RELIABLE SOFTWARE PRODUCT VALIDATION AND ACTIVATION WITH REDUNDANT SECURITY
    1.
    发明申请
    RELIABLE SOFTWARE PRODUCT VALIDATION AND ACTIVATION WITH REDUNDANT SECURITY 有权
    可靠的软件产品验证和激活与冗余安全

    公开(公告)号:US20120131681A1

    公开(公告)日:2012-05-24

    申请号:US12950627

    申请日:2010-11-19

    IPC分类号: G06F21/00

    CPC分类号: G06F21/125 G06F2221/0775

    摘要: Systems, methods, and apparatus for validating product keys. In some embodiments, a product key includes security information and identification information identifying at least one copy of a software product. The security information may include a first portion to be processed by a first validation authority using first validation information and a second portion to be processed by a second validation authority using second validation information. The second validation information may be stored separately from the first validation information and may not be accessible to the first validation authority. In some embodiments, the first validation authority randomly determines whether a product key is to be audited by the second validation authority. Alternatively, the first validation authority may determine whether to audit based on a type of the software product associated with the product key and/or a perceived level of security risk.

    摘要翻译: 用于验证产品密钥的系统,方法和设备。 在一些实施例中,产品密钥包括识别软件产品的至少一个副本的安全信息和识别信息。 安全信息可以包括由第一验证机构使用第一验证信息来处理的第一部分和由第二验证机构使用第二验证信息处理的第二部分。 第二验证信息可以与第一验证信息分开存储,并且可能不能被第一验证机构访问。 在一些实施例中,第一验证机构随机地确定产品密钥是否要被第二验证机构审核。 或者,第一验证机构可以基于与产品密钥相关联的软件产品的类型和/或感知的安全风险级别来确定是否进行审核。

    SECURE SOFTWARE PRODUCT IDENTIFIER FOR PRODUCT VALIDATION AND ACTIVATION
    2.
    发明申请
    SECURE SOFTWARE PRODUCT IDENTIFIER FOR PRODUCT VALIDATION AND ACTIVATION 有权
    安全软件产品标识符,用于产品验证和激活

    公开(公告)号:US20120131349A1

    公开(公告)日:2012-05-24

    申请号:US12950777

    申请日:2010-11-19

    IPC分类号: G06F21/00

    CPC分类号: G06F21/121

    摘要: Systems, methods, and apparatus for generating and validating product keys. In some embodiments, a product key includes security information and identification information identifying at least one copy of a software product. The identifying information may be used to access validation information from at least one source other than the product key, and the validation information may be used to process the identification information and the security information to determine whether the product key is valid. In some further embodiments, the security information includes a first portion to be processed by a first validation authority using first validation information and a second portion to be processed by a second validation authority using second validation information, wherein the second validation information is stored separately from the first validation information.

    摘要翻译: 用于生成和验证产品密钥的系统,方法和设备。 在一些实施例中,产品密钥包括识别软件产品的至少一个副本的安全信息和识别信息。 识别信息可以用于从除产品密钥之外的至少一个源访问验证信息,并且验证信息可以用于处理识别信息和安全信息以确定产品密钥是否有效。 在一些另外的实施例中,安全信息包括要由第一验证机构使用第一验证信息处理的第一部分和由第二验证机构使用第二验证信息处理的第二部分,其中第二验证信息与 第一个验证信息。

    Secure software product identifier for product validation and activation
    3.
    发明授权
    Secure software product identifier for product validation and activation 有权
    产品验证和激活的安全软件产品标识符

    公开(公告)号:US08984293B2

    公开(公告)日:2015-03-17

    申请号:US12950777

    申请日:2010-11-19

    IPC分类号: G06F21/00 G06F21/12

    CPC分类号: G06F21/121

    摘要: Systems, methods, and apparatus for generating and validating product keys. In some embodiments, a product key includes security information and identification information identifying at least one copy of a software product. The identifying information may be used to access validation information from at least one source other than the product key, and the validation information may be used to process the identification information and the security information to determine whether the product key is valid. In some further embodiments, the security information includes a first portion to be processed by a first validation authority using first validation information and a second portion to be processed by a second validation authority using second validation information, wherein the second validation information is stored separately from the first validation information.

