Application hierarchy and state manipulation
    1.
    发明授权
    Application hierarchy and state manipulation 有权
    应用层次和状态操纵

    公开(公告)号:US08538889B2

    公开(公告)日:2013-09-17

    申请号:US12145506

    申请日:2008-06-25

    IPC分类号: G06F21/00

    摘要: An instance of an application hierarchy can be stored on a client computer to facilitate enforcement of software licensing by a software license component of a software protection system. The application hierarchy is a tree structure (e.g., unordered) that includes a top node, one or more product offering group(s), and, one or more selling unit(s).A computer-implemented software protection system can facilitate enforcement of software licensing on a client computer. The software protection system includes a software license component that can store and enforce software licensing rule(s). The software license component can further manipulate state data of an instance of the application hierarchy stored in a licensing data store via application program interface(s) (APIs). State data and/or property(ies) of a particular node of the instance of the application hierarchy can be accessed through the API via an assigned identifier.

    摘要翻译: 应用程序层次结构的实例可以存储在客户端计算机上,以便软件许可组件由软件保护系统执行软件许可。 应用层级是包括顶级节点,一个或多个产品提供组以及一个或多个销售单元的树结构(例如,无序的)。 计算机实现的软件保护系统可以促进在客户端计算机上执行软件许可。 软件保护系统包括可以存储和执行软件许可规则的软件许可证组件。 软件许可证组件可以通过应用程序接口(API)进一步操纵存储在许可数据存储器中的应用层级的实例的状态数据。 应用层次结构实例的特定节点的状态数据和/或属性可以通过API通过分配的标识符来访问。

    APPLICATION HIERARCHY AND STATE MANIPULATION
    2.
    发明申请
    APPLICATION HIERARCHY AND STATE MANIPULATION 有权
    应用层次和状态控制

    公开(公告)号:US20090327090A1

    公开(公告)日:2009-12-31

    申请号:US12145506

    申请日:2008-06-25

    IPC分类号: G06Q30/00

    摘要: An instance of an application hierarchy can be stored on a client computer to facilitate enforcement of software licensing by a software license component of a software protection system. The application hierarchy is a tree structure (e.g., unordered) that includes a top node, one or more product offering group(s), and, one or more selling unit(s).A computer-implemented software protection system can facilitate enforcement of software licensing on a client computer. The software protection system includes a software license component that can store and enforce software licensing rule(s). The software license component can further manipulate state data of an instance of the application hierarchy stored in a licensing data store via application program interface(s) (APIs). State data and/or property(ies) of a particular node of the instance of the application hierarchy can be accessed through the API via an assigned identifier.

    摘要翻译: 应用程序层次结构的实例可以存储在客户端计算机上,以便软件许可组件由软件保护系统执行软件许可。 应用层级是包括顶部节点,一个或多个产品提供组以及一个或多个销售单元的树结构(例如,无序的)。 计算机实现的软件保护系统可以促进在客户端计算机上执行软件许可。 软件保护系统包括可以存储和执行软件许可规则的软件许可证组件。 软件许可证组件可以通过应用程序接口(API)进一步操纵存储在许可数据存储器中的应用层级的实例的状态数据。 应用层次结构实例的特定节点的状态数据和/或属性可以通过API通过分配的标识符来访问。

    Version-based software product activation
    3.
    发明授权
    Version-based software product activation 有权
    基于版本的软件产品激活

    公开(公告)号:US09092598B2

    公开(公告)日:2015-07-28

    申请号:US12512602

    申请日:2009-07-30

    摘要: A software license for a particular version of a software product on a computing device includes both a branding identifier that identifies the particular version of the software product and component dependency information that identifies one or more aspects of the particular version of the software product. To activate a software product on the computing device, the branding identifier is compared to a portion of the software product on the computing device. If the branding identifier matches the portion of the software product, then the component dependency information is compared to one or more aspects of the software product on the computing device. If the component dependency information matches the one or more aspects of the software product then the software product is activated. Otherwise, the a license state of the software product is kept unchanged.

    摘要翻译: 用于计算设备上的软件产品的特定版本的软件许可包括识别软件产品的特定版本的品牌标识符和标识软件产品的特定版本的一个或多个方面的组件依赖性信息。 要激活计算设备上的软件产品,将品牌标识符与计算设备上的软件产品的一部分进行比较。 如果品牌标识符与软件产品的部分匹配,则将组件依赖性信息与计算设备上的软件产品的一个或多个方面进行比较。 如果组件依赖信息与软件产品的一个或多个方面相匹配,则软件产品被激活。 否则,软件产品的许可状态保持不变。

    TECHNIQUES FOR ENSURING AUTHENTICATION AND INTEGRITY OF COMMUNICATIONS
    4.
    发明申请
    TECHNIQUES FOR ENSURING AUTHENTICATION AND INTEGRITY OF COMMUNICATIONS 有权
    确保通信认证和诚信的技术

    公开(公告)号:US20090327737A1

    公开(公告)日:2009-12-31

    申请号:US12146520

    申请日:2008-06-26

    IPC分类号: H04L9/06

    摘要: Techniques are described for ensuring data integrity and authentication of received messages. One technique includes sending a request from a first module to a second module in which the request includes a first portion that is a shared secret encrypted with a public key, obtaining by the second module a private key from a secure and trusted information store, such as a license information store, including license information or other application specific information for the first module, using the private key to decrypt the first portion and obtain the shared secret, sending a response from the second module to the first module in which the response includes authentication data and at least one data item used with the shared secret to determine the authentication data, and performing by the first module verification processing to verify the authentication data included in the response.

