-
公开(公告)号:US08387022B2
公开(公告)日:2013-02-26
申请号:US12854685
申请日:2010-08-11
申请人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Home , Andrew K. Wright , Lesley R. Matheson , Susan S. Owicki
发明人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Home , Andrew K. Wright , Lesley R. Matheson , Susan S. Owicki
IPC分类号: G06F9/44
CPC分类号: G06F21/14 , G06F21/125 , G06F2221/07
摘要: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.
-
公开(公告)号:US20110035733A1
公开(公告)日:2011-02-10
申请号:US12854685
申请日:2010-08-11
申请人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Horne , Andrew K. Wright , Lesley R. Matheson , Susan S. Owicki
发明人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Horne , Andrew K. Wright , Lesley R. Matheson , Susan S. Owicki
CPC分类号: G06F21/14 , G06F21/125 , G06F2221/07
摘要: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.
摘要翻译: 公开了用于保护计算机程序免于未经授权的分析和修改的系统和方法。 混淆变换可以应用于计算机程序的本地结构,控制图和/或数据结构,以使程序更难于理解和/或修改。 防篡改机制可以并入计算机程序中,以检测篡改程序操作的尝试。 一旦检测到篡改计算机程序的尝试,则计算机程序将其报告给外部代理,停止正常操作,和/或反转由所尝试的篡改所做的任何修改。 计算机程序也可以加水印以便于其所有者的识别。 混淆,防篡改和水印变换可以应用于计算机程序的源代码,目标代码或可执行映像。
-
公开(公告)号:US07809138B2
公开(公告)日:2010-10-05
申请号:US10715597
申请日:2003-11-19
申请人: Talal G. Shamoon , Ralph D. Hill , Chris D. Radcliffe , John P. Hwa , W. Olin Sibert , David M. Van Wie
发明人: Talal G. Shamoon , Ralph D. Hill , Chris D. Radcliffe , John P. Hwa , W. Olin Sibert , David M. Van Wie
IPC分类号: H04N7/167
CPC分类号: H04N21/43853 , H04L9/14 , H04L63/0428 , H04L63/10 , H04L2209/603 , H04L2209/605 , H04L2209/64 , H04L2463/101 , H04N7/167 , H04N7/1675 , H04N21/23476 , H04N21/23605 , H04N21/2541 , H04N21/26613 , H04N21/4343 , H04N21/4405 , H04N21/44055 , H04N21/44204 , H04N21/4627 , H04N21/812 , H04N21/8193 , H04N21/835 , H04N21/8352 , H04N21/8355 , H04N21/8358
摘要: A novel method and apparatus for protection of streamed media content is disclosed. In one aspect, the apparatus includes control means for governance of content streams or content objects, decryption means for decrypting content streams or content objects under control of the control means, and feedback means for tracking actual use of content streams or content objects. The control means may operate in accordance with rules received as part of the streamed content, or through a side-band channel. The rules may specify allowed uses of the content, including whether or not the content can be copied or transferred, and whether and under what circumstances received content may be “checked out” of one device and used in a second device. The rules may also include or specify budgets, and a requirement that audit information be collected and/or transmitted to an external server. In a different aspect, the apparatus may include a media player designed to call plugins to assist in rendering content. A “trust plugin” is disclosed, along with a method of using the trust plugin so that a media player designed for use with unprotected content may render protected content without the necessity of requiring any changes to the media player. In one aspect, the streamed content may be in a number of different formats, including MPEG-4, MP3, and the RMFF format.
-
公开(公告)号:US07779270B2
公开(公告)日:2010-08-17
申请号:US11129106
申请日:2005-05-13
申请人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Horne , Andrew K. Wright , Lesley R. Matheson , Susan Owicki
发明人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Horne , Andrew K. Wright , Lesley R. Matheson , Susan Owicki
IPC分类号: G06F11/30
CPC分类号: G06F21/14 , G06F21/125 , G06F2221/07
摘要: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.
-
5.
