EP1884052A1 - Systeme und verfahren zur integritätszertifizierung und verifikation - Google Patents

Systeme und verfahren zur integritätszertifizierung und verifikation

Info

Publication number
EP1884052A1
EP1884052A1 EP05741715A EP05741715A EP1884052A1 EP 1884052 A1 EP1884052 A1 EP 1884052A1 EP 05741715 A EP05741715 A EP 05741715A EP 05741715 A EP05741715 A EP 05741715A EP 1884052 A1 EP1884052 A1 EP 1884052A1
Authority
EP
European Patent Office
Prior art keywords
applications
systems
bip
integrity
system components
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05741715A
Other languages
English (en)
French (fr)
Other versions
EP1884052A4 (de
Inventor
Thanh Ta
Xin Wang
Vincent Tieu
Joseph Z. Y. Fung
Duc Tran
Venugopal Venkatraman
Jose Romero-Lobo
Eddie J. Chen
Charles P. Gilliam
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Contentguard Holdings Inc
Original Assignee
Contentguard Holdings Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Contentguard Holdings Inc filed Critical Contentguard Holdings Inc
Publication of EP1884052A1 publication Critical patent/EP1884052A1/de
Publication of EP1884052A4 publication Critical patent/EP1884052A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles

Definitions

  • This invention relates to integrity certification and verification.
  • this invention relates to use of profiles including application integrity profiles (AIP) and behavior integrity profiles (BIP).
  • AIP application integrity profiles
  • BIP behavior integrity profiles
  • IPRM Intellectual Property Rights Management
  • DPRM Digital Property Rights Management
  • IPM Intellectual Property Management
  • DRM Digital Rights Management
  • RM Rights Management
  • ECM Electronic Copyright Management
  • PKI public key infrastructure
  • a method and system for integrity certification and verification in a computer environment based on characteristics and behaviors of one or more applications, systems or system components as compared with a profile of characteristics and behaviors are provided.
  • the exemplary method and system can include determining a behavior integrity profile (BIP) specifying characteristics and behaviors of one or more applications, systems or system components; determining based on the BIP whether or not characteristics and behaviors of one or more applications, systems or system components are compliant with characteristics and behaviors defined in a behavior integrity profile specification; and determining access rights to the one or more applications, systems or system components based on the step of determining the compliance.
  • BIP behavior integrity profile
  • FIG. IA is a functional overview illustrating an exemplary embodiment of the integrity certification and verification system according to this invention.
  • FIG. IB is a functional overview illustrating an exemplary embodiment of an integrity certification and verification system that uses BIP(s) in conjunction with an AIP according to this invention
  • FIG. 1C is a functional overview illustrating an exemplary embodiment of an integrity certification and verification system that uses BIP(s) according to this invention
  • FIG. 2 is a functional block diagram illustrating an exemplary embodiment of the integrity certification and verification system according to this invention
  • FIG. 3 is a workflow diagram of an exemplary integrity certification and verification device according to this invention.
  • FIG. 4A illustrates an exemplary structure of an integrity profile according to this invention
  • FIG. 4B illustrates an exemplary structure of a BIP according to this invention
  • FIG. 5 illustrates an exemplary environment stack according to this invention
  • FIG. 6 illustrates another exemplary environment stack according to this invention
  • FIG. 7 illustrates an exemplary workflow of the exemplary environment stack according to this invention
  • FIG. 8 another exemplary workflow of the exemplary environment stack according to this invention.
  • FIG. 9 illustrates an exemplary method of manipulating the environment stack according to this invention.
  • FIG. 10 illustrates an exemplary method of preventing dynamic tampering through the use of debugging according to this invention
  • FIG. HA is a flowchart outlining an exemplary embodiment of a method for integrity certification and verification according to this invention.
  • FIG. HB is a flowchart outlining an exemplary embodiment of a method for integrity certification and verification that uses BIP(s) in conjunction with an AIP according to this invention
  • FIG. HC is a flowchart outlining an exemplary embodiment of a method for integrity certification and verification that uses BIP(s) according to this invention
  • FIG. 12 is a flowchart outlining an exemplary embodiment of a method for registering applications and/or systems according to this invention.
  • FIG. 13 is a flowchart outlining an exemplary embodiment of a method for determining an integrity profile according to this invention.
  • FIG. 14 is a flowchart outlining an exemplary embodiment of a method for verifying the integrity of an integrity authenticator according to this invention.
  • the present invention includes recognition that providers often want to have their content and services consumed by certified applications and systems that have desired characteristics and behaviors. By controlling these aspects of the consumption environment, the content provider, for example, can restrict usage, such as copying, printing, embedding, distribution, and the like.
  • a content or service provider may want to protect content against misuse by demanding that the system that consumes it be of a certain level of security and rights management capability.
  • the content provider may also want to assure that no "alien" application, e.g., a debugger, virus, interception routine, and the like, interacts with the content consumption application on the user system and which may confiscate or otherwise "steal" content or other sensitive information.
  • no "alien" application e.g., a debugger, virus, interception routine, and the like
  • a verification of all suitable applications and system components needed to consume content, access a service or in any other suitable way interact with other systems, applications and components need be confirmed by a verification application.
  • the verification application verifies the application and system components using one or more integrity profiles that can be of the same or different types. Furthermore, two or more integrity profiles of the same or of different types can be used conjunctively or disjunctively.
  • An integrity profile can be of various types, hi an exemplary embodiment, integrity profiles can include an application integrity profile (AIP), a behavior integrity profile (BIP), and the like.
  • An application integrity profile can include verifiable information and characteristics specific to an application. Thus, an ALP can be tied to a specific application.
  • a behavior integrity profile can include information indicating whether or not an application's behaviors are compliant with those specified in a BIP specification.
  • a BIP can include a BIP identification that designates a BIP specification that specifies a set of behaviors and/or consumption terms and conditions by which all suitable compliant applications abide.
  • a BIP specification can specify that all suitable applications compliant with the BIP are play-only applications that are permitted to play, but not to perform other actions, hi addition to a function or action
  • further exemplary embodiments provide other types of BIPs, for example, based on geography, locale, time, performance, service level, other suitable criteria, and the like, to verify applications, systems, devices, components, and the like.
  • the exemplary embodiments include systems and methods that provide certification and verification services for computer environments.
  • an integrity certification and verification device that provides these services can be introduced between a content or service provider and a system, application, and the like, provider.
  • This certification device can register individual applications and/or systems from their respective providers, and can certify the integrity of these applications and/or systems according to a predetermined selection.
  • a user can "trust" an integrity certification and verification device. With this trust, the provider establishes a profile of a set of applications and systems that are allowed to consume its content and services, and verifies on the user system(s), according to the profile, that the user's set of applications and systems are authentic.
  • the exemplary embodiments include provisioning of certification and verification services for the integrity of content, such as documents, other content, and the like, consumption environments.
  • an integrity certification and verification device that provides these services is introduced between content providers and content consumption system and application providers who may distribute, for example, personal computers, handheld computers, PDAs, multimedia display devices, DVD players, distributed network enabled phones, and applications, such as word processors, content viewers, multimedia players, and the like.
  • the integrity certification and verification device registers individual applications and/or systems from the content consumption system/application providers, and certifies sets of these applications and systems to content providers.
  • a content provider can select or trust, the integrity certification and verification device, establish a profile of a set of applications and systems that are allowed to consume its content, and verify on a user system, according to the profile, that the set of applications and systems on the user system are authentic. In this manner, the extent of access to or control over, the content requested or submitted, by the user can be controlled and determined.
  • the exemplary embodiments include certification and verification services using BIP(s).
  • the integrity certification and verification device registers and certifies individual applications and/or systems from the content and services consumption system/application providers, verifies that the applications' behaviors comply with a BIP specification, and provides proof of compliance status.
  • the consumer can use any suitable content or service consumption system or application to consume the content or service that complies with some BIP mandated by the provider. In this manner, use of the content or service can be controlled without limiting consumption to a particular application or system.
  • the consumer can use any suitable computing system or application to interact with another system or application that complies with some BIP.
  • an integrity certification and verification device registers and certifies individual applications and/or systems from the content and service consumption system/application providers, verifies that the applications are authentic according to the integrity profile associated with the applications and system components, verifies that the applications' behaviors comply with a BIP specification, and provides proof of such compliance.
  • a document can include any suitable unit of information subject to distribution or transfer, including, correspondence, books, magazines, journals, newspapers, other papers, software, plug-ins, photographs and other images, audio and video clips, multimedia presentations, and the like.
  • a document can be embodied in printed form on paper, as digital data on a storage medium or in any suitable other known or later developed variety of media or software, including compact discs (CDs), digital video discs (DVD), laser discs, magneto and magneto-optic media, and the like.