    摘要翻译: 描述了确保接收到的消息的数据完整性和认证的技术。 一种技术包括将请求从第一模块发送到第二模块,其中该请求包括第一部分,该第一部分是用公钥加密的共享秘密,由第二模块从安全和受信任的信息存储获得私钥, 作为许可证信息存储,包括用于第一模块的许可证信息或其他应用特定信息,使用私钥对第一部分进行解密并获得共享秘密,将响应从第二模块发送到响应包括的第一模块 认证数据和与共享秘密一起使用的至少一个数据项以确定认证数据,以及通过第一模块验证处理来执行包括在响应中的认证数据。

    VERSION-BASED SOFTWARE PRODUCT ACTIVATION
    5.
    发明申请
    VERSION-BASED SOFTWARE PRODUCT ACTIVATION 有权
    基于版本的软件产品激活

    公开(公告)号:US20110030062A1

    公开(公告)日:2011-02-03

    申请号:US12512602

    申请日:2009-07-30

    IPC分类号: G06F21/22 G06F9/44

    摘要: A software license for a particular version of a software product on a computing device includes both a branding identifier that identifies the particular version of the software product and component dependency information that identifies one or more aspects of the particular version of the software product. To activate a software product on the computing device, the branding identifier is compared to a portion of the software product on the computing device. If the branding identifier matches the portion of the software product, then the component dependency information is compared to one or more aspects of the software product on the computing device. If the component dependency information matches the one or more aspects of the software product then the software product is activated. Otherwise, the a license state of the software product is kept unchanged.

    摘要翻译: 用于计算设备上的软件产品的特定版本的软件许可包括识别软件产品的特定版本的品牌标识符和标识软件产品的特定版本的一个或多个方面的组件依赖性信息。 要激活计算设备上的软件产品,将品牌标识符与计算设备上的软件产品的一部分进行比较。 如果品牌标识符与软件产品的部分匹配,则将组件依赖性信息与计算设备上的软件产品的一个或多个方面进行比较。 如果组件依赖信息与软件产品的一个或多个方面相匹配,则软件产品被激活。 否则,软件产品的许可状态保持不变。

    RELIABLE SOFTWARE PRODUCT VALIDATION AND ACTIVATION WITH REDUNDANT SECURITY
    8.
    发明申请
    RELIABLE SOFTWARE PRODUCT VALIDATION AND ACTIVATION WITH REDUNDANT SECURITY 有权
    可靠的软件产品验证和激活与冗余安全

    公开(公告)号:US20120131681A1

    公开(公告)日:2012-05-24

    申请号:US12950627

    申请日:2010-11-19

    IPC分类号: G06F21/00

    CPC分类号: G06F21/125 G06F2221/0775

    摘要: Systems, methods, and apparatus for validating product keys. In some embodiments, a product key includes security information and identification information identifying at least one copy of a software product. The security information may include a first portion to be processed by a first validation authority using first validation information and a second portion to be processed by a second validation authority using second validation information. The second validation information may be stored separately from the first validation information and may not be accessible to the first validation authority. In some embodiments, the first validation authority randomly determines whether a product key is to be audited by the second validation authority. Alternatively, the first validation authority may determine whether to audit based on a type of the software product associated with the product key and/or a perceived level of security risk.

    摘要翻译: 用于验证产品密钥的系统,方法和设备。 在一些实施例中,产品密钥包括识别软件产品的至少一个副本的安全信息和识别信息。 安全信息可以包括由第一验证机构使用第一验证信息来处理的第一部分和由第二验证机构使用第二验证信息处理的第二部分。 第二验证信息可以与第一验证信息分开存储,并且可能不能被第一验证机构访问。 在一些实施例中,第一验证机构随机地确定产品密钥是否要被第二验证机构审核。 或者,第一验证机构可以基于与产品密钥相关联的软件产品的类型和/或感知的安全风险级别来确定是否进行审核。

    Secure software product identifier for product validation and activation
    10.
    发明授权
    Secure software product identifier for product validation and activation 有权
    产品验证和激活的安全软件产品标识符

    公开(公告)号:US08984293B2

    公开(公告)日:2015-03-17

    申请号:US12950777

    申请日:2010-11-19

    IPC分类号: G06F21/00 G06F21/12

    CPC分类号: G06F21/121

    摘要: Systems, methods, and apparatus for generating and validating product keys. In some embodiments, a product key includes security information and identification information identifying at least one copy of a software product. The identifying information may be used to access validation information from at least one source other than the product key, and the validation information may be used to process the identification information and the security information to determine whether the product key is valid. In some further embodiments, the security information includes a first portion to be processed by a first validation authority using first validation information and a second portion to be processed by a second validation authority using second validation information, wherein the second validation information is stored separately from the first validation information.

    摘要翻译: 用于生成和验证产品密钥的系统,方法和设备。 在一些实施例中,产品密钥包括识别软件产品的至少一个副本的安全信息和识别信息。 识别信息可以用于从除产品密钥之外的至少一个源访问验证信息,并且验证信息可以用于处理识别信息和安全信息以确定产品密钥是否有效。 在一些另外的实施例中,安全信息包括要由第一验证机构使用第一验证信息处理的第一部分和由第二验证机构使用第二验证信息处理的第二部分,其中第二验证信息与 第一个验证信息。