公开(公告)号:US20100174652A1
公开(公告)日:2010-07-08
申请号:US12645264
申请日:2009-12-22
CPC分类号: G11B20/00159 , G06F12/1483 , G06F21/10 , G06F2211/007 , G06F2221/2101 , G06F2221/2135 , G06Q20/04 , G06Q20/12 , G06Q20/1235 , G06Q20/24 , G11B20/00086 , G11B20/00188 , G11B20/00557 , G11B20/0071 , G11B20/00768 , G11B27/031 , G11B27/329 , G11B2220/216 , G11B2220/218 , G11B2220/2562 , G11B2220/2575 , H04L12/40104 , H04L12/40117
摘要: A rights management arrangement for storage media such as optical digital video disks (DVDs, also called digital versatile disks) provides adequate copy protection in a limited, inexpensive mass-produceable, low-capability platform such as a dedicated home consumer disk player and also provides enhanced, more flexible security techniques and methods when the same media are used with platforms having higher security capabilities. A control object (or set) defines plural rights management rules for instance, price for performance or rules governing redistribution. Low capability platforms may enable only a subset of the control rules such as controls on copying or marking of played material. Higher capability platforms may enable all (or different subsets) of the rules. Cryptographically strong security is provided by encrypting at least some of the information carried by the media and enabling decryption based on the control set and/or other limitations. A secure “software container” can be used to protectively encapsulate (e.g., by cryptographic techniques) various digital property content (e.g., audio, video, game, etc.) and control object (i.e., set of rules) information. A standardized container format is provided for general use on/with various mediums and platforms. In addition, a special purpose container may be provided for DVD medium and appliances (e.g., recorders, players, etc.) that contains DVD program content (digital property) and DVD medium specific rules. The techniques, systems and methods disclosed herein are capable of achieving compatibility with other protection standards, such as for example, CGMA and Matsushita data protection standards adopted for DVDs. Cooperative rights management may also be provided, where plural networked rights management arrangements collectively control a rights management event on one or more of such arrangements.
-
公开(公告)号:US07581092B2
公开(公告)日:2009-08-25
申请号:US11894502
申请日:2007-08-20
IPC分类号: G06F15/177
CPC分类号: G06Q20/12 , G06F12/1483 , G06F21/10 , G06F21/51 , G06F2211/007 , G06Q20/02 , G06Q20/085 , G06Q20/24 , G06Q20/3674 , G06Q20/3823 , G06Q20/3825 , G06Q20/401 , G11B20/00086 , G11B20/00159 , G11B20/00173 , G11B20/00188 , G11B20/00195 , G11B20/0021 , G11B20/00543 , G11B20/00557 , G11B20/00688 , G11B20/0071 , G11B20/00768 , G11B27/031 , G11B27/329 , G11B2220/216 , G11B2220/218 , G11B2220/2562 , G11B2220/2575 , H04L12/40104 , H04L12/40117
摘要: Secure computation environments are protected from bogus or rogue load modules, executables and other data elements through use of digital signatures, seals and certificates issued by a verifying authority. A verifying authority—which may be a trusted independent third party—tests the load modules or other executables to verify that their corresponding specifications are accurate and complete, and then digitally signs the load module or other executable based on tamper resistance work factor classification. Secure computation environments with different tamper resistance work factors use different verification digital signature authentication techniques (e.g., different signature algorithms and/or signature verification keys)—allowing one tamper resistance work factor environment to protect itself against load modules from another, different tamper resistance work factor environment. Several dissimilar digital signature algorithms may be used to reduce vulnerability from algorithm compromise, and subsets of multiple digital signatures may be used to reduce the scope of any specific compromise.
-
公开(公告)号:US20090178022A1
公开(公告)日:2009-07-09
申请号:US12330482
申请日:2008-12-08
申请人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
发明人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
IPC分类号: G06F9/44
CPC分类号: G06F21/16 , G06F11/3604 , G06F17/30424 , G06F2221/0737 , G06N7/005 , H04K1/00 , H04K1/02 , H04L9/3226 , H04L9/3247 , H04L2209/608
摘要: Systems and methods are disclosed for embedding information in software and/or other electronic content such that the information is difficult for an unauthorized party to detect, remove, insert, forge, and/or corrupt. The embedded information can be used to protect electronic content by identifying the content's source, thus enabling unauthorized copies or derivatives to be reliably traced, and thus facilitating effective legal recourse by the content owner. Systems and methods are also disclosed for protecting, detecting, removing, and decoding information embedded in electronic content, and for using the embedded information to protect software or other media from unauthorized analysis, attack, and/or modification.
