US20160132317A1 - Secure Application Distribution Systems and Methods - Google Patents

Secure Application Distribution Systems and Methods Download PDF

Info

Publication number
US20160132317A1
US20160132317A1 US14/935,230 US201514935230A US2016132317A1 US 20160132317 A1 US20160132317 A1 US 20160132317A1 US 201514935230 A US201514935230 A US 201514935230A US 2016132317 A1 US2016132317 A1 US 2016132317A1
Authority
US
United States
Prior art keywords
application
instance
code
instances
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/935,230
Inventor
Stephen G. MITCHELL
Gilles Boccon-Gibod
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intertrust Technologies Corp
Original Assignee
Intertrust Technologies Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intertrust Technologies Corp filed Critical Intertrust Technologies Corp
Priority to US14/935,230 priority Critical patent/US20160132317A1/en
Publication of US20160132317A1 publication Critical patent/US20160132317A1/en
Priority to US15/660,201 priority patent/US11080042B2/en
Assigned to ORIGIN FUTURE ENERGY PTY LTD. reassignment ORIGIN FUTURE ENERGY PTY LTD. SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INTERTRUST TECHNOLOGIES CORPORATION
Assigned to INTERTRUST TECHNOLOGIES CORPORATION reassignment INTERTRUST TECHNOLOGIES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MITCHELL, STEPHEN G, BOCCON-GIBOD, GILLES
Priority to US17/384,252 priority patent/US20210349712A1/en
Assigned to INTERTRUST TECHNOLOGIES CORPORATION reassignment INTERTRUST TECHNOLOGIES CORPORATION RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: ORIGIN FUTURE ENERGY PTY LTD.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • H04W4/003
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits

