WO1997033216A1 - Encoding technique for software and hardware - Google Patents

Encoding technique for software and hardware Download PDF

Info

Publication number
WO1997033216A1
WO1997033216A1 PCT/CA1996/000859 CA9600859W WO9733216A1 WO 1997033216 A1 WO1997033216 A1 WO 1997033216A1 CA 9600859 W CA9600859 W CA 9600859W WO 9733216 A1 WO9733216 A1 WO 9733216A1
Authority
WO
WIPO (PCT)
Prior art keywords
program design
encoding
executable program
security
cascades
Prior art date
Application number
PCT/CA1996/000859
Other languages
French (fr)
Inventor
Harold Joseph Johnson
Yuan Xiang Gu
Becky Laiping Chan
Stanley Taihai Chow
Original Assignee
Northern Telecom Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northern Telecom Limited filed Critical Northern Telecom Limited
Priority to DE69604307T priority Critical patent/DE69604307T2/en
Priority to EP96941553A priority patent/EP0885416B1/en
Priority to CA002243469A priority patent/CA2243469C/en
Priority to JP9531272A priority patent/JPH11511582A/en
Publication of WO1997033216A1 publication Critical patent/WO1997033216A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's

Definitions

  • the present invention is directed generally to a construction process for software programs or hardware designs so that the intelligence contained therein is protected from being discovered or tampered with.
  • an executable program design is encoded by the processes of cascading and intertwining in addition to periodic checking code insertion so that the encoded program design is protected yet remains executable.
  • Evolution can be provided in many ways and at many different places, ranging from a small finite number of defenses provided by different vendors, and extending toward a defensive system that evolves itself during each system call. With more evolution, we get less performance, but higher cost of attack. Thus, as in all protection functions, there is a price to pay for increased protection. Assuming we can find reasonably efficient mechanisms for effective evolution, we may be able to create a great deal of diversity at practically no cost to the end-user, while making the cost of large scale attack very high. As a very pleasant side effect, the ultimate attack may become necessary for each system under attack In other words, except for endemic flaws, attackers may again be reduced to a case-by-case expert attack and defense scenario involving physical access.”
  • a protection circuit in order to protect copying of ROM-resident software a protection circuit includes encryption/decryption means which is coupled between the microprocessor and ROM memory.
  • the license management system of U.S. Patent No. 4,937,863, issued on June 26, 1990 to Robert et al. and entitled "Software Licensing Management System”, maintains a license unit value for each licensed program and a pointer to a table identifying an allocation unit value associated with each use of the licensed program.
  • the license management system responds with an indication as to whether the license unit value exceeds the allocation unit value associated with the use.
  • U.S. Patent No. 5,047,928 issued on September 10, 1991 to Wiedemer and entitled “Billing System for Computer Software” teaches a billing system in which the application program is enciphered in accordance with an algorithm driven by a numeric key.
  • the user's computer is provided with a hardware security module and a removable billing module, both of which carry unique codes.
  • the system of U.S. Patent No. 5,123,045, issued on June 16, 1992 to Ostrovsky and entitled “Comprehensive Software Protection System” provides pattern of access protection to memory during execution of a program and also provides protection of the data stored in memory.
  • the patent describes a data processing system which includes a plurality of "buffer" data structures for storing encrypted software and data in unprotected memory.
  • the software and data are stored in accordance with pseudo-random mapping such that the pattern of access during execution of the program reveals no information to adversarial observers.
  • the scheme is secure assuming the existence of a physically shielded chip containing a constant number of registers and the existence of any one-way function.
  • tracer circuitry connects to the rest of the circuitry of a product but its function has nothing to do with the actual operation of the product.
  • One or more lines of tracer code are embedded in lines of real code.
  • the tracer software code interacts with the tracer circuitry. Even though the tracer software code does nothing with respect to the running of the real software code, it reacts with actual hardware, i.e. the tracer circuitry. A copier who has disassembled the program would have considerable difficulty in determining this fact.
  • one or more lines of tracer codes can be embedded in the real code but they interact with lines of real code to produce results which are not related to the operation or running of the real code.
  • the present invention is analogous in purpose and intended effect with such approaches, that is to say, both "anti-clear design” approaches and the present invention are intended to protect intellectual property and frustrate (effective) tampering.
  • both "anti-clear design” approaches and the present invention are intended to protect intellectual property and frustrate (effective) tampering.
  • the basis for the instant inventive process is not in applying the opposites of "clear design principles”.
  • the invention differs in two profound ways from such previous approaches.
  • the instant process is founded on notions from the Kolmogorov complexity and computational graph theory, not on reversing the rules of thumb from software engineering or the principles of clear hardware design. Hence where the kinds of operations employed in an "anti-clear design" process are shallow and local, those involved in the instant process are deep and global.
  • the Kolmogorov complexity theory provides a way of measuring the "essential" information content of a piece of information (of any kind).
  • the essential information is not infinite: it is possible to define the string of digits in terms of a small program which computes as many digits of p as desired. Since the program is small, the amount of "essential" information in p is also small.
  • For an introduction to Kolmogorov complexity reference can be made to the "Handbook of Theoretical Computer Science", Elsevier/MIT Press, ISBN 0-444-88074-7 (Volume A, Chapter 4).
  • the Kolmogorov directed distance from program P to program Q is defined as the length of the smallest program which takes P as input and yields Q as output. Although this distance will vary from one encoding to another, the variations are sharply restricted according to the invariance theorem of the Kolmogorov complexity theory. Reference can also be made to "An Introduction to Kolmogorov Complexity and its Applications” by Ming Li and Pau Vitanyi, ISBN 0- 387-94053-7: Section 2.1: 'The Invariance Theorem”.
  • Example 2.2 "The Invariance Theorem in fact shows that, to express an algorithm succinctly in a program, it does not matter which programming language we use (up to a fixed additive constant that depends only on the two programming languages compared)" .
  • a design of the kind produced by the process of the invention is analogous to an encrypted message, where discovery of the message without knowledge of the key is possible in principle, but is so difficult in practice that the message is only very rarely discovered without the key.
  • the invention is not cryptographic.
  • a software program or hardware device resulting from the present process is executable "as is”: its information does not need to be decoded for use.
  • the process takes information which is executable (software which can be run on a computer or a hardware design which can be used to produce an integrated circuit or other hardware device), and transforms it into a new form which is still executable, but which protects the content from both disclosure and tampering.
  • the invention is directed to a process of encoding an executable program design for tamper protection and concealment of information contained therein such that the encoded program design remains executable.
  • the process comprises steps of providing one or more different program designs which are each similar to the executable program design as a whole or in part, each program design having sufficient length and width for a desired security level.
  • the process further includes a step of intertwining the executable program design and the one or more different program designs so that outputs of the encoded executable program design depend upon all the inputs of the executable program design and different program designs.
  • the process comprises steps of generating one or more checking cascades which are each similar to the executable program design, each checking cascade having sufficient length and width for a desired security level.
  • the process includes further steps of inserting periodic checking codes distributed over the checking cascades, the checking codes monitoring expected output of the checking cascades at predetermined points in the executable program design, and of intertwining the executable program design and the checking cascades so that outputs of the encoded executable program design depend upon all the inputs of the executable program design and checking cascades.
  • the process includes further steps of generating a clocking cascade which carries a tampering flag and a clock which is advanced at least one tick per non- branching program step, the tampering flag to be set when the match is not found, and intertwining the executable program design, clocking cascade and checking cascade.
  • the process includes a further step of adding a history checking code.
  • the process includes an additional step of appending a trap code to the clocking cascade, the trap code to be executed in response to the Boolean tampering flag and the clock.
  • Figure 1 is a schematic box of an operation node found in a program design
  • Figure 2 is a schematic illustration of an example network of the operation node
