Method and apparatus for key distribution with implicit offline authorization
    1.
    发明授权
    Method and apparatus for key distribution with implicit offline authorization 有权
    使用隐式离线授权进行密钥分配的方法和装置

    公开(公告)号:US09172683B2

    公开(公告)日:2015-10-27

    申请号:US13172710

    申请日:2011-06-29

    IPC分类号: H04L29/06 H04L9/08

    摘要: In a Digital Rights Management (DRM) system, cryptographic keys for decrypting distributed assets (such as audio or video media) are distributed using an offline (e.g., non-Internet) method for distribution of the key generation process, with an implicit authorization to use the distributed key generation process. This is used to update an asset key for use by a client such as a media player when a key formula for generating the key for decrypting an asset has been compromised, such as by hackers.

    摘要翻译: 在数字版权管理(DRM)系统中,用于解密分布式资产(例如音频或视频媒体)的加密密钥使用离散(例如,非因特网)方法来分发密钥生成过程,并且具有隐式授权 使用分布式密钥生成过程。 当用于生成用于解密资产的密钥的密钥的密钥公式(例如黑客)被破坏时,这用于更新资源密钥以供诸如媒体播放器之类的客户端使用。

    Systems and methods for implementing block cipher algorithms on attacker-controlled systems
    2.
    发明授权
    Systems and methods for implementing block cipher algorithms on attacker-controlled systems 有权
    用于在攻击者控制的系统上实现块密码算法的系统和方法

    公开(公告)号:US09031228B2

    公开(公告)日:2015-05-12

    申请号:US13448385

    申请日:2012-04-16

    IPC分类号: H04L9/28 H04L9/00 H04L9/06

    摘要: Systems and methods for an implementation of block cipher algorithms (e.g., AES) use lookup tables to obscure key information, increasing difficulty of reverse engineering efforts. The implementation encodes round key information into a first plurality of tables (T1), which when used for lookup operations also complete SubBytes operations, and output state in an encoded format. A Shiftrows operation is performed arithmetically on the output state. A second plurality of tables (T2) are used to perform a polynomial multiplication portion of MixColumns operation, and an XOR portion of MixColumns is performed arithmetically on the columns. Encoding from the T1 tables is made to match a decoding built into the T2 tables. Subsets of the T1 tables use the same T2 tables, reducing a memory footprint for the T2 tables. Multiple AES keys can be embedded in different sets of T1 tables that encode for the same set of T2 tables.

    摘要翻译: 用于实施块密码算法(例如,AES)的系统和方法使用查找表来掩盖关键信息,增加了逆向工程努力的难度。 该实施方式将循环密钥信息编码到第一多个表(T1)中,当用于查找操作时也完成子字节操作,并且以编码格式输出状态。 对输出状态进行算术运算。 使用第二多个表(T2)来执行MixColumns操作的多项式乘法部分,并且对列进行算术运算的MixColumn的XOR部分。 使T1表格的编码与T2表中内置的解码相匹配。 T1表的子集使用相同的T2表,减少了T2表的内存占用。 可以将多个AES密钥嵌入到为同一组T2表编码的不同的T1表中。

    Client-server system with security for untrusted server
    4.
    发明授权
    Client-server system with security for untrusted server 有权
    具有不可信服务器安全性的客户端 - 服务器系统

    公开(公告)号:US08850206B2

    公开(公告)日:2014-09-30

    申请号:US13297200

    申请日:2011-11-15

    IPC分类号: H04L29/06 H04L9/08

    摘要: In the context of a computer client-server architecture, typically used in the Internet for communicating between a server and applications running on user computers (clients), a method is provided for enhancing security in the context of digital rights management (DRM) where the server is an untrusted server that may not be secure, but the client is secure. This method operates to authenticate the server to the client and vice versa to defeat hacking attacks intended to obtain confidential information. Values passed between the server and the client include encrypted random numbers, authentication values and other verification data generated using cryptographic techniques including double encryption.