  • Consumption and consume can encompass any suitable form of action, including usage of content and services or accessing or otherwise interacting with computer systems, including accessing, rendering, editing, manipulating, executing, copying, storing, transferring, issuing, obtaining, distributing, and the like.
  • Content can encompass any suitable thing that can be referred to by a noun, such as an entity, a resource, a quality, an event, a state, a concept, a substance, and the like.
  • Exemplary resources can include documents, multimedia files, web or other services, names, email addresses, and the like.
  • the systems and methods of the exemplary embodiments provide for integrity certification and verification services.
  • the exemplary embodiments can separately provide systems and methods for integrity certification and verification services for content consumption system environments.
  • the exemplary embodiments also can provide systems and methods for certification and verification of standardized behaviors of systems and applications.
  • the exemplary embodiments also separately can provide a system and method for determining an integrity profile.
  • the exemplary embodiments additionally can provide a system and method for verifying the integrity of one or more system environments.
  • the exemplary embodiments also can provide a system and method for managing integrity profiles, system and system component information.
  • the exemplary embodiments additionally can provide a system and method that performs an integrity check on a user system through the use of an integrity profile.
  • the exemplary embodiments additionally can provide a system and method that performs a compliance check on a user system through the use of a BIP.
  • a content provider such as a content publisher or distributor, and the like, for providing content, such as for consumption by a user, system, device, and the like, can initiate a request for an integrity profile.
  • This request for the integrity profile is forwarded to an integrity certification and verification device.
  • the integrity certification and verification device can, if an integrity profile does not already exist for the requested applications and systems components, query a content consumption system/application provider that has supplied various system components and/or applications to users.
  • the content consumption system/application provider returns to the integrity certification and verification device authentication information about the particular applications or system components.
  • the integrity certification and verification device having access to authentication information can make a comparison or integrity verification between an application or system component on a user's system, and the original application or system component as distributed by the content consumption system/application provider.
  • the authentication information for system applications and components can be stored in a component database.
  • the profiles for content providers can be stored in a profile database.
  • the content consumption system/application provider can maintain a database of authentication information that can be forwarded directly to the respective database of the integrity certification and verification device, without the need for the integrity verification and certification device to determine the integrity profile.
  • An integrity profile identification corresponding to the determined integrity profile, is then returned to the content provider.
  • a content provider such as a content distributor, and the like, provides, for example, protected content to a user.
  • the content provider forwards to the user a protected version of the digital content that includes, for example, a license agreement and an integrity profile identification.
  • the integrity profile identification includes, for example, the applications and system components that are allowed to be used in conjunction with the protected content, and the identification of the integrity profile for those systems, applications, and the like.
  • the integrity certification and verification device forwards, for example, at the request of the user system, an integrity profile to the user system. With this integrity profile, an integrity verification of the user's system can be performed. If it is determined that the components/applications of the user's system are authentic, the digital content provided by the content provider can then be accessed by the user's applications and systems in accordance with, for example, the additional profile information.
  • the content provider can associate one or more BIP identifications with the digital content.
  • a music content provider who wants its music content consumed by play-only and copy-once-only devices can associate both play-only and copy-once-only BIP identifications with the content.
  • An AIP identification is not associated with the protected content, but can be embedded into or associated with the applications and system components by the system/application provider. For example, where the content provider is providing a service, it may want a customer to be able to consume the service only if a secure browser is being used.
  • the integrity certification and verification device retrieves proof of BIP compliance from its profile verification device.
  • the .integrity certification and verification device retrieves the integrity profile and forwards it to the user system. With this integrity profile, an integrity verification of the user's system can be performed to ensure that the components/applications of the user's system have not been tampered with. If it is determined that the components/applications of the user's system are authentic and proof of BIP compliance exists, the digital content provided by the content provider can be consumed by the user's applications and systems. Similarly, a service can be consumed or an application or computing resource accessed, if it is determined that components/applications are authentic and proof of BIP compliance exists.
  • the request for an integrity certification need not originate with the content provider.
  • the certification request can be initiated by a software application embedded in the profile identification information that is forwarded with the protected content from the content provider to the user's system.
  • the content provider can also serve as the integrity verification and certification system.
  • the content provider can conduct the integrity certification and verification service itself b)' gathering the appropriate authentication information and determining an integrity profile for the content provider's own use.
  • the content or service consumption application/system provider can also act as the integrity certification and verification device.
  • the content or service consumption application/system provider can also supply an integrity profile together with the associated application and/or system component.
  • the systems and methods of the exemplary embodiments provide certification and verification services to determine the integrity of an environment for the consumption of digital content and services and use or other interaction with computing systems.
  • an exemplary system is provided for consumption of content and services, including consumer media, such as audio, video, on-line services, and the like.
  • the exemplary system for consumption of content can include an integrity certification and verification device introduced between one or more content providers, and one or more content consumption systems and application providers.
  • the integrity certification and verification device obtains authentication information from the content consumption application and/or system providers. This authentication information allows a content provider to trust the environment to which content will be provided.
  • an integrity profile is established. This profile is then forwarded to the user system to confirm that the user has not altered, modified or does not potentially interfere in an unauthorized manner with the digital content provided by the content provider.
  • the integrity certification and verification system 100 can include an integrity certification and verification device 200, a content provider and/or distributor 300, a user system 400, a content consumption system/application provider 500, a component database 260, a profile database 270, and the like.
  • the content consumption system/application provider 500 provides applications, systems and/or software/hardware components to a user.
  • the user system 400 allows consumption of digital content, such as documents, that are supplied by the content provider and distributor 300.
  • the integrity certification and verification device 200 collects and registers authentication information about the individual applications, systems and/or software/hardware components from the content consumption system/application provider 500. With this authentication information, the integrity certification and verification device 200 determines and certifies an integrity profile of one or more applications, systems and/or system components based on a service request 20 from the content provider 300. This determined integrity profile 50 is then forwarded to the user system 400 so that the integrity of the user system 400 can be determined.
  • a content provider and distributor 300 provides digital content, such as a document, and the like, to a user system 400.
  • the user system 400 can include one or more system components, such as hardware components and/or various software applications, and the like. These applications and hardware/software components are usually obtained by the user from one or more content consumption system/application providers, such as a computer supplier, a software warehouse, an application provider, and the like. These applications and hardware and software components are then assembled, if not already done so or installed, as appropriate, by the user in order to allow the user to consume content, such as documents, and the like.
  • the user 400 may want to view protected content, such as a document.
  • the user 400 can request from the content provider 300 one or more pieces of content, such as an electronic book, a multimedia file, a presentation, a form template, and the like.
  • the content provider and distributor 300 can provide the requested content in protected form with a profile identification 10 to the end user 400.
  • This profile identification 10 includes, for example, specifics as to in which applications the protected content can be viewed, and for example, the extent to which the provided content can be manipulated within the particular software/hardware environment.
  • the content provider 300 can forward a service request 20 to an integrity certification and verification device 200.
  • the service request 20 includes, for example, a list of components and/or software applications on which the content provider 300 wishes to allow the user system 400 to consume the distributed protected content.
  • the integrity certification and verification device 200 determines if the components and applications/software identified in the service request have corresponding authentication information stored in the component database 260 and/or the profile database 270. If the integrity certification and verification device does not have access to the authentication information specified in the service request 20, the integrity certification and verification device 200 can request from one or more content consumption system/application providers 500, authentication information about a particular application, system, hardware/software component, and the like.