  • Figure 3 is an example of simple program design which is partitioned into basic blocks;
  • Figure 4 shows that there are many cascades which are similar to the original program design;
  • Figure 5 shows a simple instance where two strands of operations, e.g. original program design and the clock, are combined;
  • Figure 6 shows schematically an example of intertwining
  • Figure 7 shows schematically a similar intertwining involving an operation of addition.
  • a software program or a hardware design such as a netlist for an integrated circuit
  • simply program such as a netlist for an integrated circuit
  • an effective change there is a difference between an arbitrary change (for example, deletion or destruction of a program is certainly a change) and an effective change.
  • the intent when altering a program is normally to create a new program which is behaviorally similar to the original, but behaviorally modified in a way useful to the modifier.
  • a program - say, a word processor - may be provided as a free sample to a potential customer, and may be so designed to run as a word processor until a certain date in the near future.
  • a useful modification for the recipient would be to change that date into one far in the future, thereby obtaining permanent access to the word processor.
  • a program is called effectively immutable if its nature is such that performing any such behaviorally small, but non- superficial, recipient-useful change from the design is exceedingly difficult - difficult enough to discourage even a very determined recipient.
  • the view of a program taken in this disclosure is based on a standard view used in optimizing compilers, but modified to allow parallel transfers of control.
  • the "program” could as easily be netlists for integrated circuits as a software source for software programs, or VHDL description for hardware.
  • a "process” refers to the execution or operation of a program, normally consisting of a collection of steps.
  • Figure 1 shows an operation node in which the in-ports 1, 2 and 3 are on the inside of the box and out-ports 1 and 2 are on the outside.
  • In-ports and out-ports are numbered sequentially.
  • the name of the operation node, a description of it, or both, may appear on the inside of the box.
  • An operation node does nothing until it has a value on each of its in-ports and no value on any of its out-ports. At that point, it is enabled to "fire", placing a value on each of its out-ports.
  • an out-port is connected to one or more in-ports such that all of the in- ports are empty, the value at the sending end (out-port) may be transferred to the receiving end (in-port). This clears the out-port.
  • FIG. 2 illustrates by way of example one implementation of a GateAdd network.
  • the network awaits a clock synchronization signal on in-port 1 and InData values, e.g. a and b, on in-ports 2 and 3. When all are present, it fires a yielding signal on out-port 1.
  • This network is a synchronous (clocked) adder made up of asynchronous ones.
  • a PROGRAM has a standard 2-level representation as a control- flow graph where nodes of the control-flow graph represent basic blocks (BB's), and embed acyclic data-flow graphs (DFG) which are the computations performed in those basic blocks.
  • BB's basic blocks
  • DFG data-flow graphs
  • An initial state (initial values to be placed in some of the program's entry ports before execution starts) is also allowed.
  • Figure 3 depicts an example of a program which is partitioned into BBs, each of which is shown by a box. For illustration purposes, it includes a loop BB and an "if" statement BB to indicate that if a certain condition is met, execution loops.
  • a BB is a sequence of consecutive statements in which flow of control enters at the beginning and leaves at the end without halt or possibility of branching except at the end. Therefore a BB represents an unconditional, non-looping code sequence similar to a "straight-line" code sequence in sequential languages.
  • INVOCATION OPERATIONS comprise CALL OPERATIONS and FORK OPERATIONS.
  • a CALL OPERATION once it initiates the execution of an instance of a routine, awaits termination of the instance, and then places the values on the exit ports of the instance on its corresponding out-ports.
  • a CALL OPERATION corresponds to a procedure or function call.
  • a FORK OPERATION does not await termination of the instance, and when the instance terminates, it is simply discarded. Hence a FORK OPERATION corresponds to process/task creation.
  • the grain of processes generated by FORK OPERATION can be arbitrarily small, down to the level of a single operation node.
  • a PROGRAM comprises a MAIN ROUTINE plus a set of other routines, plus an INITIAL STATE giving values for some of the ENTRY PORTs of the program. Execution begins with values according to the INITIAL STATE on the specified entry ports, and the INPUT to the program in the other ENTRY PORTs of the program.
  • EIS Effectively Immutable Software and Hardware
  • a program P is proximity inverting if any small change in P must cause a large change in the behavior of P.
  • An EIS encoding takes an ordinary program P, and outputs a proximity inverting program Q with the same behavior as P.
  • the "clear design principles” are aiming to preserve proximity, even to create regions (typically called modules) to limit proximity.
  • anti-clear design does not guarantee proximity inversion, it merely does not actively prevent it.
  • a cascade is an acyclic DFG such that each of the output ports depends on all of the input ports.
  • the intent is that changing any input value will change almost all of the output values, with high probability.
  • a cascade is a block of computation such that each of the outputs is dependent on all of the input. Another way is to look at the dependency graph of the cascade: it will be one single dense graph with no independent sub-graphs.
  • Cascades are primarily used as a "back-bone" of the dense dependency graph. That is, the cascades for each basic block are connected together using the control graph, thus forming a program that parallels the original program, but has a dense and complex dependency. As the only interest is in the dependency graph, the result of the computation does not really matter. As seen in Figure 4, it is possible to generate various cascades which are similar to the original program, such as the clock cascade, checking cascades Cl and C2 etc.
  • the original program is then intertwined with these cascades, thereby "hiding" the original dependency graph.
  • the original dependency graph (which can be very regular and /or simple) is "merged” into an artificially constructed monstrosity. This makes it extremely difficult to recover the original dependency graph (thus defeating one of the major avenues of reverse engineering).
  • a simple way of constructing a cascade is to use a shuffle network of the desired size, for example a Banyan network. Replace each of the 2 X 2 switch elements with an intertwining function of 2 inputs and 2 outputs. This resultant network will be a cascade. Even though it is sufficient to use cascades with regular structure, it is obviously desirable to use cascades with irregular structure. Intertwining Functions:
  • a M->N (from M to N) intertwining function F is a function with M inputs and N outputs. F is required to be (almost always) invertable and each of the outputs depend on all of the inputs. More formally: an intertwining function is a sub-DFG with multiple inputs and outputs such that every output is a function of more than one input, and the aggregate function from the inputs to the outputs is invertable (i.e., preserves information) with high probability.
  • Such functions are used for several purposes:
  • the process includes further steps of adding a history checking code, which is used to detect tampering with the execution path (for example, by using a debugger to change the values controlling a conditional branch), and intertwining the code with the original executable program design and other components as disclosed herein.
  • a history checking code which is used to detect tampering with the execution path (for example, by using a debugger to change the values controlling a conditional branch), and intertwining the code with the original executable program design and other components as disclosed herein.
  • History can be checked by introducing two variables: "come- from” and "go-to". At the end of each basic block, before the jump, the two variables would be set to the two end points of the jump. At the beginning of each basic block, a code is inserted to check that "go-to" indeed points to where there is actual execution and then "come-from" is one of the legitimate precedents.
  • the EIS encoding process is performed as described below. Steps in the process all refer to a random bit-stream for the purpose of making decisions. They consume this random stream as decisions are made.
  • the random bit stream thus functions as a "one time pad" in cryptography, except that no decryption is normally ever required (nor is it possible in most cases). For maximum security, a source of true randomness should be used, but a good pseudo-random source will work reasonably well (and be more repeatable for testing purpose).
  • Cascade strategy - decide on how many copies of different cascades
  • - non-entry BB's inherit values from predecessor BB's and can add random constants as well - matched pairs of checking cascades need to have matched input values as well 260: Replace all original constants with a randomly generated equivalent, e.g. 37 can be replaced by 25 + 12.
  • step 360 if wavefront is not empty, go to step 360.

Abstract

An encoding technique of the invention protects software programs and hardware designs from being copied, tampered with, and its functions from being exposed. The software programs and hardware designs (collectivity called programs) thus encoded still remain executable. The encoding technique employs the concept of complexity of programs and produces proximity inversion in terms of functions contained in the programs, while preserving the behaviors. Various embodiments are possible to achieve this encoding which includes, for example, cascading and intertwining of blocks of the programs.