    摘要翻译: 用于生成和验证产品密钥的系统,方法和设备。 在一些实施例中,产品密钥包括识别软件产品的至少一个副本的安全信息和识别信息。 识别信息可以用于从除产品密钥之外的至少一个源访问验证信息,并且验证信息可以用于处理识别信息和安全信息以确定产品密钥是否有效。 在一些另外的实施例中,安全信息包括要由第一验证机构使用第一验证信息处理的第一部分和由第二验证机构使用第二验证信息处理的第二部分,其中第二验证信息与 第一个验证信息。

    Reliable software product validation and activation with redundant security
    4.
    发明授权
    Reliable software product validation and activation with redundant security 有权
    可靠的软件产品验证和激活与冗余安全

    公开(公告)号:US08775797B2

    公开(公告)日:2014-07-08

    申请号:US12950627

    申请日:2010-11-19

    IPC分类号: G06F21/00

    CPC分类号: G06F21/125 G06F2221/0775

    摘要: Systems, methods, and apparatus for validating product keys. In some embodiments, a product key includes security information and identification information identifying at least one copy of a software product. The security information may include a first portion to be processed by a first validation authority using first validation information and a second portion to be processed by a second validation authority using second validation information. The second validation information may be stored separately from the first validation information and may not be accessible to the first validation authority. In some embodiments, the first validation authority randomly determines whether a product key is to be audited by the second validation authority. Alternatively, the first validation authority may determine whether to audit based on a type of the software product associated with the product key and/or a perceived level of security risk.

    摘要翻译: 用于验证产品密钥的系统,方法和设备。 在一些实施例中,产品密钥包括识别软件产品的至少一个副本的安全信息和识别信息。 安全信息可以包括由第一验证机构使用第一验证信息来处理的第一部分和由第二验证机构使用第二验证信息处理的第二部分。 第二验证信息可以与第一验证信息分开存储,并且可能不能被第一验证机构访问。 在一些实施例中,第一验证机构随机地确定产品密钥是否要被第二验证机构审核。 或者,第一验证机构可以基于与产品密钥相关联的软件产品的类型和/或感知的安全风险级别来确定是否进行审核。

    Secure machine counting
    5.
    发明授权
    Secure machine counting 有权
    安全机器计数

    公开(公告)号:US08181265B2

    公开(公告)日:2012-05-15

    申请号:US11227528

    申请日:2005-09-15

    IPC分类号: G06F7/04

    摘要: A method and computer-readable medium for deterring software piracy in a volume license environment. An activation bypass message is generated and sent. Information contained in the activation bypass message is compared to a list of machine identifiers. A binding service message contains a count of the machine identifiers in the list. Once the count reaches a predetermined threshold, software activation bypass may occur.

    摘要翻译: 一种用于在卷许可证环境中阻止软件盗版的方法和计算机可读介质。 生成并发送激活旁路消息。 激活旁路消息中包含的信息与机器标识符列表进行比较。 绑定服务消息包含列表中计算机标识符的计数。 一旦计数达到预定阈值,就可能发生软件激活旁路。

    TIME-BASED LICENSES
    7.
    发明申请
    TIME-BASED LICENSES 审中-公开
    基于时间的许可

    公开(公告)号:US20090254482A1

    公开(公告)日:2009-10-08

    申请号:US12099137

    申请日:2008-04-07

    IPC分类号: H04K1/00

    CPC分类号: G06F21/10

    摘要: A method and a system are provided for issuing a number of different types of time-based licenses associated with software products. The system may include an activation server, which may maintain licensing information in a licensing database, and a licensing platform, which may request issuance and renewal of time-based licenses. Each of the time-based licenses may be associated with respective product keys and may have a number of configurable parameters, which may make the time-based licenses suitable for a number of different licensing business models. The licensing business models may include, but not be limited to, a non-renewable evaluation license, a renewable trial license, a one-time promotion license, and a subscription license. In some embodiments, a configurable parameter may indicate an amount of time for a grace period after a time-based license would have normally expired.

    摘要翻译: 提供了一种用于发行与软件产品相关联的许多不同类型的基于时间的许可证的方法和系统。 系统可以包括激活服务器,其可以在许可数据库中维护许可信息,以及许可平台,其可以请求发布和更新基于时间的许可证。 每个基于时间的许可证可以与相应的产品密钥相关联,并且可以具有多个可配置参数,这可以使基于时间的许可适用于许多不同的许可业务模型。 许可商业模式可能包括但不限于不可再生的评估许可证,可再生试用许可证,一次性促销许可证和订阅许可证。 在一些实施例中,可配置参数可以指示在基于时间的许可证将正常到期之后的宽限期的时间量。

    CONDITIONAL POLICIES IN SOFTWARE LICENSES
    8.
    发明申请
    CONDITIONAL POLICIES IN SOFTWARE LICENSES 审中-公开
    软件许可证中的条件政策