  • the integrity certification and verification device 200 stores information pertaining to the application and system components in the component database 260.
  • the integrity certification and verification device 200 can develop an integrity profile for one or more applications. With this information, which confirms the authenticity of applications, systems and system components, the integrity certification and verification device 200 forwards an integrity profile 50 to the user system 400.
  • This integrity profile 50 is used to confirm the authenticity of systems, system components and/or applications of the user system 400. If it is determined if the user's system components and/or applications are authentic, the protected content 10 is made to be unprotected so that the user system 400 can view or otherwise manipulate, and the like, the protected content in accordance with the integrity profile.
  • FIG. IB illustrates another exemplary system for performing integrity certification and verification that employs BIP verification in conjunction with AIP verification.
  • the user system 400 receives from the content provider 300 one or more pieces of content, such as an electronic book, a multimedia file, a presentation, a form template, and the like.
  • the content provider and distributor 300 can provide the content in protected form with one or more BIP identifications, an optional BIP conjunctive verification flag, and optionally a usage license to the end user system 400.
  • the BIP identification designates a specific BIP specification that specifies a well known set of behaviors or terms and conditions to which the user system 400 complies with in order to consume the protected content.
  • the BIP conjunctive verification flag indicates whether or not to verify BIP compliance conjunctively when multiple BIP identifications are specified. If a BIP conjunctive verification flag is not explicitly specified, the integrity certification and verification device can default its verification to verify non- conjunctively. For example, if the content provider and distributor 300 specified both a play-only BEP identification and a transfer-once-only BIP identification with the protected content and the BIP conjunctive verification flag is specified, then only systems, applications, and the like, that are compliant with both play-only BIP and transfer-once-only BIP can consume the protected content.
  • the user system 400 receives from the content provider 300 one or more BIP identifications, an optional BIP conjunctive verification flag, and an optional usage license, without receiving content directly from the content provider 300.
  • the content may exist in the user system 400, referenced by the optional usage licenses or implied or referenced by other means.
  • “content” can include any suitable content, service, computing environment, and the like, accessible by the user system 300.
  • the integrity certification and verification device 200 verifies the integrity of the applications/systems to make sure that they are authentic and their behaviors comply with the BIP specification(s). If it is determined that the user's system components and/or applications satisfy both criteria, the protected content 10 is made to be unprotected so that the user system 400 can consume the protected content in accordance with the BIP specification(s).
  • the same protected content can be consumed by existing certified applications and systems, as well as by applications and systems that have yet to be developed and certified or by existing applications and systems when they are certified in the future.
  • the integrity certification and verification device 200 collects and registers authentication information about the individual applications, systems, and/or software/hardware components from the content consumption system/application provider 500. With this authentication information, the integrity certification and verification device 200 determines and certifies an integrity profile of one or more applications, systems, and/or system components. Then, the AIP 50 is forwarded to the user system 400 so that the integrity of the user system 400 can be determined.
  • the integrity certification and verification device 200 ensures that the applications are compliant with the BIP specification(s) by verifying that proof exists that the applications are indeed compliant with the BIP specification(s) identified by the BIP identifier(s).
  • the integrity certification and verification device 200 obtains the BIP identifier(s) specified in the protected content 10, constructs the application identification information based on information from the AIP, and uses this information to obtain proof of BIP compliance.
  • the integrity certification and verification device 200 can dynamically obtain proof of BIP compliance by invoking its profile verification device to retrieve the compliance status associated with the BIP identifier and application identification information.
  • FIG. 1C illustrates yet another exemplary system for performing integrity certification and verification that need only employ BIP verification, hi this embodiment, before the user system 400 can consume the protected content, the integrity certification and verification device 200 verifies the integrity of the applications/systems to make sure that their behaviors comply with the BIP specification(s). If it is determined that the user's system components and/or applications comply with the BIP specification(s), the protected content 10 is made to be unprotected so that the user system 400 can consume the protected content in accordance with the BIP specification(s).
  • the advantage of this approach is faster performance, because AIP verification steps need not be performed. However, even when proof(s) of BIP compliance exist for user system 400, there is no guarantee that user system 400 has been free from tampering. For certain applications, such as in a closed system, application integrity verification need not be employed.
  • the integrity certification and verification device 200 ensures that the applications are compliant with the BIP specification(s) by verifying that proof exists that the applications are indeed compliant with the BIP specif ⁇ cation(s) identified by the BIP identifiers).
  • the integrity certification and verification device 200 obtains the BIP identifiers) specified in the protected content 10, constructs the application identification information based on information from the user system 400, and uses this information to obtain proof of BIP compliance.
  • the integrity certification and verification device 200 can dynamically obtain proof of BIP compliance by invoking its profile verification device to retrieve compliance status associating with the BIP identifier and application identification information. When the behaviors of the application have been verified successfully using the BIP(s), the user system 400 is allowed to access or otherwise consume the protected content.
  • the integrity certification and verification device 200 can perform rigorous verification at the functional and/or system levels to verify that the behaviors of the applications/systems are compliant with the specification(s) in the BIP.
  • the verification process can ensure that all suitable functions provided by the applications/systems operate within the boundary defined by the BIP specification.
  • the verification process at the functional level can utilize automated and/or manual tests aimed at exercising the features. For example, given a play-only BIP, the verification processes can make sure that the applications/systems provide play-only features, such as displaying content to the user, and the like. Accordingly, features provided by applications/systems that violate the play-only behavior, such as editing, copying, and the like, would result in the applications/systems being deemed non-compliant.
  • the verification process can ensure that the applications/systems do not have intended or unintended effects that violate the BIP.
  • an application/system may have unintended effects by using temporary files to cache content in the clear, by writing large amounts of clear content to memory and then transferring it to a swap file, by writing clear content information to the registry or to an environment variable, and the like.
  • verification processes at the system level can utilize low level monitoring software to detect file I/O, network I/O, memory tracking and other effects for determining BIP compliance.
  • Functional and system verifications can be performed when the system/application provider 500 registers its application/system for certification. Verifications can be, but need be, carried out by the component registration device sub-component of the integrity certification and verification device.
  • the component registration device determines the compliance status of the applications/systems in association with the BIP
  • the component registration device records the status along with detailed identification information about the applications/systems to a component database. Examples of the type of identification information needed to accurately identify an application/system can include the application/system product name or unique identification number and/or the full version number, and the like.
  • the profile verification device can retrieve the compliance status in response to a verification request from the integrity certification and verification device.
  • the above-described exemplary BIP certification model can be varied as needed.
  • the exemplary verification model can be varied as needed for other than a content consumption environment.
  • a BIP specification can be created by organizations, such as standards bodies, trade groups, government bodies, and the like, and can be adopted by vendors in the industry, and the like.
  • Each BIP specification describes a set of application behaviors or features, security requirements, and detailed information about what vendors can do to make their systems, applications, and the like, comply with the profile.
  • each BIP specification can have a unique BIP identification associated with it.
  • FIG. 2 illustrates an exemplary overview of the components of an integrity certification and verification environment 100.
  • the integrity certification and verification environment 100 can include one or more content providers 300, one or more user systems 400, one or more integrity certification and verification devices 200, one or more content consumption system/application providers 500, and the like.
  • the content provider 300 can include a controller 310, a memory 320, an I/O controller 330, a content database 340, and the like.
  • the content provider 300 can also distribute content in a more traditional manner.
  • the content provider 300 can distribute a compact disk, and the like, including the content.
  • the compact disk can be delivered, for example, through a postal service, and the like, to a user.
  • any suitable type of distribution and dissemination process can be employed equally well with the systems and methods of the exemplary embodiments.
  • the integrity certification and verification device 200 can include a controller 210, a memory 220, an I/O controller 230, a digital signature device 240, a component registration device 250, a component database 260, a profile database 270, a profile creation device 280, a profile distribution device 290, a profile verification device 295, and the like.
  • the integrity certification and verification device 200 can provide a component registration service, a behavior integrity profile (BIP) certification service, an integrity profile service, and the like.