Description

ENCODING TECHNIQUE FOR SOFTWARE AND HARDWARE
Technical Field and Industrial Applicability
The present invention is directed generally to a construction process for software programs or hardware designs so that the intelligence contained therein is protected from being discovered or tampered with. In particular, an executable program design is encoded by the processes of cascading and intertwining in addition to periodic checking code insertion so that the encoded program design is protected yet remains executable.
Background Art
The need to protect information contained in software programs and hardware designs, or to provide tamper protection, is not new. Many mechanisms have been applied to achieve such objectives. The article entitled Operating System Protection Through Program Evolution" by F. B. Cohen in Computer & Security, Vol. 12, (1993) pp. 565-584 proposes such a mechanism. It describes attacks and defense of a computer operating system, as follows: "One of the major factors in the successful application of information protection techniques is the exploitation of computational advantage. Computational advantage shows up historically in cryptography, where Shannon's theory clearly demonstrates the effect of "workload" on the complexity of cryptanalysis, and introduces the concept of diffusion and confusion as they relate to statistical attacks on cryptosystems. Most modern cryptosystems exploit this as their primary defenses. The same basic principle applies in computer virus analysis in which evolutionary viruses drive the complexity of detection and eradication up dramatically and in password protection in which we tray to drive the number of guesses required for a successful attack up by limiting the use of obvious passwords. One of the major reasons attacks succeed is because of the static nature of defense, and the dynamic nature of attack." (page 565)
"The ultimate attack against any system begins with physical access, and proceeds to disassembly and reverse engineering of whatever programmed defenses are in place. Even with a cryptographic key provided by the user, an attacker can modify the mechanism to examine and exploit the key, given ample physical access. Eventually, the attacker can remove the defenses by finding decision points and altering them to yield altered decisions." (page 565-66)
'"Without physical protection, nobody has ever found a defense against this attack, and it is unlikely that anyone ever will. The reason is that any protection scheme other than a physical one depends on the operation of a finite state machine, and ultimately, any finite state machine can be examined and modified at will, given enough time and effort. The best we can ever do is delay attack by increasing the complexity of making desired alterations." (page 566) "The ultimate defense is to drive the complexity of the ultimate attack up so high that the cost of attack is too high to be worth performing. This is, in effect, security through obscurity, and it is our general conclusion that all technical information protection in computer systems relies at some level either on physical protection, security through obscurity, or combinations thereof.
The goal of security through obscurity is to make the difficulty of attack so great that in practice it is not worth performing even though it could eventually be successful. Successful attacks against obscurity defenses depend on the ability to guess some key piece of information. The most obvious example is attacking and defending passwords, and since this problem demonstrates precisely the issues at hand, we will use it as an example. In password protection, there are generally three aspects to making attack difficult. One aspect is making the site of the password space large, so that the potential number of guesses required for an attack is e7iormous. The second aspect is spreading the probability density out so that there is relatively little advantage to searching the space selectively. This is basically the same as Shannon 's concept of diffusion. The third aspect is obscuring the stored password information so that the attacker cannot simply read it in stored form. This is basically the same as Shannon 's concept of confusion." (page 566) The article proposes an evolutionary defense as follows:
"A more practical solution to this problem might be the use of evolutionary defenses. To make such a defensive strategy cost effective for numerous variations (e.g. one per computer worldwide), we probably have to provide some sort of automation. If the automation is to be effective, it must produce a large search space and provide a substantial degree of confusion, and diffusion. This then is the goal of evolutionary defenses.
Evolution can be provided in many ways and at many different places, ranging from a small finite number of defenses provided by different vendors, and extending toward a defensive system that evolves itself during each system call. With more evolution, we get less performance, but higher cost of attack. Thus, as in all protection functions, there is a price to pay for increased protection. Assuming we can find reasonably efficient mechanisms for effective evolution, we may be able to create a great deal of diversity at practically no cost to the end-user, while making the cost of large scale attack very high. As a very pleasant side effect, the ultimate attack may become necessary for each system under attack In other words, except for endemic flaws, attackers may again be reduced to a case-by-case expert attack and defense scenario involving physical access."
(page 567)
A large number of patents exist which describe various ways of protecting software and /or hardware and information contained therein. The following are only a few examples of patents in the related field.
According to U.S. Patent No. 4,525,599 issued on June 25, 1985 to Curran et al. and entitled "Software Protection Methods and Apparatus", in order to protect copying of ROM-resident software a protection circuit includes encryption/decryption means which is coupled between the microprocessor and ROM memory.
According to U.S. Patent No. 4,634,807 issued on January 6, 1987 to Chorley et al. and entitled "Software Protection Device", in order to prevent the unauthorized copying of software a software module of this invention is encrypted using DES and the key is encrypted using the public key of a public/private key algorithm.
In U.S Patent No. 4,740,890 issued on April 26, 1988 to William and entitled "Software Protection System With Trial Period Usage Code and Unlimited Use Unlocking Code Both Recorded on Program Storage Media", after the trial period, the disk becomes inoperable as the system will prevent further use of the program until a proper locking code is inserted. U.S. Patent No. 4,866,769 issued on September 12, 1989 to Karp and entitled "Hardware Assist for Protecting PC Software" describes a copy protection technique of PC software. By this technique, a unique ID is stored in ROM of a personal computer in which software on a diskette is to be used. This ID is accessible to the user of the computer. A vendor who wishes to protect his diskette-distributed software from illegal copying or use provides a source ID on the diskette.
According to U.S. Patent No. 4,903,296 issued on February 20, 1990 to Chandra et al. and entitled "Implementing a Shared Higher Level of Privilege on Personal Computers for Copy Protection of Software", the original medium is functionally unreproducible until it is modified by the execution of a program stored in a tamperproof co¬ processor which forms a part of the computing machine.
The license management system of U.S. Patent No. 4,937,863, issued on June 26, 1990 to Robert et al. and entitled "Software Licensing Management System", maintains a license unit value for each licensed program and a pointer to a table identifying an allocation unit value associated with each use of the licensed program. In response to a request to use a licensed program, the license management system responds with an indication as to whether the license unit value exceeds the allocation unit value associated with the use.
U.S. Patent No. 5,047,928 issued on September 10, 1991 to Wiedemer and entitled "Billing System for Computer Software" teaches a billing system in which the application program is enciphered in accordance with an algorithm driven by a numeric key. The user's computer is provided with a hardware security module and a removable billing module, both of which carry unique codes. The system of U.S. Patent No. 5,123,045, issued on June 16, 1992 to Ostrovsky and entitled "Comprehensive Software Protection System", provides pattern of access protection to memory during execution of a program and also provides protection of the data stored in memory. The patent describes a data processing system which includes a plurality of "buffer" data structures for storing encrypted software and data in unprotected memory. The software and data are stored in accordance with pseudo-random mapping such that the pattern of access during execution of the program reveals no information to adversarial observers. The scheme is secure assuming the existence of a physically shielded chip containing a constant number of registers and the existence of any one-way function.
In U.S. Patent No. 5,212,728 issued on May 18, 1993 to Glover et al. and entitled "Dynamic Trace Elements", tracer circuitry connects to the rest of the circuitry of a product but its function has nothing to do with the actual operation of the product. One or more lines of tracer code are embedded in lines of real code. The tracer software code interacts with the tracer circuitry. Even though the tracer software code does nothing with respect to the running of the real software code, it reacts with actual hardware, i.e. the tracer circuitry. A copier who has disassembled the program would have considerable difficulty in determining this fact. In another embodiment, one or more lines of tracer codes can be embedded in the real code but they interact with lines of real code to produce results which are not related to the operation or running of the real code.
In the protection scheme of U.S. Patent No. 5,287,407, issued on February 15, 1994 to Holmes and entitled "Computer Software Protection", a master copy of a software file has within it a predetermined block of data. When a copy of the file is made, that block of data within the copied file is located and overwritten with data identifying the copied file. When an unauthorized copy is found, the data identifying the copy can be read and the source of the unauthorized copy may be traced.
Generally speaking, protection techniques including some of those discussed above can be understood, basically, as applying the opposites of "clear design" principles. In engineering software or hardware, there are certain principles which are applied to make the design clear, understandable, manageable, and well organized. In software, such principles are called "principles of software engineering". Now, plainly, if application of a set of principles makes designs easier to understand and modify, then application of their opposites is likely to make designs harder to understand and modify. In software, for example, the choice of mnemonic variable names which suggest the actual uses of the variables is important to program understanding. Hence choosing variable names which either suggest nothing about their use, or suggest a use different from actual uses, would make understanding and modifying the software more difficult.
Let us call the reverse application of "clear design principles" by the name "anti-clear design".
The present invention is analogous in purpose and intended effect with such approaches, that is to say, both "anti-clear design" approaches and the present invention are intended to protect intellectual property and frustrate (effective) tampering. However, the basis for the instant inventive process is not in applying the opposites of "clear design principles". The invention differs in two profound ways from such previous approaches.
