WO2006035227A2 - Source code protection - Google Patents

Source code protection Download PDF

Info

Publication number
WO2006035227A2
WO2006035227A2 PCT/GB2005/003735 GB2005003735W WO2006035227A2 WO 2006035227 A2 WO2006035227 A2 WO 2006035227A2 GB 2005003735 W GB2005003735 W GB 2005003735W WO 2006035227 A2 WO2006035227 A2 WO 2006035227A2
Authority
WO
WIPO (PCT)
Prior art keywords
file
image
user
original
protected
Prior art date
Application number
PCT/GB2005/003735
Other languages
French (fr)
Other versions
WO2006035227A3 (en
Inventor
John David Mersh
Original Assignee
Ttpcom Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ttpcom Limited filed Critical Ttpcom Limited
Priority to EP05794690A priority Critical patent/EP1810113A2/en
Priority to US11/664,431 priority patent/US8935681B2/en
Priority to KR1020077008385A priority patent/KR101190124B1/en
Publication of WO2006035227A2 publication Critical patent/WO2006035227A2/en
Publication of WO2006035227A3 publication Critical patent/WO2006035227A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • This invention relates to a method of protecting an original plain text file, and a computer tool to access an original plain text file that has been protected.
  • the invention is concerned with plain text file, especially computer source code, and their distribution to customers.
  • the developer loses control of subsequent use including copying by their customers and third parties obtaining the code from their customers, and the developer is then wholly dependent on legal enforcement of contracts and licences to protect their intellectual property rights.
  • An object of the invention is to provide a method and means whereby a plain text file can be protected against illegal copying or use once it has been distributed to an authorised user.
  • the user program comprises an editor program and the user uses the editor program to edit the image of the original file and saves the changes to the original image in an encrypted form in a difference file, separate from the original file. The user re-creates the edited image of the original file from the protected file and the difference file using the editor program and user licence.
  • the user can re-edit the edited image and then save the changes to the re-edited image in a second difference file, which is encrypted and is kept separate from the original file and the difference file. Subsequently, the user uses the editor program and user licence to re-create the most recent edited image from the original file and as many difference files as are involved.
  • each of the difference files is encrypted using the same or a separate licence to that of the protected file, then each of these is similarly protected.
  • the user program preferably has only limited copying capabilities that allow data to be copied only into other protected files, a typical data copying capability being known as "cut and paste".
  • Portions of the original file may be marked as non-editable or invisible so that they can never be removed by the editor program, and thus will always be present to allow identification of the original file for licensing or other purposes or to restrict the use of the original file to that defined by the user licence.
  • the user program may comprise any computer tool needed by a user to access the original plain text, and includes compilers, version or configuration management tools and source level debuggers. Where multiple tools are required to access plain text source code and to generate executable code from it, each of the tools will require the protection features of the invention.
  • the user program comprises a special editor program incorporating an obfuscator which generates obfuscated code from the image generated by the editor program, thereby preventing access to the source code other than by a compiler or similar tool which is capable of converting the obfuscated code to intelligible object code which is identical to that which would have been generated if the compiler had had access to the original source code.
  • the invention consists in a computer tool for a user to access an original plain text file which has been protected by being encrypted in a protected file, the tool being adapted to decrypt the protected file once authorised by a user licence issued by an authority responsible for the protected file so as to produce an image of the original plain text file whilst preventing the image of the original file from being copied to any file, other than as a further protected file.
  • the tool preferably comprises an editor program and may be a special editor program including an obfuscator as already described above.
  • Figure 1 is a block diagram illustrating steps in a method according to the invention for allowing a user access to source code in a protected file including any changes to the source code;
  • Figure 2 is a block diagram illustrating steps in a method according to the invention for allowing a user to access source code in a protected file and to save changes made to an image of the source code in a difference file, separate from the protected file; and
  • Figure 3 is a block diagram illustrating further steps in the method of Figure 1 for allowing a user access to source code including obfuscation of the source code and passing of the obfuscated file to a compiler to produce an object file.
  • the protected file 101 consists of a plain text file, such as source code, which is encrypted using a fast symmetric key algorithm, with the key stored at the beginning of the file in an encrypted form using public key cryptography.
  • the whole file 101 is then protected using a digital signature algorithm.
  • the protected file 101 is distributed by the source code owner to a user, together with a user licence 103, which incorporates the key used in the public key cryptography to protect the file 101.
  • the licence 103 is distributed using either the public key infrastructure PKI or a similar certificate-based mechanism.
  • the user receiving the protected file 101 and user licence 103 is provided with a special computer tool to access the source code in the protected file.
  • the tool first checks its own validity by checking a digital signature which is stored within its own executable file to ensure it has not been modified. It then opens the licence 103 and determines if it is entitled to run.
  • the tool If the tool is entitled to run, then it opens the protected file 101. It then uses two decryption engines (102, 105) to generate data streams which represent the decrypted contents of the protected file and licence. These streams are then fed to a reconstruction engine 106 which combines the two streams to generate a human readable image 107. This image is held in the memory of a computer which is not backed up to the computer swap file so that the image cannot be found by other programs on the computer.
  • the human readable image 107 contains all of the source code lines along with flags indicating whether lines are invisible or non-editable.
  • the computer tool includes an editor that allows the image 107 to be edited, and this is illustrated in Figure 2 in which an edited image 201 is generated from the original image 107.
  • the tool then allows the user to save the edited image 201 in terms of the differences compared with the original image 107. This is accomplished by a differences engine 206 which compares the images 107 and 201 and determines a set of differences which will subsequently allow the edited image 201 to be created from the original image 107.
  • This set of differences is then passed to an encryption engine 207 which uses a public key pair from the licence 103 to create a difference file 208.
  • This public key pair used to encrypt the difference file is preferably different to the public key pair used to encrypt the protected file 101.
  • the difference file 208 is separate from but associated with the protected file 101 for use in creating the edited image, thereafter.
  • the reconstruction engine 106 receives a series of further instructions from the difference file 208, and lines of instructions are copied from either the protected file 101 or the difference file 208 as appropriate, to create the edited image 201 in place of the original image 107.
  • Figure 3 shows the process of compiling a protected source file using a source code obfuscator 302.
  • the first operation performed by the obfuscator 302 is to use the mechanism described in Figure 1 to build the human readable image 107 based on the licence 103.
  • the obfuscator 302 can process this to generate the obfuscated source file 304.
  • the process of obfuscation involves the removal of all human intelligible information from the file and is a well known technique (see for example Collberg et. al. US Patent 6668325).
  • Obfuscation typically involves the removal of all comments from the source code; replacement of human-meaningful variable names with randomly-selected names and; modification of formatting to make the code difficult for humans to read.
  • the obfuscated source file 304 can be read by the conventional compiler 305 which will produce an object file 306 identical to that which would have been produced by compiling the human readable image 107.