  • the registration service allows registration of applications, systems, and/or software/hardware components from their respective providers as authentic ones, with intended characteristics, purposes and/or behaviors.
  • a BIP certification service is provided to certify that the systems, applications, and the like, are compliant with a BIP and to provide proof of BIP compliance status.
  • the integrity certification and verification device 200 uses the component registration device 250 to execute system monitoring processes and verification test cases stored in the profile database 270 to determine the BIP compliance status of the system/application registered in the component database 260.
  • the BIP certification service creates, issues, and associates a BIP with the system/application being certified.
  • the compliance status along with the applications/systems identification information are recorded and stored in the component database 260.
  • the profile verification device 295 provides proof of compliance by retrieving compliance status associated with some applications/systems identification information.
  • the BIP certification service can be implemented using components of the integrity certification and verification device 200.
  • the BIP certification service can be implemented as a separate BIP certification service provider.
  • the content consumption system/application provider 500 can register its applications for BIP certification directly with the BIP certification service provider.
  • the integrity certification and verification device 200 can dynamically obtain proof of BIP compliance by sending the BIP identifier and application information to an online BIP certification service provider.
  • An integrity profile service can be provided to a user to build and retrieve integrity profiles.
  • An integrity profile can be in the form of a document, and the like, which is optionally digitally signed, and that can include verifiable information and a set of registered system components that are to consume the contents of protected documents.
  • the content provider can include the integrity profile identification and advantageously can optionally provide a usage license with the protected documents.
  • the user system 400 can include a controller 410, a memory 420, an
  • I/O controller 430 I/O controller 430, a storage device 440, an integrity authentication device 450, a profile storage device 460, and the like. Accordingly, it is to be appreciated that such exemplary user system is based on a model of a computer. However, it is to be further appreciated that the components of the exemplary user system can be changed depending on, for example, the type of content or service being consumed, the type of computing environment being accessed, the type of activity being engaged in, and the like, according to further exemplary embodiments. In general, any suitable user system having one or more portions thereof whose integrity can be verified can be employed equally well with the systems and methods of the exemplary embodiments.
  • the system/application provider 500 can include a controller 510, a memory 520, an I/O controller 530, a registration application device 540, an application database 550, a system database 560, and the like.
  • the system/application provider can have several different forms depending on the type of system and/or application the system/application provider supplies, according to further exemplary embodiments. For example, if the system/application provider 500 supplies a specific hardware component, the system/application provider 500 need not maintain application and system databases, hi a further exemplary embodiment, the system/device component supplier can send, for example, on a disk, and the like, authentication information directly to the integrity certification and verification device 200.
  • system/application provider
  • the system/application provider can include any suitable entity that is capable of supplying hardware or software and authentication information about the same.
  • the system/application provider 500 can include various system components. However, it is to be appreciated that the system/application provider 500 can include a computer distributor, a software developer, a software provider, a software distributor, and the like, according to further exemplary embodiments. Thus, the system/application provider 500 is capable of supplying devices and/or software that allows for the consumption of content that is provided by the content provider 300.
  • the various components of the integrity certification and verification environment 100 are capable of communication there between, via link 5, which can be a wired or wireless link or any other suitable known or later-developed element(s) that is capable of supplying electronic data to and from the connected elements.
  • the link 5 can include one or more distributed networks, which can in turn be connected to one or more additional integrity certification and verification environments 100 or alternatively to multiple instances of any one or more of the content providers 300, user systems 400, content consumption system/application providers 500, integrity certification and verification devices 200, and the like.
  • the content consumption system/application provider 500 supplies applications, software and/or hardware to a user. These applications, software and/or hardware are used by a user to consume content, such as viewing documents, and the like.
  • the content provider 300 for example, at the request of a user located at the user system 400, distributes content, such as a document, and the like, to the user system 400.
  • a request can be received by the content provider 300 from the user system 400.
  • This request which can be received through the I/O controller 330, is processed by the controller 310 in cooperation with memory 320 to retrieve the requested content from the content database 340.
  • the content provider 300 can include an on-line content provider, a book store, a software provider, any other suitable content provider, and the like, that wishes to provide content, such as a document, and the like, to a user, and the like.
  • the content provider 300 Upon receiving a content request from the user system 400, the content provider 300 returns to the user system the requested content, as well as additional information, such as a profile identification, and the like, associated with the protected content.
  • additional information can include information instructing the user system to request a profile, and hence an integrity certification, and the like, before enabling of the content.
  • the additional information also can include information to identify which system components and/or hardware/software can be running and/or used on the user's machine when viewing or interacting with the requested content.
  • one or more of the requested content, additional information, profile identification, and the like are received by the user system 400, via the I/O controller 430, and at the direction of controller 410, stored in one or more of the memory 420 and the storage device 440.
  • the content provider 300 can initiate a service request 20, such as a request for an integrity profile, from the integrity certification and verification device 260.
  • the integrity certification and verification device 260 receives, via the I/O controller 230, and in cooperation with the controller 210 and memory 220 the service request from the content provider 300.
  • the integrity certification and verification device 200 can include a component database 260 and a profile database 270.
  • the component database 260 provides access to authentication information pertaining to systems and system components that can be distributed by one or more content consumption system/application providers 500.
  • the profile database 270 stores verifiable information and a set of registered system components that are to consume the contents of protected documents for one or more individual content providers 300.
  • the verifiable information can include verification test cases used in the certification of compliance with a BIP for registered systems and applications [0079]
  • the integrity certification and verification device 200 upon receipt of the request for an integrity profile from the content provider 300, the integrity certification and verification device 200, at the direction of the controller 210 and with the aid of memory 220, searches the component database 260 and the profile database 270 to determine if authentication information already exists that corresponds to the information in the service request.
  • the integrity certification and verification device 200 can perform an on-line verification service.
  • the on-line verification service is provided to perform the integrity verification on-line, for example, in real-time or near real-time within the integrity certification and verification device 200.
  • an integrity authenticator In order to initiate this service, a piece of software, called an integrity authenticator, can be forwarded to the user system 400.
  • the integrity authenticator allows the collection of information of local software and/or hardware components.
  • the integrity authenticator can be a dedicated device, such as the integrity authentication device 450 illustrated in FIG. 2, and the like.
  • the information gathered about the local software and/or hardware components is returned along with the integrity profile identification to the integrity certification and verification device 200 so that the on-line integrity verification can be performed.
  • the component registration device 250 examines software/hardware components from their respective providers and stores identification information in the component database 260.
  • the information pertaining to the software/hardware component can be, for example, hashed and the hash value can be used as the authentic software/hardware identification.
  • the information to identify each software/hardware component can be any suitable known or later-developed scheme that allows for identification of an authentic piece of hardware and/or software, according to further exemplary embodiments.
  • the registration of a particular software and/or hardware component can be accomplished by the content consumption system/application provider 500 communicating with the identification and certification verification device 200 to request a registration service.
  • the identification and certification verification device 200 can communicate with content consumption system/application provider 500 in order to secure the authentication information.
  • the registration application device 540 in cooperation with the controller 510, the memory 520 and the FO controller 530, then searches one or more of the application database 550 and the system database 560 to secure information about the particular software and/or hardware, including the provider name, a component identification, such as a serial number, version number, build number, and the like, the application itself, and the like.
  • the integrity certification and verification device 200 can request a particular application, such as a software program, and the like, directly from the content consumption system/application provider 500. In this way, the integrity certification and verification device 200 need not employ authentication information, since the integrity certification and verification device 200 can secure the particular software application directly from the content consumption system/application provider 500.