Firstly, the previous approaches don't work against a truly determined attack. Many kinds of obfuscation are easily penetrated in "anti-clear design" approaches by the kinds of analysis tools found in, for example, data flow analyzers, optimizing compilers, or program slicing tools.
Secondly, the instant process is founded on notions from the Kolmogorov complexity and computational graph theory, not on reversing the rules of thumb from software engineering or the principles of clear hardware design. Hence where the kinds of operations employed in an "anti-clear design" process are shallow and local, those involved in the instant process are deep and global.
The Kolmogorov complexity theory provides a way of measuring the "essential" information content of a piece of information (of any kind). In ordinary information theory, for example, the information represented by sending a message consisting of the binary encoding of the number p=3.14156... is infinite: there are infinitely many digits and the number is non-repeating. However, the essential information is not infinite: it is possible to define the string of digits in terms of a small program which computes as many digits of p as desired. Since the program is small, the amount of "essential" information in p is also small. In the present disclosure, we use analogous notation to deal with the essential complexity of a computer program P and the essential complexity of deriving another program Q from a program P. For an introduction to Kolmogorov complexity, reference can be made to the "Handbook of Theoretical Computer Science", Elsevier/MIT Press, ISBN 0-444-88074-7 (Volume A, Chapter 4).
Extending this concept, we can measure the magnitude of the difference between programs by what we call the Kolmogorov directed distance between them. For any fixed program alphabet and encoding method, the Kolmogorov directed distance from program P to program Q is defined as the length of the smallest program which takes P as input and yields Q as output. Although this distance will vary from one encoding to another, the variations are sharply restricted according to the invariance theorem of the Kolmogorov complexity theory. Reference can also be made to "An Introduction to Kolmogorov Complexity and its Applications" by Ming Li and Pau Vitanyi, ISBN 0- 387-94053-7: Section 2.1: 'The Invariance Theorem". Note the quote in Example 2.2: "The Invariance Theorem in fact shows that, to express an algorithm succinctly in a program, it does not matter which programming language we use (up to a fixed additive constant that depends only on the two programming languages compared)" .
A design of the kind produced by the process of the invention is analogous to an encrypted message, where discovery of the message without knowledge of the key is possible in principle, but is so difficult in practice that the message is only very rarely discovered without the key. Despite the analogy with cryptography in terms of purpose and intended effect, however, the invention is not cryptographic. A software program or hardware device resulting from the present process is executable "as is": its information does not need to be decoded for use. The process takes information which is executable (software which can be run on a computer or a hardware design which can be used to produce an integrated circuit or other hardware device), and transforms it into a new form which is still executable, but which protects the content from both disclosure and tampering.
The process preserves the value of designs: there is no need for decryption to recover the value, and no need for a key to access the value. An encrypted message, however, has value only in connection with its key, and its value (the information in the message) can only be obtained by decryption. Without the key or decryption, the encrypted message itself is of no practical value. Designs encoded according to the invention are useful in themselves with no key: encrypted messages are useful only with a key and only when decrypted.
Objects of the Invention
It is therefore an object of the invention to provide a process of encoding an executable program design for security protection. It is another object of the invention to provide a process of encoding an executable program design for tamper protection and concealment of information contained therein such that the encoded program design remains executable.
It is a further object of the invention to provide a process of encoding an executable program design for tamper protection and concealment of information contained therein while the encoded program design remains executable.
It is yet a further object of the invention to provide a process of encoding an executable program design for tamper protection and concealment of information contained therein while the encoded program design remains executable but contains a trap which may be activated to render the program design non-executable.
Disclosure of the Invention Briefly stated the invention is directed to a process of encoding an executable program design for tamper protection and concealment of information contained therein such that the encoded program design remains executable. According to one aspect of the invention, the process comprises steps of providing one or more different program designs which are each similar to the executable program design as a whole or in part, each program design having sufficient length and width for a desired security level. The process further includes a step of intertwining the executable program design and the one or more different program designs so that outputs of the encoded executable program design depend upon all the inputs of the executable program design and different program designs. According to another aspect of the invention, the process comprises steps of generating one or more checking cascades which are each similar to the executable program design, each checking cascade having sufficient length and width for a desired security level. The process includes further steps of inserting periodic checking codes distributed over the checking cascades, the checking codes monitoring expected output of the checking cascades at predetermined points in the executable program design, and of intertwining the executable program design and the checking cascades so that outputs of the encoded executable program design depend upon all the inputs of the executable program design and checking cascades.
According to another aspect of the invention, the process includes further steps of generating a clocking cascade which carries a tampering flag and a clock which is advanced at least one tick per non- branching program step, the tampering flag to be set when the match is not found, and intertwining the executable program design, clocking cascade and checking cascade.
According to another aspect of the invention, the process includes a further step of adding a history checking code.
According to yet another embodiment of the invention, the process includes an additional step of appending a trap code to the clocking cascade, the trap code to be executed in response to the Boolean tampering flag and the clock.
In this application, we deal only with programs with unaliased data accesses, that is, those representable as "pure" Data-Flow graphs. Aggregate data can readily be handled by well known transformations which convert aggregate data into scalar data plus conditional code. This transformation can be performed before encoding according to the instant invention.
Brief Description of the Drawings
Figure 1 is a schematic box of an operation node found in a program design; Figure 2 is a schematic illustration of an example network of the operation node;
Figure 3 is an example of simple program design which is partitioned into basic blocks; Figure 4 shows that there are many cascades which are similar to the original program design;
Figure 5 shows a simple instance where two strands of operations, e.g. original program design and the clock, are combined;
Figure 6 shows schematically an example of intertwining; and Figure 7 shows schematically a similar intertwining involving an operation of addition.
Mode(s) for Carrying Out the Invention
As stated earlier, a software program or a hardware design (hereinafter called simply program) such as a netlist for an integrated circuit, is pure information. As such, it can obviously be changed by any recipient. However, there is a difference between an arbitrary change (for example, deletion or destruction of a program is certainly a change) and an effective change. The intent when altering a program is normally to create a new program which is behaviorally similar to the original, but behaviorally modified in a way useful to the modifier. For example, a program - say, a word processor - may be provided as a free sample to a potential customer, and may be so designed to run as a word processor until a certain date in the near future. A useful modification for the recipient would be to change that date into one far in the future, thereby obtaining permanent access to the word processor.
In this disclosure, a program is called effectively immutable if its nature is such that performing any such behaviorally small, but non- superficial, recipient-useful change from the design is exceedingly difficult - difficult enough to discourage even a very determined recipient.
The view of a program taken in this disclosure is based on a standard view used in optimizing compilers, but modified to allow parallel transfers of control. The "program" could as easily be netlists for integrated circuits as a software source for software programs, or VHDL description for hardware. It should also be noted that a "process" refers to the execution or operation of a program, normally consisting of a collection of steps.
A common representation found in many optimizing compilers for sequential languages is described in "Compilers: Principles, Techniques and Tools" by Alfred V. Aho, Ravi Sethi, and Jeffrey D. Ullman, ISBN 0-201-10088-6. In Section 9.4: "Basic blocks and flow graphs", this book describes how ordinary code can be regarded as a series of data-flow networks comprising operation nodes connected by data links (arcs, edges). The operation nodes are nodes with one or more in-ports and one or more out-ports. Each out-port of an operation node may be connected to one or more in-ports of some operation node.
Figure 1 shows an operation node in which the in-ports 1, 2 and 3 are on the inside of the box and out-ports 1 and 2 are on the outside. In-ports and out-ports are numbered sequentially. The name of the operation node, a description of it, or both, may appear on the inside of the box. An operation node does nothing until it has a value on each of its in-ports and no value on any of its out-ports. At that point, it is enabled to "fire", placing a value on each of its out-ports. When an out-port is connected to one or more in-ports such that all of the in- ports are empty, the value at the sending end (out-port) may be transferred to the receiving end (in-port). This clears the out-port. An operation node is connected to other operation nodes by means of data links (arc, edges) to form data-flow networks. Figure 2 illustrates by way of example one implementation of a GateAdd network. The network awaits a clock synchronization signal on in-port 1 and InData values, e.g. a and b, on in-ports 2 and 3. When all are present, it fires a yielding signal on out-port 1. This network is a synchronous (clocked) adder made up of asynchronous ones. This view of programs which is the basis for the PROGRAM
MODEL used in this disclosure, with the addition of invocation operations which can cause sub-programs to be executed. A PROGRAM, then, has a standard 2-level representation as a control- flow graph where nodes of the control-flow graph represent basic blocks (BB's), and embed acyclic data-flow graphs (DFG) which are the computations performed in those basic blocks. There is a distinct "start" basic block where execution begins and on whose in-ports the inputs to the program are placed. An initial state (initial values to be placed in some of the program's entry ports before execution starts) is also allowed.