Abstract

A method comprising encrypting an original plain text file and making it available to a user as a protected file (101), and issuing to said user a user program and a user licence (103) to enable said user to decrypt the protected file (101) and view an image of the original file whilst preventing the image of the original file from being copied to any file, other than as a further protected file. The image is preferably stored in a memory not backed up to the computer swap file. Preferably, the user program comprises an editor program and the user saves editorial changes to the original image in an encrypted difference file (208), separate from the original file. Both files are then used to re-create the edited image using the editor program and user licence (103). The user program may comprise any computer tool including compilers. Alternatively, the user program comprises a special editor program incorporating an obfuscator (302) which generates obfuscated code from. the image generated by the editor program, so that this is only intelligible to a compiler (305) or similar tool capable of converting the obfuscated code to an object file (306).

Description

Source Code Protection
Technical Field
This invention relates to a method of protecting an original plain text file, and a computer tool to access an original plain text file that has been protected.
The invention is concerned with plain text file, especially computer source code, and their distribution to customers. The reason why software developers supply products in the form of source code, for example, in a high-level language such as C or C++, is that this can be readily adapted by their customers to suit their particular applications. However, in distributing source code in this manner, the developer loses control of subsequent use including copying by their customers and third parties obtaining the code from their customers, and the developer is then wholly dependent on legal enforcement of contracts and licences to protect their intellectual property rights.
Disclosure of the Invention
An object of the invention is to provide a method and means whereby a plain text file can be protected against illegal copying or use once it has been distributed to an authorised user.
This is achieved according to the invention by providing a method comprising encrypting an original plain text file and making it available to a user as a protected file, and issuing to said user a user program and a user licence to enable said user to decrypt the protected file and view an image of the original file whilst preventing the image of the original file from being copied to any file, other than as a further protected file.
Thus access to the plain text file is granted by a combination of a user licence and a special user program which makes use of the user licence and protected file to re-create, in the memory of a computer, an image of the original file, which can be displayed and edited. This image is preferably protected against copying by arranging that the memory in which it is stored is not backed up to the computer swap file so that it cannot be found by programs that might read the image file. Preferably, the user program comprises an editor program and the user uses the editor program to edit the image of the original file and saves the changes to the original image in an encrypted form in a difference file, separate from the original file. The user re-creates the edited image of the original file from the protected file and the difference file using the editor program and user licence. If desired, the user can re-edit the edited image and then save the changes to the re-edited image in a second difference file, which is encrypted and is kept separate from the original file and the difference file. Subsequently, the user uses the editor program and user licence to re-create the most recent edited image from the original file and as many difference files as are involved.
The advantage of storing changes to the original file as a difference file or multiple difference files is that this is an auditable arrangement in which the ownership of each file can be readily identified as with the originator of each, and this identification is not lost with successive edit processes.
Also, if each of the difference files is encrypted using the same or a separate licence to that of the protected file, then each of these is similarly protected.
The user program preferably has only limited copying capabilities that allow data to be copied only into other protected files, a typical data copying capability being known as "cut and paste".
Portions of the original file may be marked as non-editable or invisible so that they can never be removed by the editor program, and thus will always be present to allow identification of the original file for licensing or other purposes or to restrict the use of the original file to that defined by the user licence.
The user program may comprise any computer tool needed by a user to access the original plain text, and includes compilers, version or configuration management tools and source level debuggers. Where multiple tools are required to access plain text source code and to generate executable code from it, each of the tools will require the protection features of the invention.
However, in an alternative embodiment of the invention, the user program comprises a special editor program incorporating an obfuscator which generates obfuscated code from the image generated by the editor program, thereby preventing access to the source code other than by a compiler or similar tool which is capable of converting the obfuscated code to intelligible object code which is identical to that which would have been generated if the compiler had had access to the original source code.