  • the component registration device 250 verifies the information of the component, and optionally computes, for example, a hash value that can be used, for example, as the authentic software and/or hardware identification.
  • the component registration device 250 then stores the component information and, for example, the hash value, in the component database 260.
  • the component registration device 250 also performs functional and system verifications to determine the compliance status of the application/system in association with the BIP. The component registration device 250 then records the compliance status along with detailed identification information about the application/system in the component database 260.
  • the content consumption system/application provider 500 can also connect to the component registration device 250 to download a small software application, such as a registration application, plug-in, applet, and the like, and have it execute locally.
  • This registration application can examine the target software/hardware component and send information pertaining to this software/hardware component, possibly along with an integrity value, such as a hash value, and the like, back to the component registration device 250, which then can store the authentication information about the component in the component database 260.
  • an integrity value such as a hash value, and the like
  • the profile creation device 280 builds integrity profiles for software. For example, an integrity value, such as a hash value, and the like, of each software application can be retrieved from the component database and stored. An optional interaction relationship among the components also can be included in the profile. This relationship is used to identify the calling and returning sequence of the components in order to prevent unintended interaction with other components. The content of the integrity profile is then, for example, digitally signed and the resulting signature is appended to the integrity profile. Each integrity profile is associated with a unique identification.
  • an integrity value such as a hash value, and the like
  • the profile creation device 280 can also build BIPs for systems and applications that registered for and successfully passed the BIP certification.
  • the profile creation device 280 can retrieve the BIP compliance status of each application from the component database 260 and if the compliance status indicates successful compliance certification create a BIP for an application.
  • the profile creation device can optionally record the compliance status in the BIP .
  • Each BIP also can include a unique BIP identification associated with the BIP specification and the application/system identification information. The content of the integrity profile is then, for example, digitally signed and the resulting signature is appended to the BIP.
  • FIG. 3 illustrates an exemplary workflow of input, output and services and operations provided by the integrity certification and verification device 200.
  • a component identification for the component registration service, a component identification, and optionally, meta information about the particular component, is forwarded to the component registration device 250.
  • the component registration device 250 registers the component, for example, with intended characteristics, purposes, and behaviors in the component database. Then, the component registration device 250 returns the identification of the registered component to, for example, the content consumption system/application provider, and makes the identification available to, for example, the content provider 300.
  • the profile creation device 280 receives the identifications of registered components.
  • the identifications of the registered components when combined with the information about the associated components, if any, are then digitally signed and stored in the profile database. An integrity profile identification then is returned to the requestor.
  • the profile creation device 280 can also create a separate BIP for each pair, including a BIP specification and system/application, which registered for and successfully passed the BIP certification.
  • the BIP can include the unique BIP identification associated with the BIP specification.
  • the identifications of the registered components, when combined with the information about the associated components, such as their compliance status with the BIP specification, are recorded in the BIP, digitally signed and stored in the profile database.
  • the unique BIP identification and the application/system identification information serve as the primary key to uniquely identify a particular BIP within the profile database.
  • the profile distribution device 290 receives an integrity profile identification.
  • the profile database 270 is then queried to determine if an integrity profile corresponding to the integrity profile identification is available. If the integrity profile is available, the integrity profile is returned to the requestor. Otherwise, the integrity profile can be determined with the aid of the profile creation device 280.
  • the profile verification device 295 receives information identifying one or more components and an integrity profile identification.
  • the profile verification device 295 compares the component identifications, integrity profile identification and corresponding integrity profile to determine verification data. If the profiles and components and identifications match, the integrity of the system is verified. Otherwise, it is determined that the system is not the one specified in the integrity profile or it has been altered in some way.
  • the profile verification device 295 receives information identifying one or more components and some unique BIP identification. Using such identifications, the profile verification device 295 retrieves the appropriate BIP from the profile database 270. The verification device 295 then checks the compliance status of the component to determine proof of BIP compliance. The compliance status indicates whether or not the behaviors of the applications/systems are compliant with the specifications in the BIP.
  • FIG. 4A illustrates an exemplary integrity profile.
  • the exemplary integrity profile can be created by the profile creation device 280.
  • a request for creating an integrity profile is initiated.
  • the provider can contact the integrity certification and verification device 200 and request the creation of an integrity profile.
  • the provider sends a list of names of software and/or hardware components to the integrity certification and verification device 200.
  • the profile creation device 280 retrieves the identification, such as an integrity value, a hash value, and the like, of each of the components from the component database 260.
  • the profile creation device 280 determines an integrity profile, which can include the authentication information, such as the integrity value, hash value, and the like, of each of the components, together with other information, such as the integrity profile identification, version number, creation date, build date, content provider name, and the like, and optionally, the interaction relationship between any of the software and/or hardware components.
  • authentication information such as the integrity value, hash value, and the like
  • other information such as the integrity profile identification, version number, creation date, build date, content provider name, and the like, and optionally, the interaction relationship between any of the software and/or hardware components.
  • the profile creation device 280 forwards the determined integrity profile to a digital signer 240, which can then sign the content of the profile.
  • the profile creation device 280 then stores the signed profile in the profile database 270 and returns the profile identification to the content provider 300.
  • FIG. 4B illustrates an exemplary BEP.
  • the profile creation device 280 creates a BIP when a system/application provider registers its system/application and passes the certification of compliance with a BIP specification.
  • the profile creation device builds the BD? by retrieving the compliance status and application identification information corresponding to a system/application from the component database 260.
  • the exemplary BIP can include the BIP identification(s), the version number of BIP, the creation date of BIP, the name of the organization that created the BIP, the URL(s) of the specification associated with the BIP identification(s), the application identification information of the registered system/application, the digital signature of the BIP, and the like, and optionally the compliance status of the registered system, application, and the like.
  • the system/application must comply with all suitable BIP specifications associated with the specified BIP identifications.
  • the content provider 300 can optionally include the integrity profile identification in the usage license.
  • the integrity profile can be used to verify all of the suitable software/hardware components in an environment call stack. This assures that the sensitive information can only be consumed by authorized software/hardware components or any combination thereof.
  • the content provider 300 optionally can include an integrity profile identification that corresponds to a BIP specification. In this case, similar to the process described, the integrity profile associated with the specific application is used first in the user system 400 to verify all of the software/hardware components in an environment call stack. Once the integrity of the system/application is confirmed, the BIP is used to prove that the behaviors of the system/application are in compliance with the BIP specification identified by the BIP identification.
  • the profile distribution device 290 accepts requests for obtaining integrity profiles and retrieves them from the profile database 270 and returns the integrity profiles to the respective requestor.
  • the profile verification device 295 accepts requests for verifying user systems for one or more system environments.
  • the profile verification device 295 gathers the information about the software/hardware components according to integrity profiles, verifies the information against the profiles, and returns the verification results back to the requesters.
  • the profile verification device 295 also derives compliance status from a BIP in response to a BIP verification request.
  • the user system 400 can include an integrity authentication device
  • the integrity authentication device 450 for example, runs on top of any suitable content consumption application.
  • FIG. 5 illustrates an exemplary system environment stack on user device 400 for verifying system integrity.
  • the user system environment stack can include an integrity authenticator, one or more system components, and the like.
  • FIG. 6 illustrates an example of an environment stack, which includes an integrity authenticator, a plug-in, a rendering application, an operating system, an operating system (OS) boot strap, respective hardware, and the like.
  • the integrity authentication device 450 can include its own encryption/decryption key pair and a verification key of an identification certification and verification device. These keys can be hidden and/or embedded within the integrity authentication device 400 for providing tamper- resistance. For those applications that require the use of a user's private information or involve sensitive documents and data, the integrity authentication device 450 can use an associated integrity profile to verify the software/hardware components on the call stack in the user system environment.