Definitions

  • the present disclosure relates generally to systems and methods for distributing secure software applications. More specifically, but not exclusively, the present disclosure relates to systems and methods that use software diversification techniques in connection with generating and distributing secure software applications.
  • Software applications including mobile software applications, may be targeted in a variety of attacks.
  • mobile software applications may be targeted in man-at-the-end attacks—attacks against mobile applications from device-resident malware.
  • Maintaining mobile application security may be important to a variety of value chain stakeholders, including device users and other transaction participants.
  • Implementing digital rights management (“DRM”) in connection with controlled media applications may help improve application security, and DRM and/or other security methods may be further used in connection with applications involving advertising, payments, and/or other types of value exchange.
  • Secure device hardware may be used to strengthen device security, but such hardware might not be universally deployed across devices.
  • Systems and methods disclosed herein may use software diversification methods to improve the security of mobile applications.
  • Embodiments of the disclosed systems and methods may, among other things, facilitate secure application distribution through deployment of diverse applications in an application distribution channel.
  • Software diversification consistent with certain disclosed embodiments may mitigate large-scale automated circumvention of security protections by presenting attacking malware with moving and/or otherwise unpredictable diverse targets, akin in certain aspects to a reverse of the strategy used by polymorphic malware in evading anti-virus tools.
  • applications may be different in their implementation from device to device (i.e., different users may receive different implementations of a single application version), thereby frustrating the deployment of effective malware.
  • diversity between applications may be achieved by enabling application stores to distribute various diverse instances of an application to various devices.
  • FIG. 1 illustrates deployment of diverse mobile software applications consistent with embodiments of the present disclosure.
  • FIG. 2 illustrates a process of generating and distributing diverse secure mobile software applications consistent with embodiments of the present disclosure.
  • FIG. 3 illustrates generation and deployment of mobile software application instances to an application store for distribution to devices consistent with embodiments of the present disclosure.
  • FIG. 4 illustrates generation and deployment of mobile software application instances by an application store consistent with embodiments disclosed herein.
  • FIG. 5 illustrates personalization of a mobile application by a device using a personalization service consistent with embodiments disclosed herein.
  • FIG. 6 illustrates personalization of a mobile application by a device consistent with embodiments disclosed herein.
  • FIG. 7 illustrates a flow chart of a mobile application build and deployment process consistent with embodiments disclosed herein.
  • FIG. 8 illustrates a system that may be used to implement certain embodiments of the systems and methods of the present disclosure.
  • Embodiments of the system and methods disclosed herein may employ software diversification in connection with mobile application generation and distribution.
  • software diversification may be used to alter a software application (e.g., altering an executable binary) in various ways to create multiple instances of the application that, while providing the same and/or similar functionality, to an attacker appear different and/or operate differently (e.g., operate differently on the binary level).
  • Software diversification may frustrate an attacker's attempts to exploit information gained from one deployment of an application to compromise other deployments.
  • certain embodiments disclosed herein are discussed in connection with diverse mobile applications and/or mobile devices, it will be appreciated that the disclosed embodiments may be further employed in connection with any other type of software application diversification and/or systems or devices for interacting with and/or executing the same.
  • the systems and methods described herein can, for example, be used in connection with digital rights management (“DRM”) technologies such as that described in commonly assigned, co-pending U.S. patent application Ser. No. 11/583,693, “Digital Rights Management Engine Systems and Methods,” filed Oct. 18, 2006, and published as U.S. Pub. No. 2007/0180519 (“the '693 application”), service orchestration and DRM technologies such as those described in commonly assigned U.S. Pat. No.
  • DRM digital rights management
  • FIG. 1 illustrates deployment of a diverse mobile software application 100 to a mobile device 102 consistent with embodiments of the present disclosure.
  • a mobile software application 100 may be generated by an application developer system 104 and uploaded to an application store system 106 for distribution to one or more mobile devices 102 .
  • the application developer system 104 may not be directly used to generate the mobile application 100 , but may be a system used by and/or otherwise associated with an application developer for use in connection with uploading the mobile application 100 to the application store system 106 for distribution.
  • the application developer system 104 may continuously and/or periodically upload a plurality of diverse instances of the mobile application 100 to the application store system 106 for distribution to one or more mobile devices 102 , thereby reducing the potential for a successful attack against the application 100 across multiple devices.
  • the application developer system 104 , application store system 106 , mobile devices 102 , and/or other systems (not shown) used in connection with the disclosed embodiments may comprise any suitable computing system or combination of systems configured to implement embodiments of the systems and methods disclosed herein.
  • the application developer system 104 , application store system 106 , mobile device 102 , and/or other systems providers may comprise at least one processor system configured to execute instructions stored on an associated non-transitory computer-readable storage medium.
  • the application developer system 104 , application store system 106 , mobile device 102 , and/or other systems may further comprise a secure processing unit (“SPU”) configured to perform sensitive operations such as trusted credential and/or key management, secure policy management, and/or other aspects of the systems and methods disclosed herein.
  • the application developer system 104 , application store system 106 , mobile device 102 , and/or other systems may comprise a laptop computer system, a desktop computer system, a server computer system, a smartphone, a tablet computer, and/or any other computing system and/or device that may be used in connection with the disclosed systems and methods.
  • the application developer system 104 , application store system 106 , mobile device 102 , and/or other systems may further comprise software and/or hardware configured to enable electronic communication of information between the devices and/or systems 102 - 106 via one or more associated network connections (e.g., network 108 ).
  • the network connections may comprise a variety of network communication devices and/or channels and may use any suitable communication protocols and/or standards facilitating communication between the connected devices and systems.
  • the network 108 may comprise the Internet, a local area network, a virtual private network, and/or any other communication network utilizing one or more electronic communication technologies and/or standards (e.g., Ethernet and/or the like).
  • the network connections may comprise a wireless carrier system such as a personal communications system (“PCS”), and/or any other suitable communication system incorporating any suitable communication standards and/or protocols.
  • the network connections may comprise an analog mobile communications network and/or a digital mobile communications network utilizing, for example, code division multiple access (“CDMA”), Global System for Mobile Communications or Groupe Special Mobile (“GSM”), frequency division multiple access (“FDMA”), and/or time divisional multiple access (“TDMA”) standards.
  • CDMA code division multiple access
  • GSM Global System for Mobile Communications or Groupe Special Mobile
  • FDMA frequency division multiple access
  • TDMA time divisional multiple access
  • the network connections may incorporate one or more satellite communication links.
  • the network connections may use IEEE's 802.11 standards, Bluetooth®, ultra-wide band (“UWB”), Zigbee®, and or any other suitable communication protocol(s).
  • the application developer system 104 may comprise a computing device executing one or more applications configured to implement certain embodiments of the systems and methods disclosed herein.
  • the application developer system 104 may be used by a developer to code, compile, and/or otherwise generate a mobile application 100 and/or a particular instance of the mobile application (e.g., a unique instance or the like).
  • the application developer system 104 may be used to manage one or more mobile applications generated using a separate system (not shown).
  • applications and/or instances thereof, described in more detail below may be stored and/or otherwise managed by the application developer system 104 in an application database 110 .
  • the application developer system 104 may be configured to diversify distributed mobile applications 100 by generating a plurality of instances of the mobile application 100 that, in certain embodiments, may be unique instances.
  • diversified application instances may have the same and/or similar functionality but may be altered in such a way that to an attacker (e.g., malware or the like) they appear to be different and/or operate differently.
  • diversity in applications may be introduced at a variety of times in the application generation and/or build process to create various application instances. For example, diversity may be introduced during coding of an application, at various stages of compilation of the application, and/or during a provisioning and/or personalization process.
  • diverse application instances may be generated by an application instance generation engine 112 executing on the application developer system 104 .
  • a variety of types of software diversification may be used in connection with the disclosed embodiments including, without limitation, data diversification and/or code diversification. In certain embodiments, both data diversification and code diversification may be employed in connection with generating diverse software instances.
  • Embodiments employing data diversification may embed certain data values referenced by application code that vary among different instances of the same application.
  • the application instance generation engine 112 may embed different cryptographic keys across various application instances configured to encrypt information stored on an executing device or that excerpts other keys imported into the application. Even if an attacker managed to extract the cryptographic key embedded in a particular application instance, the attacker could not use the extracted key to decrypt certain secret information included in other application instances.
  • data diversification may be introduced by injecting unique and/or otherwise personalized data values into program code (e.g., binary image code) during code compilation and/or deployment.
  • Data values introduced as part of data diversification methods consistent with the disclosed embodiments may further include, without limitation, keys, nonces, salt, white-box cryptography (“WBC”) data structures, homomorphic encryption including fully homomorphic encryption (“FHE”) data structures, and/or other randomly generated cryptographic information.
  • WBC white-box cryptography
  • FHE fully homomorphic encryption
  • a secure key provisioned as part of a data diversification process may be stored by in a protected processing environment such as a secure key box.
  • a secure key box may be configured to protect the secrecy and/or integrity of the secure key.
  • the secure key box may further protect software code used in connection with secure computations performed by an associated device using code digests and/or any other verifiable computing techniques.
  • the secure key box may use white-box cryptographic and/or homomorphic encryption methods (e.g., FHE methods) that allow the secure key to remain encrypted, even during execution of associated cryptographic methods.
  • the secure key box may enable the secure key to be stored and/or used in connection with cryptographic methods without exposing the secure key in clear text.
  • the secure key box may allow storage and/or use of the secure key without exposing the secure key in code and/or in memory of a device 102 having an open architecture.
  • a secure key box may be implemented separately and/or in connection with a hardware-isolated secure enclave and/or a more traditional secure hardware element (e.g., a subscriber identity module (“SIM”) chip and/or a smart card chip) for use in connection key operations.
  • SIM subscriber identity module
  • the secure key box may be used in connection with both static keys and/or encrypted dynamic keys that may be loaded and/or decrypted at run time.
  • separate secure key boxes associated with different devices may store and/or operate on secure keys using different encryption formats.
  • a secure key box may enable protection of secure keys and/or computations performed using the same without the use of dedicated security hardware included in a device 102 .
  • secure information such as, for example, the secure key may be encrypted when transmitted out of a secure key box.
  • the secure key may be managed by a personalization service, described in more detail below, in a separate secure key box operating thereon (not shown).
  • the secure key box of the personalization service may encrypt the secure key with a common export key shared with the secure key box of the device 102 .
  • the secure key may be encrypted with a shared symmetric key and/or a public asymmetric key.
  • the secure key box of the device 102 may decrypt the received encrypted secure key using the common export key for use in connection cryptographic methods.
  • Embodiments employing code diversification may introduce varied instructions (e.g., binary instructions) between different application instances and/or between separate sets of application instances.
  • code diversification may be introduced using methods to improve the tamper-resistance of a software application including, without limitation, code obfuscation, instruction set randomization, integrity protection, junk code insertion, code expansion, and/or virtualization.
  • a subset and/or component of an application may include diversified code across various instances of the application.
  • sensitive parts of application code may include diversified code across instances (e.g., cryptographic routines and/or components or the like).
  • code diversification may be employed across an entire application executable.
  • diversified applications 100 may include information identifying a particular instance of the application and/or version of the application.
  • a mobile application 100 may comprise an instance ID 116 and a version ID 118 .
  • a plurality of application instances e.g., applications having different instance IDs 116
  • various application instances and/or versions may be managed together and/or separately in accordance with the disclosed embodiments.
  • the instance ID 116 associated with a particular application may be used by a developer post-deployment in connection with application diagnosis, error reporting, and/or the like.
  • An instance of a mobile application 100 may be uploaded by the application developer system 104 to the application store system 106 for distribution to one or more mobile devices 102 .
  • the application store system 106 may include an application store database 120 storing one or more mobile applications and/or instances thereof.
  • An application store engine 122 may be configured to manage requests from mobile devices 100 , uploading operations from developer systems 104 , and/or otherwise coordinate the downloading of applications 100 to mobile devices 102 and other operations of the application store system 106 .
  • the upload of the mobile application 100 to the application store system 106 may be managed by an application distribution module 114 executing on the application developer system 104 .
  • the application distribution module 114 may employ a variety of possible uploading methodologies with respect to varied application instances that, in some embodiments, may be articulated in an application diversification schedule and/or policy.
  • a first software application instance may be initially uploaded to the application store system 106 .
  • a second software application instance replacing the first software application instance may be uploaded to the application store system 106 .
  • the mobile devices Based on the time when mobile devices (e.g., mobile device 102 ) download the application from the application store system 106 , the mobile devices will receive different instances of the application (e.g., the first or second instance), thereby facilitating application diversity across a number of devices.
  • Application diversification policies may further employ other time-based diversification schedules.
  • a diversification schedule may facilitate continuous uploading of various application instances to the application store system 106 by the developer system 104 at a variety of suitable fixed time frequencies and/or based on an irregular or otherwise random pattern.
  • Diversification policies and/or schedules may, in addition and/or in alternative to being time-based, be based on geographic and/or device parameters.
  • varied application instances may be uploaded to the application store system 106 for distribution to devices located in different geographic regions.
  • varied application instances may be uploaded to the application store system 106 for deployment to varied types of devices, device models, individual serialized devices, and/or the like. It will be appreciated that a wide variety of application diversification schedules and/or policies may be used in connection with the disclosed systems and methods, and that the disclosed embodiments may employ any suitable schedule and/or policy that results in differentiation between application instances across multiple devices.
  • Certain application store systems 106 may require that an application 100 be inspected and/or otherwise tested for compliance with one or more requirements prior to distribution to devices 102 . For example, after an application 100 is initially uploaded to the application store system 106 , the system 106 may inspect and/or test the application 100 for compliance with certain security requirements. New versions of the application 100 uploaded to the application store system 106 may be similarly tested and/or inspected.
  • applications 100 may be diversified such that various instances of the application do not need to be individually inspected and/or tested for compliance with application store system 106 requirements. In certain embodiments, this may be achieved by introducing diversity (e.g., code and/or data diversity) into portions of an application's code that are not tested and/or otherwise inspected by the application store system 106 . In some embodiments, this may streamline the process of uploading various application instances 100 to the application store system 106 and reduce the burden on the application store system 106 to inspect and/or test each instance.
  • diversity e.g., code and/or data diversity
  • Certain application store systems 106 may be configured to push updates of an application to certain devices 102 when a new version of an application 100 is uploaded to the application store system 106 .
  • a push and/or pull update of a new application version may undesirably result in a large number of devices 102 being updated with the same application instance (e.g., the initial instance of the new application version).
  • release of new versions to certain devices 102 may be delayed following an initial version release (e.g., randomly delayed, delayed according to a particular schedule, etc.) such that devices receive varied application instances of the new application version in connection with application updates.
  • diversity may be introduced in connection with software updates and/or new version updates to ensure updates and/or new versions comprise diverse and/or otherwise unique instances of the application 100 .
  • FIG. 1 is provided for purposes of illustration and explanation, and not limitation.
  • FIG. 2 illustrates a process of generating and distributing diverse secure mobile software applications consistent with embodiments of the present disclosure.
  • the application developer system 104 may generate a first instance of a mobile application (“Mobile Application Instance 1 ”) using any suitable method of introducing diversity between various application instances (e.g., code diversification, data diversification, code obfuscation, etc.).
  • the first instance may be uploaded to an application store system 106 for deployment to one or more mobile devices 102 a , 102 b .
  • uploading of the first instance may be based, at least in part, on an articulated application diversification schedule and/or policy.
  • a mobile device 102 a may issue a request to download and/or otherwise install the application.
  • the application store system 106 may transmit the first instance of the application to the mobile device 102 a .
  • the mobile device 102 a may perform an installation process to install the application on the device 102 a.
  • An application diversification schedule and/or policy associated with a particular application may articulate that new application instances should be generated by the application developer system 104 and uploaded to the application store system 106 according to a time-based schedule (e.g., following a fixed and/or randomly determined release period between instance releases or the like). Accordingly, at the completion of an instance release period, the application developer system 104 may generate a second instance of a mobile application (“Mobile Application Instance 2 ”) using any suitable method of introducing diversity between various application instances and may upload the second instance to the application store 106 for deployment to requesting mobile devices 102 a , 102 b.
  • Mobile Application Instance 2 a mobile application
  • the second application instance may replace the first application instance in the application store system 106 .
  • a mobile device 102 b issuing a request to download and/or otherwise install the application after the second application instance has been uploaded to the application store system 106 may receive the second instance of the application in response to the request for installation.
