Software copy right protecting method for extracting partial code to enciphed device from software

A technology of encryption device and extraction part, applied in digital data processing parts, instruments, electrical digital data processing and other directions, can solve the problems of low controllability of protection strength, recurrence, long development cycle, etc. Effect

Active Publication Date: 2006-03-22
北京坚石诚信科技有限公司
View PDF0 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0012] Disadvantages: Professional programmers are required to implement the development of the program, the development cycle is long, the protection strength is low in controllability, and the strength is limited by the developer's experience. The protection strength of the encryption function module developed by the person with richer development experience will be relatively higher
[0014] Disadvantages: There are certain similarities in the cracking process of different application software protected by the same shell encryption tool, and the protected content will be reproduced in the computer's memory
[0024] ◇The function code of the shell is loosely connected with the protected program

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Software copy right protecting method for extracting partial code to enciphed device from software
  • Software copy right protecting method for extracting partial code to enciphed device from software
  • Software copy right protecting method for extracting partial code to enciphed device from software

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0047] The present invention decomposes the instruction code information of the application program file to be protected according to the principles of cryptography, and extracts a relatively suitable ratio of instruction code into the encryption device, destroying the visual integrity of the code information in the program file to be protected in the computer sex. It is necessary to ensure that the amount of code information is not too large and does not exceed the processing capacity of the encryption device, and at the same time, it must be ensured that the decomposed and extracted data information will not be reversely deduced by the decryptor using the remaining code information after extraction. When encrypting the same program file, the larger each code block extracted is, and the greater the number of code blocks extracted each time, the higher the security will be. As for the specific size of each code block, the range of variation, and the random value of the number ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention relates to software copyright protecting method, and is especially software copyright protecting method by extracting partial codes from program file to the enciphering device. The compiled program file has its codes decomposed into partial codes running in the enciphering device and the other in the computer, and this makes it possible for the software developer to raise the enciphering safety degree without increasing load in developing software protecting functional module. The software copyright protecting method is superior to traditional shell enciphering method.

Description

technical field [0001] The invention relates to a software copyright protection method, in particular to a software copyright protection method for extracting part of codes from a compiled program file containing instruction codes to an encryption device. technical background [0002] Program file: refers to the file containing binary instruction code generated after compilation. The present invention is a technical solution for software copyright protection implemented for program files. [0003] Data files: mainly refers to those files that do not contain instruction codes, such as pictures, documents, database files, etc. [0004] The codes mentioned in this article refer only to binary instruction codes unless otherwise specified. [0005] Source code files: generally in text format, including character strings and identifiers that can be recognized by the corresponding compiler to describe the program flow and calculation rules, and can be converted into program files...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F1/00
Inventor 陆舟于华章
Owner 北京坚石诚信科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products