  • the integrity authentication device 450 can verify the signature of the profile using the integrity certification and verification device verification key. As illustrated in FIGs. 7-9, once the signature is verified, the integrity authentication device 450 examines the current call stack and starts to authenticate each software/hardware component on the call stack using the information provided in the integrity profile.
  • the call stack can be configured as a continuous block of memory, which can include memory images, the involved functions or procedures, and the like.
  • the stack can operate on a last-in-first-out basis and the stacks operations can include stack "push" and stack "pop.” Push can be used to store the images onto the stack and advance to the top of the stack to a position. Pop can be used to remove the data from the stack and restore the top of the stack to a previous position.
  • the image of the currently executed function is at the top of the stack.
  • the memory image of the next function is pushed on the top of the call stack and the top of the call stack points to the image of the next function.
  • Each portion of the stacked images can include the addresses or return instruction after the called function finishes its execution.
  • FIG. 10 illustrates how the execution environment is protected.
  • the execution of the IA is monitored by a trusted application, which is part of the IA.
  • the monitoring process such an application, and the like, can include a debugger, a special process, and the like, that can prevent the IA from being monitored by any other suitable process or application in the system.
  • the trusted monitoring program can be implemented as a debugger, and the like. Since the monitoring program is a trusted application, the monitoring program's integrity can be included in the current integrity profile. Accordingly, the IA will verify the integrity of the trusted application before loading and execution.
  • the function of the trusted monitoring application is to prevent the IA from being monitored and controlled and captured by other processes. Another function of the trusted monitoring application is to monitor the current environment and determine if the change in environment is valid. However, like the IA, the trusted monitoring application can also be protected, and the LA can act as the monitor to protect the trusted monitoring application from being monitored, captured and/or controlled by other applications. This dual protection mechanism creates a closed system that can prevent other applications from monitoring the execution of the integrity authenticator.
  • FIG. HA illustrates an exemplary method of operation of the integrity certification and verification device.
  • control begins in step SlOO and continues to step SIlO.
  • step Sl 10 an integrity profile is determined.
  • step S 120 the integrity profile is certified.
  • step S 130 the integrity profile is forwarded to the user. Control then continues to step S 140.
  • step S140 the integrity of the user system is verified.
  • step S140 the integrity of the user system is verified.
  • step S 150 a determination is made whether or not the user system is authentic. If the user system is authentic, control continues to step S 160, where the user is allowed access to the selected content. Otherwise, control jumps to step S 170, where the content access is denied or disabled. Control then continues to step S 180, where the control sequence ends.
  • FIG. 1 IB illustrates an exemplary method of operation of the integrity certification and verification device using BIP(s) in conjunction with an AIP.
  • control begins in step S800 and continues to step S810.
  • step S810 an ALP is determined.
  • step S820 the ALP is certified.
  • step S830 the ALP is forwarded to the user. Control then continues to step S840.
  • step S840 the integrity of the user system is verified.
  • step S840 the integrity of the user system is verified.
  • step S 850 a determination is made whether or not the user system is authentic. If the user system is not authentic, control jumps to step S930, where the content access is denied or disabled. Control then continues to step S940, where the control sequence ends. However, if in step S850 the user system is authentic, control continues to step S860 to determine if the BIP conjunctive verification flag is explicitly specified.
  • step S870 where the user system is verified for compliance with the specified BIP specification(s).
  • step S880 a determination is made whether or not the user system has proof(s) that it complies with the BIP(s). If the user system has proof(s) of compliance, control continues to step S890, where the user is allowed access to the selected content. Otherwise, control jumps to step S930, where the content access is denied or disabled. Control then continues to step S940, where the control sequence ends.
  • step S860 if in step S860 the BIP conjunctive verification flag is not specified, control goes to S910, where the user system is verified for compliance with any one of the specified BIP specification(s).
  • step S 920 a determination is made whether or not the user system has proof that it complies with the one of the BIP(s). If the user system has proof of compliance, control continues to step S890, where the user is allowed access to the selected content. Otherwise, control jumps to step S930, where the content access is denied or disabled. Control then continues to step S940, where the control sequence ends.
  • FIG. HC illustrates an exemplary method of operation of the integrity certification and verification device using BIP(s).
  • control begins in step SlOOO and continues to step SlOlO.
  • step SlOlO the BIP conjunctive verification flag is checked to determine if it is explicitly specified. If the BIP conjunctive verification flag is specified, then control goes to S 1020, where the user system is verified for compliance with the specified BIP specification(s).
  • step S 1030 a determination is made whether or not the user system has proof(s) that it complies with the BIP(s). If the user system has proof(s) of compliance, control continues to step S 1080, where the user is allowed access to the selected content. Otherwise, control jumps to step S 1040, where the content access is denied or disabled. Control then continues to step S 1050, where the control sequence ends.
  • step SlOlO the BIP conjunctive verification flag is not specified
  • control goes to S 1060, where the user system is verified for compliance with any one of the specified BIP specification(s).
  • step S 1070 a determination is made whether or not the user system has proof that it complies with one of the BIP(s). If the user system has proof of compliance, control continues to step S 1080, where the user is allowed access to the selected content. Otherwise, control jumps to step S 1090, where the content access is denied or disabled. Control then continues to step S 1050, where the control sequence ends.
  • FIG. 12 illustrates an exemplary method of registering components/hardware and/or software.
  • control begins in step S200 and continues to step S210.
  • step S210 the registration service is initiated.
  • step S220 the component supplier provides authentication information about particular components/hardware and/or software.
  • step S230 information about the particular components/hardware and/or software is verified. Control then continues to step S240.
  • step S240 a determination whether or not an integrity value should be determined. If an integrity value is to be determined, control continues to step S250, where an integrity value is determined. Otherwise, control jumps to step S260, where authentication information about the component/hardware and/or software is stored.
  • step S270 a determination is made whether or not to store an integrity value. If an integrity value is to be stored, control continues to step S280, where the integrity value is stored. Otherwise, if an integrity value is not to be stored, control jumps to step S290, where the control sequence ends.
  • FIG. 13 illustrates an exemplary method of determining a profile.
  • control begins in step S300 and continues to step S310.
  • step S310 the integrity profile determination is initiated.
  • step S320 the name, such as an identification, and the like, of the component and/or hardware or software is obtained.
  • step S330 the identification for the component/hardware or software is retrieved. Control then continues to step S340.
  • step S340 the integrity profile is determined.
  • step S350 the integrity profile is digitally signed.
  • step S360 the digitally signed integrity profile is stored. Control then continues to step S370.
  • step S370 the signed integrity profile is then forwarded to the requestor, such as the content consumption system/application provider, and the like. Control then continues to step S380, where the control sequence ends.
  • FIG. 14 illustrates an exemplary method of verifying the integrity of the integrity authenticator.
  • control begins in step S400 and continues to step S410.
  • step S410 the integrity of the integrity authenticator is verified.
  • step S420 a determination is made whether or not the integrity authenticator is valid. If the integrity authenticator is valid, control continues to step S430. Otherwise control jumps to step S540.
  • step S430 a tamper-resistant environment is established.
  • step S440 the integrity profile is verified.
  • step S450 a determination is made whether or not the integrity profile is valid. If the integrity profile is valid, control continues to step S460. Otherwise, control jumps to step S540.
  • step S460 the integrity profile is loaded.
  • step S470 the call stack of the current execution environment, as illustrated in relation to FIG. 6, is constructed. At the bottom of the call stack is a set of hardware and/or devices, with the software components towards the top of the stack. The relationship of the components in the stack is that the lower component calls the component just above it. Once the call stack is constructed, the top of the call stack, which includes the execution image of the last executed component, is located. Thus, the execution image of each component on the stack helps identify the calling component. Then, in step S480, the identification calling component is retrieved. Control then continues to step S490.
  • step S490 the integrity of the component is verified against the integrity profile.
  • step S500 a determination is made whether or not the component is valid. If the component is valid, control continues to step S510. Otherwise, control jumps to step S540.
  • step S510 a determination is made whether or not the stack is empty. If the stack is empty, control jumps to step S520. Otherwise, control jumps to step S530. hi step S520, the next component in the stack is located and this next component is set as the current stack frame. Control then returns to step S480 for verification.
  • step S530 the integrity is verified and control continues to step
  • step S550 where the control sequence ends
  • the integrity check fails and control continues to step S550, where the control sequence ends.
  • a content provider such as a document publisher or distributor, provides, for example, protected content to a user, for consumption within a trusted user environment.
  • the content provider forwards to the user a protected version of the digital content which includes, for example, a license agreement and an integrity profile identification.
  • the profile includes, for example, the applications and system components that are allowed to be used in conjunction with the protected content.
  • the content provider initiates a request for an integrity profile. This request for the integrity profile is forwarded to an integrity certification and verification device.