Thus, according to another aspect, the invention consists in a computer tool for a user to access an original plain text file which has been protected by being encrypted in a protected file, the tool being adapted to decrypt the protected file once authorised by a user licence issued by an authority responsible for the protected file so as to produce an image of the original plain text file whilst preventing the image of the original file from being copied to any file, other than as a further protected file.
The tool preferably comprises an editor program and may be a special editor program including an obfuscator as already described above.
Description of the Drawings
The invention will now be described by way of example with reference to the accompanying drawings:
Figure 1 is a block diagram illustrating steps in a method according to the invention for allowing a user access to source code in a protected file including any changes to the source code;
Figure 2 is a block diagram illustrating steps in a method according to the invention for allowing a user to access source code in a protected file and to save changes made to an image of the source code in a difference file, separate from the protected file; and Figure 3 is a block diagram illustrating further steps in the method of Figure 1 for allowing a user access to source code including obfuscation of the source code and passing of the obfuscated file to a compiler to produce an object file.
Embodiments of the Invention
Referring to Figure 1, the protected file 101 consists of a plain text file, such as source code, which is encrypted using a fast symmetric key algorithm, with the key stored at the beginning of the file in an encrypted form using public key cryptography. The whole file 101 is then protected using a digital signature algorithm.
The protected file 101 is distributed by the source code owner to a user, together with a user licence 103, which incorporates the key used in the public key cryptography to protect the file 101. The licence 103 is distributed using either the public key infrastructure PKI or a similar certificate-based mechanism.
The user receiving the protected file 101 and user licence 103, is provided with a special computer tool to access the source code in the protected file.
The tool first checks its own validity by checking a digital signature which is stored within its own executable file to ensure it has not been modified. It then opens the licence 103 and determines if it is entitled to run.
If the tool is entitled to run, then it opens the protected file 101. It then uses two decryption engines (102, 105) to generate data streams which represent the decrypted contents of the protected file and licence. These streams are then fed to a reconstruction engine 106 which combines the two streams to generate a human readable image 107. This image is held in the memory of a computer which is not backed up to the computer swap file so that the image cannot be found by other programs on the computer.
The human readable image 107 contains all of the source code lines along with flags indicating whether lines are invisible or non-editable. The computer tool includes an editor that allows the image 107 to be edited, and this is illustrated in Figure 2 in which an edited image 201 is generated from the original image 107. The tool then allows the user to save the edited image 201 in terms of the differences compared with the original image 107. This is accomplished by a differences engine 206 which compares the images 107 and 201 and determines a set of differences which will subsequently allow the edited image 201 to be created from the original image 107.
This set of differences is then passed to an encryption engine 207 which uses a public key pair from the licence 103 to create a difference file 208. This public key pair used to encrypt the difference file is preferably different to the public key pair used to encrypt the protected file 101.
The difference file 208 is separate from but associated with the protected file 101 for use in creating the edited image, thereafter.
If, as shown in Figure 1, the difference file 208 is associated with the protected file 101 when it is accessed, then the reconstruction engine 106 receives a series of further instructions from the difference file 208, and lines of instructions are copied from either the protected file 101 or the difference file 208 as appropriate, to create the edited image 201 in place of the original image 107.
Figure 3 shows the process of compiling a protected source file using a source code obfuscator 302.
The first operation performed by the obfuscator 302 is to use the mechanism described in Figure 1 to build the human readable image 107 based on the licence 103.
Once the image 107 is available, then the obfuscator 302 can process this to generate the obfuscated source file 304. The process of obfuscation involves the removal of all human intelligible information from the file and is a well known technique (see for example Collberg et. al. US Patent 6668325). Obfuscation typically involves the removal of all comments from the source code; replacement of human-meaningful variable names with randomly-selected names and; modification of formatting to make the code difficult for humans to read.
Once the obfuscated source file 304 is available it can be read by the conventional compiler 305 which will produce an object file 306 identical to that which would have been produced by compiling the human readable image 107.