Figure 3 depicts an example of a program which is partitioned into BBs, each of which is shown by a box. For illustration purposes, it includes a loop BB and an "if" statement BB to indicate that if a certain condition is met, execution loops.
With the above view of BBs, a BB is a sequence of consecutive statements in which flow of control enters at the beginning and leaves at the end without halt or possibility of branching except at the end. Therefore a BB represents an unconditional, non-looping code sequence similar to a "straight-line" code sequence in sequential languages.
BBs are connected together, that is to say, links (arcs, edges) connect some exit ports of some BBs to some entry ports of other BBs. An INVOCATION OPERATION copies a ROUTINE (creating a routine "instance"), placing the values on its in-ports on the entry ports of the instance. INVOCATION OPERATIONS comprise CALL OPERATIONS and FORK OPERATIONS. A CALL OPERATION, once it initiates the execution of an instance of a routine, awaits termination of the instance, and then places the values on the exit ports of the instance on its corresponding out-ports. Hence a CALL OPERATION corresponds to a procedure or function call. A FORK OPERATION does not await termination of the instance, and when the instance terminates, it is simply discarded. Hence a FORK OPERATION corresponds to process/task creation.
Irrespective of the degree of parallelism in the program, it can be considered to execute as a series of 'essentially' sequential processes, where a process is either the execution of the MAIN routine and the routines it calls, or the execution of a process (routine instance) activated by a FORK operation or the routines it calls. A process other than the MAIN process can only be generated by use of the FORK OPERATION. The parallelism in the program is collapsed into a single sequential stream of processes; this is widely implemented in any of the multi-tasking operating systems. This view is suitable for many hardware designs because:
1. Extensive (but bounded) parallelism internally within each process is allowed.
2. The grain of processes generated by FORK OPERATION can be arbitrarily small, down to the level of a single operation node.
Many hardware designs, and programs in high-level sequential or parallel programming languages and representing shared memory, message passing, and distributed designs, can be encoded in the above form, as well as programs in lower level form such as assembly language.
A PROGRAM comprises a MAIN ROUTINE plus a set of other routines, plus an INITIAL STATE giving values for some of the ENTRY PORTs of the program. Execution begins with values according to the INITIAL STATE on the specified entry ports, and the INPUT to the program in the other ENTRY PORTs of the program.
The encoding process according to the invention must achieve behavior preservation and proximity inversion. Hereinafter, this encoding of the invention is called EIS (Effectively Immutable Software and Hardware) encoding and achieves the objects mentioned earlier. Throughout this specification, EIS or EIS encoding is used for the sake of brevity in place of Effectively Immutable Software and Hardware Encoding.
Proximity Inversion: A program P is proximity inverting if any small change in P must cause a large change in the behavior of P.
An EIS encoding takes an ordinary program P, and outputs a proximity inverting program Q with the same behavior as P. In some sense, the "clear design principles" are aiming to preserve proximity, even to create regions (typically called modules) to limit proximity. As discussed previously, "anti-clear" design does not guarantee proximity inversion, it merely does not actively prevent it.
Cascade:
A cascade is an acyclic DFG such that each of the output ports depends on all of the input ports. The intent is that changing any input value will change almost all of the output values, with high probability. In other words, a cascade is a block of computation such that each of the outputs is dependent on all of the input. Another way is to look at the dependency graph of the cascade: it will be one single dense graph with no independent sub-graphs.
Cascades are primarily used as a "back-bone" of the dense dependency graph. That is, the cascades for each basic block are connected together using the control graph, thus forming a program that parallels the original program, but has a dense and complex dependency. As the only interest is in the dependency graph, the result of the computation does not really matter. As seen in Figure 4, it is possible to generate various cascades which are similar to the original program, such as the clock cascade, checking cascades Cl and C2 etc.
The original program is then intertwined with these cascades, thereby "hiding" the original dependency graph. In other words, the original dependency graph (which can be very regular and /or simple) is "merged" into an artificially constructed monstrosity. This makes it extremely difficult to recover the original dependency graph (thus defeating one of the major avenues of reverse engineering).
Some measures of the "goodness" of a cascade are:
- for each opnode, the number of outputs affected by it; and
- for each opnode, the number of subsequent opnodes affected by it.
A simple way of constructing a cascade is to use a shuffle network of the desired size, for example a Banyan network. Replace each of the 2 X 2 switch elements with an intertwining function of 2 inputs and 2 outputs. This resultant network will be a cascade. Even though it is sufficient to use cascades with regular structure, it is obviously desirable to use cascades with irregular structure. Intertwining Functions:
A M->N (from M to N) intertwining function F is a function with M inputs and N outputs. F is required to be (almost always) invertable and each of the outputs depend on all of the inputs. More formally: an intertwining function is a sub-DFG with multiple inputs and outputs such that every output is a function of more than one input, and the aggregate function from the inputs to the outputs is invertable (i.e., preserves information) with high probability. Such functions are used for several purposes:
(1) to create cascades: clearly, to construct a cascade, one only needs to connect together some intertwining function in a way that defuses the dependencies. For example, a Banyan network or any other shuffle network.
(2) to increase the density of interdependencies in the program: say there are independent strands of computation (i.e., the output of one does not depend on the input of the other); we can combine the little dependency graphs into a big dependency graph by intertwining the inputs to the strands. Figure 5 shows a simple case with two strands: the original program and the clock. Figure 6 shows the result of applying one single intertwining.
(3) to change the domain of computation: this is best explained by an example. Consider the DFG in Figure 5. The computation is clearly visible as "a+b". Figure 7 shows the same program with two instances of intertwining and how "arithmetic over intertwining" is done. For simplicity of explanation, the clock calculation is ignored and a single intertwining function is used:
(a,b) -> (a+b, a-c); that is, the two inputs are "a" and "b', and the outputs are "a+b", and "a-b". This operation is analogous to the modulation function used in FM stereo broadcast to encode the left and right channels, "a+b" is the main signal that is receivable by mono receivers, while the "a-b" signal is used by stereo receivers to recover the original channel signals "a" and "b". First, two pairs of inputs (a,c) and (b,c) are intertwined, producing four intermediate results labeled t,u,v,w. Note that (t,u) encodes the values of a and c, and (v,w) encodes b,c. Only the encoded values need be operated on to produce the desired sum s=a+b. The output (x, y) then encodes the value of s and subsequent calculation can do arithmetic in the same way, so the actual value of a+b does not appear in the program which has been encoded by EIS encoding (indeed, the variables "a" and "b" never appeared together at all). The algebraic calculation can be followed as shown below: t = a + c u = a - c v = b + c w = b - c Solving for the input variables as a function of the intermediate variables: a = (t + U) / 2 c = (t - u) / 2 or (v - w) / 2 b = (v + w) / 2
Simplifying "y": y = 2t + v + w
= (t + u) + (v + w) + (t - u)
= 2 * (a + b + c)
= 2 * (s + c)
Similarly, simplifying "x tt
X = 2u + v + w
= (t + u)+(v + w) - (t - u)
= 2 * (a + b - c)
= 2 * (s - c) therefore: x + y = 2* (s + c) + 2*(s - c)
= 2*(2s)
= 4s or: s = (x + y) / 4 According to another embodiment, the process includes further steps of adding a history checking code, which is used to detect tampering with the execution path (for example, by using a debugger to change the values controlling a conditional branch), and intertwining the code with the original executable program design and other components as disclosed herein.
History can be checked by introducing two variables: "come- from" and "go-to". At the end of each basic block, before the jump, the two variables would be set to the two end points of the jump. At the beginning of each basic block, a code is inserted to check that "go-to" indeed points to where there is actual execution and then "come-from" is one of the legitimate precedents.
According to the invention, the EIS encoding process is performed as described below. Steps in the process all refer to a random bit-stream for the purpose of making decisions. They consume this random stream as decisions are made. The random bit stream thus functions as a "one time pad" in cryptography, except that no decryption is normally ever required (nor is it possible in most cases). For maximum security, a source of true randomness should be used, but a good pseudo-random source will work reasonably well (and be more repeatable for testing purpose).
Following is the detailed algorithm for one embodiment of the invention.
100: Initialization:
120: Prepare the input program by turning it into DFG (Data
Flow Graph).
140: Clock and TamperFlag strategy:
- decide if duplicate clocks are needed, etc. - add Clock /TamperFlag initialization code to each entry BB
- generate some number of clock cascades: e.g. different ways of incrementing, different amounts of increment, etc.
160: Cascade strategy: - decide on how many copies of different cascades
- decide on width and length of each cascade 180: Generate Trap code: (used to jail upon detection of tampering)
- decide on how many different trap code loops to generate
- generate random basic blocks that are similar to the original program (e.g., copy an original BB and perturb it a little).
200: Add cascades to each BB:
220: Pick a clock cascade and make a copy for this BB 240: Generate checking cascades
- entry BB's need to initialize the cascades (probably with random data values)
- non-entry BB's inherit values from predecessor BB's and can add random constants as well - matched pairs of checking cascades need to have matched input values as well 260: Replace all original constants with a randomly generated equivalent, e.g. 37 can be replaced by 25 + 12.
300: Intertwine each BB
320: Insert checks and traps as needed:
- if cascades computed values different from expected, set TamperFlag and start a timer
- if TamperFlag is set and timer has expired, go to trap code. 340: Initialize the "wavefront" of computations that are eligible to fire (because all their input values are already computed and all other ordering constraints are satisfied). 360: Pick a random pair of values from the ready wavefront for intertwining: - random decoy computation is added to ensure the computations pair up for intertwining
- random decoy computation is also added to hide the true dependency graph.
361: Given a pair of values: - pick a random intertwining function
- replace the two separate computations with the single computation of the intertwining function. Update wavefront:
- if wavefront is not empty, go to step 360.