  • the integrity certification and verification device can, for example, if an integrity profile does not already exist for the requested applications and/or systems components, query a content consumption system/application provider, who, for example, has supplied the system components to the user.
  • the content consumption system/application provider returns to the integrity certification and verification device authentication information about the particular applications or system components.
  • the authentication information allows a comparison or integrity verification, to be made between an application and/or system component on a user's system, and the original application or system component as distributed by the content consumption system/application provider.
  • the content provider forwards to the user a protected version of the digital content, which includes, for example, a license agreement and a BIP identification.
  • An application integrity profile identification is not associated with the protected content, but is embedded into the applications and system components by the content consumption system/application provider.
  • a BIP is tied to a standard specification that specifies a set of behaviors and/or consumption terms and conditions by which all compliant applications abide.
  • the integrity certification and verification services first verify the authenticity of the content consumption system, application, and the like.
  • the integrity certification and verification device ensures that the content consumption system/application is compliant with the BIP by verifying that proof exists that the applications are indeed compliant with the BIP specification. Then, the integrity certification and verification device enables the content consumption system/application to consume the protected content.
  • the consumer can use any suitable content consumption system or application that complies with some BIP specification mandated by the content provider to consume the protected content. In this manner, use of the content can be controlled without limiting consumption to a particular application or system.
  • the integrity certification and verification method and system of the exemplary embodiments of FIGs. 1-14 can be implemented on a single programmed general purpose computer or separate programmed general purpose computers.
  • the exemplary embodiments of FIGs. 1-14 can also be implemented on a special purpose computer, a programmed microprocessor or microcontroller and peripheral integrated circuit element, an ASIC or other integrated circuit, a digital signal processor, a hardwired electronic or logic circuit, such as a discrete element circuit, a programmable logic device, such as a PLA, PLD, FPGA, PAL, and the like.
  • any suitable system, device, software, combination thereof, and the like, capable of implementing the processes of the exemplary embodiments of FIGs. 1-14 can be employed.
  • FIGs. 1-14 can be readily implemented with software using object or object-oriented software development techniques in environments that provide portable source code that can be used in a variety of computer or workstation hardware platforms.
  • the exemplary embodiments of FIGs. 1-14 also can be implemented partially or fully in hardware using standard logic circuits or a VLSI design. Whether or not software and/or hardware is used to implement the exemplary systems and methods is dependent on the speed and/or efficiency requirements of the system, the particular function, and particular hardware or software systems or microprocessor or microcomputer system being utilized.
  • the methods and systems of the exemplary embodiments can be implemented as a routine embedded on a personal computer or server, such as a JAVA or CGI script, as a resource residing on a server or graphics work station, as a routine embedded in a dedicated integrity certification and verification device, a web browser, a web TV interface, a PDA interface, a multimedia presentation device, and the like.
  • the integrity certification and verification device can also be implemented by physically incorporating the systems and methods into a software and/or hardware system, such as the hardware and software systems of a graphics workstation or dedicated integrity certification and verification device.
  • the above-described devices and subsystems of the exemplary embodiments of FIGs. 1-14 can include, for example, any suitable servers, workstations, PCs, laptop computers, PDAs, Internet appliances, handheld devices, cellular telephones, wireless devices, other devices, and the like, capable of performing the processes of the exemplary embodiments of FIGs. 1-14.
  • the devices and subsystems of the exemplary embodiments of FIGs. 1-14 can communicate with each other using any suitable protocol and can be implemented using one or more programmed computer systems or devices.
  • One or more interface mechanisms can be used with the exemplary embodiments of FIGs. 1-14, including, for example, Internet access, telecommunications in any suitable form (e.g., voice, modem, and the like), wireless communications media, and the like.
  • employed communications networks or links can include one or more wireless communications networks, cellular communications networks, G3 communications networks, Public Switched Telephone Network (PSTNs), Packet Data Networks (PDNs), the Internet, intranets, a combination thereof, and the like.
  • PSTNs Public Switched Telephone Network
  • PDNs Packet Data Networks
  • the Internet intranets, a combination thereof, and the like.
  • the devices and subsystems of the exemplary embodiments of FIGs. 1-14 are for exemplary purposes, as many variations of the specific hardware used to implement the exemplary embodiments are possible, as will be appreciated by those skilled in the relevant art(s).
  • the functionality of one or more of the devices and subsystems of the exemplary embodiments of FIGs. 1- 14 can be implemented via one or more programmed computer systems or devices.
  • a single computer system can be programmed to perform the special purpose functions of one or more of the devices and subsystems of the exemplary embodiments of FIGs. 1-14.
  • two or more programmed computer systems or devices can be substituted for any one of the devices and subsystems of the exemplary embodiments of FIGs. 1-14. Accordingly, principles and advantages of distributed processing, such as redundancy, replication, and the like, also can be implemented, as desired, to increase the robustness and performance of the devices and subsystems of the exemplary embodiments of FIGs. 1-14.
  • FIGs. 1-14 can store information relating to various processes described herein. This information can be stored in one or more memories, such as a hard disk, optical disk, magneto-optical disk, RAM, and the like, of the devices and subsystems of the exemplary embodiments of FIGs. 1-14.
  • One or more databases of the devices and subsystems of the exemplary embodiments of FIGs. 1-14 can store the information used to implement the exemplary embodiments of the present invention.
  • the databases can be organized using data structures (e.g., records, tables, arrays, fields, graphs, trees, lists, and the like) included in one or more memories or storage devices listed herein.
  • the processes described with respect to the exemplary embodiments of FIGs. 1-14 can include appropriate data structures for storing data collected and/or generated by the processes of the devices and subsystems of the exemplary embodiments of FIGs. 1-14 in one or more databases thereof.
  • AU or a portion of the devices and subsystems of the exemplary embodiments of FIGs. 1-14 can be conveniently implemented using one or more general purpose computer systems, microprocessors, digital signal processors, microcontrollers, and the like, programmed according to the teachings of the exemplary embodiments of the present invention, as will be appreciated by those skilled in the computer and software arts.
  • Appropriate software can be readily prepared by programmers of ordinary skill based on the teachings of the exemplary embodiments, as will be appreciated by those skilled in the software art.
  • the devices and subsystems of the exemplary embodiments of FIGs. 1-14 can be implemented on the World Wide Web.
  • the exemplary embodiments of the present invention can include software for controlling the devices and subsystems of the exemplary embodiments of FIGs. 1-14, for driving the devices and subsystems of the exemplary embodiments of FIGs. 1-14, for enabling the devices and subsystems of the exemplary embodiments of FIGs. 1-14 to interact with a human user, and the like.
  • Such software can include, but is not limited to, device drivers, firmware, operating systems, development tools, applications software, and the like.
  • Such computer readable media further can include the computer program product of an embodiment of the present invention for performing all or a portion (if processing is distributed) of the processing performed in implementing the invention.
  • Computer code devices of the exemplary embodiments of the present invention can include any suitable interpretable or executable code mechanism, including but not limited to scripts, interpretable programs, dynamic link libraries (DLLs), Java classes and applets, complete executable programs, Common Object Request Broker Architecture (CORBA) objects, and the like. Moreover, parts of the processing of the exemplary embodiments of the present invention can be distributed for better performance, reliability, cost, and the like.
  • interpretable programs including but not limited to scripts, interpretable programs, dynamic link libraries (DLLs), Java classes and applets, complete executable programs, Common Object Request Broker Architecture (CORBA) objects, and the like.
  • CORBA Common Object Request Broker Architecture
  • the devices and subsystems of the exemplary embodiments of FIGs. 1-14 can include computer readable medium or memories for holding instructions programmed according to the teachings of the present invention and for holding data structures, tables, records, and/or other data described herein.
  • Computer readable medium can include any suitable medium that participates in providing instructions to a processor for execution. Such a medium can take many forms, including but not limited to, non-volatile media, volatile media, transmission media, and the like.
  • Non- volatile media can include, for example, optical or magnetic disks, magneto-optical disks, and the like.
  • Volatile media can include dynamic memories, and the like.
  • Transmission media can include coaxial cables, copper wire, fiber optics, and the like.
  • Transmission media also can take the form of acoustic, optical, electromagnetic waves, and the like, such as those generated during radio frequency (RF) communications, infrared (ER.) data communications, and the like.
  • RF radio frequency
  • ER. infrared
  • Common forms of computer-readable media can include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, any other suitable magnetic medium, a CD- ROM, CDRW, DVD, any other suitable optical medium, punch cards, paper tape, optical mark sheets, any other suitable physical medium with patterns of holes or other optically recognizable indicia, a RAM, a PROM, an EPROM, a FLASH- EPROM, any other suitable memory chip or cartridge, a carrier wave or any other suitable medium from which a computer can read.
EP05741715A 2005-04-29 2005-04-29 Systeme und verfahren zur integritätszertifizierung und verifikation Withdrawn EP1884052A4 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2005/014741 WO2006118561A1 (en) 2005-04-29 2005-04-29 Systems and methods for integrity certification and verification