Claims

Claims
1. A method of protecting an original plain text file which comprises the steps of : a) encrypting the original file and making it available to a user as a protected file (101); and b) issuing to said user a user program and a user license (103) to enable said user to decrypt the protected file and view an image of the original file whilst preventing the image of the original file from being copied to any file, other than as a further protected file.
2. A method as claimed in claim 1 in which the user program comprises an editor program and in which the user uses the editor program to edit the image of the original file and then saves the changes made to the image of the original file in an encrypted form, separate from the original file.
3. A method as claimed in claim 2 in which changes to the image of the original file are saved by a difference engine which re-opens the protected file using said licence (103) and compares the image of the original file with the edited image to produce a difference file (208) which is saved.
4. A method as claimed in claim 2 or 3 in which said changes are encrypted by the editor program using said user licence or a different licence key.
5. A method as claimed in any one of claim 2 to 4 in which said changes are stored in said protected file (101) or in a difference file (208) related to the protected file.
6. A method as claimed in any one of claims 2 to 5 in which the user creates the edited image of the original file from the protected file (101) and the difference file (208) using the editor program and user licence (103).
7. A method as claimed in claim 6 in which the user re-edits the edited image and then saves the changes to the re-edited image in a second difference file, which is encrypted and is kept separate from the original file and the difference file.
8. A method as claimed in any one of claims 2 to 7 in which parts of the original file are marked as non-editable, and the editor program prevents such parts being edited so that they will always be present in any image created from the original file and any difference file or files.
9. A method as claimed in any one of claims 2 to 8 in which parts of the original file are marked as invisible, and the editor program prevents such parts from being displayed in any image created from the original file and any difference file or files.
10. A method as claimed in any one of the preceding claims in which the user program comprises an obfuscator (302) that generates from the image of the original file an obfuscated output file which is intelligible to a specific software tool only.
11. A method as claimed in claim 10 in which the specific software tool is a compiler (305).
12. A method as claimed in any one of the preceding claims in which the original plain text file comprises source code.
13. A computer tool for a user to access an original plain text file which has been protected by being encrypted in a protected file (101), the tool being adapted to decrypt the protected file once authorised by a user licence (103) issued by an authority responsible for the protected file so as to produce an image of the original plain text file whilst preventing the image of the original file from being copied to any file, other than as a further protected file.
14. A tool as claimed in claim 13 which comprises an editor program that edits the image of the original file and then saves the changes made to the image of the original file in an encrypted form, separate from the original file.
15. A tool as claimed in claim 14 which comprises a difference engine which re-opens the protected file using said licence and compares the image of the original file with the edited image to produce a difference file (208) which is saved.
16. A tool as claimed in claim 14 or 15 which encrypts said changes using said user licence (103) or a different licence key. >
17. A tool as claimed in any one of claim 14 to 16 which stores said changes in said protected file (101) or in a difference file (208) related to the protected file.
18. A tool as claimed in any one of claims 14 to 17 in which creates the edited image of the original file from the protected file and the difference file using the editor program and user licence.
19. A tool as claimed in claim 18 which re-edits the edited image and then saves the changes made to the re-edited image in a second difference file, the tool encrypting the re-edited second difference file and keeping this separate from the original file and the difference file.
20. A tool as claimed in any one of claims 14 to 19 in which parts of the original file are marked as non-editable, and the editor program prevents such parts being edited so that they will always be present in any image created from the original file and any difference file or files.
21. A tool as claimed in any one of claims 14 to 20 in which parts of the original file are marked as invisible, and the editor program prevents such parts from being displayed in any image created from the original file and any difference file or files.
22. A tool as claimed in any one of the preceding claims in which the user program comprises an obfuscator (302) that generates from the image of the original file an obfuscated output file which is intelligible to a specific software tool only.
23. A method as claimed in claim 22 in which the specific software tool is a compiler (305).
PCT/GB2005/003735 2004-09-30 2005-09-29 Source code protection WO2006035227A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP05794690A EP1810113A2 (en) 2004-09-30 2005-09-29 Source code protection
US11/664,431 US8935681B2 (en) 2004-09-30 2005-09-29 Source code protection
KR1020077008385A KR101190124B1 (en) 2004-09-30 2005-09-29 Source code protection