  • the devices 102 a , 102 b may receive different instances of the application, thereby providing application diversity between the devices 102 a , 102 b installing the deployed applications and improving their associated security.
  • FIG. 3 illustrates generation and deployment of mobile software application instances to an application store for distribution to devices consistent with embodiments of the present disclosure.
  • the application developer system 106 and/or an application instance generation engine 112 executing thereon may generate a plurality of diverse application instances 300 and upload the plurality of diverse application instances 300 to the application store system 106 .
  • Application instances 300 uploaded to the application store system 106 may be included and/or managed in an application store database 120 .
  • the application store system 106 may select and transmit an instance of the application from the plurality of application instances 300 included in the database 120 .
  • the particular instance may be selected from the plurality of instances 300 based on a diversification policy and/or schedule. For example, a time-based diversification policy, a location-based diversification policy, and/or a device-based diversification policy may be used in connection with selecting and/or distributing a particular application instance 100 of the plurality of instances 300 .
  • the selection and/or distribution of the application instance 100 may be performed using, at least in part, an application distribution module 114 executing on the application store system 106 .
  • the application store system 106 may distribute a first application instance 100 from the plurality of instances 300 to requesting devices 102 for a certain instance release period), and then continuously cycle through distributing different applicant instances of the plurality during subsequent instance release periods.
  • the application store system 106 may distribute application instances 100 from the plurality of application instances 300 that are unique to each requesting device 102 .
  • the application store system 106 may further randomly distribute application instances 100 from the plurality of instances 300 to requesting devices 102 .
  • the application store system 106 may distribute a first application instance 100 from the plurality of instances 300 to requesting devices 102 included in a first geographic region, and distribute different instances to requesting devices located in other regions.
  • the application store system 106 by implementing instance selection and/or determination decisions using the application store system 106 , greater diversity of deployed instances 100 may be achieved as more granular instance selection determinations may be made based on a particular requesting device 102 .
  • the burden on the application developer system 104 and/or the application store system 106 associated with continuously uploading new instances for distribution may be reduced.
  • the burden of frequent inspection and/or otherwise testing of application instance compliance with store requirements may be reduced, as all and/or a subset of the plurality of instances 300 may be inspected and/or tested for compliance as a group, thereby streamlining the inspection and/or testing process.
  • FIG. 4 illustrates generation and deployment of mobile software application instances by an application store system 106 consistent with embodiments disclosed herein.
  • the application store system 106 may be configured to generate diverse application instances 100 for distribution to mobile devices based on information provided by the application software developer system 104 (e.g., an undiversified application 400 or the like).
  • Diversity in applications may be introduced at a variety of times in the application 100 generation and/or build process to create various application instances. For example, diversity may be introduced during coding of an application, at various stages of compilation of the application, and/or during a provisioning and/or personalization process, certain aspects of which may be performed by the application store system 106 . In certain embodiments, diverse application instances may be generated by an application instance generation engine 112 executing on the application store system 104 employing any of the types of software diversification methods disclosed herein.
  • the application store system 106 and/or an instance generation engine 112 executing thereon may be configured to generate application instances 100 by including diversified code and/or data in certain components and/or portions of the application.
  • diverse instances 100 may be generated by including diverse code between multiple instances in a particular component of an application.
  • diverse instances may be generated by including certain diverse data such as a cryptographic key or the like between multiple instances of the application.
  • diversifying a subset and/or a component of an application rather than an entire application may reduce the burden on the application store system 106 in connection with generating diverse instances 100 .
  • the application store system 106 and/or the instance generation engine 112 executing thereon may be configured to perform a portion of a build process for an application to generate a diversified instance 100 of the application.
  • the application developer system 104 may transmit information (e.g., undiversified application information 400 ) to the application store system 106 used to complete a build process for the application to generate an associated application instance 100 .
  • the application developer system 104 may further transmit instructions and/or preferences for introducing diversity to the application store system 106 and/or to safeguard application performance and/or user experience requirements.
  • the application developer system 104 may transmit application information 400 to the application store system 106 that comprises application bit code and/or an intermediate representation of the application.
  • the application store system 106 and/or the instance generation engine 112 may perform bit code obfuscation to diversify the bit code and/or the intermediate representation of the application.
  • the application store system 106 may then perform a back end compilation process on the application bit code and/or intermediate representation to generate a machine code representation of the application which may be used to generate an executable application instance 100 for transmission to requesting mobile devices 102 .
  • generation of the application instance 100 and/or the bit code obfuscation and/or backend compilation process may be performed in response to receiving a request from a mobile device 102 to download the application (i.e., just-in-time (“JIT”) instance generation).
  • JIT just-in-time
  • generating diverse application instances at the application store system 106 may allow for individualized and/or otherwise serialized unique application instances to be generated for individual requesting devices 102 .
  • serialized and/or otherwise unique information associated with a requesting device 102 may be used by the application store system 106 in connection with generating a diverse application instance 100 .
  • serialized and/or otherwise unique information associated with a user of a requesting device e.g., user account, registration, and/or authentication data
  • an application distribution module 114 executing on the application store system 106 may be configured to manage the generation and/or distribution of unique application instances 100 to requesting devices 102 (e.g., based on an associated diversification policy and/or schedule or the like). Generating diverse application instances 100 at the application store system 106 may further reduce the burden of generation and/or uploading a plurality of application instances by the application developer system 104 , and may further streamline application and/or testing processes performed by the application store system 106 .
  • FIG. 5 illustrates personalization of a mobile application 502 by a device 102 using a personalization service 500 consistent with embodiments disclosed herein.
  • diversity in an application may be introduced by a device 102 after downloading the application 502 from the application store system 106 through a personalization and/or provisioning process.
  • an application developer system 104 may provide the application store system 106 with a mobile application 502 configured to be personalized during and/or following installation of the application 502 on a device 102 .
  • the mobile device 102 may issue a personalization request 506 to a personalization service 500 , which may comprise any suitable computer system configured to implement application personalization methods consistent with the disclosed embodiments.
  • the personalization service 500 may generate and/or access personalization information 508 and transmit the personalization information 508 to the mobile device 102 .
  • the personalization information 508 may include any suitable information for use in connection with generating a unique application instance including, for example, code patches, keys, data values, user account information, user registration information, and/or the like.
  • the mobile device 102 may use the personalization information 508 to generate a personalized and/or otherwise diversified instance of the application 504 for execution on the device 102 .
  • the mobile device 102 may embed and/or otherwise reference certain data values unique to the instance of the application 504 , thereby introducing data diversity to the application 504 .
  • the mobile device 102 may request the personalization service 500 to generate and provide a unique key used for use in connection with cryptographic operations performed by the mobile application.
  • the personalization service 500 may generate the key and return it to the mobile device 102 .
  • the mobile device 102 may provision the cryptographic components of the mobile application with the key to generate a diversified application instance 504 .
  • certain security measures may be taken to reduce the potential for the application 504 to be compromised by an attack.
  • code patches included in personalization information 508 may be signed and signature verification may be strongly enforced by the device 102 .
  • the mobile device 102 may comprise a hardware-enforced secured environment for code loading and/or personalization of the application 502 to generate a diversified application instanced 504 .
  • Various software code protection techniques to protect diversity mechanisms may further be delivered directly to the device 102 to improve security of the personalization process. Introducing diversity at the mobile device 102 may, among other things, reduce the burden on the application developer system 104 and/or application store system 106 of application instance generation and/or applying schedules or policy associated with distribution of various application instances.
  • FIG. 6 illustrates personalization of a mobile application 600 by a mobile device 102 consistent with embodiments disclosed herein.
  • personalization information 602 may be generated and/or otherwise accessed by an application developer system 104 and/or an application store system 106 .
  • the personalization information 602 may be downloaded to the mobile device 102 from the application store system 104 together with and/or separately from the mobile application 600 .
  • the personalization information 602 may include information to personalize and/or otherwise diversify a single instance of an application.
  • the personalization information 602 may comprise a key used to diversify cryptographic components of an application instance.
  • the personalization information 602 may include information that may be used to generate a plurality of application instances 604 .
  • a subset of the information included in the personalization information 602 may be selected and used in connection with a personalization process to generate a diversified instance of the application 604 .
  • such a process may be performed by a mobile application personalization engine 606 executing on the mobile device 102 .
  • the personalization information 602 may comprise a plurality of cryptographic keys.
  • the mobile application personalization engine 606 may randomly select a cryptographic key of the plurality of cryptographic keys and provision the cryptographic components of the mobile application 600 with the selected cryptographic key to generate a diversified application instance 604 .
  • a common library of personalization information 602 may be sent to a number of mobile devices that may use information in the library to generate a diversified and/or otherwise unique application instance 604 .
  • FIG. 7 illustrates a flow chart of a mobile application build and deployment process 700 consistent with embodiments disclosed herein.
  • the illustrated process 700 may be implemented in a variety of ways, including using software, firmware, hardware, and/or any combination thereof.
  • various aspects of the method 700 may be implemented by an application developer system, an application store system, a mobile device, a personalization service system, an update system, and/or any other related system as described above.
  • Certain embodiments included in the illustrated process 700 may implement code diversity in connection with generating diversified application instances. It will be appreciated, however, that data diversity may be similarly implemented in connection with the illustrated process.
  • a mobile application build and deployment process may incorporate all of the elements of the illustrated process 700 or a subset thereof, and may proceed in any suitable order.
  • source code associated with an application may be obfuscated using any suitable source code software obfuscation technique.
  • Front end compilation of the obfuscated application source code may be performed at 704 to generate a bit code and/or intermediate representation of the application code.
  • Bit code obfuscation methods may be performed at 706 that introduce diversity into the particular application instance being built.
  • the bit code may be tested at 708 to see if the bit code functions as expected. If the bit code does not function as expected, the method 700 may proceed to terminate. If the bit code functions as expected, the method 700 may proceed to 710 , where back end compilation of the bit code and/or intermediate representation code may be performed to generate machine code. In certain embodiments, the back end compilation and/or certain other subsequent steps may be performed by an application store system prior to delivering the application instance to the device.
  • linking of the machine code may be performed at 712 .
  • Compilation may produce several object files referring to code entry points and global variables by symbolic address.
  • a linker may be provided with some initial required code entry points to build in, and may select which dependent pieces of object code are to be used in the linking operation.
  • the linker may arrange how the object code is to be loaded in an executable memory space, and may resolve symbolic addresses to numerical addresses.
  • the linker may further produce an executable (e.g., machine code) program file and/or an executable library (e.g., DLL or SO file).
  • program dependencies that reside in dynamic libraries e.g, DLL or SO
  • the linked machine code may be obfuscated.
  • machine code obfuscation may examine the machine code following linking and apply certain code transformations to make the code difficult to reverse engineer and/or to foil static analysis tools.
  • Machine code patching may be performed at 716 , where certain changes to the executable application and/or its accompanying resources may be applied. In certain embodiments, patching may facilitate referencing of certain numerical code addresses following obfuscation processes.
  • the machine may be tested at 718 to see if the code functions as expected. If the code does not function as expected, the method 700 may proceed to terminate. If the code functions as expected, the method 700 may proceed to 720 , where the application may be packed for delivery to devices.
  • the application may be downloaded by a device and unpacked at 722 . Although not illustrated, the application may further be patched by the device after unpacking to introduce diversity to the application. In some embodiments, the application may be tested by the device at 724 to determine whether it functions as expected. If the application does not function as expected, the method 700 may proceed to terminate. If the application functions as expected, the method 700 may proceed to 726 , where the application may be provisioned with certain information. For example, in some embodiments, a personalization process may be performed to provision the application with certain personalized information (e.g., personalized keys or the like), thereby introducing further diversity to the application.
  • certain personalized information e.g., personalized keys or the like
  • FIG. 8 illustrates a system 800 that may be used to implement certain embodiments of the systems and methods of the present disclosure.
  • the system 800 may comprise an application developer system, an application store system, a mobile device, a personalization service system, an update system, and/or any other system configured to implement certain aspects the systems and methods described herein.
  • the system 800 may perform certain functions associated with an authentication device, a trusted authority, and/or another related service as disclosed herein.
  • system 800 may include: a processor 802 ; system memory 804 , which may include high speed RAM, non-volatile memory and/or one or more bulk non-volatile computer-readable storage mediums (e.g., a hard disk, flash memory, etc.) for storing programs and other data for use and execution by the processor 802 ; an interface 816 (e.g., an input/output interface) that may include a display and/or one or more input devices such as, for example, a touchscreen, a keyboard, a mouse, a track pad, and the like; a port 806 for interfacing with removable memory 808 that may include one more diskettes, optical storage mediums, and/or other computer-readable storage mediums (e.g., flash memory, thumb drives, USB dongles, compact discs, DVDs, etc.); a network interface 810 for communicating with other systems via a network 812 using one or more communication technologies; one or more sensors 818 that may comprise one or more location sensors; and one or
  • network 830 may comprise the Internet, a local area network, a virtual private network, and/or any other communication network utilizing one or more electronic communication technologies and/or standards (e.g., Ethernet or the like).
  • the network interface 810 and/or network 830 may be part of a wireless carrier system, such as a PCS, and/or any other suitable communication system incorporating any suitable communication standards and/or protocols.
  • the network interface 810 and/or network 830 may be part of an analog mobile communications network and/or a digital mobile communications network utilizing, for example, CDMA, GSM, FDMA, and/or TDMA standards.
  • the network interface 810 and/or network 830 may incorporate one or more satellite communication links and/or use IEEE's 802.11 standards, near-field communication, Bluetooth®, UWB, Zigbee®, and or any other suitable standard or standards.
  • the system 800 may, alternatively or in addition, include a SPU 814 that is protected from tampering by a user of system 800 or other entities by utilizing secure physical and/or virtual security techniques.
  • An SPU 814 can help enhance and/or facilitate the security of sensitive operations such as private management of secret or other secure information, and other aspects of the systems and methods disclosed herein.
  • the SPU 814 may operate in a logically secure processing domain and be configured to protect and operate on secret information.
  • the SPU 814 may include internal memory storing executable instructions or programs configured to enable to the SPU 814 to perform secure operations.
  • system 800 may be generally controlled by the processor 802 operating by executing software instructions and programs stored in the system memory 804 (and/or other computer-readable media, such as removable memory 808 ).
  • the system memory 804 may store a variety of executable programs or modules for controlling the operation of the system 800 .
  • the system memory 804 may include an operating system (“OS”) 820 that may manage and coordinate, at least in part, system hardware resources and provide for common services for execution of various applications and a trust and privacy management system 822 for implementing trust and privacy management functionality including protection and/or management of secret information.
  • OS operating system
  • trust and privacy management system 822 for implementing trust and privacy management functionality including protection and/or management of secret information.
  • the system memory 804 may further include, without limitation, communication software 824 configured to enable in part communication with and by the system 800 , applications 826 and/or an application store, an application instance generation engine 112 configured to generate diversified application instances, an application distribution module 114 , and/or any other information and/or applications configured to implement embodiments of the systems and methods disclosed herein.
  • FIG. 8 is provided for purposes of illustration and not limitation.
  • the systems and methods disclosed herein are not inherently related to any particular computer, electronic control unit, or other apparatus and may be implemented by a suitable combination of hardware, software, and/or firmware.
  • Software implementations may include one or more computer programs comprising executable code/instructions that, when executed by a processor, may cause the processor to perform a method defined at least in part by the executable instructions.
  • the computer program can be written in any form of programming language, including compiled or interpreted languages, and can be deployed in any form, including as a standalone program or as a module, component, subroutine, or other unit suitable for use in a computing environment. Further, a computer program can be deployed to be executed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a communication network.
  • Software embodiments may be implemented as a computer program product that comprises a non-transitory storage medium configured to store computer programs and instructions, that when executed by a processor, are configured to cause the processor to perform a method according to the instructions.
  • the non-transitory storage medium may take any form capable of storing processor-readable instructions on a non-transitory storage medium.
  • a non-transitory storage medium may be embodied by a compact disk, digital-video disk, a magnetic tape, a magnetic disk, flash memory, integrated circuits, or any other non-transitory digital processing apparatus memory device.