    摘要翻译: 在通常在因特网中用于在服务器和在用户计算机(客户端)上运行的应用程序之间进行通信的计算机客户机 - 服务器架构的上下文中,提供了一种用于增强数字版权管理(DRM)上下文中的安全性的方法,其中 服务器是不可信的服务器,可能不安全,但客户端是安全的。 该方法用于向客户端认证服务器,反之亦然,以打败旨在获取机密信息的黑客攻击。 在服务器和客户端之间传递的值包括加密的随机数,认证值和使用包括双加密的加密技术生成的其他验证数据。

    System and method for executing an encrypted binary from a memory pool
    5.
    发明授权
    System and method for executing an encrypted binary from a memory pool 有权
    从内存池执行加密二进制的系统和方法

    公开(公告)号:US08756434B2

    公开(公告)日:2014-06-17

    申请号:US13083497

    申请日:2011-04-08

    IPC分类号: G06F12/14

    摘要: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for executing encrypted computer code. A system configured to practice the method receives a request to execute encrypted computer code. In response to the request, the system identifies a portion of the encrypted computer code for execution and decrypts the portion to yield decrypted computer code. Then the system stores the decrypted computer code in a pool of memory and executes the decrypted computer code from the pool of memory. The system can store the decrypted computer code in the pool of memory based on a randomization algorithm so that identical executions of the encrypted computer code result in selections of different available memory locations within the pool of memory. Related portions can be stored non-consecutively in the pool of memory. The pool of memory can store different portions of decrypted computer code over time.

    摘要翻译: 这里公开了用于执行加密的计算机代码的系统,方法和非暂时的计算机可读存储介质。 配置为执行该方法的系统接收执行加密的计算机代码的请求。 响应于该请求,系统识别加密的计算机代码的一部分用于执行,并解密部分以产生解密的计算机代码。 然后,系统将解密的计算机代码存储在存储器池中,并从存储器池中执行解密的计算机代码。 系统可以基于随机化算法将解密的计算机代码存储在存储器池中,使得加密的计算机代码的相同执行导致在存储器池内的不同可用存储器位置的选择。 相关部分可以非连续地存储在存储器池中。 内存池可以随时间存储解密的计算机代码的不同部分。

    Performing boolean logic operations using arithmetic operations by code obfuscation
    6.
    发明授权
    Performing boolean logic operations using arithmetic operations by code obfuscation 有权
    使用代码混淆的算术运算执行布尔逻辑运算

    公开(公告)号:US08707053B2

    公开(公告)日:2014-04-22

    申请号:US13024258

    申请日:2011-02-09

    IPC分类号: G06F12/14

    CPC分类号: G06F21/14

    摘要: Method and apparatus for obfuscating computer software code, to protect against reverse-engineering of the code. The obfuscation here is of the part of the code that performs a Boolean logic operation such as an exclusive OR on two (or more) data variables. In the obfuscated code, each of the two variables is first modified by applying to it a function which deconstructs the value of each of the variables, and then the exclusive OR operation is replaced by an arithmetic operation such as addition, subtraction, or multiplication, which is performed on the two deconstructed variables. The non-obfuscated result is recovered by applying a third function to the value generated by the arithmetic operation. This obfuscation is typically carried out by suitably annotating (modifying) the original source code.

    摘要翻译: 用于模糊计算机软件代码的方法和装置,以防止代码的逆向工程化。 这里的混淆是执行布尔逻辑运算的代码的一部分,例如两个(或多个)数据变量上的异或运算。 在混淆代码中,首先通过对两个变量中的每一个进行修改来解构每个变量的值,然后通过诸如加法,减法或乘法的算术运算来代替异或运算, 这是对两个解构变量进行的。 通过对由算术运算产生的值应用第三函数来恢复未混淆的结果。 这种混淆通常通过适当地注释(修改)原始源代码来执行。

    Data transformation system using cyclic groups
    8.
    发明授权
    Data transformation system using cyclic groups 有权
    数据转换系统采用循环群

    公开(公告)号:US08553878B2

    公开(公告)日:2013-10-08

    申请号:US12760474

    申请日:2010-04-14

    IPC分类号: H04K1/00 H04L9/00 H04L9/24

    摘要: An asymmetric (dual key) data obfuscation process, based on the well known ElGamal cryptosystem algorithm, and which uses multiplicative cyclic groups to transform (obfuscate) digital data for security purposes. In the present system the data need not be a member of the cyclic group, unlike in the ElGamal cryptosystem algorithm. Also, any one of several additional mathematical data transformations are further applied to the transformed data, thereby enhancing security of the transformed data.

    摘要翻译: 基于众所周知的ElGamal密码系统算法的非对称(双密钥)数据混淆处理,为了安全起见,使用乘法循环组来转换(混淆)数字数据。 在本系统中,与ElGamal密码系统算法不同,数据不需要是循环组的成员。 而且,数字附加数学变换中的任何一个进一步应用于变换后的数据,从而提高变换数据的安全性。