Claims

WHAT IS CLAIMED IS:
1. A process of encoding an executable program design for tamper protection and concealment of information contained therein such that the encoded program design remains executable comprising steps of: a) providing one or more different program designs which are each similar to said executable program design as a whole or in part, each program design having sufficient length and width for a desired security level; and b) intertwining said executable program design and said one or more different program designs so that outputs of said encoded executable program design depend upon all inputs of said executable program design and different program designs.
2. A process of encoding an executable program design for tamper protection and concealment of information contained therein such that the encoded program design remains executable comprising steps of: c) generating one or more checking cascades which are each similar to said executable program design, each checking cascade having sufficient length and width for a desired security level; d) inserting periodic checking codes distributed over said checking cascades, said checking codes for monitoring expected output of said checking cascades at predetermined points in said executable program design; and e) intertwining said executable program design and said checking cascades so that outputs of said encoded executable program design depend upon all inputs of said executable program design and checking cascades.
3. The process of encoding an executable program design according to claim 2 wherein each of the one or more checking cascades contains two or more identical copies of each checking cascade so that the outputs of the identical copies can be checked for matching.
4. The process of encoding an executable program design according to claim 3 comprising further steps of: f) generating a clocking cascade which carries a tampering flag and a clock, which are advanced at least one tick at one or more selected points of a selected set of branching program steps; and g) intertwining said executable program design, clocking cascade and checking cascade.
5. The process of encoding an executable program design according to claim 4 comprising a further step of: h) appending a trap code at one or more selected points of the program design, said trap code to be executed in response to said tampering flag and clock in that execution of said trap code is so constructed as to cause cessation of normal execution.
6. The process of encoding an executable program design according to claim 5 comprising a further step of: i) appending one or more trap codes to said clocking cascade, each trap code to be executed in response to said tampering flag and clock; and j) for each trap code, repeating steps d) and e) recursively so that each trap code is also tamper protected.
7. The process of encoding an executable program design according to claim 5 wherein execution of said trap code is so constructed as to cause one or any of the following steps to be performed in a predetermined order:
(1) emitting a warning message and terminating execution of said program design; (2) terminating abnormally execution of said program design without a warning message; and
(3) executing a program which loops indefinitely within the said trap code.
8. The process of encoding an executable program design according to claim 6 wherein execution of said trap code is so constructed as to cause one or any of the following steps to be performed in a predetermined order:
(1) emitting a warning message and terminating execution of said program design; (2) terminating abnormally execution of said program design without a warning message; and
(3) executing a program which loops indefinitely within the said trap code.
9. The process of encoding an executable program design according to claim 1 comprising a further step of: controlling the intensity of intertwining to vary the security and performance of said encoded program design.
10. The process of encoding an executable program design according to claim 2 comprising a further step of: controlling the intensity of intertwining to vary the security and performance of said encoded program design.
11. The process of encoding an executable program design according to claim 3 comprising a further step of: controlling the intensity of intertwining to vary the security and performance of said encoded program design.
12. The process of encoding an executable program design according to claim 4 comprising a further step of: controlling the intensity of intertwining to vary the security and performance of said encoded program design.
13. The process of encoding an executable program design according to claim 5 comprising a further step of: controlling the intensity of intertwining to vary the security and performance of said encoded program design.
14. The process of encoding an executable program design according to claim 6 comprising a further step of: controlling the intensity of intertwining to vary the security and performance of said encoded program design.
15. The process of encoding an executable program design according to claim 4 comprising a further step of: controlling the width and multiplicity of any of said checking and clocking cascades to vary the security and performance of said encoded program design.
16. The process of encoding an executable program design according to claim 5 comprising a further step of: controlling the width and multiplicity of any of said checking and clocking cascades to vary the security and performance of said encoded program design.
17. The process of encoding an executable program design according to claim 6 comprising a further step of: controlling the width and multiplicity of any of said checking and clocking cascades to vary the security and performance of said encoded program design.
18. The process of encoding an executable program design according to claim 2 comprising a further step of: controlling the width and multiplicity of cascades of one or more selected basic blocks which are more vulnerable to attack to vary further the security and performance of said encoded program design.
19. The process of encoding an executable program design according to claim 3 comprising a further step of: controlling the width and multiplicity of cascades of one or more selected basic blocks which are more vulnerable to attack to vary further the security and performance of said encoded program design.
20. The process of encoding an executable program design according to claim 4 comprising a further step of: controlling the width and multiplicity of cascades of one or more selected basic blocks which are more vulnerable to attack to vary further the security and performance of said encoded program design.
21. The process of encoding an executable program design according to claim 5 comprising a further step of: controlling the width and multiplicity of cascades of one or more selected basic blocks which are more vulnerable to attack to vary further the security and performance of said encoded program design.
22. The process of encoding an executable program design according to claim 6 comprising a further step of: controlling the width and multiplicity of cascades of one or more selected basic blocks which are more vulnerable to attack to vary further the security and performance of said encoded program design.
23. The process of encoding an executable program design according to claim 2 comprising a further step of: controlling the intensity of intertwining of cascades of one or more selected basic blocks which are more vulnerable to attack to further vary the security and performance of said encoded program design.
24. The process of encoding an executable program design according to claim 3 comprising a further step of: controlling the intensity of intertwining of cascades of one or more selected basic blocks which are more vulnerable to attack to further vary the security and performance of said encoded program design.
25. The process of encoding an executable program design according to claim 4 comprising a further step of: controlling the intensity of intertwining of cascades of one or more selected basic blocks which are more vulnerable to attack to further vary the security and performance of said encoded program design.
26. The process of encoding an executable program design according to claim 5 comprising a further step of: controlling the intensity of intertwining of cascades of one or more selected basic blocks which are more vulnerable to attack to further vary the security and performance of said encoded program design.
