FACTORING MIDDLEWARE FOR ANTI-PIRACY
    1.
    发明申请
    FACTORING MIDDLEWARE FOR ANTI-PIRACY 有权
    用于防伪的中间件

    公开(公告)号:US20120192209A1

    公开(公告)日:2012-07-26

    申请号:US13013567

    申请日:2011-01-25

    IPC分类号: G06F9/46

    CPC分类号: G06F21/121 G06F2221/2115

    摘要: Embodiments are disclosed that relate to hindering unauthorized use or distribution of a middleware program contained within an application. One example embodiment provides a method for hindering unauthorized use or distribution of a middleware program contained within an application. The method comprises acquiring factored middleware code, the factored middleware code having a missing function residing on a remote computing device, and building an application around the factored middleware code such that the application is configured to call to the remote computing device for execution of the missing function during use. The application may be configured to send a call to the remote computing device for execution of the missing function during use.

    摘要翻译: 公开了涉及阻止未经授权的使用或分发包含在应用程序内的中间件程序的实施例。 一个示例性实施例提供了一种阻止未授权使用或分发包含在应用程序内的中间件程序的方法。 该方法包括获取因子分解的中间件代码,具有驻留在远程计算设备上的缺失功能的因特网中间件代码,以及围绕因子中间件代码构建应用,使得应用被配置为调用远程计算设备来执行丢失的 使用时功能。 该应用可以被配置成在使用期间向远程计算设备发送呼叫以执行丢失的功能。

    Factoring middleware for anti-piracy
    2.
    发明授权
    Factoring middleware for anti-piracy 有权
    为打击盗版打劫中间件

    公开(公告)号:US08635635B2

    公开(公告)日:2014-01-21

    申请号:US13013567

    申请日:2011-01-25

    IPC分类号: G06F9/44 H04L9/28

    CPC分类号: G06F21/121 G06F2221/2115

    摘要: Embodiments are disclosed that relate to hindering unauthorized use or distribution of a middleware program contained within an application. One example embodiment provides a method for hindering unauthorized use or distribution of a middleware program contained within an application. The method comprises acquiring factored middleware code, the factored middleware code having a missing function residing on a remote computing device, and building an application around the factored middleware code such that the application is configured to call to the remote computing device for execution of the missing function during use. The application may be configured to send a call to the remote computing device for execution of the missing function during use.

    摘要翻译: 公开了涉及阻止未经授权的使用或分发包含在应用程序内的中间件程序的实施例。 一个示例性实施例提供了一种阻止未授权使用或分发包含在应用程序内的中间件程序的方法。 该方法包括获取因子分解的中间件代码,具有驻留在远程计算设备上的缺失功能的因特网中间件代码,以及围绕因子中间件代码构建应用,使得应用被配置为调用远程计算设备来执行丢失的 使用时功能。 该应用可以被配置成在使用期间向远程计算设备发送呼叫以执行丢失的功能。

    IDENTIFYING FACTORABLE CODE
    3.
    发明申请
    IDENTIFYING FACTORABLE CODE 有权
    识别有效的代码

    公开(公告)号:US20120167061A1

    公开(公告)日:2012-06-28

    申请号:US12979933

    申请日:2010-12-28

    IPC分类号: G06F9/44

    CPC分类号: G06F21/125 G06F2221/2115

    摘要: Various embodiments are disclosed that relate to the automated identification of one or more computer program functions for potentially placing on a remote computing device in a split-computational computing environment. For example, one disclosed embodiment provides, on a computing device, a method of determining a factorable portion of code to locate remotely from other portions of the code of a program to hinder unauthorized use and/or distribution of the program. The method includes, on a computing device, receiving an input of a representation of the code of the program, performing analysis on the representation of the code, the analysis comprising one or more of static analysis and dynamic analysis, and based upon the analysis of the code, outputting a list of one or more functions determined from the analysis to be candidates for locating remotely.

