Dynamic fine-grained dependency analysis for a functional language
    1.
    发明授权
    Dynamic fine-grained dependency analysis for a functional language 失效
    功能语言的动态细粒度依赖性分析

    公开(公告)号:US5940619A

    公开(公告)日:1999-08-17

    申请号:US738150

    申请日:1996-10-25

    IPC分类号: G06F9/44 G06F9/45

    摘要: In a computerized method, a computer program is analyzed while the program is interpreted. The program is expressed in a first memory as input values and functions. Some of the input values are complex values which can have a plurality of component values. Each function operates on combinations of the input values and the functions of the program. The program is interpreted in a processor connected to the first memory. The processor is also connected to a second memory to store result values produced during the interpretation. Selected input values, components of the complex values, and functions are named only if the selected values, components, and functions are necessary to produce a selected result value. For each function of the program, the function which is interpreted, the input values on which the function depends, and the result value produced by the function during interpretation, are recorded in the second memory to dynamically perform a precise dependency analysis of the program.

    摘要翻译: 在计算机化方法中,在解释程序时分析计算机程序。 该程序在第一个存储器中表示为输入值和函数。 一些输入值是可以具有多个分量值的复数值。 每个功能按照程序的输入值和功能的组合进行操作。 该程序在连接到第一存储器的处理器中解释。 处理器还连接到第二存储器以存储在解释期间产生的结果值。 选定的输入值,复数值的组成部分和功能仅在选定的值,组件和功能需要产生选定的结果值时进行命名。 对于程序的每个功能,解释的功能,功能所依赖的输入值和解释期间由功能产生的结果值被记录在第二存储器中以动态地执行程序的精确的依赖性分析。

    Software self-defense systems and methods
    5.
    发明授权
    Software self-defense systems and methods 有权
    软件自卫系统和方法

    公开(公告)号:US07823135B2

    公开(公告)日:2010-10-26

    申请号:US11102306

    申请日:2005-04-07

    IPC分类号: G06F9/44

    摘要: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.

    摘要翻译: 公开了用于保护计算机程序免于未经授权的分析和修改的系统和方法。 混淆变换可以应用于计算机程序的本地结构,控制图和/或数据结构,以使程序更难于理解和/或修改。 防篡改机制可以并入计算机程序中,以检测篡改程序操作的尝试。 一旦检测到篡改计算机程序的尝试,则计算机程序将其报告给外部代理,停止正常操作,和/或反转由所尝试的篡改所做的任何修改。 计算机程序也可以加水印以便于其所有者的识别。 混淆,防篡改和水印变换可以应用于计算机程序的源代码,目标代码或可执行映像。

    Software Self-Defense Systems and Methods
    10.
    发明申请
    Software Self-Defense Systems and Methods 有权
    软件自卫系统与方法

    公开(公告)号:US20110035733A1

    公开(公告)日:2011-02-10

    申请号:US12854685

    申请日:2010-08-11

    IPC分类号: G06F9/45 G06F12/14

    摘要: Systems and methods are disclosed for protecting a computer program from unauthorized analysis and modification. Obfuscation transformations can be applied to the computer program's local structure, control graph, and/or data structure to render the program more difficult to understand and/or modify. Tamper-resistance mechanisms can be incorporated into the computer program to detect attempts to tamper with the program's operation. Once an attempt to tamper with the computer program is detected, the computer program reports it to an external agent, ceases normal operation, and/or reverses any modifications made by the attempted tampering. The computer program can also be watermarked to facilitate identification of its owner. The obfuscation, tamper-resistance, and watermarking transformations can be applied to the computer program's source code, object code, or executable image.

    摘要翻译: 公开了用于保护计算机程序免于未经授权的分析和修改的系统和方法。 混淆变换可以应用于计算机程序的本地结构,控制图和/或数据结构,以使程序更难于理解和/或修改。 防篡改机制可以并入计算机程序中,以检测篡改程序操作的尝试。 一旦检测到篡改计算机程序的尝试,则计算机程序将其报告给外部代理,停止正常操作,和/或反转由所尝试的篡改所做的任何修改。 计算机程序也可以加水印以便于其所有者的识别。 混淆,防篡改和水印变换可以应用于计算机程序的源代码,目标代码或可执行映像。