27. The process of encoding an executable program design according to claim 6 comprising a further step of: controlling the intensity of intertwining of cascades of one or more selected basic blocks which are more vulnerable to attack to further vary the security and performance of said encoded program design.
28. The process of encoding an executable program design according to claim 5 comprising a further step of: inserting a clock setting and clock reading code into said periodically inserted checking codes, with a trap code to be executed in response to said tampering flag and the read value of said clock, thereby introducing a variable time delay before said trap code is executed.
29. The process of encoding an executable program design according to claim 6 comprising a further step of: inserting a clock setting and clock reading code into said periodically inserted checking codes, with a trap code to be executed in response to said tampering flag and the read value of said clock, thereby introducing a variable time delay before said trap code is executed.
30. The process of encoding an executable program design according to claim 1 comprising a further step of: locating security entry and exit cells of a non-branching program step; and controlling the width and multiplicity of said associated cascades to increase the security of said encoded program design.
31. The process of encoding an executable program design according to claim 2 comprising a further step of: locating security entry and exit cells of a non-branching program step; and controlling the width and multiplicity of said associated cascades to increase the security of said encoded program design.
32. The process of encoding an executable program design according to claim 3 comprising a further step of: locating security entry and exit cells of a non-branching program step; and controlling the width and multiplicity of said associated cascades to increase the security of said encoded program design.
33. The process of encoding an executable program design according to claim 4 comprising a further step of: locating security entry and exit cells of a non-branching program step; and controlling the width and multiplicity of said associated cascades to increase the security of said encoded program design.
34. The process of encoding an executable program design according to claim 5 comprising a further step of: locating security entry and exit cells of a non-branching program step; and controlling the width and multiplicity of said associated cascades to increase the security of said encoded program design.
35. The process of encoding an executable program design according to claim 6 comprising a further step of: locating security entry and exit cells of a non-branching program step; and controlling the width and multiplicity of said associated cascades to increase the security of said encoded program design.
36. The process of encoding an executable program design according to claim 2 comprising a further step of: inserting history checking codes to detect tampering of the execution path; and intertwining the said history checking code with the executable program design and other cascades.
PCT/CA1996/000859 1996-03-07 1996-12-19 Encoding technique for software and hardware WO1997033216A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
DE69604307T DE69604307T2 (en) 1996-03-07 1996-12-19 CODING TECHNOLOGY FOR SOFTWARE
EP96941553A EP0885416B1 (en) 1996-03-07 1996-12-19 Encoding technique for software
CA002243469A CA2243469C (en) 1996-03-07 1996-12-19 Encoding technique for software and hardware
JP9531272A JPH11511582A (en) 1996-03-07 1996-12-19 Software and hardware encoding technology

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US61196896A 1996-03-07 1996-03-07
US08/611,968 1996-03-07

Publications (1)

Publication Number Publication Date
WO1997033216A1 true WO1997033216A1 (en) 1997-09-12

Family

ID=24451142

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA1996/000859 WO1997033216A1 (en) 1996-03-07 1996-12-19 Encoding technique for software and hardware

Country Status (6)

Country Link
US (1) US6088452A (en)
EP (1) EP0885416B1 (en)
JP (1) JPH11511582A (en)
CA (1) CA2243469C (en)
DE (1) DE69604307T2 (en)
WO (1) WO1997033216A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999001815A1 (en) * 1997-06-09 1999-01-14 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US6334189B1 (en) 1997-12-05 2001-12-25 Jamama, Llc Use of pseudocode to protect software from unauthorized use
US6480959B1 (en) 1997-12-05 2002-11-12 Jamama, Llc Software system and associated methods for controlling the use of computer programs
US6643775B1 (en) 1997-12-05 2003-11-04 Jamama, Llc Use of code obfuscation to inhibit generation of non-use-restricted versions of copy protected software applications
US7770016B2 (en) 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6957341B2 (en) * 1998-05-14 2005-10-18 Purdue Research Foundation Method and system for secure computational outsourcing and disguise
US6463538B1 (en) * 1998-12-30 2002-10-08 Rainbow Technologies, Inc. Method of software protection using a random code generator
US7430670B1 (en) * 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
US7287166B1 (en) 1999-09-03 2007-10-23 Purdue Research Foundation Guards for application in software tamperproofing
US7757097B2 (en) * 1999-09-03 2010-07-13 Purdue Research Foundation Method and system for tamperproofing software
JP3888823B2 (en) * 2000-02-14 2007-03-07 松下電器産業株式会社 Semiconductor integrated circuit
EP1410140B1 (en) * 2001-03-28 2017-02-15 NDS Limited Digital rights management system and method
ITMI20011938A1 (en) * 2001-09-17 2003-03-17 Cit Alcatel METHOD TO ENCRYPT A FLOW OF DATA
CA2363795A1 (en) * 2001-11-26 2003-05-26 Cloakware Corporation Computer system protection by communication diversity
US20030120938A1 (en) * 2001-11-27 2003-06-26 Miki Mullor Method of securing software against reverse engineering
CA2372034A1 (en) * 2002-02-14 2003-08-14 Cloakware Corporation Foiling buffer-overflow and alien-code attacks by encoding
US8554929B1 (en) 2002-05-03 2013-10-08 Foundry Networks, Llc Connection rate limiting for server load balancing and transparent cache switching
US8819252B1 (en) * 2002-05-03 2014-08-26 Foundry Networks, Llc Transaction rate limiting
US7707295B1 (en) 2002-05-03 2010-04-27 Foundry Networks, Inc. Connection rate limiting
US20030217280A1 (en) * 2002-05-17 2003-11-20 Keaton Thomas S. Software watermarking for anti-tamper protection
US7367053B2 (en) * 2002-10-11 2008-04-29 Yamatake Corporation Password strength checking method and apparatus and program and recording medium thereof, password creation assisting method and program thereof, and password creating method and program thereof
CA2415334C (en) * 2002-12-31 2012-04-24 Protexis Inc. System for persistently encrypting critical software data to control operation of an executable software program
US20040156388A1 (en) * 2003-02-07 2004-08-12 Lockheed Martin Corporation System for maintaining quality of service
US8510571B1 (en) 2003-03-24 2013-08-13 Hoi Chang System and method for inserting security mechanisms into a software program
US7249260B2 (en) * 2003-06-12 2007-07-24 Sun Microsystems, Inc. Method and apparatus for implementing a pluggable password obscuring mechanism
US7313817B2 (en) * 2003-06-17 2007-12-25 Lockheed Martin Corporation Data transmission system utilizing efficient complexity estimation of the kolmogorov complexity for data transmission
US20050071656A1 (en) * 2003-09-25 2005-03-31 Klein Dean A. Secure processor-based system and method
US20060020552A1 (en) * 2004-07-26 2006-01-26 James Sloan Copy-restriction system for digitally recorded, computer disk-based music recordings
US7900243B2 (en) * 2006-10-19 2011-03-01 Oracle America, Inc. Method and system for managing execution of an application module
US8752032B2 (en) 2007-02-23 2014-06-10 Irdeto Canada Corporation System and method of interlocking to protect software-mediated program and device behaviours
US8429637B2 (en) * 2008-09-02 2013-04-23 Apple Inc. System and method for conditional expansion obfuscation
AU2011362967B2 (en) * 2011-03-24 2016-10-06 Irdeto B.V. System and method providing dependency networks throughout applications for attack resistance
CN104335218B (en) 2012-03-30 2017-08-11 爱迪德技术有限公司 Addressable system is protected using basic function coding
CN107729147B (en) * 2014-03-06 2021-09-21 华为技术有限公司 Data processing method in stream computing system, control node and stream computing system
US9858440B1 (en) * 2014-05-23 2018-01-02 Shape Security, Inc. Encoding of sensitive data
US9495111B2 (en) * 2014-10-10 2016-11-15 The Boeing Company System and method for reducing information leakage from memory
WO2016118216A2 (en) 2014-11-06 2016-07-28 Intertrust Technologies Corporation Secure application distribution systems and methods
US10082975B1 (en) 2017-03-02 2018-09-25 Micron Technology, Inc. Obfuscation-enhanced memory encryption