    摘要翻译: 公开了涉及自动识别一个或多个计算机程序功能以用于潜在地放置在分离计算计算环境中的远程计算设备上的各种实施例。 例如,一个公开的实施例在计算设备上提供了一种确定代码的有代数部分以从程序的代码的其他部分远程定位以阻止未经授权的使用和/或分发程序的方法。 该方法包括在计算设备上接收程序代码的表示的输入,对代码的表示执行分析,所述分析包括静态分析和动态分析中的一个或多个,并且基于对 该代码,输出从分析确定的一个或多个功能的列表,以作为远程定位的候选。

    DECOMMISSIONING FACTORED CODE
    4.
    发明申请
    DECOMMISSIONING FACTORED CODE 审中-公开
    取消代码

    公开(公告)号:US20120191803A1

    公开(公告)日:2012-07-26

    申请号:US13013534

    申请日:2011-01-25

    IPC分类号: G06F15/16

    CPC分类号: G06F21/125

    摘要: Various embodiments are disclosed that relate to decommissioning factored code of a program on a computing device. For example, one disclosed embodiment provides a method of operating a computing device. The method includes executing a program on the computing device, and while executing the program, identifying a remote location of a factored function via a code map, sending a call to the factored function and receiving a return response. The method further comprises, upon occurrence of a decommissioning event, receiving a copy of the factored function; and updating the code map with a location of the copy of the factored function.

    摘要翻译: 公开了与计算设备上的程序的退役因子代码有关的各种实施例。 例如,一个公开的实施例提供了一种操作计算设备的方法。 该方法包括在计算设备上执行程序,并且在执行程序的同时,通过代码映射来识别因子函数的远程位置,向因子函数发送呼叫并接收返回响应。 该方法还包括:在发生退役事件时,接收因子函数的副本; 并使用因子函数的副本的位置来更新代码映射。

    Identifying factorable code
    5.
    发明授权
    Identifying factorable code 有权
    识别代码

    公开(公告)号:US09195810B2

    公开(公告)日:2015-11-24

    申请号:US12979933

    申请日:2010-12-28

    IPC分类号: G06F9/45 G06F21/12

    CPC分类号: G06F21/125 G06F2221/2115

    摘要: Various embodiments are disclosed that relate to the automated identification of one or more computer program functions for potentially placing on a remote computing device in a split-computational computing environment. For example, one disclosed embodiment provides, on a computing device, a method of determining a factorable portion of code to locate remotely from other portions of the code of a program to hinder unauthorized use and/or distribution of the program. The method includes, on a computing device, receiving an input of a representation of the code of the program, performing analysis on the representation of the code, the analysis comprising one or more of static analysis and dynamic analysis, and based upon the analysis of the code, outputting a list of one or more functions determined from the analysis to be candidates for locating remotely.

    摘要翻译: 公开了涉及自动识别一个或多个计算机程序功能以用于潜在地放置在分离计算计算环境中的远程计算设备上的各种实施例。 例如,一个公开的实施例在计算设备上提供了一种确定代码的有代数部分以从程序的代码的其他部分远程定位以阻止未经授权的使用和/或分发程序的方法。 该方法包括在计算设备上接收程序代码的表示的输入,对代码的表示执行分析,所述分析包括静态分析和动态分析中的一个或多个,并且基于对 该代码,输出从分析确定的一个或多个功能的列表,以作为远程定位的候选。

    Security system for computing resources pre-releases
    6.
    发明授权
    Security system for computing resources pre-releases 有权
    用于计算资源预发行的安全系统

    公开(公告)号:US08800050B2

    公开(公告)日:2014-08-05

    申请号:US12942987

    申请日:2010-11-09

    申请人: Kenneth Ray

    发明人: Kenneth Ray

    IPC分类号: G06F21/57 G06F21/73

    摘要: Technology is provided for provisioning a user computer system with membership in a privilege set in order to execute a pre-release resource. Some examples of pre-release resources are alpha and beta versions of firmware or software which can be downloaded to user computer systems. The pre-release resources are associated with different privilege sets based on their security risk levels. In one example, a security risk level may represent a number of user computer systems at risk of an integrity failure of the pre-release resource. In other examples, the security risk may represent an operational layer of the user computer system affected by the resource or a level of security testing certification success for the pre-release resource. A privilege set identifier indicates membership in one or more privilege sets.

