based cross-VM side channel attacks in IaaS cloud
CN103473132A (en) Method for realizing dual system startup of intelligent equipment by using dual storage chips
WO2006123280A3 (en) Drm system for devices communicating with a portable device.
Sabt et al. The dual-execution-environment approach: Analysis and comparative evaluation
HK1041380B (en) Method and system for the prevention of undesirable activities of executable objects
WO2008152023A3 (en) Access to a resource by means of a security module
JP2008522278A5 (en)
ATE329308T1 (en) LOADING SOFTWARE

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2005773235

Country of ref document: EP

Ref document number: 2007527785

Country of ref document: JP

Ref document number: 200580019217.6

Country of ref document: CN

Ref document number: 7503/DELNP/2006

Country of ref document: IN

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

WWE Wipo information: entry into national phase

Ref document number: 1020077000788

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 1020077000788

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2005773235

Country of ref document: EP