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB0421774.1A GB0421774D0 (en) 2004-09-30 2004-09-30 Source code protection
GB0421774.1 2004-09-30

Publications (2)

Publication Number Publication Date
WO2006035227A2 true WO2006035227A2 (en) 2006-04-06
WO2006035227A3 WO2006035227A3 (en) 2006-05-26

Family

ID=33427849

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2005/003735 WO2006035227A2 (en) 2004-09-30 2005-09-29 Source code protection

Country Status (7)

Country Link
US (1) US8935681B2 (en)
EP (1) EP1810113A2 (en)
KR (1) KR101190124B1 (en)
CN (1) CN100568152C (en)
GB (1) GB0421774D0 (en)
TW (1) TWI298449B (en)
WO (1) WO2006035227A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100464301C (en) * 2007-08-09 2009-02-25 威盛电子股份有限公司 Applied program processing method and system
US20100125827A1 (en) * 2008-11-18 2010-05-20 International Business Machines Corporation Developing software code using parameterized annotations

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100907798B1 (en) * 2007-12-04 2009-07-15 주식회사 엘지씨엔에스 Downloadable Content Security System and Security Method
CN101764954B (en) * 2008-11-28 2013-06-05 新奥特(北京)视频技术有限公司 Backup and restoring method of subtitle menu
TWI384377B (en) 2008-12-04 2013-02-01 Ind Tech Res Inst Data encoding and decoding method
US9141787B2 (en) * 2009-05-06 2015-09-22 Irdeto B.V. Interlocked binary protection using whitebox cryptography
CN101887500B (en) * 2010-06-10 2013-01-02 复旦大学 Program control flow deep confusion method based on labels
KR101292004B1 (en) * 2011-08-23 2013-08-23 주식회사 인프라웨어 Method for security enhancement of source code package for web applications, and computer readable recording medium storing program for the same
CN103218549B (en) * 2012-01-19 2015-11-25 阿里巴巴集团控股有限公司 A kind of method of Java source code encryption and decryption and device
TWI496071B (en) * 2013-02-01 2015-08-11 Wei Ju Long Portable virtual printing device
CN104123481A (en) * 2013-04-24 2014-10-29 贝壳网际(北京)安全技术有限公司 Method and device for preventing application program from being tampered
US10075291B1 (en) 2015-05-27 2018-09-11 Citigroup Technology, Inc. Data deduplication and compression evaluation methods and systems
CN104992083B (en) * 2015-07-09 2018-02-16 广州视源电子科技股份有限公司 The Code obfuscation method and system of application program
US20170103192A1 (en) * 2015-10-12 2017-04-13 Renesas Electronics America Inc. Secure code delivery
CN107992725B (en) * 2017-12-29 2020-08-07 北京星河星云信息技术有限公司 Code encryption and decryption method and device
CN112115501A (en) * 2019-06-04 2020-12-22 珠海金山办公软件有限公司 Method and device for protecting graphic shape in document, electronic equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020067833A1 (en) 2000-12-05 2002-06-06 Han Ching-Chih (Jason) Method and apparatus for providing conditional access to the source code of a program