Abstract

Systems and methods are described that use software diversification techniques to improve the security of mobile applications. Embodiments of the disclosed systems and methods may, among other things, facilitate secure application distribution through deployment of diverse of applications in an application distribution channel. Software diversification consistent with certain disclosed embodiments may mitigate large-scale automated circumvention of security protections by presenting attacking malware moving and/or otherwise unpredictable diverse targets.

Description

    RELATED APPLICATIONS
  • This application claims the benefit of priority under 35 U.S.C. §119(e) to U.S. Provisional Patent Application No. 62/076,354, filed Nov. 6, 2014, and entitled “SECURE APPLICATION DISTRIBUTION SYSTEMS AND METHODS”, which is hereby incorporated by reference in its entirety.
  • COPYRIGHT AUTHORIZATION
  • Portions of the disclosure of this patent document may contain material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure, as it appears in the U.S. Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever.
  • BACKGROUND AND SUMMARY
  • The present disclosure relates generally to systems and methods for distributing secure software applications. More specifically, but not exclusively, the present disclosure relates to systems and methods that use software diversification techniques in connection with generating and distributing secure software applications.
  • Software applications, including mobile software applications, may be targeted in a variety of attacks. For example, mobile software applications may be targeted in man-at-the-end attacks—attacks against mobile applications from device-resident malware. Maintaining mobile application security may be important to a variety of value chain stakeholders, including device users and other transaction participants. Implementing digital rights management (“DRM”) in connection with controlled media applications may help improve application security, and DRM and/or other security methods may be further used in connection with applications involving advertising, payments, and/or other types of value exchange. Secure device hardware may be used to strengthen device security, but such hardware might not be universally deployed across devices.
  • Systems and methods disclosed herein may use software diversification methods to improve the security of mobile applications. Embodiments of the disclosed systems and methods may, among other things, facilitate secure application distribution through deployment of diverse applications in an application distribution channel. Software diversification consistent with certain disclosed embodiments may mitigate large-scale automated circumvention of security protections by presenting attacking malware with moving and/or otherwise unpredictable diverse targets, akin in certain aspects to a reverse of the strategy used by polymorphic malware in evading anti-virus tools. Consistent with embodiments disclosed herein, applications may be different in their implementation from device to device (i.e., different users may receive different implementations of a single application version), thereby frustrating the deployment of effective malware. In certain embodiments, diversity between applications may be achieved by enabling application stores to distribute various diverse instances of an application to various devices.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The inventive body of work will be readily understood by referring to the following detailed description in conjunction with the accompanying drawings, in which:
  • FIG. 1 illustrates deployment of diverse mobile software applications consistent with embodiments of the present disclosure.
  • FIG. 2 illustrates a process of generating and distributing diverse secure mobile software applications consistent with embodiments of the present disclosure.
  • FIG. 3 illustrates generation and deployment of mobile software application instances to an application store for distribution to devices consistent with embodiments of the present disclosure.
  • FIG. 4 illustrates generation and deployment of mobile software application instances by an application store consistent with embodiments disclosed herein.
  • FIG. 5 illustrates personalization of a mobile application by a device using a personalization service consistent with embodiments disclosed herein.
  • FIG. 6 illustrates personalization of a mobile application by a device consistent with embodiments disclosed herein.
  • FIG. 7 illustrates a flow chart of a mobile application build and deployment process consistent with embodiments disclosed herein.
  • FIG. 8 illustrates a system that may be used to implement certain embodiments of the systems and methods of the present disclosure.
  • DETAILED DESCRIPTION
  • A detailed description of systems and methods consistent with embodiments of the present disclosure is provided below. While several embodiments are described, it should be understood that the disclosure is not limited to any one embodiment, but instead encompasses numerous alternatives, modifications, and equivalents. In addition, while numerous specific details are set forth in the following description in order to provide a thorough understanding of the embodiments disclosed herein, some embodiments can be practiced without some or all of these details. Moreover, for the purpose of clarity, certain technical material that is known in the related art has not been described in detail in order to avoid unnecessarily obscuring the disclosure.
  • Some embodiments of the disclosure may be understood by reference to the drawings, wherein like parts may be designated by like numerals. The components of the disclosed embodiments, as generally described and illustrated in the figures herein, could be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of certain illustrative embodiments is not intended to limit the scope of the disclosure, as claimed, but is merely representative of possible embodiments of the disclosure. In addition, the steps of any method disclosed herein do not necessarily need to be executed in any specific order, or even sequentially, nor need the steps be executed only once, unless otherwise specified.
  • Embodiments of the system and methods disclosed herein may employ software diversification in connection with mobile application generation and distribution. In some embodiments, software diversification may be used to alter a software application (e.g., altering an executable binary) in various ways to create multiple instances of the application that, while providing the same and/or similar functionality, to an attacker appear different and/or operate differently (e.g., operate differently on the binary level). Software diversification may frustrate an attacker's attempts to exploit information gained from one deployment of an application to compromise other deployments. Although certain embodiments disclosed herein are discussed in connection with diverse mobile applications and/or mobile devices, it will be appreciated that the disclosed embodiments may be further employed in connection with any other type of software application diversification and/or systems or devices for interacting with and/or executing the same.
  • In certain embodiments, the systems and methods described herein can, for example, be used in connection with digital rights management (“DRM”) technologies such as that described in commonly assigned, co-pending U.S. patent application Ser. No. 11/583,693, “Digital Rights Management Engine Systems and Methods,” filed Oct. 18, 2006, and published as U.S. Pub. No. 2007/0180519 (“the '693 application”), service orchestration and DRM technologies such as those described in commonly assigned U.S. Pat. No. 8,234,387, “Interoperable Systems and Methods for Peer-to-Peer Service Orchestration” (“the '387 patent”), (the contents of '693 application and the '387 patent being hereby incorporated by reference in their entireties), as well as in other contexts.
  • FIG. 1 illustrates deployment of a diverse mobile software application 100 to a mobile device 102 consistent with embodiments of the present disclosure. In certain embodiments, a mobile software application 100 may be generated by an application developer system 104 and uploaded to an application store system 106 for distribution to one or more mobile devices 102. In other embodiments, the application developer system 104 may not be directly used to generate the mobile application 100, but may be a system used by and/or otherwise associated with an application developer for use in connection with uploading the mobile application 100 to the application store system 106 for distribution. As discussed in more detail below, the application developer system 104 may continuously and/or periodically upload a plurality of diverse instances of the mobile application 100 to the application store system 106 for distribution to one or more mobile devices 102, thereby reducing the potential for a successful attack against the application 100 across multiple devices.
  • The application developer system 104, application store system 106, mobile devices 102, and/or other systems (not shown) used in connection with the disclosed embodiments may comprise any suitable computing system or combination of systems configured to implement embodiments of the systems and methods disclosed herein. In certain embodiments, the application developer system 104, application store system 106, mobile device 102, and/or other systems providers may comprise at least one processor system configured to execute instructions stored on an associated non-transitory computer-readable storage medium. As discussed in more detail below, the application developer system 104, application store system 106, mobile device 102, and/or other systems may further comprise a secure processing unit (“SPU”) configured to perform sensitive operations such as trusted credential and/or key management, secure policy management, and/or other aspects of the systems and methods disclosed herein. In certain embodiments, the application developer system 104, application store system 106, mobile device 102, and/or other systems may comprise a laptop computer system, a desktop computer system, a server computer system, a smartphone, a tablet computer, and/or any other computing system and/or device that may be used in connection with the disclosed systems and methods.
  • The application developer system 104, application store system 106, mobile device 102, and/or other systems may further comprise software and/or hardware configured to enable electronic communication of information between the devices and/or systems 102-106 via one or more associated network connections (e.g., network 108). The network connections may comprise a variety of network communication devices and/or channels and may use any suitable communication protocols and/or standards facilitating communication between the connected devices and systems. For example, in some embodiments the network 108 may comprise the Internet, a local area network, a virtual private network, and/or any other communication network utilizing one or more electronic communication technologies and/or standards (e.g., Ethernet and/or the like). In some embodiments, the network connections may comprise a wireless carrier system such as a personal communications system (“PCS”), and/or any other suitable communication system incorporating any suitable communication standards and/or protocols. In further embodiments, the network connections may comprise an analog mobile communications network and/or a digital mobile communications network utilizing, for example, code division multiple access (“CDMA”), Global System for Mobile Communications or Groupe Special Mobile (“GSM”), frequency division multiple access (“FDMA”), and/or time divisional multiple access (“TDMA”) standards. In certain embodiments, the network connections may incorporate one or more satellite communication links. In yet further embodiments, the network connections may use IEEE's 802.11 standards, Bluetooth®, ultra-wide band (“UWB”), Zigbee®, and or any other suitable communication protocol(s).
  • The application developer system 104 may comprise a computing device executing one or more applications configured to implement certain embodiments of the systems and methods disclosed herein. In certain embodiments, the application developer system 104 may be used by a developer to code, compile, and/or otherwise generate a mobile application 100 and/or a particular instance of the mobile application (e.g., a unique instance or the like). In other embodiments, the application developer system 104 may be used to manage one or more mobile applications generated using a separate system (not shown). In some embodiments, applications and/or instances thereof, described in more detail below, may be stored and/or otherwise managed by the application developer system 104 in an application database 110.
  • The application developer system 104 may be configured to diversify distributed mobile applications 100 by generating a plurality of instances of the mobile application 100 that, in certain embodiments, may be unique instances. In certain embodiments, diversified application instances may have the same and/or similar functionality but may be altered in such a way that to an attacker (e.g., malware or the like) they appear to be different and/or operate differently.
  • As discussed in more detail below, diversity in applications may be introduced at a variety of times in the application generation and/or build process to create various application instances. For example, diversity may be introduced during coding of an application, at various stages of compilation of the application, and/or during a provisioning and/or personalization process. In certain embodiments, diverse application instances may be generated by an application instance generation engine 112 executing on the application developer system 104. A variety of types of software diversification may be used in connection with the disclosed embodiments including, without limitation, data diversification and/or code diversification. In certain embodiments, both data diversification and code diversification may be employed in connection with generating diverse software instances.
  • Embodiments employing data diversification may embed certain data values referenced by application code that vary among different instances of the same application. As an example, the application instance generation engine 112 may embed different cryptographic keys across various application instances configured to encrypt information stored on an executing device or that excerpts other keys imported into the application. Even if an attacker managed to extract the cryptographic key embedded in a particular application instance, the attacker could not use the extracted key to decrypt certain secret information included in other application instances. In certain embodiments, data diversification may be introduced by injecting unique and/or otherwise personalized data values into program code (e.g., binary image code) during code compilation and/or deployment. Data values introduced as part of data diversification methods consistent with the disclosed embodiments may further include, without limitation, keys, nonces, salt, white-box cryptography (“WBC”) data structures, homomorphic encryption including fully homomorphic encryption (“FHE”) data structures, and/or other randomly generated cryptographic information.
  • In some embodiments, a secure key provisioned as part of a data diversification process may be stored by in a protected processing environment such as a secure key box. In certain embodiments, a secure key box may be configured to protect the secrecy and/or integrity of the secure key. The secure key box may further protect software code used in connection with secure computations performed by an associated device using code digests and/or any other verifiable computing techniques.
  • In some embodiments, the secure key box may use white-box cryptographic and/or homomorphic encryption methods (e.g., FHE methods) that allow the secure key to remain encrypted, even during execution of associated cryptographic methods. In certain embodiments, the secure key box may enable the secure key to be stored and/or used in connection with cryptographic methods without exposing the secure key in clear text. For example, in some embodiments, the secure key box may allow storage and/or use of the secure key without exposing the secure key in code and/or in memory of a device 102 having an open architecture. In certain embodiments, a secure key box may be implemented separately and/or in connection with a hardware-isolated secure enclave and/or a more traditional secure hardware element (e.g., a subscriber identity module (“SIM”) chip and/or a smart card chip) for use in connection key operations.
  • The secure key box may be used in connection with both static keys and/or encrypted dynamic keys that may be loaded and/or decrypted at run time. In further embodiments, separate secure key boxes associated with different devices may store and/or operate on secure keys using different encryption formats. In certain embodiments, a secure key box may enable protection of secure keys and/or computations performed using the same without the use of dedicated security hardware included in a device 102.
  • In some embodiments, secure information such as, for example, the secure key may be encrypted when transmitted out of a secure key box. In certain embodiments, the secure key may be managed by a personalization service, described in more detail below, in a separate secure key box operating thereon (not shown). When transmitted from the secure key box of the personalization service as part of a personalization process of an application, the secure key box of the personalization service may encrypt the secure key with a common export key shared with the secure key box of the device 102. In some embodiments, the secure key may be encrypted with a shared symmetric key and/or a public asymmetric key. Upon receipt by the client device 102, the secure key box of the device 102 may decrypt the received encrypted secure key using the common export key for use in connection cryptographic methods.
  • Embodiments employing code diversification may introduce varied instructions (e.g., binary instructions) between different application instances and/or between separate sets of application instances. In certain embodiments, code diversification may be introduced using methods to improve the tamper-resistance of a software application including, without limitation, code obfuscation, instruction set randomization, integrity protection, junk code insertion, code expansion, and/or virtualization. In some embodiments, a subset and/or component of an application may include diversified code across various instances of the application. For example, sensitive parts of application code may include diversified code across instances (e.g., cryptographic routines and/or components or the like). In other embodiments, code diversification may be employed across an entire application executable.
  • In certain embodiments, diversified applications 100 may include information identifying a particular instance of the application and/or version of the application. For example, as illustrated in FIG. 1, a mobile application 100 may comprise an instance ID 116 and a version ID 118. Consistent with embodiments disclosed herein, a plurality of application instances (e.g., applications having different instance IDs 116) may be associated with a particular version ID 118, and various application instances and/or versions may be managed together and/or separately in accordance with the disclosed embodiments. In some embodiments, the instance ID 116 associated with a particular application may be used by a developer post-deployment in connection with application diagnosis, error reporting, and/or the like.
  • An instance of a mobile application 100 may be uploaded by the application developer system 104 to the application store system 106 for distribution to one or more mobile devices 102. The application store system 106 may include an application store database 120 storing one or more mobile applications and/or instances thereof. An application store engine 122 may be configured to manage requests from mobile devices 100, uploading operations from developer systems 104, and/or otherwise coordinate the downloading of applications 100 to mobile devices 102 and other operations of the application store system 106.
  • In certain embodiments, the upload of the mobile application 100 to the application store system 106 may be managed by an application distribution module 114 executing on the application developer system 104. The application distribution module 114 may employ a variety of possible uploading methodologies with respect to varied application instances that, in some embodiments, may be articulated in an application diversification schedule and/or policy. For example, in some embodiments, a first software application instance may be initially uploaded to the application store system 106. After a particular period of time has elapsed (e.g., an hour, a day, a week, etc.), a second software application instance replacing the first software application instance may be uploaded to the application store system 106. Based on the time when mobile devices (e.g., mobile device 102) download the application from the application store system 106, the mobile devices will receive different instances of the application (e.g., the first or second instance), thereby facilitating application diversity across a number of devices.
  • Application diversification policies may further employ other time-based diversification schedules. For example, a diversification schedule may facilitate continuous uploading of various application instances to the application store system 106 by the developer system 104 at a variety of suitable fixed time frequencies and/or based on an irregular or otherwise random pattern. Diversification policies and/or schedules may, in addition and/or in alternative to being time-based, be based on geographic and/or device parameters. For example, varied application instances may be uploaded to the application store system 106 for distribution to devices located in different geographic regions. Similarly, varied application instances may be uploaded to the application store system 106 for deployment to varied types of devices, device models, individual serialized devices, and/or the like. It will be appreciated that a wide variety of application diversification schedules and/or policies may be used in connection with the disclosed systems and methods, and that the disclosed embodiments may employ any suitable schedule and/or policy that results in differentiation between application instances across multiple devices.
  • Certain application store systems 106 may require that an application 100 be inspected and/or otherwise tested for compliance with one or more requirements prior to distribution to devices 102. For example, after an application 100 is initially uploaded to the application store system 106, the system 106 may inspect and/or test the application 100 for compliance with certain security requirements. New versions of the application 100 uploaded to the application store system 106 may be similarly tested and/or inspected.
  • In some embodiments, applications 100 may be diversified such that various instances of the application do not need to be individually inspected and/or tested for compliance with application store system 106 requirements. In certain embodiments, this may be achieved by introducing diversity (e.g., code and/or data diversity) into portions of an application's code that are not tested and/or otherwise inspected by the application store system 106. In some embodiments, this may streamline the process of uploading various application instances 100 to the application store system 106 and reduce the burden on the application store system 106 to inspect and/or test each instance.
  • Certain application store systems 106 may be configured to push updates of an application to certain devices 102 when a new version of an application 100 is uploaded to the application store system 106. In embodiments employing time-based diversification policies and/or schedules for release of various application instances, such a push and/or pull update of a new application version may undesirably result in a large number of devices 102 being updated with the same application instance (e.g., the initial instance of the new application version). Accordingly, in some embodiments, release of new versions to certain devices 102 may be delayed following an initial version release (e.g., randomly delayed, delayed according to a particular schedule, etc.) such that devices receive varied application instances of the new application version in connection with application updates. In some embodiments, diversity may be introduced in connection with software updates and/or new version updates to ensure updates and/or new versions comprise diverse and/or otherwise unique instances of the application 100.
  • It will be appreciated that a number of variations can be made to the architecture and relationships presented in connection with FIG. 1 within the scope of the inventive body of work. For example, without limitation, in some embodiments, some or all of the functions performed by the application developer system 104 may be performed by the application store system 106. Similarly, some or all of the functions performed by the application store system 106 may be performed by the application developer system 104. Thus it will be appreciated that FIG. 1 is provided for purposes of illustration and explanation, and not limitation.
  • FIG. 2 illustrates a process of generating and distributing diverse secure mobile software applications consistent with embodiments of the present disclosure. As illustrated, the application developer system 104 may generate a first instance of a mobile application (“Mobile Application Instance 1”) using any suitable method of introducing diversity between various application instances (e.g., code diversification, data diversification, code obfuscation, etc.). The first instance may be uploaded to an application store system 106 for deployment to one or more mobile devices 102 a, 102 b. In certain embodiments, uploading of the first instance may be based, at least in part, on an articulated application diversification schedule and/or policy.
  • After the first application instance has been uploaded to the application store system 106, a mobile device 102 a may issue a request to download and/or otherwise install the application. In response to this request, the application store system 106 may transmit the first instance of the application to the mobile device 102 a. Upon receipt of the first instance, the mobile device 102 a may perform an installation process to install the application on the device 102 a.
