WO2006035227A3 - Source code protection - Google Patents

Source code protection Download PDF

Info

Publication number
WO2006035227A3
WO2006035227A3 PCT/GB2005/003735 GB2005003735W WO2006035227A3 WO 2006035227 A3 WO2006035227 A3 WO 2006035227A3 GB 2005003735 W GB2005003735 W GB 2005003735W WO 2006035227 A3 WO2006035227 A3 WO 2006035227A3
Authority
WO
WIPO (PCT)
Prior art keywords
file
user
image
program
original
Prior art date
Application number
PCT/GB2005/003735
Other languages
French (fr)
Other versions
WO2006035227A2 (en
Inventor
John David Mersh
Original Assignee
Ttp Communications Ltd
John David Mersh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ttp Communications Ltd, John David Mersh filed Critical Ttp Communications Ltd
Priority to US11/664,431 priority Critical patent/US8935681B2/en
Priority to KR1020077008385A priority patent/KR101190124B1/en
Priority to EP05794690A priority patent/EP1810113A2/en
Publication of WO2006035227A2 publication Critical patent/WO2006035227A2/en
Publication of WO2006035227A3 publication Critical patent/WO2006035227A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

A method comprising encrypting an original plain text file and making it available to a user as a protected file (101), and issuing to said user a user program and a user licence (103) to enable said user to decrypt the protected file (101) and view an image of the original file whilst preventing the image of the original file from being copied to any file, other than as a further protected file. The image is preferably stored in a memory not backed up to the computer swap file. Preferably, the user program comprises an editor program and the user saves editorial changes to the original image in an encrypted difference file (208), separate from the original file. Both files are then used to re-create the edited image using the editor program and user licence (103). The user program may comprise any computer tool including compilers. Alternatively, the user program comprises a special editor program incorporating an obfuscator (302) which generates obfuscated code from. the image generated by the editor program, so that this is only intelligible to a compiler (305) or similar tool capable of converting the obfuscated code to an object file (306).
PCT/GB2005/003735 2004-09-30 2005-09-29 Source code protection WO2006035227A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US11/664,431 US8935681B2 (en) 2004-09-30 2005-09-29 Source code protection
KR1020077008385A KR101190124B1 (en) 2004-09-30 2005-09-29 Source code protection
EP05794690A EP1810113A2 (en) 2004-09-30 2005-09-29 Source code protection

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0421774.1 2004-09-30
GBGB0421774.1A GB0421774D0 (en) 2004-09-30 2004-09-30 Source code protection

Publications (2)

Publication Number Publication Date
WO2006035227A2 WO2006035227A2 (en) 2006-04-06
WO2006035227A3 true WO2006035227A3 (en) 2006-05-26

Family

ID=33427849

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2005/003735 WO2006035227A2 (en) 2004-09-30 2005-09-29 Source code protection

Country Status (7)

Country Link
US (1) US8935681B2 (en)
EP (1) EP1810113A2 (en)
KR (1) KR101190124B1 (en)
CN (1) CN100568152C (en)
GB (1) GB0421774D0 (en)
TW (1) TWI298449B (en)
WO (1) WO2006035227A2 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100464301C (en) * 2007-08-09 2009-02-25 威盛电子股份有限公司 Applied program processing method and system
KR100907798B1 (en) * 2007-12-04 2009-07-15 주식회사 엘지씨엔에스 Downloadable Content Security System and Security Method
US20100125827A1 (en) * 2008-11-18 2010-05-20 International Business Machines Corporation Developing software code using parameterized annotations
CN101764954B (en) * 2008-11-28 2013-06-05 新奥特(北京)视频技术有限公司 Backup and restoring method of subtitle menu
TWI384377B (en) 2008-12-04 2013-02-01 Ind Tech Res Inst Data encoding and decoding method
CN102483790B (en) * 2009-05-06 2016-01-20 爱迪德技术有限公司 Utilize the cryptological interlocking scale-of-two protection of white box
CN101887500B (en) * 2010-06-10 2013-01-02 复旦大学 Program control flow deep confusion method based on labels
KR101292004B1 (en) * 2011-08-23 2013-08-23 주식회사 인프라웨어 Method for security enhancement of source code package for web applications, and computer readable recording medium storing program for the same
CN103218549B (en) * 2012-01-19 2015-11-25 阿里巴巴集团控股有限公司 A kind of method of Java source code encryption and decryption and device
TWI496071B (en) * 2013-02-01 2015-08-11 Wei Ju Long Portable virtual printing device
CN104123481A (en) * 2013-04-24 2014-10-29 贝壳网际(北京)安全技术有限公司 Method and device for preventing application program from being tampered
US10075291B1 (en) * 2015-05-27 2018-09-11 Citigroup Technology, Inc. Data deduplication and compression evaluation methods and systems
CN104992083B (en) * 2015-07-09 2018-02-16 广州视源电子科技股份有限公司 The Code obfuscation method and system of application program
WO2017066318A1 (en) * 2015-10-12 2017-04-20 Renesas Electronics America Inc. Secure code delivery
CN107992725B (en) * 2017-12-29 2020-08-07 北京星河星云信息技术有限公司 Code encryption and decryption method and device
CN112115501A (en) * 2019-06-04 2020-12-22 珠海金山办公软件有限公司 Method and device for protecting graphic shape in document, electronic equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020067833A1 (en) * 2000-12-05 2002-06-06 Han Ching-Chih (Jason) Method and apparatus for providing conditional access to the source code of a program
US20030221128A1 (en) * 1999-03-31 2003-11-27 Atabok Japan, Inc. Method and apparatus for preventing unauthorized copying and distributing of electronic messages transmitted over a network