摘要翻译: 公开了用于在软件和/或其他电子内容中嵌入信息的系统和方法,使得该信息对于未授权方难以检测,移除,插入,伪造和/或损坏。 嵌入式信息可以通过识别内容的来源来保护电子内容,从而使未经授权的副本或衍生品被可靠地追踪,从而促进内容所有者的有效法律追索。 还公开了用于保护,检测,去除和解码嵌入在电子内容中的信息的系统和方法,以及使用嵌入信息来保护软件或其他媒体免遭未经授权的分析,攻击和/或修改。
-
公开(公告)号:US20090055612A1
公开(公告)日:2009-02-26
申请号:US12194465
申请日:2008-08-19
申请人: W. Olin Sibert
发明人: W. Olin Sibert
CPC分类号: G06F21/71 , G06F12/145 , G06F12/1491 , G06F21/6218 , G06F21/6227 , G06F21/86 , G06F2212/1044 , G06Q50/188 , H04L63/0823 , H04L63/126
摘要: A hardware Secure Processing Unit (SPU) is described that can perform both security functions and other information appliance functions using the same set of hardware resources. Because the additional hardware required to support security functions is a relatively small fraction of the overall device hardware, this type of SPU can be competitive with ordinary non-secure CPUs or microcontrollers that perform the same functions. A set of minimal initialization and management hardware and software is added to, e.g., a standard CPU/microcontroller. The additional hardware and/or software creates an SPU environment and performs the functions needed to virtualize the SPU's hardware resources so that they can be shared between security functions and other functions performed by the same CPU.
摘要翻译: 描述了一种硬件安全处理单元(SPU),可以使用相同的硬件资源集执行安全功能和其他信息设备功能。 由于支持安全功能所需的附加硬件是整个设备硬件的相对较小的一部分,所以这种类型的SPU可以与执行相同功能的普通非安全CPU或微控制器竞争。 一组最小的初始化和管理硬件和软件被添加到例如标准CPU /微控制器。 附加的硬件和/或软件创建一个SPU环境,并执行虚拟化SPU硬件资源所需的功能,以便它们可以在安全功能和同一CPU执行的其他功能之间共享。
-
公开(公告)号:US07430670B1
公开(公告)日:2008-09-30
申请号:US09629546
申请日:2000-07-31
申请人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Horne , Andrew K. Wright , Lesley R. Matheson , Susan K. Owicki
发明人: James J. Horning , W. Olin Sibert , Robert E. Tarjan , Umesh Maheshwari , William G. Horne , Andrew K. Wright , Lesley R. Matheson , Susan K. Owicki
IPC分类号: G06F12/14
CPC分类号: G06F21/14 , G06F21/125 , G06F2221/07
摘要: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.
摘要翻译: 公开了用于保护计算机程序免于未经授权的分析和修改的系统和方法。 混淆变换可以应用于计算机程序的本地结构,控制图和/或数据结构,以使程序更难于理解和/或修改。 防篡改机制可以并入计算机程序中,以检测篡改程序操作的尝试。 一旦检测到篡改计算机程序的尝试,则计算机程序将其报告给外部代理,停止正常操作,和/或反转由所尝试的篡改所做的任何修改。 计算机程序也可以加水印以便于其所有者的识别。 混淆,防篡改和水印变换可以应用于计算机程序的源代码,目标代码或可执行映像。
-
公开(公告)号:US20080215891A1
公开(公告)日:2008-09-04
申请号:US11927220
申请日:2007-10-29
申请人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
发明人: William G. Horne , Umesh Maheshwari , Robert E. Tarjan , James J. Horning , W. Olin Sibert , Lesley R. Matheson , Andrew K. Wright , Susan S. Owicki
IPC分类号: H04L9/00
CPC分类号: G06F21/16 , G06F11/3604 , G06F17/30424 , G06F2221/0737 , G06N7/005 , H04K1/00 , H04K1/02 , H04L9/3226 , H04L9/3247 , H04L2209/608
摘要: Systems and methods are disclosed for embedding information in software and/or other electronic content such that the information is difficult for an unauthorized party to detect, remove, insert, forge, and/or corrupt. The embedded information can be used to protect electronic content by identifying the content's source, thus enabling unauthorized copies or derivatives to be reliably traced, and thus facilitating effective legal recourse by the content owner. Systems and methods are also disclosed for protecting, detecting, removing, and decoding information embedded in electronic content, and for using the embedded information to protect software or other media from unauthorized analysis, attack, and/or modification.
-
-
-
-
-
-
-
-
-