  • An application diversification schedule and/or policy associated with a particular application may articulate that new application instances should be generated by the application developer system 104 and uploaded to the application store system 106 according to a time-based schedule (e.g., following a fixed and/or randomly determined release period between instance releases or the like). Accordingly, at the completion of an instance release period, the application developer system 104 may generate a second instance of a mobile application (“Mobile Application Instance 2”) using any suitable method of introducing diversity between various application instances and may upload the second instance to the application store 106 for deployment to requesting mobile devices 102 a, 102 b.
  • Once uploaded, the second application instance may replace the first application instance in the application store system 106. Accordingly, a mobile device 102 b issuing a request to download and/or otherwise install the application after the second application instance has been uploaded to the application store system 106 may receive the second instance of the application in response to the request for installation. In this manner, based on the mobile devices 102 a and 102 b having requested the application from the application store system 106 at different times, the devices 102 a, 102 b may receive different instances of the application, thereby providing application diversity between the devices 102 a, 102 b installing the deployed applications and improving their associated security.
  • FIG. 3 illustrates generation and deployment of mobile software application instances to an application store for distribution to devices consistent with embodiments of the present disclosure. In certain embodiments, in lieu of and/or in addition to uploading a single instance of an application to an application store system 106 at a particular time (e.g., based on an instance release schedule and/or policy or the like), the application developer system 106 and/or an application instance generation engine 112 executing thereon may generate a plurality of diverse application instances 300 and upload the plurality of diverse application instances 300 to the application store system 106.
  • Application instances 300 uploaded to the application store system 106 may be included and/or managed in an application store database 120. When the application store system 106 receives a request from a mobile device 102 to download the application, the application store system 106 may select and transmit an instance of the application from the plurality of application instances 300 included in the database 120. In some embodiments, the particular instance may be selected from the plurality of instances 300 based on a diversification policy and/or schedule. For example, a time-based diversification policy, a location-based diversification policy, and/or a device-based diversification policy may be used in connection with selecting and/or distributing a particular application instance 100 of the plurality of instances 300. In some embodiments, the selection and/or distribution of the application instance 100 may be performed using, at least in part, an application distribution module 114 executing on the application store system 106.
  • As an example, in some embodiments, the application store system 106 may distribute a first application instance 100 from the plurality of instances 300 to requesting devices 102 for a certain instance release period), and then continuously cycle through distributing different applicant instances of the plurality during subsequent instance release periods. In another example, the application store system 106 may distribute application instances 100 from the plurality of application instances 300 that are unique to each requesting device 102. The application store system 106 may further randomly distribute application instances 100 from the plurality of instances 300 to requesting devices 102. In yet another example, the application store system 106 may distribute a first application instance 100 from the plurality of instances 300 to requesting devices 102 included in a first geographic region, and distribute different instances to requesting devices located in other regions.
  • In certain embodiments, by implementing instance selection and/or determination decisions using the application store system 106, greater diversity of deployed instances 100 may be achieved as more granular instance selection determinations may be made based on a particular requesting device 102. In addition, the burden on the application developer system 104 and/or the application store system 106 associated with continuously uploading new instances for distribution may be reduced. Similarly, the burden of frequent inspection and/or otherwise testing of application instance compliance with store requirements may be reduced, as all and/or a subset of the plurality of instances 300 may be inspected and/or tested for compliance as a group, thereby streamlining the inspection and/or testing process.
  • FIG. 4 illustrates generation and deployment of mobile software application instances by an application store system 106 consistent with embodiments disclosed herein. In some embodiments, the application store system 106 may be configured to generate diverse application instances 100 for distribution to mobile devices based on information provided by the application software developer system 104 (e.g., an undiversified application 400 or the like).
  • Diversity in applications may be introduced at a variety of times in the application 100 generation and/or build process to create various application instances. For example, diversity may be introduced during coding of an application, at various stages of compilation of the application, and/or during a provisioning and/or personalization process, certain aspects of which may be performed by the application store system 106. In certain embodiments, diverse application instances may be generated by an application instance generation engine 112 executing on the application store system 104 employing any of the types of software diversification methods disclosed herein.
  • In certain embodiments, the application store system 106 and/or an instance generation engine 112 executing thereon may be configured to generate application instances 100 by including diversified code and/or data in certain components and/or portions of the application. For example, in some embodiments, diverse instances 100 may be generated by including diverse code between multiple instances in a particular component of an application. In further embodiments, diverse instances may be generated by including certain diverse data such as a cryptographic key or the like between multiple instances of the application. In certain embodiments, diversifying a subset and/or a component of an application rather than an entire application may reduce the burden on the application store system 106 in connection with generating diverse instances 100.
  • In further embodiments, the application store system 106 and/or the instance generation engine 112 executing thereon may be configured to perform a portion of a build process for an application to generate a diversified instance 100 of the application. In such embodiments, the application developer system 104 may transmit information (e.g., undiversified application information 400) to the application store system 106 used to complete a build process for the application to generate an associated application instance 100. In some embodiments, the application developer system 104 may further transmit instructions and/or preferences for introducing diversity to the application store system 106 and/or to safeguard application performance and/or user experience requirements.
  • As an example, the application developer system 104 may transmit application information 400 to the application store system 106 that comprises application bit code and/or an intermediate representation of the application. Using the application information 400, the application store system 106 and/or the instance generation engine 112 may perform bit code obfuscation to diversify the bit code and/or the intermediate representation of the application. The application store system 106 may then perform a back end compilation process on the application bit code and/or intermediate representation to generate a machine code representation of the application which may be used to generate an executable application instance 100 for transmission to requesting mobile devices 102. In certain embodiments, generation of the application instance 100 and/or the bit code obfuscation and/or backend compilation process may be performed in response to receiving a request from a mobile device 102 to download the application (i.e., just-in-time (“JIT”) instance generation).
  • In certain embodiments, generating diverse application instances at the application store system 106 may allow for individualized and/or otherwise serialized unique application instances to be generated for individual requesting devices 102. For example, in some embodiments, serialized and/or otherwise unique information associated with a requesting device 102 may be used by the application store system 106 in connection with generating a diverse application instance 100. In further embodiments, serialized and/or otherwise unique information associated with a user of a requesting device (e.g., user account, registration, and/or authentication data) may be used by the application store system 106 in connection with generating diverse application instances 100.
  • In some embodiments, an application distribution module 114 executing on the application store system 106 may be configured to manage the generation and/or distribution of unique application instances 100 to requesting devices 102 (e.g., based on an associated diversification policy and/or schedule or the like). Generating diverse application instances 100 at the application store system 106 may further reduce the burden of generation and/or uploading a plurality of application instances by the application developer system 104, and may further streamline application and/or testing processes performed by the application store system 106.
  • FIG. 5 illustrates personalization of a mobile application 502 by a device 102 using a personalization service 500 consistent with embodiments disclosed herein. In some embodiments, diversity in an application may be introduced by a device 102 after downloading the application 502 from the application store system 106 through a personalization and/or provisioning process.
  • As illustrated, an application developer system 104 may provide the application store system 106 with a mobile application 502 configured to be personalized during and/or following installation of the application 502 on a device 102. After downloading the application 502 from the application store system 106 and during and/or following the installation of the application 502, the mobile device 102 may issue a personalization request 506 to a personalization service 500, which may comprise any suitable computer system configured to implement application personalization methods consistent with the disclosed embodiments. In response to the personalization request 506, the personalization service 500 may generate and/or access personalization information 508 and transmit the personalization information 508 to the mobile device 102. The personalization information 508 may include any suitable information for use in connection with generating a unique application instance including, for example, code patches, keys, data values, user account information, user registration information, and/or the like. The mobile device 102 may use the personalization information 508 to generate a personalized and/or otherwise diversified instance of the application 504 for execution on the device 102. For example, using the personalization information 508, the mobile device 102 may embed and/or otherwise reference certain data values unique to the instance of the application 504, thereby introducing data diversity to the application 504.
  • In at least one example, following receipt of a mobile application from the application store system 106, the mobile device 102 may request the personalization service 500 to generate and provide a unique key used for use in connection with cryptographic operations performed by the mobile application. The personalization service 500 may generate the key and return it to the mobile device 102. Upon receipt, the mobile device 102 may provision the cryptographic components of the mobile application with the key to generate a diversified application instance 504.
  • In some embodiments, when diversity is introduced by the mobile device 102 through a personalization and/or provisioning process, certain security measures may be taken to reduce the potential for the application 504 to be compromised by an attack. For example, code patches included in personalization information 508 may be signed and signature verification may be strongly enforced by the device 102. In further embodiments, the mobile device 102 may comprise a hardware-enforced secured environment for code loading and/or personalization of the application 502 to generate a diversified application instanced 504. Various software code protection techniques to protect diversity mechanisms may further be delivered directly to the device 102 to improve security of the personalization process. Introducing diversity at the mobile device 102 may, among other things, reduce the burden on the application developer system 104 and/or application store system 106 of application instance generation and/or applying schedules or policy associated with distribution of various application instances.
  • FIG. 6 illustrates personalization of a mobile application 600 by a mobile device 102 consistent with embodiments disclosed herein. In certain embodiments, personalization information 602 may be generated and/or otherwise accessed by an application developer system 104 and/or an application store system 106. The personalization information 602 may be downloaded to the mobile device 102 from the application store system 104 together with and/or separately from the mobile application 600.
  • In some embodiments, the personalization information 602 may include information to personalize and/or otherwise diversify a single instance of an application. For example, the personalization information 602 may comprise a key used to diversify cryptographic components of an application instance. In other embodiments, the personalization information 602 may include information that may be used to generate a plurality of application instances 604. As part of a personalization and/or diversification process to generate an application instance, a subset of the information included in the personalization information 602 may be selected and used in connection with a personalization process to generate a diversified instance of the application 604. In certain embodiments, such a process may be performed by a mobile application personalization engine 606 executing on the mobile device 102.
  • In at least one example, the personalization information 602 may comprise a plurality of cryptographic keys. In connection with a personalization and/or diversification process to generate an application instance 604, the mobile application personalization engine 606 may randomly select a cryptographic key of the plurality of cryptographic keys and provision the cryptographic components of the mobile application 600 with the selected cryptographic key to generate a diversified application instance 604. In this manner, a common library of personalization information 602 may be sent to a number of mobile devices that may use information in the library to generate a diversified and/or otherwise unique application instance 604.
  • FIG. 7 illustrates a flow chart of a mobile application build and deployment process 700 consistent with embodiments disclosed herein. The illustrated process 700 may be implemented in a variety of ways, including using software, firmware, hardware, and/or any combination thereof. In certain embodiments, various aspects of the method 700 may be implemented by an application developer system, an application store system, a mobile device, a personalization service system, an update system, and/or any other related system as described above. Certain embodiments included in the illustrated process 700 may implement code diversity in connection with generating diversified application instances. It will be appreciated, however, that data diversity may be similarly implemented in connection with the illustrated process. In addition, it will be appreciated that a mobile application build and deployment process may incorporate all of the elements of the illustrated process 700 or a subset thereof, and may proceed in any suitable order.
  • At 702, source code associated with an application may be obfuscated using any suitable source code software obfuscation technique. Front end compilation of the obfuscated application source code may be performed at 704 to generate a bit code and/or intermediate representation of the application code. Bit code obfuscation methods may be performed at 706 that introduce diversity into the particular application instance being built.
  • To ensure the obfuscation does not detrimentally alter the expected functionality of the bit code, the bit code may be tested at 708 to see if the bit code functions as expected. If the bit code does not function as expected, the method 700 may proceed to terminate. If the bit code functions as expected, the method 700 may proceed to 710, where back end compilation of the bit code and/or intermediate representation code may be performed to generate machine code. In certain embodiments, the back end compilation and/or certain other subsequent steps may be performed by an application store system prior to delivering the application instance to the device.
  • Following back end compilation, linking of the machine code may be performed at 712. Compilation may produce several object files referring to code entry points and global variables by symbolic address. A linker may be provided with some initial required code entry points to build in, and may select which dependent pieces of object code are to be used in the linking operation. The linker may arrange how the object code is to be loaded in an executable memory space, and may resolve symbolic addresses to numerical addresses. The linker may further produce an executable (e.g., machine code) program file and/or an executable library (e.g., DLL or SO file). In some embodiments, program dependencies that reside in dynamic libraries (e.g, DLL or SO) may be resolved at load time or at run time by a linking loader, which may be part of the target device's operating system.
  • At 714, the linked machine code may be obfuscated. As detailed above, machine code obfuscation may examine the machine code following linking and apply certain code transformations to make the code difficult to reverse engineer and/or to foil static analysis tools. Machine code patching may be performed at 716, where certain changes to the executable application and/or its accompanying resources may be applied. In certain embodiments, patching may facilitate referencing of certain numerical code addresses following obfuscation processes.
  • To ensure the obfuscation does not detrimentally alter the expected functionality of the machine code, the machine may be tested at 718 to see if the code functions as expected. If the code does not function as expected, the method 700 may proceed to terminate. If the code functions as expected, the method 700 may proceed to 720, where the application may be packed for delivery to devices.
  • The application may be downloaded by a device and unpacked at 722. Although not illustrated, the application may further be patched by the device after unpacking to introduce diversity to the application. In some embodiments, the application may be tested by the device at 724 to determine whether it functions as expected. If the application does not function as expected, the method 700 may proceed to terminate. If the application functions as expected, the method 700 may proceed to 726, where the application may be provisioned with certain information. For example, in some embodiments, a personalization process may be performed to provision the application with certain personalized information (e.g., personalized keys or the like), thereby introducing further diversity to the application.
  • FIG. 8 illustrates a system 800 that may be used to implement certain embodiments of the systems and methods of the present disclosure. The system 800 may comprise an application developer system, an application store system, a mobile device, a personalization service system, an update system, and/or any other system configured to implement certain aspects the systems and methods described herein. In certain embodiments, the system 800 may perform certain functions associated with an authentication device, a trusted authority, and/or another related service as disclosed herein.
  • As illustrated in FIG. 8, system 800 may include: a processor 802; system memory 804, which may include high speed RAM, non-volatile memory and/or one or more bulk non-volatile computer-readable storage mediums (e.g., a hard disk, flash memory, etc.) for storing programs and other data for use and execution by the processor 802; an interface 816 (e.g., an input/output interface) that may include a display and/or one or more input devices such as, for example, a touchscreen, a keyboard, a mouse, a track pad, and the like; a port 806 for interfacing with removable memory 808 that may include one more diskettes, optical storage mediums, and/or other computer-readable storage mediums (e.g., flash memory, thumb drives, USB dongles, compact discs, DVDs, etc.); a network interface 810 for communicating with other systems via a network 812 using one or more communication technologies; one or more sensors 818 that may comprise one or more location sensors; and one or more buses 832 for communicatively coupling the aforementioned elements.
  • In certain embodiments, network 830 may comprise the Internet, a local area network, a virtual private network, and/or any other communication network utilizing one or more electronic communication technologies and/or standards (e.g., Ethernet or the like). In some embodiments, the network interface 810 and/or network 830 may be part of a wireless carrier system, such as a PCS, and/or any other suitable communication system incorporating any suitable communication standards and/or protocols. In further embodiments, the network interface 810 and/or network 830 may be part of an analog mobile communications network and/or a digital mobile communications network utilizing, for example, CDMA, GSM, FDMA, and/or TDMA standards. In still further embodiments, the network interface 810 and/or network 830 may incorporate one or more satellite communication links and/or use IEEE's 802.11 standards, near-field communication, Bluetooth®, UWB, Zigbee®, and or any other suitable standard or standards.
  • In some embodiments, the system 800 may, alternatively or in addition, include a SPU 814 that is protected from tampering by a user of system 800 or other entities by utilizing secure physical and/or virtual security techniques. An SPU 814 can help enhance and/or facilitate the security of sensitive operations such as private management of secret or other secure information, and other aspects of the systems and methods disclosed herein. In certain embodiments, the SPU 814 may operate in a logically secure processing domain and be configured to protect and operate on secret information. In some embodiments, the SPU 814 may include internal memory storing executable instructions or programs configured to enable to the SPU 814 to perform secure operations.
  • The operation of system 800 may be generally controlled by the processor 802 operating by executing software instructions and programs stored in the system memory 804 (and/or other computer-readable media, such as removable memory 808). The system memory 804 may store a variety of executable programs or modules for controlling the operation of the system 800. For example, the system memory 804 may include an operating system (“OS”) 820 that may manage and coordinate, at least in part, system hardware resources and provide for common services for execution of various applications and a trust and privacy management system 822 for implementing trust and privacy management functionality including protection and/or management of secret information. The system memory 804 may further include, without limitation, communication software 824 configured to enable in part communication with and by the system 800, applications 826 and/or an application store, an application instance generation engine 112 configured to generate diversified application instances, an application distribution module 114, and/or any other information and/or applications configured to implement embodiments of the systems and methods disclosed herein.
  • One of ordinary skill in the art will appreciate that the systems and methods described herein can be practiced with computing devices similar or identical to that illustrated in FIG. 8, or with virtually any other suitable computing device, including computing devices that do not possess some of the components shown in FIG. 8 and/or computing devices that possess other components that are not shown. Thus it should be appreciated that FIG. 8 is provided for purposes of illustration and not limitation.
  • The systems and methods disclosed herein are not inherently related to any particular computer, electronic control unit, or other apparatus and may be implemented by a suitable combination of hardware, software, and/or firmware. Software implementations may include one or more computer programs comprising executable code/instructions that, when executed by a processor, may cause the processor to perform a method defined at least in part by the executable instructions. The computer program can be written in any form of programming language, including compiled or interpreted languages, and can be deployed in any form, including as a standalone program or as a module, component, subroutine, or other unit suitable for use in a computing environment. Further, a computer program can be deployed to be executed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a communication network. Software embodiments may be implemented as a computer program product that comprises a non-transitory storage medium configured to store computer programs and instructions, that when executed by a processor, are configured to cause the processor to perform a method according to the instructions. In certain embodiments, the non-transitory storage medium may take any form capable of storing processor-readable instructions on a non-transitory storage medium. A non-transitory storage medium may be embodied by a compact disk, digital-video disk, a magnetic tape, a magnetic disk, flash memory, integrated circuits, or any other non-transitory digital processing apparatus memory device.
  • Although the foregoing has been described in some detail for purposes of clarity, it will be apparent that certain changes and modifications may be made without departing from the principles thereof. It should be noted that there are many alternative ways of implementing both the systems and methods described herein. Accordingly, the present embodiments are to be considered as illustrative and not restrictive, and the invention is not to be limited to the details given herein, but may be modified within the scope and equivalents of the appended claims.