Publications (2)

Publication Number Publication Date
EP1884052A1 true EP1884052A1 (de) 2008-02-06
EP1884052A4 EP1884052A4 (de) 2011-03-23

Family

ID=37308255

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05741715A Withdrawn EP1884052A4 (de) 2005-04-29 2005-04-29 Systeme und verfahren zur integritätszertifizierung und verifikation

Country Status (5)

Country Link
EP (1) EP1884052A4 (de)
JP (1) JP2008539502A (de)
KR (1) KR101034127B1 (de)
CN (1) CN101167290A (de)
WO (1) WO2006118561A1 (de)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5270694B2 (ja) * 2008-11-28 2013-08-21 インターナショナル・ビジネス・マシーンズ・コーポレーション 機密ファイルを保護するためのクライアント・コンピュータ、及びそのサーバ・コンピュータ、並びにその方法及びコンピュータ・プログラム
KR101590188B1 (ko) 2009-05-08 2016-01-29 삼성전자주식회사 휴대단말기에서 소프트웨어 패키지의 무결성을 검증하는 방법
CN102480472B (zh) * 2010-11-22 2015-07-22 英业达股份有限公司 企业内网络的应用程序整合登录方法及其验证服务器
KR101370266B1 (ko) * 2012-07-20 2014-03-06 한국항공우주산업 주식회사 Crc tool을 이용한 ofp 무결성 입증 방법
CN104008351B (zh) * 2014-05-06 2017-03-15 武汉天喻信息产业股份有限公司 Windows应用程序完整性校验系统、方法及装置
US10313206B1 (en) * 2015-12-23 2019-06-04 Apstra, Inc. Verifying service status
US11075805B1 (en) 2019-04-24 2021-07-27 Juniper Networks, Inc. Business policy management for self-driving network
CN110086828B (zh) * 2019-05-14 2021-09-21 长讯通信服务有限公司 基于网页云服务的通信工程项目生命周期可信管理方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002019598A2 (en) * 2000-08-28 2002-03-07 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US20040102923A1 (en) * 2002-11-27 2004-05-27 Tracy Richard P. Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
EP1480102A2 (de) * 2003-04-16 2004-11-24 WMS Gaming Inc Netzwerk zum Vertreiben von Spielsoftware in einer Umgebung für Spielsysteme

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US20050027657A1 (en) * 2003-08-01 2005-02-03 Yuri Leontiev Distinguishing legitimate hardware upgrades from unauthorized installations of software on additional computers
US9064364B2 (en) * 2003-10-22 2015-06-23 International Business Machines Corporation Confidential fraud detection system and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002019598A2 (en) * 2000-08-28 2002-03-07 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US20040102923A1 (en) * 2002-11-27 2004-05-27 Tracy Richard P. Enhanced system, method and medium for certifying and accrediting requirements compliance utilizing continuous risk assessment
EP1480102A2 (de) * 2003-04-16 2004-11-24 WMS Gaming Inc Netzwerk zum Vertreiben von Spielsoftware in einer Umgebung für Spielsysteme

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006118561A1 *

Also Published As

Publication number Publication date
KR101034127B1 (ko) 2011-05-13
WO2006118561A1 (en) 2006-11-09
KR20080006638A (ko) 2008-01-16
JP2008539502A (ja) 2008-11-13
CN101167290A (zh) 2008-04-23
EP1884052A4 (de) 2011-03-23

Similar Documents

Publication Publication Date Title
US20050262086A1 (en) Systems and methods for integrity certification and verification
AU2001285298A1 (en) Systems and methods for integrity certification and verification of content consumption environments
KR101143228B1 (ko) 디지털 콘텐츠 권리 관리 아키텍처로의 drm 서버등록/부등록 방법
CA2457291C (en) Issuing a publisher use license off-line in a digital rights management (drm) system
US7424606B2 (en) System and method for authenticating an operating system
US6327652B1 (en) Loading and identifying a digital rights management operating system
JP4912406B2 (ja) 第1プラットフォームから第2プラットフォームへのディジタルライセンスの移送
EP2158716B1 (de) Bindung von inhaltslizenzen an tragbare speichergeräte
US20050268343A1 (en) Application management device and its method
US20030095660A1 (en) System and method for protecting digital works on a communication network
US20030079133A1 (en) Method and system for digital rights management in content distribution application
WO2006118561A1 (en) Systems and methods for integrity certification and verification
JP2010517138A (ja) ファイルフラグメントを共有する方法、システムおよび装置
NO332664B1 (no) Fremgangsmate for bruk av en rettighetsmal for a oppna et signert rettighetsmerke (SRL) for digitalt innhold i et digitalt rettighetsforvaltningssystem
EP0979455A1 (de) Computermässig effizientes verfahren für zuverlässige und dynamische verteilung von digitalen objekten
US20100306485A1 (en) Content longevity with user device domains
GB2404828A (en) Copyright management where encrypted content and corresponding key are in same file
US8353049B2 (en) Separating keys and policy for consuming content
WO2020085226A1 (ja) 制御方法、コンテンツ管理システム、プログラム、及び、データ構造
KR100651738B1 (ko) 가상경로를 이용한 리소스 제공 방법 및 그 시스템

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20071128

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: FUNG, JOSEPH Z. Y.

Inventor name: TRAN, DUC

Inventor name: TIEU, VINCENT

Inventor name: VENKATRAMAN, VENUGOPAL

Inventor name: CHEN, EDDIE J.

Inventor name: TA, THANH

Inventor name: WANG, XIN

Inventor name: ROMERO-LOBO, JOSE

Inventor name: GILLIAM, CHARLES P.

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20110222

RIC1 Information provided on ipc code assigned before grant

Ipc: H04K 1/00 20060101ALI20110216BHEP

Ipc: G06F 15/177 20060101ALI20110216BHEP

Ipc: G06F 21/00 20060101AFI20110216BHEP

17Q First examination report despatched

Effective date: 20110509

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20110920