    公开(公告)号:US20080134348A1

    公开(公告)日:2008-06-05

    申请号:US11566744

    申请日:2006-12-05

    IPC分类号: G06F21/00

    CPC分类号: G06F21/10

    摘要: A software license includes conditional policies that define usage rights for software. A conditional policy contains a condition. If the condition is met, software is authorized for use in accordance with the conditional policy. Conditional policies can authorize software use in accordance with predetermined usage rights defined in the conditional policy. Conditional policies also can authorize software use as defined by plug-in computer programs provided by an independent software vendor. For example, a conditional policy can define the number of processors that can concurrently execute a software product dependent upon the type of CPU in the processor. Or, the maximum number of processors that can concurrently execute a software product can be defined in a plug-in that is called by a software license manager application, or the like.

    摘要翻译: 软件许可证包括定义软件使用权限的条件策略。 条件策略包含条件。 如果满足条件,则软件根据条件策略被授权使用。 条件策略可以根据条件策略中定义的预定使用权限授权软件使用。 条件政策还可以授权由独立软件供应商提供的插件计算机程序定义的软件使用。 例如,条件策略可以定义可以并行执行软件产品的处理器数量,这取决于处理器中的CPU类型。 或者,可以并发执行软件产品的最大处理器数量可以由软件许可证管理器应用程序等调用的插件中定义。

    First computer process and second computer process proxy-executing code on behalf thereof
    9.
    发明授权
    First computer process and second computer process proxy-executing code on behalf thereof 有权
    第一个计算机进程和第二个计算机进程代理执行代码

    公开(公告)号:US07788496B2

    公开(公告)日:2010-08-31

    申请号:US10681017

    申请日:2003-10-08

    IPC分类号: H04L9/00

    CPC分类号: G06F21/125

    摘要: A first process operating on a computer comprises code to be executed in connection therewith, where the code includes at least one triggering device. A digital license corresponds to the first process and sets forth terms and conditions for operating the first process. A second process operating on the computer proxy-executes code corresponding to each triggering device of the first process on behalf of such first process. The second process includes a license evaluator for evaluating the license to determine whether the first process is to be operated in accordance with the terms and conditions set forth in such license, and the second process chooses whether to in fact proxy-execute based at least in part on determination of the license evaluator. Thus, the first process is dependent upon the second process for operation thereof.

    摘要翻译: 在计算机上操作的第一进程包括要与其一起执行的代码,其中代码包括至少一个触发设备。 数字许可证对应于第一个进程,并列出了操作第一个进程的条款和条件。 在计算机代理上操作的第二进程代表第一进程执行对应于第一进程的每个触发装置的代码。 第二过程包括许可证评估器,用于评估许可证以确定是否根据该许可证中规定的条款和条件来操作第一进程,并且第二进程选择是否至少基于代理执行 部分确定许可证评估者。 因此,第一过程取决于其第二操作过程。

    System and method for distributed module authentication
    10.
    发明授权
    System and method for distributed module authentication 有权
    分布式模块认证的系统和方法

    公开(公告)号:US07779478B2

    公开(公告)日:2010-08-17

    申请号:US12021160

    申请日:2008-01-28

    IPC分类号: G06F21/24

    CPC分类号: G06F21/125

    摘要: Distributed module authentication allows security checks to be initiated by multiple software modules. Module authentication processes can be inserted into two or more modules in an operating system and/or various other applications. These module authentication processes can verify the integrity of binaries associated with one or more modules in computer memory. Security checks can be performed on modules stored on disk, in active system memory, or in any other location. Various security checks can be coordinated with each other to ensure variety and frequency of module authentication, as well as to randomize the module authentication process that performs a particular security check. In addition, security processor code can be interleaved within normal application code, so the security code is difficult for attackers to remove or disable without damaging the useful functionality of an application.

    摘要翻译: 分布式模块认证允许安全检查由多个软件模块启动。 模块认证过程可以插入到操作系统和/或其他各种应用中的两个或更多个模块中。 这些模块认证过程可以验证与计算机内存中的一个或多个模块相关联的二进制文件的完整性。 可以对存储在磁盘,活动系统内存或任何其他位置的模块执行安全检查。 各种安全检查可以相互协调,以确保模块认证的多样性和频率,以及随机化执行特定安全检查的模块认证过程。 此外,安全处理器代码可以在正常的应用程序代码中进行交织,因此安全代码对于攻击者来说很难删除或禁用,而不会损害应用程序的有用功能。