Claims (13)

What is claimed is:
1. A method for generating and distributing diverse application instances performed by a system comprising a processor and a non-transitory computer-readable storage medium storing instructions that, when executed, cause the system to perform the method, the method comprising:
generating a first instance of an application;
transmitting the first instance of the application to an application store system for distribution to one or more user devices;
generating a second instance of the application, the second instance of the application being different, at least in part, than the first instance of the application;
accessing a policy associated with a release of the second instance of the application to the application store system; and
transmitting the second instance of the application to the application store system at a time determined based on the accessed policy, the second instance of the application being configured to replace the first instance of the application in the application store system for distribution to the one or more user devices.
2. The method of claim 1, wherein generating the first instance of the application comprises embedding code in the application unique to the first instance of the application.
3. The method of claim 2, wherein the code is embedded in a subcomponent of the application.
4. The method of claim 1, wherein generating the first instance of the application comprises embedding data in the application unique to the first instance of the application.
5. The method of claim 4, wherein the data is embedded in a subcomponent of the application.
6. The method of claim 4, wherein the embedded data comprises at least one of a key, a nonce, and random salt data.
7. The method of claim 1, wherein generating the second instance of the application comprises embedding code in the application unique to the second instance of the application.
8. The method of claim 7, wherein the code is embedded in a subcomponent of the application.
9. The method of claim 1, wherein generating the second instance of the application comprises embedding data in the application unique to the second instance of the application.
10. The method of claim 9, wherein the data is embedded in a subcomponent of the application.
11. The method of claim 9, wherein the embedded data comprises at least one of a key, a nonce, and random salt data.
12. The method of claim 1, wherein the policy associated with the release of the second instance of the application specifies an instance release time period following transmission of the first instance of the application to the application store system and the determined time is based on the instance release time period.
13. The method of claim 1, wherein the policy associated with the release of the second instance of the application specifies a randomly determined release time period and the determined time is randomly determined.
US14/935,230 2014-11-06 2015-11-06 Secure Application Distribution Systems and Methods Abandoned US20160132317A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/935,230 US20160132317A1 (en) 2014-11-06 2015-11-06 Secure Application Distribution Systems and Methods
US15/660,201 US11080042B2 (en) 2014-11-06 2017-07-26 Secure application distribution systems and methods
US17/384,252 US20210349712A1 (en) 2014-11-06 2021-07-23 Secure application distribution systems and methods

