BR112021018798A2 - Detecção e prevenção de engenharia reversa de programas de computador - Google Patents

Detecção e prevenção de engenharia reversa de programas de computador

Info

Publication number
BR112021018798A2
BR112021018798A2 BR112021018798A BR112021018798A BR112021018798A2 BR 112021018798 A2 BR112021018798 A2 BR 112021018798A2 BR 112021018798 A BR112021018798 A BR 112021018798A BR 112021018798 A BR112021018798 A BR 112021018798A BR 112021018798 A2 BR112021018798 A2 BR 112021018798A2
Authority
BR
Brazil
Prior art keywords
code
computer programs
program
reverse engineering
expected
Prior art date
Application number
BR112021018798A
Other languages
English (en)
Inventor
Coelho Teixeira Marcio
Original Assignee
Capzul Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Capzul Ltd filed Critical Capzul Ltd
Publication of BR112021018798A2 publication Critical patent/BR112021018798A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/30Creation or generation of source code

Abstract

detecção e prevenção de engenharia reversa de programas de computador. a presente invenção refere-se a várias técnicas para detectar e impedir engenharia reversa de programas de computador. um programa pode ser usado como uma chave em um esquema criptográfico assimétrico, onde a modificação do programa destruiria sua utilidade como uma chave. um operador pode estar disperso entre diferentes linhas de código, de modo que uma inserção ou remoção de linhas de código não autorizada faz com que o código falhe. o conteúdo da memória pode ser colocado em hash em diferentes tempos para detectar um acesso de memória não autorizado. o código pode ser modificado e hashes computados e comparados com hashes esperados de tal modificação. uma duração de execução pode ser medida e comparada com uma duração esperada, onde um desvio do esperado pode indicar uma modificação de código não autorizada. as variáveis podem ser mapeadas de acordo com uma lógica secreta acordada para impedir a escuta. um programa pode ser feito labiríntico e complexo, de modo que seus percursos de fluxo úteis sejam difíceis de discernir.
BR112021018798A 2019-03-21 2020-03-23 Detecção e prevenção de engenharia reversa de programas de computador BR112021018798A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962821828P 2019-03-21 2019-03-21
PCT/IB2020/052696 WO2020188546A1 (en) 2019-03-21 2020-03-23 Detection and prevention of reverse engineering of computer programs

Publications (1)

Publication Number Publication Date
BR112021018798A2 true BR112021018798A2 (pt) 2022-02-15

Family

ID=72520577

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112021018798A BR112021018798A2 (pt) 2019-03-21 2020-03-23 Detecção e prevenção de engenharia reversa de programas de computador

Country Status (6)

Country Link
US (1) US20220335118A1 (pt)
EP (1) EP3942439A4 (pt)
BR (1) BR112021018798A2 (pt)
CA (1) CA3134459A1 (pt)
IL (1) IL286561A (pt)
WO (1) WO2020188546A1 (pt)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113836545A (zh) * 2021-08-20 2021-12-24 咪咕音乐有限公司 代码加密方法、装置、设备及存储介质
US20230096677A1 (en) * 2021-09-25 2023-03-30 Michael Ojomo Obfuscated And Secured Computer-Executable Source Code
CN115048623A (zh) * 2022-04-01 2022-09-13 上海任意门科技有限公司 用于加密代码的方法、计算设备和存储介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6675297B1 (en) * 1999-03-01 2004-01-06 Sigma Designs, Inc. Method and apparatus for generating and using a tamper-resistant encryption key
US8495383B2 (en) * 2006-12-14 2013-07-23 Nokia Corporation Method for the secure storing of program state data in an electronic device
CN104798075A (zh) * 2012-09-28 2015-07-22 惠普发展公司,有限责任合伙企业 应用随机化
WO2014147748A1 (ja) * 2013-03-19 2014-09-25 株式会社東芝 コード処理装置およびプログラム
US20160132317A1 (en) * 2014-11-06 2016-05-12 Intertrust Technologies Corporation Secure Application Distribution Systems and Methods
WO2016123237A1 (en) * 2015-01-27 2016-08-04 Arris Enterprises, Inc. Obfuscation for protection of streaming media and other data flows

Also Published As

Publication number Publication date
WO2020188546A1 (en) 2020-09-24
CA3134459A1 (en) 2020-09-24
EP3942439A1 (en) 2022-01-26
EP3942439A4 (en) 2022-11-30
US20220335118A1 (en) 2022-10-20
IL286561A (en) 2021-12-01

Similar Documents

Publication Publication Date Title
BR112021018798A2 (pt) Detecção e prevenção de engenharia reversa de programas de computador
ES2835793T3 (es) Autenticación de punteros de código para el control de flujo de hardware
CN101908119B (zh) 一种动态链接库dll文件的处理方法和装置
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
US20170083459A1 (en) Integrated circuit, method for protecting an integrated circuit and computer program product
EP3188067B1 (en) Security control method and network device
US8688995B2 (en) Method and apparatus for detection of a fault attack
KR20110088509A (ko) 암호화 알고리즘 오공격 보호
Marchand et al. IP watermark verification based on power consumption analysis
Cao et al. A hardware Trojan embedded in the Inverse Widlar reference generator
WO2014178889A1 (en) Vlsi tamper detection and resistance
CN108256333A (zh) Bios固件的执行方法、系统、设备及可读存储介质
Javeed et al. Detector+: An approach for detecting, isolating, and preventing timing attacks
BR112016023531A2 (pt) sistema e método para modificação de sequência de inicialização usando instruções restritas a chips que residem em um dispositivo de memória externa
CN104504336A (zh) 防止嵌入式系统被恶意在线调试的方法和装置
EP3987423A1 (en) Undefined lifecycle state identifier for managing security of an integrated circuit device
US20190121987A1 (en) Light-weight context tracking and repair for preventing integrity and confidentiality violations
Gupta et al. Security and Cryptography
US11283632B2 (en) Integrated circuit, control device, information distribution method, and information distribution system
Shareef et al. Crypto Jacking
US20170134379A1 (en) Method for securing an application and data
Woo et al. A secure scan architecture protecting scan test and scan dump using skew-based lock and key
US20170193205A1 (en) Incrementally polymorphing code for enhanced resistance to reverse engineering
JP6339295B2 (ja) 複数の異なりかつ独立した分岐を用いて機密計算を実行する方法
TW202027450A (zh) 密鑰保護方法及密鑰保護系統