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07271865A (en) 1994-04-01 1995-10-20 Mitsubishi Corp Method for managing copyright of data base
EP0704785B1 (en) 1994-09-30 2003-11-19 Mitsubishi Corporation Data copyright management system
EP0709760B1 (en) 1994-10-27 2006-05-31 Intarsia Software LLC Data copyright management system
US6643775B1 (en) * 1997-12-05 2003-11-04 Jamama, Llc Use of code obfuscation to inhibit generation of non-use-restricted versions of copy protected software applications
US7130831B2 (en) 1999-02-08 2006-10-31 Copyright Clearance Center, Inc. Limited-use browser and security system
US6591367B1 (en) * 1999-03-31 2003-07-08 Atabok Japan, Inc. Method and apparatus for preventing unauthorized copying and distributing of electronic messages transmitted over a network
NO311197B1 (en) * 2000-03-02 2001-10-22 Ramirez Olguin Nelson Eric Security system against illegal use or copying of electronic data
AU7593601A (en) * 2000-07-14 2002-01-30 Atabok Inc Controlling and managing digital assets
US7237123B2 (en) * 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
US7496767B2 (en) * 2001-01-19 2009-02-24 Xerox Corporation Secure content objects
JP4448623B2 (en) * 2001-03-29 2010-04-14 セイコーエプソン株式会社 Digital content providing system, digital content providing method, server device, and digital content providing program
US20030088783A1 (en) * 2001-11-06 2003-05-08 Dipierro Massimo Systems, methods and devices for secure computing
NO20023860D0 (en) * 2002-08-14 2002-08-14 Sospita As Procedure for generating and processing data streams containing encrypted and decrypted data
US7213201B2 (en) * 2003-03-03 2007-05-01 International Business Machines Corporation Meta editor for structured documents
US7515717B2 (en) * 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
US7721111B2 (en) * 2003-12-14 2010-05-18 Realnetworks, Inc. Auto-negotiation of content output formats using a secure component model
US7484107B2 (en) * 2004-04-15 2009-01-27 International Business Machines Corporation Method for selective encryption within documents

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020067833A1 (en) 2000-12-05 2002-06-06 Han Ching-Chih (Jason) Method and apparatus for providing conditional access to the source code of a program

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100464301C (en) * 2007-08-09 2009-02-25 威盛电子股份有限公司 Applied program processing method and system
US20100125827A1 (en) * 2008-11-18 2010-05-20 International Business Machines Corporation Developing software code using parameterized annotations

Also Published As

Publication number Publication date
EP1810113A2 (en) 2007-07-25
US8935681B2 (en) 2015-01-13
TW200622703A (en) 2006-07-01
KR101190124B1 (en) 2012-10-12
US20110078669A1 (en) 2011-03-31
CN100568152C (en) 2009-12-09
KR20070057938A (en) 2007-06-07
CN101031859A (en) 2007-09-05
TWI298449B (en) 2008-07-01
WO2006035227A3 (en) 2006-05-26
GB0421774D0 (en) 2004-11-03

Similar Documents

Publication Publication Date Title
US8935681B2 (en) Source code protection
EP0798892B1 (en) Creation and distribution of digital documents
EP1596269A2 (en) A system and method for rendering selective presentation of documents
EP1399846B1 (en) Search engine and digital rights management
CA2696692C (en) Device and method for a backup of rights objects
EP2264639B1 (en) Securing executable code integrity using auto-derivative key
ATE386290T1 (en) PROTECTED CONTENT ACCESS SYSTEM AND METHODS IN A PERMISSION MANAGEMENT SYSTEM
JP2004046859A (en) Prevention of free distribution of contents on medium
KR100434836B1 (en) Data encipherment apparatus and illegal alteration prevention system
EP2130155B1 (en) Device and method for digital processing management of content so as to enable an imposed work flow
US7707114B2 (en) Enabling modification of control information, which controls the rights to content, where access to a key for decrypting the content requires a particular value that becomes modified when the control information is modified
EP2192514A1 (en) Method and system for processing digital content according to a workflow
JP4192738B2 (en) Electronic document editing device, electronic document editing program
US20100146297A1 (en) Method and system digital for processing digital content according to a workflow
GB2400707A (en) Providing an unencrypted index of encrypted content to a search engine
JPH10260902A (en) Information protecting method
JP2000099385A (en) Method and system for security for sharing file among plural users and storage medium for programming and recording the same method
KR101817489B1 (en) Protecting method and system of composite 3d model data
Park et al. Copyright protection for modifiable digital content based on distributed environment
GB2367668A (en) Search engine allowed access to encrypted data
KR20060034235A (en) Digital rights management
JP2003196159A (en) Information delivery method and device for preventing illicit use of information

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1066/KOLNP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2005794690

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 200580032913.0

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1020077008385

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2005794690

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 11664431

Country of ref document: US