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07271865A (en) 1994-04-01 1995-10-20 Mitsubishi Corp Method for managing copyright of data base
DE69532153T2 (en) 1994-09-30 2004-09-02 Mitsubishi Corp. Data copyright management system
EP0709760B1 (en) 1994-10-27 2006-05-31 Intarsia Software LLC Data copyright management system
US6643775B1 (en) * 1997-12-05 2003-11-04 Jamama, Llc Use of code obfuscation to inhibit generation of non-use-restricted versions of copy protected software applications
US7130831B2 (en) 1999-02-08 2006-10-31 Copyright Clearance Center, Inc. Limited-use browser and security system
NO311197B1 (en) * 2000-03-02 2001-10-22 Ramirez Olguin Nelson Eric Security system against illegal use or copying of electronic data
AU7593601A (en) * 2000-07-14 2002-01-30 Atabok Inc Controlling and managing digital assets
US7237123B2 (en) * 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
US7496767B2 (en) * 2001-01-19 2009-02-24 Xerox Corporation Secure content objects
JP4448623B2 (en) * 2001-03-29 2010-04-14 セイコーエプソン株式会社 Digital content providing system, digital content providing method, server device, and digital content providing program
US20030088783A1 (en) * 2001-11-06 2003-05-08 Dipierro Massimo Systems, methods and devices for secure computing
NO20023860D0 (en) * 2002-08-14 2002-08-14 Sospita As Procedure for generating and processing data streams containing encrypted and decrypted data
US7213201B2 (en) * 2003-03-03 2007-05-01 International Business Machines Corporation Meta editor for structured documents
US7515717B2 (en) * 2003-07-31 2009-04-07 International Business Machines Corporation Security containers for document components
US7721111B2 (en) * 2003-12-14 2010-05-18 Realnetworks, Inc. Auto-negotiation of content output formats using a secure component model
US7484107B2 (en) * 2004-04-15 2009-01-27 International Business Machines Corporation Method for selective encryption within documents

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030221128A1 (en) * 1999-03-31 2003-11-27 Atabok Japan, Inc. Method and apparatus for preventing unauthorized copying and distributing of electronic messages transmitted over a network
US20020067833A1 (en) * 2000-12-05 2002-06-06 Han Ching-Chih (Jason) Method and apparatus for providing conditional access to the source code of a program

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
PER CEDERQVIST ET AL: "VERSION MANAGEMENT WITH CVS FOR CVS 1.12.9", 9 June 2004, XP002364236 *

Also Published As

Publication number Publication date
GB0421774D0 (en) 2004-11-03
TW200622703A (en) 2006-07-01
US20110078669A1 (en) 2011-03-31
WO2006035227A2 (en) 2006-04-06
US8935681B2 (en) 2015-01-13
KR20070057938A (en) 2007-06-07
TWI298449B (en) 2008-07-01
KR101190124B1 (en) 2012-10-12
CN101031859A (en) 2007-09-05
EP1810113A2 (en) 2007-07-25
CN100568152C (en) 2009-12-09

Similar Documents

Publication Publication Date Title
WO2006035227A3 (en) Source code protection
WO2003090021A3 (en) Security framework for protecting rights in computer software
CN1242323C (en) Disorder source program, souce program conversion method and equipment, and source conversion program
AR033559A1 (en) METHOD AND DEVICE FOR CONTROLLING THE DISTRIBUTION AND USE OF A DIGITAL WORK AND THE RECORDING CARRIER OBTAINED
TW200719147A (en) Copying storage units and related metadata to storage
DE60214147D1 (en) SYSTEM AND METHOD FOR RESTORING A COMPUTER SYSTEM DAMAGED BY A NEGATIVE COMPUTER PROGRAM
WO2005065084A3 (en) System and method for providing encryption in pipelined storage operations in a storage network
DE60239718D1 (en) Information processing apparatus and its control method, computer program, and storage medium
WO2000052875A8 (en) Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
MY147337A (en) Management and use of data in a computer-generated document
WO2002069139A3 (en) System and method for generating and maintaining software code
EP1291867A3 (en) Information-processing with cryptographic processing
WO2007008808A3 (en) Maintaining security for file copy operations
WO2005109174A3 (en) Methods and apparatus for print workflow processing
WO2007063433A3 (en) Program executable image encryption
WO2006031127A3 (en) Methods and arrangements for distributing computer programs and user licenses in a secure manner
US20120096562A1 (en) Method for protecting the source code of a computer program
WO2004097828A3 (en) Marking techniques for tracking pirated media
AU2002225850A1 (en) Electronic file protection using location
MXPA05009645A (en) Loading media data into a portable data carrier.
TW200736954A (en) Method and system for managing keys and/or rights objects
US7984288B2 (en) Software protection apparatus and protection method thereof
TW200712974A (en) Coding method of information, decoding method of information, and computer readable recording media containing the same
HUP0400228A2 (en) Method for protecting a software using a so-called variable principle against its unauthorised use
HUP0400239A2 (en) Method for protecting a software using a so-called elementary functions principle against its unauthorised use

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1066/KOLNP/2007

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2005794690

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 200580032913.0

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1020077008385

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2005794690

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 11664431

Country of ref document: US