Software protection

A technology for executing programs and execution environments, and is used in program/content distribution protection, instruments, electrical digital data processing, etc.

Inactive Publication Date: 2008-03-26
KONINKLIJKE PHILIPS ELECTRONICS NV
View PDF1 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this is a complex combination that require...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Software protection
  • Software protection
  • Software protection

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0019] It should be understood that the components in all figures are parts of hardware, software or middleware, which may be implemented in a computer device. It should also be understood that a computer device includes an operating system (OS), eg, a program that manages all other programs in the computer device after initial loading into the computer device. Other programs are called executable programs or application programs. Executable programs or applications use the operating system in the following ways: by issuing service calls or requests through specified application program interfaces (OS APIs). The figure shows the OS API as a horizontal line and calls to the OS API as arrows pointing thereto. Direct calls to the operating system (OS) are shown in the figure as arrows pointing to elements located below the horizontal line.

[0020] It should also be understood that a computer device typically includes suitable components such as a registry, memory modules, proc...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to software protection. A method is disclosed whereby an original executable, which can be run on a computer device with an execution environment, is wrapped in an alternative execution environment for thereby forming a new executable, and thus calls from the original executable to the operating system of the computer devices can no longer be inspected or manipulated. Hereby, the executable is protected against examination and reverse engineering.

Description

field of invention [0001] The invention relates to a method for protecting an executable program on a computer device from inspection and / or manipulation, said computer device comprising an execution environment for executing said executable program. Background technique [0002] It is a well-known problem that software on computer devices can be subject to fraudulent inspection, tampering, reverse engineering, etc. This problem grows as more and more computers are at least occasionally connected to other computers through networks (eg, extranets, intranets, the Internet, etc.). [0003] Existing shell packagers use compression algorithms to package executable programs before merging them with decompression code. The resulting executable program has bootstrap code that first decompresses the compressed executable program in memory and then calls the entry point of the executable program. However, reverse engineering can be performed if the executable program is compressed ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/00G06F21/14
CPCG06F21/14G06F21/00
Inventor N·吉达洛维
Owner KONINKLIJKE PHILIPS ELECTRONICS NV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products