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201462076354P 2014-11-06 2014-11-06
US14/935,230 US20160132317A1 (en) 2014-11-06 2015-11-06 Secure Application Distribution Systems and Methods

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/660,201 Continuation US11080042B2 (en) 2014-11-06 2017-07-26 Secure application distribution systems and methods

Publications (1)

Publication Number Publication Date
US20160132317A1 true US20160132317A1 (en) 2016-05-12

Family

ID=55912276

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/935,230 Abandoned US20160132317A1 (en) 2014-11-06 2015-11-06 Secure Application Distribution Systems and Methods
US15/660,201 Active 2036-03-09 US11080042B2 (en) 2014-11-06 2017-07-26 Secure application distribution systems and methods
US17/384,252 Pending US20210349712A1 (en) 2014-11-06 2021-07-23 Secure application distribution systems and methods

Family Applications After (2)

Application Number Title Priority Date Filing Date
US15/660,201 Active 2036-03-09 US11080042B2 (en) 2014-11-06 2017-07-26 Secure application distribution systems and methods
US17/384,252 Pending US20210349712A1 (en) 2014-11-06 2021-07-23 Secure application distribution systems and methods

Country Status (2)

Country Link
US (3) US20160132317A1 (en)
WO (1) WO2016118216A2 (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106951745A (en) * 2017-03-31 2017-07-14 北京深思数盾科技股份有限公司 A kind of instruction recombination method and apparatus
US20170249460A1 (en) * 2014-09-23 2017-08-31 The Regents Of The University Of California Provably secure virus detection
CN107273142A (en) * 2017-07-12 2017-10-20 北京潘达互娱科技有限公司 Method for updating program, program operating method and device
US20180351918A1 (en) * 2017-06-06 2018-12-06 Nxp B.V. Method for distributing a software application and encryption program for a white-box implementation
WO2019028547A1 (en) 2017-08-08 2019-02-14 Crypto4A Technologies Inc. Secure machine executable code deployment and execution method and system
JP2019522834A (en) * 2016-07-28 2019-08-15 ヒューレット−パッカード デベロップメント カンパニー エル.ピー.Hewlett‐Packard Development Company, L.P. Code package variant
US11080042B2 (en) 2014-11-06 2021-08-03 Intertrust Technologies Corporation Secure application distribution systems and methods
US11232195B2 (en) 2019-07-29 2022-01-25 Intertrust Technologies Corporation Systems and methods for managing state
US11366656B2 (en) * 2017-09-07 2022-06-21 Servicenow, Inc. Identifying customization changes between instances
EP4221295A1 (en) * 2022-01-31 2023-08-02 Thales Dis France SAS Injection of cryptographic material during application delivery
US11768948B1 (en) * 2020-11-24 2023-09-26 Amazon Technologies, Inc. Enclave-based cryptography services in edge computing environments

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3134459A1 (en) * 2019-03-21 2020-09-24 Capzul Ltd Detection and prevention of reverse engineering of computer programs

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6668325B1 (en) * 1997-06-09 2003-12-23 Intertrust Technologies Obfuscation techniques for enhancing software security
US7702322B1 (en) * 2006-02-27 2010-04-20 Good Technology, Llc Method and system for distributing and updating software in wireless devices
US20100251231A1 (en) * 2009-03-25 2010-09-30 Microsoft Corporation Device dependent on-demand compiling and deployment of mobile applications
US20110067012A1 (en) * 2008-05-23 2011-03-17 Irdeto Canada Corporation System and method for generating white-box implementations of software applications
US20130014274A1 (en) * 2010-03-31 2013-01-10 Irdeto Canada Corporation System and Method for Encapsulating and Enabling Protection Through Diverse Variations in Software Libraries
US20130125090A1 (en) * 2010-07-29 2013-05-16 Irdeto Canada Corporation System and Method for Efficiently Deploying Massively Diverse Program Instances to Resist Differential Attacks
US20140115292A1 (en) * 2012-10-24 2014-04-24 Apple Inc. Dynamic obfuscation of heap memory allocations
US20150370548A1 (en) * 2014-06-23 2015-12-24 Google Inc. Automated Mobile Application Publishing

Family Cites Families (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5535331A (en) 1987-09-04 1996-07-09 Texas Instruments Incorporated Processor condition sensing circuits, systems and methods
US5249294A (en) 1990-03-20 1993-09-28 General Instrument Corporation Determination of time of execution of predetermined data processing routing in relation to occurrence of prior externally observable event
EP0459046A1 (en) 1990-05-31 1991-12-04 International Business Machines Corporation Computer software protection
US5297282A (en) 1991-05-29 1994-03-22 Toshiba America Information Systems, Inc. Resume processing function for the OS/2 operating system
US5193180A (en) 1991-06-21 1993-03-09 Pure Software Inc. System for modifying relocatable object code files to monitor accesses to dynamically allocated memory
US6266654B1 (en) 1992-12-15 2001-07-24 Softlock.Com, Inc. Method for tracking software lineage
US6122403A (en) 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US6636615B1 (en) 1998-01-20 2003-10-21 Digimarc Corporation Methods and systems using multiple watermarks
US6345104B1 (en) 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US6449377B1 (en) 1995-05-08 2002-09-10 Digimarc Corporation Methods and systems for watermark processing of line art images
US6549638B2 (en) 1998-11-03 2003-04-15 Digimarc Corporation Methods for evidencing illicit use of a computer system or device
US6611607B1 (en) 1993-11-18 2003-08-26 Digimarc Corporation Integrating digital watermarks in multimedia content
US6614914B1 (en) 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader
US6522770B1 (en) 1999-05-19 2003-02-18 Digimarc Corporation Management of documents and other objects using optical devices
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
JPH08263438A (en) 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US5646997A (en) 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
US5745569A (en) 1996-01-17 1998-04-28 The Dice Company Method for stega-cipher protection of computer code
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US7143290B1 (en) 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
DE69637733D1 (en) 1995-02-13 2008-12-11 Intertrust Tech Corp SYSTEMS AND METHOD FOR SAFE TRANSMISSION
US5530235A (en) 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5701452A (en) 1995-04-20 1997-12-23 Ncr Corporation Computer generated structure
US6728390B2 (en) 1995-05-08 2004-04-27 Digimarc Corporation Methods and systems using multiple watermarks
US7054462B2 (en) 1995-05-08 2006-05-30 Digimarc Corporation Inferring object status based on detected watermark data
US5534975A (en) 1995-05-26 1996-07-09 Xerox Corporation Document processing system utilizing document service cards to provide document processing services
US6006328A (en) 1995-07-14 1999-12-21 Christopher N. Drake Computer software authentication, protection, and security system
US7003731B1 (en) 1995-07-27 2006-02-21 Digimare Corporation User control and activation of watermark enabled objects
US7562392B1 (en) 1999-05-19 2009-07-14 Digimarc Corporation Methods of interacting with audio and ambient music
US6650761B1 (en) 1999-05-19 2003-11-18 Digimarc Corporation Watermarked business cards and methods
JP2000503154A (en) 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド System for controlling access and distribution of digital ownership
US5930768A (en) 1996-02-06 1999-07-27 Supersonic Boom, Inc. Method and system for remote user controlled manufacturing
US6088452A (en) 1996-03-07 2000-07-11 Northern Telecom Limited Encoding technique for software and hardware
US5949885A (en) 1996-03-12 1999-09-07 Leighton; F. Thomson Method for protecting content using watermarking
US5664018A (en) 1996-03-12 1997-09-02 Leighton; Frank Thomson Watermarking process resilient to collusion attacks
US5892899A (en) 1996-06-13 1999-04-06 Intel Corporation Tamper resistant methods and apparatus
US5889868A (en) 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US6272634B1 (en) 1996-08-30 2001-08-07 Regents Of The University Of Minnesota Digital watermarking to resolve multiple claims of ownership
US5915027A (en) 1996-11-05 1999-06-22 Nec Research Institute Digital watermarking
EP1445770B1 (en) 1996-12-19 2010-02-24 Panasonic Corporation Method for recording write-once information on an optical disk.
US6185312B1 (en) 1997-01-28 2001-02-06 Nippon Telegraph And Telephone Corporation Method for embedding and reading watermark-information in digital form, and apparatus thereof
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6192475B1 (en) 1997-03-31 2001-02-20 David R. Wallace System and method for cloaking software
US6092147A (en) 1997-04-15 2000-07-18 Sun Microsystems, Inc. Virtual machine with securely distributed bytecode verification
US6101605A (en) 1997-05-15 2000-08-08 Vlsi Technology, Inc. Method and apparatus for performing a secure operation
US6272631B1 (en) 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
DE69836455T2 (en) 1997-08-20 2007-03-29 Canon K.K. Electronic watermarking system, electronic information distribution system and device for storing images
US6055503A (en) 1997-08-29 2000-04-25 Preview Systems Software program self-modification
JP4064506B2 (en) 1997-09-17 2008-03-19 パイオニア株式会社 Digital watermark superimposing method, detecting method and apparatus
US6119230A (en) 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
US6085249A (en) 1997-10-24 2000-07-04 Pictra, Inc. Method and apparatuses for transferring data for multiple applications through a single communication link in response to authentication information
US6167358A (en) 1997-12-19 2000-12-26 Nowonder, Inc. System and method for remotely monitoring a plurality of computer-based systems
US6088814A (en) 1997-12-30 2000-07-11 Emc Corporation Method and apparatus for reading a non-configured disc drive in an AS/400 system
US6513118B1 (en) 1998-01-27 2003-01-28 Canon Kabushiki Kaisha Electronic watermarking method, electronic information distribution system, image filing apparatus and storage medium therefor
DE19816356C2 (en) 1998-04-03 2001-01-25 Deutsche Telekom Ag Process for inserting tamper-proof digital fingerprints into electronic documents
JP3358532B2 (en) 1998-04-27 2002-12-24 日本電気株式会社 Receiving device using electronic watermark
US6504941B2 (en) 1998-04-30 2003-01-07 Hewlett-Packard Company Method and apparatus for digital watermarking of images
US7236610B1 (en) 1998-04-30 2007-06-26 Fraunhofer Gesellschaft Authenticating executable code and executions thereof
US6754822B1 (en) 1998-04-30 2004-06-22 Fraunhofer-Gesellschaft Zur Forderung Der Angewandten Forshung E.V. Active watermarks and watermark agents
US6243480B1 (en) 1998-04-30 2001-06-05 Jian Zhao Digital authentication with analog documents
US6957341B2 (en) 1998-05-14 2005-10-18 Purdue Research Foundation Method and system for secure computational outsourcing and disguise
JP3156667B2 (en) 1998-06-01 2001-04-16 日本電気株式会社 Digital watermark insertion system, digital watermark characteristic table creation device
US6363486B1 (en) 1998-06-05 2002-03-26 Intel Corporation Method of controlling usage of software components
US6523113B1 (en) 1998-06-09 2003-02-18 Apple Computer, Inc. Method and apparatus for copy protection
AU4535699A (en) 1998-06-10 1999-12-30 Auckland Uniservices Limited Software watermarking techniques
US6263493B1 (en) 1998-07-08 2001-07-17 International Business Machines Corporation Method and system for controlling the generation of program statements
US6694040B2 (en) 1998-07-28 2004-02-17 Canon Kabushiki Kaisha Data processing apparatus and method, and memory medium
US6324569B1 (en) 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
US8332478B2 (en) 1998-10-01 2012-12-11 Digimarc Corporation Context sensitive connected content
US6499137B1 (en) 1998-10-02 2002-12-24 Microsoft Corporation Reversible load-time dynamic linking
JP3397157B2 (en) 1999-01-13 2003-04-14 日本電気株式会社 Digital watermark insertion system
CA2260094C (en) 1999-01-19 2002-10-01 Nec Corporation A method for inserting and detecting electronic watermark data into a digital image and a device for the same
US6317834B1 (en) 1999-01-29 2001-11-13 International Business Machines Corporation Biometric authentication system with encrypted models
EP1031994B1 (en) 1999-02-23 2002-07-24 Taiwan Semiconductor Manufacturing Co., Ltd. Built-in self-test circuit for memory
US6522766B1 (en) 1999-03-15 2003-02-18 Seiko Epson Corporation Watermarking with random zero-mean patches for copyright protection
US6442284B1 (en) 1999-03-19 2002-08-27 Digimarc Corporation Watermark detection utilizing regions with higher probability of success
US6553497B1 (en) 1999-03-25 2003-04-22 International Business Machines Corporation Electromagnetic field tamper alarm
US7360252B1 (en) 1999-04-30 2008-04-15 Macrovision Corporation Method and apparatus for secure distribution of software
US6966002B1 (en) 1999-04-30 2005-11-15 Trymedia Systems, Inc. Methods and apparatus for secure distribution of software
US7263722B1 (en) 1999-05-12 2007-08-28 Fraunhofer Crcg, Inc. Obfuscation of executable code
US7421586B2 (en) 1999-05-12 2008-09-02 Fraunhofer Gesselschaft Protecting mobile code against malicious hosts
US6801999B1 (en) 1999-05-20 2004-10-05 Microsoft Corporation Passive and active software objects containing bore resistant watermarking
US6898706B1 (en) 1999-05-20 2005-05-24 Microsoft Corporation License-based cryptographic technique, particularly suited for use in a digital rights management system, for controlling access and use of bore resistant software objects in a client computer
US6834343B1 (en) 1999-05-27 2004-12-21 Microsoft Corporation Method for watermarking computer programs
US6785815B1 (en) 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
US6594761B1 (en) 1999-06-09 2003-07-15 Cloakware Corporation Tamper resistant software encoding
US6385603B1 (en) 1999-06-14 2002-05-07 International Business Machines Corporation Joined table expression optimization by query transformation
US6874087B1 (en) 1999-07-13 2005-03-29 International Business Machines Corporation Integrity checking an executable module and associated protected service provider module
US7430670B1 (en) 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
US7770016B2 (en) 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US6779114B1 (en) 1999-08-19 2004-08-17 Cloakware Corporation Tamper resistant software-control flow encoding
US7124170B1 (en) 1999-08-20 2006-10-17 Intertrust Technologies Corp. Secure processing unit systems and methods
US7287166B1 (en) 1999-09-03 2007-10-23 Purdue Research Foundation Guards for application in software tamperproofing
US7757097B2 (en) 1999-09-03 2010-07-13 Purdue Research Foundation Method and system for tamperproofing software
US6807634B1 (en) 1999-11-30 2004-10-19 International Business Machines Corporation Watermarks for customer identification
US6832316B1 (en) 1999-12-22 2004-12-14 Intertrust Technologies, Corp. Systems and methods for protecting data secrecy and integrity
US6829710B1 (en) 2000-03-14 2004-12-07 Microsoft Corporation Technique for producing, through watermarking, highly tamper-resistant executable code and resulting “watermarked” code so formed
US7269845B1 (en) * 2000-06-09 2007-09-11 Aramira Corporation Mobile application security system and method
US7047413B2 (en) 2001-04-23 2006-05-16 Microsoft Corporation Collusion-resistant watermarking and fingerprinting
US7249176B1 (en) * 2001-04-30 2007-07-24 Sun Microsystems, Inc. Managing user access of distributed resources on application servers
CA2350029A1 (en) 2001-06-08 2002-12-08 Cloakware Corporation Sustainable digital watermarking via tamper-resistant software
US7895522B2 (en) * 2001-09-28 2011-02-22 Ntt Docomo, Inc. Layout of platform specific graphical user interface widgets migrated between heterogeneous device platforms
US6880149B2 (en) 2002-04-01 2005-04-12 Pace Anti-Piracy Method for runtime code integrity validation using code block checksums
AU2003285891A1 (en) 2002-10-15 2004-05-04 Digimarc Corporation Identification document and related methods
AP2005003476A0 (en) 2003-06-05 2005-12-31 Intertrust Tech Corp Interoperable systems and methods for peer-to-peerservice orchestration.
US8301893B2 (en) 2003-08-13 2012-10-30 Digimarc Corporation Detecting media areas likely of hosting watermarks
US7363620B2 (en) 2003-09-25 2008-04-22 Sun Microsystems, Inc. Non-linear execution of application program instructions for application program obfuscation
US7424620B2 (en) 2003-09-25 2008-09-09 Sun Microsystems, Inc. Interleaved data and instruction streams for application program obfuscation
US7353499B2 (en) 2003-09-25 2008-04-01 Sun Microsystems, Inc. Multiple instruction dispatch tables for application program obfuscation
US7603668B2 (en) 2004-01-09 2009-10-13 Hewlett-Packard Development Company, L.P. Determining the applicability of patches for installation on a computer system
US20050182966A1 (en) * 2004-02-17 2005-08-18 Duc Pham Secure interprocess communications binding system and methods
AU2006304655B2 (en) 2005-10-18 2012-08-16 Intertrust Technologies Corporation Methods for digital rights management
US7926086B1 (en) * 2006-10-31 2011-04-12 Oracle America, Inc. Access control mechanism for shareable interface communication access control
US8806618B2 (en) * 2008-03-31 2014-08-12 Microsoft Corporation Security by construction for distributed applications
US9344413B2 (en) * 2012-01-18 2016-05-17 OneID, Inc. Methods and systems for device disablement
US9798763B2 (en) * 2013-09-23 2017-10-24 David D. Wright, SR. Method for using tags to manage client software across a life cycle
US9582267B2 (en) * 2014-10-10 2017-02-28 Visa International Service Association Methods and systems for partial personalization during mobile application update
WO2016118216A2 (en) 2014-11-06 2016-07-28 Intertrust Technologies Corporation Secure application distribution systems and methods

