Systems and methods for preventing unauthorized use of digital content

a technology of digital content and unauthorized use, applied in the field of digital information protection, can solve the problems of increasing losses, piracy and unauthorized modification of content, and the electronic publishing industry, and achieve the effect of reducing or eliminating the broad dissemination effect of hacker tutorials

Inactive Publication Date: 2007-08-23
IPLA HLDG
View PDF49 Cites 20 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0015] In another aspect of the present invention, digital content (whether or not it is also hidden and / or encrypted) is modified such that it is tokenized or otherwise obfuscated, and then when it comes time for the content to be used, it is interpreted within a custom interpreter that is a part of the system. An example of such is to modify a compiler such that the assembly language output is nonstandard, and thus require that the execution occur in an interpreter designed for the task. Such construction is possible even using decades-old utilities such as LEXX and YaCC, traditionally compiler creation tools. Such an interpreter is composed of a parser which consumes tokens, converts the tokenized logic to native computing instructions, obfuscates these instructions with anti-disassembly logic, and feeds them to the standard system interfaces. Such interposition of execution layers makes debugging a nontrivial task, and the anti-disassembly logic eliminates the use of many popular disassembly tools
[0059] In another aspect, source, object, or executable code is processed to generate variant different versions of executable code, by means of replacement of content with functionally synonymous content. For example in the case of executable content, different assembly language instructions and ordering, that produce the same functional outcome are generated, such that no two such versions share the same fingerprint or the same code-line-number relationship per instruction. This variation is designed to reduce or eliminate the broadly disseminated effectiveness of hacker tutorials and documents that usually depend on specific line-number directions.

Problems solved by technology

The electronic publishing industry for application software, computer games, appliance-console games, movies, and music, is facing a growing and serious problem; namely, the piracy and unauthorized modification and use of their content.
Since digital content is by nature capable of being copied exactly, wherein a copy is identical in every way to the original, and since the tools to do so are increasingly available, the industry is facing increasing losses.
Such losses may include the unauthorized copying of a CD containing a game, or the unauthorized reverse engineering and modification of a word processing program to allow for its illegal distribution, or the reverse engineering of a copy protection scheme to disable it, making it possible to make duplicates with ease.
Most protections are simplistic in nature, and depend to large degree on the secrecy of the simple method as much as its inherent security or ingenuity, such that if not defeated prior to publication, the act of publishing them, for example in patent form, reveals enough about them to render them less effective.
Many of these mechanisms depend to a great extent on lack of knowledge about the mechanisms by the persons attempting to modify or copy the content.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Systems and methods for preventing unauthorized use of digital content
  • Systems and methods for preventing unauthorized use of digital content
  • Systems and methods for preventing unauthorized use of digital content

Examples

Experimental program
Comparison scheme
Effect test

embodiment 67

[0148] In an alternative embodiment 67, the content is placed partly between the files within the file system 62, and partly in space outside the file system, namely the extra-file system 63.

[0149] The concept of translocation as implemented in this invention and as illustrated in FIG. 9 is described with reference to examples 65, 66 and 67. Assuming that the apparent target is a hacker's tool such as “ProcDump.exe” and the translocation replacement is a stub executable whose sole instruction is to exit, any attempts to execute this hacker's tool, such as by double-clicking on it with a mouse, would result in the execution instead of the stub, which would immediately exit, such that the execution of ProcDump would appear to have failed to an outside observer with no apparent reason why. The actual mechanisms by which this process operates are as follows. The protected content is copied from its former location 55 to a new location 56; it may be optionally encrypted during the copy p...

first embodiment

[0185] In the code example below, the assassin process determines the identity of another assassin process (this is a two-assassin example) and instances 146, and monitors them for exit conditions 148. Upon an exit condition, this embodiment attempts to kill other assassin processes and then kills itself 150.

/ / Wait for a target entity to exitstatic bool WaitAndDeleteInstance( / / / /  DWORD  in_dwIdentWaitProc1, / / 1st proc to wait for DWORD  in_dwIdentWaitProc2, / / 2nd proc to wait for DWORD  in_dwIdentKillProc, / / proc to kill if proc 1 exits char*  inp_szFn, / / instances to delete char*  inp_szFnFk, / / more instances to delete char*  inp_szFnDel / / add'l instance to wait for(NULL for assassins)){ HANDLEahProc[2] = {NULL, NULL}; / / handles to wait on DWORDdwRes; / / result from wait int  ii; char  szFnWait[MAX_PATH];   / / instance to wait for char  szFnDel[MAX_PATH];   / / instance to delete bool  fTargetInsOpenFailed = false; HANDLE  hTargetIns; char  szIsDel[MAX_PATH]; char  szTargetIns[MAX_...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Theft, distribution, and piracy of digital content (software, video, audio, e-books, any content of any kind that is digitally stored and distributed) is generally accomplished by copying it, if possible, or, if it is protected from being copied in any fashion, such piracy is based upon a number of reverse engineering techniques. Aside from the straightforward copying of unprotected content, all of these other methods require first an understanding of the protective mechanism(s) guarding the content, and finally an unauthorized modification of that protection in order to disable or subvert it. Methods that prevent a skilled individual from using reverse engineering tools and techniques to attain that level of understanding and / or prevent anyone from performing such modifications can offer significant advantages to content creators who wish to protect their products.

Description

RELATED APPLICATIONS [0001] This application is a divisional application of U.S. patent application Ser. No. 09 / 989,910, filed Nov. 20, 2001, which application is a continuation-in-part application of U.S. patent application Ser. No. 09 / 960,610, filed Sep. 21, 2001, which application claims the benefit of U.S. Provisional Application Ser. No. 60 / 234,657, filed Sep. 22, 2000, U.S. Provisional Application Ser. No. 60 / 240,611, filed Oct. 16, 2000, U.S. Provisional Application Ser. No. 60 / 242,949, filed Oct. 24, 2000, and U.S. Provisional Application Ser. No. 60 / 244,704, filed Oct. 31, 2000. [0002] U.S. patent application Ser. No. 09 / 989,910 also claims the benefit of U.S. Provisional Application Ser. No. 60 / 249,946, filed Nov. 20, 2000, U.S. Provisional Application Ser. No. 60 / 260,705, filed Jan. 10, 2001, and U.S. Provisional Application Ser. No. 60 / 285,300, filed Apr. 20, 2001. [0003] The contents of the applications referenced above are incorporated herein by reference, in their ent...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F15/00G06F1/00G06F21/00
CPCG06F21/10G06F2221/2107G06F21/14
Inventor LEVINE, RICHARD B.LEE, ANDREW R.HOWARD, DANIEL G.GOLDMAN, DANIEL M.HART, JOHN J. III
Owner IPLA HLDG
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products