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4864494A (en) * 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US5123045A (en) * 1989-08-18 1992-06-16 Massachusetts Institute Of Technology Comprehensive software protection system
US5212728A (en) * 1990-10-05 1993-05-18 International Business Machines Corporation Dynamic trace elements
US5359659A (en) * 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4525599A (en) * 1982-05-21 1985-06-25 General Computer Corporation Software protection methods and apparatus
US4740890A (en) * 1983-12-22 1988-04-26 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
US4646234A (en) * 1984-02-29 1987-02-24 Brigham Young University Anti-piracy system using separate storage and alternate execution of selected proprietary and public portions of computer programs
EP0175487A3 (en) * 1984-08-23 1989-03-08 Btg International Limited Software protection device
US4644493A (en) * 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
US5047928A (en) * 1986-10-24 1991-09-10 Wiedemer John D Billing system for computer software
US4866769A (en) * 1987-08-05 1989-09-12 Ibm Corporation Hardware assist for protecting PC software
US4937863A (en) * 1988-03-07 1990-06-26 Digital Equipment Corporation Software licensing management system
EP0459046A1 (en) * 1990-05-31 1991-12-04 International Business Machines Corporation Computer software protection
CN1125990A (en) * 1993-05-10 1996-07-03 思想软件公司 Method for minimizing uncertainty in computer software processes allowing for automatic identification of faults locations and locations for modifications due to new system requirements with introdu..
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4864494A (en) * 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US5123045A (en) * 1989-08-18 1992-06-16 Massachusetts Institute Of Technology Comprehensive software protection system
US5212728A (en) * 1990-10-05 1993-05-18 International Business Machines Corporation Dynamic trace elements
US5359659A (en) * 1992-06-19 1994-10-25 Doren Rosenthal Method for securing software against corruption by computer viruses

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
COHEN F B: "OPERATING SYSTEM PROTECTION THROUGH PROGRAM EVOLUTION", COMPUTERS & SECURITY INTERNATIONAL JOURNAL DEVOTED TO THE STUDY OF TECHNICAL AND FINANCIAL ASPECTS OF COMPUTER SECURITY, vol. 12, no. 6, 1 October 1993 (1993-10-01), pages 565 - 584, XP000415701 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999001815A1 (en) * 1997-06-09 1999-01-14 Intertrust, Incorporated Obfuscation techniques for enhancing software security
US6668325B1 (en) 1997-06-09 2003-12-23 Intertrust Technologies Obfuscation techniques for enhancing software security
US6334189B1 (en) 1997-12-05 2001-12-25 Jamama, Llc Use of pseudocode to protect software from unauthorized use
US6480959B1 (en) 1997-12-05 2002-11-12 Jamama, Llc Software system and associated methods for controlling the use of computer programs
US6643775B1 (en) 1997-12-05 2003-11-04 Jamama, Llc Use of code obfuscation to inhibit generation of non-use-restricted versions of copy protected software applications
US7770016B2 (en) 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media

Also Published As

Publication number Publication date
DE69604307D1 (en) 1999-10-21
CA2243469A1 (en) 1997-09-12
CA2243469C (en) 2000-10-31
DE69604307T2 (en) 1999-12-30
EP0885416B1 (en) 1999-09-15
JPH11511582A (en) 1999-10-05
EP0885416A1 (en) 1998-12-23
US6088452A (en) 2000-07-11

Similar Documents

Publication Publication Date Title
US6088452A (en) Encoding technique for software and hardware
Chang et al. Protecting software code by guards
US9910971B2 (en) System and method of interlocking to protect software-mediated program and device behaviours
EP2831795B1 (en) Securing accessible systems using variable dependent coding
EP2656266B1 (en) Improvements relating to cryptography using polymorphic code
Banescu et al. A tutorial on software obfuscation
US6842862B2 (en) Tamper resistant software encoding
US6779114B1 (en) Tamper resistant software-control flow encoding
US7996685B2 (en) Method for effective tamper resistance
US6480959B1 (en) Software system and associated methods for controlling the use of computer programs
US7506177B2 (en) Tamper resistant software encoding and analysis
KR20140053754A (en) System and method for dynamic, variably-timed operation paths as a resistance to side channel and repeated invocation attacks
WO2003090021A2 (en) Security framework for protecting rights in computer software
Zambreno et al. SAFE-OPS: An approach to embedded software security
Ceccato et al. Codebender: Remote software protection using orthogonal replacement
Wang et al. Tamper resistant software through dynamic integrity checking
Gonzalvez et al. A case against indirect jumps for secure programs
Fu et al. Some new approaches for preventing software tampering
Plasmans White-box cryptography for digital content protection
Hurtuk et al. The malicious code hiding techniques, code obfuscation problem
Wang Tamper resistance for software protection
Das Code Obfuscation Using Code Splitting with Self-Modifying Code
Ceccato et al. Codebender: a tool for remote software protection using orthogonal replacement
Balachandran Software protection through obfuscation
Awasthi et al. Automatic Compiler Based Security for Program Based Attack in Networked and Non Networked Computers

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): CA JP

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
ENP Entry into the national phase

Ref document number: 2243469

Country of ref document: CA

Kind code of ref document: A

Ref document number: 2243469

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 1996941553

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 1997 531272

Country of ref document: JP

Kind code of ref document: A

WWP Wipo information: published in national office

Ref document number: 1996941553

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 1996941553

Country of ref document: EP