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6668325B1 (en) * 1997-06-09 2003-12-23 Intertrust Technologies Obfuscation techniques for enhancing software security
US7702322B1 (en) * 2006-02-27 2010-04-20 Good Technology, Llc Method and system for distributing and updating software in wireless devices
US20110067012A1 (en) * 2008-05-23 2011-03-17 Irdeto Canada Corporation System and method for generating white-box implementations of software applications
US20100251231A1 (en) * 2009-03-25 2010-09-30 Microsoft Corporation Device dependent on-demand compiling and deployment of mobile applications
US20130014274A1 (en) * 2010-03-31 2013-01-10 Irdeto Canada Corporation System and Method for Encapsulating and Enabling Protection Through Diverse Variations in Software Libraries
US20130125090A1 (en) * 2010-07-29 2013-05-16 Irdeto Canada Corporation System and Method for Efficiently Deploying Massively Diverse Program Instances to Resist Differential Attacks
US20140115292A1 (en) * 2012-10-24 2014-04-24 Apple Inc. Dynamic obfuscation of heap memory allocations
US20150370548A1 (en) * 2014-06-23 2015-12-24 Google Inc. Automated Mobile Application Publishing

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170249460A1 (en) * 2014-09-23 2017-08-31 The Regents Of The University Of California Provably secure virus detection
US11080042B2 (en) 2014-11-06 2021-08-03 Intertrust Technologies Corporation Secure application distribution systems and methods
JP2019522834A (en) * 2016-07-28 2019-08-15 ヒューレット−パッカード デベロップメント カンパニー エル.ピー.Hewlett‐Packard Development Company, L.P. Code package variant
CN106951745A (en) * 2017-03-31 2017-07-14 北京深思数盾科技股份有限公司 A kind of instruction recombination method and apparatus
US20180351918A1 (en) * 2017-06-06 2018-12-06 Nxp B.V. Method for distributing a software application and encryption program for a white-box implementation
CN107273142A (en) * 2017-07-12 2017-10-20 北京潘达互娱科技有限公司 Method for updating program, program operating method and device
US11204748B2 (en) * 2017-08-08 2021-12-21 Ciypto4A Technologies Inc. Secure machine executable code deployment and execution method and system
US10678525B2 (en) * 2017-08-08 2020-06-09 Crypto4A Technologies Inc. Secure machine executable code deployment and execution method and system
WO2019028547A1 (en) 2017-08-08 2019-02-14 Crypto4A Technologies Inc. Secure machine executable code deployment and execution method and system
US20220083322A1 (en) * 2017-08-08 2022-03-17 Crypto4A Technologies Inc. Secure cloud-based system, and security application distribution method to be automatically executed therein
US11714622B2 (en) * 2017-08-08 2023-08-01 Crypto4A Technologies Inc. Secure cloud-based system, and security application distribution method to be automatically executed therein
US11366656B2 (en) * 2017-09-07 2022-06-21 Servicenow, Inc. Identifying customization changes between instances
US11232195B2 (en) 2019-07-29 2022-01-25 Intertrust Technologies Corporation Systems and methods for managing state
US11783027B2 (en) 2019-07-29 2023-10-10 Intertrust Technologies Corporation Systems and methods for managing state
US11768948B1 (en) * 2020-11-24 2023-09-26 Amazon Technologies, Inc. Enclave-based cryptography services in edge computing environments
EP4221295A1 (en) * 2022-01-31 2023-08-02 Thales Dis France SAS Injection of cryptographic material during application delivery
WO2023144399A1 (en) * 2022-01-31 2023-08-03 Thales Dis France Sas Injection of cryptographic material during application delivery

Also Published As

Publication number Publication date
US20210349712A1 (en) 2021-11-11
WO2016118216A2 (en) 2016-07-28
US20170322800A1 (en) 2017-11-09
WO2016118216A3 (en) 2016-10-13
US11080042B2 (en) 2021-08-03

Similar Documents

Publication Publication Date Title
US20210349712A1 (en) Secure application distribution systems and methods
EP3387813B1 (en) Mobile device having trusted execution environment
US10218696B2 (en) Targeted secure software deployment
CN102760219B (en) A kind of Android platform software protection system, method and apparatus
US11829469B2 (en) Software integrity checking systems and methods
US10027683B2 (en) Shared symmetric key encryption
CN110383277A (en) Virtual machine monitor measurement agent
CN106304040A (en) The management method of Mobile solution, device
CN104318135A (en) Java code safety dynamic loading method on basis of trusted execution environment
Cilardo et al. Secure distribution infrastructure for hardware digital contents
US10474844B2 (en) Cryptographic program diversification
CN108923910A (en) A kind of method that mobile application APK is anti-tamper
KR101473656B1 (en) Method and apparatus for security of mobile data
CN105022651B (en) A kind of method for preventing piracy in equipment production process and firmware programming device
Bahaa-Eldin et al. A comprehensive software copy protection and digital rights management platform
Fuchs et al. Runtime firmware product lines using TPM2. 0
Deyannis et al. Andromeda: Enabling secure enclaves for the Android ecosystem
Lai et al. A Holistic Approach for Securing In-app Purchase (IAP) Vulnerability in Mobile Applications
CN115437673A (en) Vehicle-mounted MCU (microprogrammed control Unit) upgrading method, vehicle-mounted MCU upgrading system and server group

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: ORIGIN FUTURE ENERGY PTY LTD., CALIFORNIA

Free format text: SECURITY INTEREST;ASSIGNOR:INTERTRUST TECHNOLOGIES CORPORATION;REEL/FRAME:056770/0207

Effective date: 20200313

Owner name: INTERTRUST TECHNOLOGIES CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MITCHELL, STEPHEN G;BOCCON-GIBOD, GILLES;SIGNING DATES FROM 20210622 TO 20210623;REEL/FRAME:056765/0137

AS Assignment

Owner name: INTERTRUST TECHNOLOGIES CORPORATION, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:ORIGIN FUTURE ENERGY PTY LTD.;REEL/FRAME:062747/0742

Effective date: 20220908