    摘要翻译: 技术被提供用于配置具有特权集合的成员资格的用户计算机系统以便执行预释放资源。 预发行资源的一些示例是可以下载到用户计算机系统的固件或软件的alpha版本和beta版本。 基于其安全风险级别,预发行资源与不同的权限集相关联。 在一个示例中,安全风险级别可以表示处于预释放资源的完整性故障风险的多个用户计算机系统。 在其他示例中,安全风险可能表示受资源影响的用户计算机系统的操作层或预发布资源的安全测试认证成功级别。 特权集标识符指示一个或多个特权集合中的成员资格。

    Enabling bits sealed to an enforceably-isolated environment

    公开(公告)号:US20060288238A1

    公开(公告)日:2006-12-21

    申请号:US11155071

    申请日:2005-06-16

    IPC分类号: G06F12/14

    摘要: Prevention of unpermitted use of enabling bits is achieved by sealing the enabling bits to an environment in such a way that the bits can only be unsealed by or from the environment, and by using an isolation mechanism to isolate the environment from other environments on the machine on which the environment operates. The environment is trusted not to use the enabling bits except in accordance with a set of rules governing the bits. The enabling bits may be a decryption key for DRM-protected content, and the rules may be a license governing the use of that content. Trust that the enabling bits will not be misused is established by trusting the environment not to use the enabling bits contrary to the rules, trusting the isolation mechanism to isolate the environment, and trusting the unsealing mechanism only to unseal the bits for the environment.

    Exposing Bluetooth compliant wireless device connection as modems or sockets
    8.
    发明申请
    Exposing Bluetooth compliant wireless device connection as modems or sockets 有权
    暴露蓝牙兼容的无线设备连接作为调制解调器或插座

    公开(公告)号:US20060224664A1

    公开(公告)日:2006-10-05

    申请号:US11327182

    申请日:2006-01-06

    IPC分类号: G06F15/16

    CPC分类号: H04W92/04 H04W84/18

    摘要: A method for providing an interface to a Bluetooth compliant device can emulate a modem such that computer software programs can communicate through the Bluetooth compliant device in the same manner in which they would communicate through a standard modem to access a dial-up, wide area network. The method also supports an interface to a Bluetooth compliant device which can emulate a network socket such that computer software programs can communicate through the Bluetooth compliant device seemingly in the same manner in which they would communicate through a standard network interface card to access a local area network. The method also allows for the interface to a Bluetooth compliant device to be dependent on the nature of the Bluetooth compliant device.

    摘要翻译: 用于向蓝牙兼容设备提供接口的方法可以模拟调制解调器,使得计算机软件程序可以以与通过标准调制解调器通信的方式相同的方式通过蓝牙兼容设备进行通信,以访问拨号广域网 。 该方法还支持与蓝牙兼容设备的接口,其可以模拟网络套接字,使得计算机软件程序可以通过蓝牙兼容设备以与通过标准网络接口卡通信的方式相同的方式进行通信,以访问局域 网络。 该方法还允许与蓝牙兼容设备的接口取决于蓝牙兼容设备的性质。

    Systems and methods for analyzing bus data

    公开(公告)号:US20060053344A1

    公开(公告)日:2006-03-09

    申请号:US11260446

    申请日:2005-10-27

    IPC分类号: G06F11/00

    摘要: Systems and methods for analyzing transactions on a bus. A software module can cause a trace packet to be generated and sent out on a bus to an invalid address. The trace packet triggers a protocol analyzer and permits the bus data flowing on the bus when the software module detected a problem to be analyzed. The trace packet causes the protocol analyzer to trigger even though the bus protocol is normal and the protocol analyzer would not otherwise trigger. The trace packet can be used to analyze and debug communications flowing on a bus when the software module detects a problem.