CN102592082A - 通过操作码随机化的安全 - Google Patents
通过操作码随机化的安全 Download PDFInfo
- Publication number
- CN102592082A CN102592082A CN2011104435297A CN201110443529A CN102592082A CN 102592082 A CN102592082 A CN 102592082A CN 2011104435297 A CN2011104435297 A CN 2011104435297A CN 201110443529 A CN201110443529 A CN 201110443529A CN 102592082 A CN102592082 A CN 102592082A
- Authority
- CN
- China
- Prior art keywords
- code
- executable
- operational
- conversion
- module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 claims abstract description 95
- 230000008569 process Effects 0.000 claims abstract description 77
- 230000002441 reversible effect Effects 0.000 claims abstract description 12
- 238000006243 chemical reaction Methods 0.000 claims description 86
- 238000003860 storage Methods 0.000 claims description 23
- 230000008859 change Effects 0.000 claims description 12
- 230000007704 transition Effects 0.000 claims description 11
- 238000012546 transfer Methods 0.000 claims description 9
- 230000009466 transformation Effects 0.000 claims description 5
- 238000013500 data storage Methods 0.000 claims description 4
- 238000002360 preparation method Methods 0.000 claims description 3
- 230000003068 static effect Effects 0.000 claims description 3
- 230000009471 action Effects 0.000 claims description 2
- 238000001514 detection method Methods 0.000 claims description 2
- 230000008676 import Effects 0.000 claims description 2
- 230000000694 effects Effects 0.000 abstract description 5
- 238000013519 translation Methods 0.000 abstract description 5
- 238000013459 approach Methods 0.000 abstract 1
- 230000004224 protection Effects 0.000 description 17
- 230000004048 modification Effects 0.000 description 12
- 238000012986 modification Methods 0.000 description 12
- 238000010586 diagram Methods 0.000 description 10
- 230000006870 function Effects 0.000 description 9
- 238000012545 processing Methods 0.000 description 6
- 230000006399 behavior Effects 0.000 description 5
- 230000006378 damage Effects 0.000 description 5
- 238000005516 engineering process Methods 0.000 description 4
- 238000004891 communication Methods 0.000 description 2
- 238000013461 design Methods 0.000 description 2
- 238000002347 injection Methods 0.000 description 2
- 239000007924 injection Substances 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 150000003839 salts Chemical class 0.000 description 2
- 239000000243 solution Substances 0.000 description 2
- 230000002155 anti-virotic effect Effects 0.000 description 1
- 230000000712 assembly Effects 0.000 description 1
- 238000000429 assembly Methods 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 230000015556 catabolic process Effects 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 230000000739 chaotic effect Effects 0.000 description 1
- 230000008878 coupling Effects 0.000 description 1
- 238000010168 coupling process Methods 0.000 description 1
- 238000005859 coupling reaction Methods 0.000 description 1
- 238000006731 degradation reaction Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 230000002265 prevention Effects 0.000 description 1
- 230000000717 retained effect Effects 0.000 description 1
- 238000005096 rolling process Methods 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/30—Arrangements for executing machine instructions, e.g. instruction decode
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/14—Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2125—Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Technology Law (AREA)
- Multimedia (AREA)
- Devices For Executing Special Programs (AREA)
- Storage Device Security (AREA)
- Detection And Correction Of Errors (AREA)
- Executing Machine-Instructions (AREA)
Abstract
Description
Claims (20)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/972,433 US20120159193A1 (en) | 2010-12-18 | 2010-12-18 | Security through opcode randomization |
US12/972,433 | 2010-12-18 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN102592082A true CN102592082A (zh) | 2012-07-18 |
CN102592082B CN102592082B (zh) | 2015-07-22 |
Family
ID=46236041
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201110443529.7A Expired - Fee Related CN102592082B (zh) | 2010-12-18 | 2011-12-16 | 通过操作码随机化的安全 |
Country Status (8)
Country | Link |
---|---|
US (1) | US20120159193A1 (zh) |
EP (1) | EP2652668A4 (zh) |
JP (1) | JP2014503901A (zh) |
KR (1) | KR20130132863A (zh) |
CN (1) | CN102592082B (zh) |
AR (1) | AR084212A1 (zh) |
TW (1) | TW201227394A (zh) |
WO (1) | WO2012082812A2 (zh) |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104572170A (zh) * | 2013-10-10 | 2015-04-29 | 国际商业机器公司 | 用于提供隔离的熵元素和熵元素生成器的方法 |
CN105868589A (zh) * | 2016-03-30 | 2016-08-17 | 网易(杭州)网络有限公司 | 一种脚本加密方法、脚本运行方法及装置 |
CN107315930A (zh) * | 2017-07-07 | 2017-11-03 | 成都恒高科技有限公司 | 一种保护Python程序的方法 |
US10489585B2 (en) | 2017-08-29 | 2019-11-26 | Red Hat, Inc. | Generation of a random value for a child process |
CN111433775A (zh) * | 2017-12-07 | 2020-07-17 | 三星电子株式会社 | 安全性增强方法及其电子设备 |
CN111989679A (zh) * | 2018-04-16 | 2020-11-24 | 国际商业机器公司 | 在执行程序的进程的执行路径中注入陷阱代码以生成陷阱地址范围来检测潜在恶意代码 |
CN113168399A (zh) * | 2019-03-14 | 2021-07-23 | 西部数据技术公司 | 可执行存储器单元 |
Families Citing this family (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2012044576A (ja) * | 2010-08-23 | 2012-03-01 | Sony Corp | 情報処理装置、および情報処理方法、並びにプログラム |
WO2012174128A1 (en) * | 2011-06-13 | 2012-12-20 | Paneve, Llc | General purpose digital data processor, systems and methods |
CN104798075A (zh) * | 2012-09-28 | 2015-07-22 | 惠普发展公司,有限责任合伙企业 | 应用随机化 |
EP2917866B1 (en) | 2012-11-06 | 2020-01-01 | Nec Corporation | Method and system for executing applications in an untrusted environment |
US20140283038A1 (en) * | 2013-03-15 | 2014-09-18 | Shape Security Inc. | Safe Intelligent Content Modification |
US8869281B2 (en) | 2013-03-15 | 2014-10-21 | Shape Security, Inc. | Protecting against the introduction of alien content |
US12058170B2 (en) * | 2013-03-15 | 2024-08-06 | Shape Security, Inc. | Code modification for detecting abnormal activity |
CN104077504B (zh) * | 2013-03-25 | 2017-04-19 | 联想(北京)有限公司 | 一种应用程序加密的方法及装置 |
US20150039864A1 (en) * | 2013-07-31 | 2015-02-05 | Ebay Inc. | Systems and methods for defeating malware with randomized opcode values |
US9213807B2 (en) * | 2013-09-04 | 2015-12-15 | Raytheon Cyber Products, Llc | Detection of code injection attacks |
US9292684B2 (en) | 2013-09-06 | 2016-03-22 | Michael Guidry | Systems and methods for security in computer systems |
KR101536920B1 (ko) * | 2013-12-16 | 2015-07-15 | 주식회사 에스이웍스 | Arm 프로세서 기반의 파일 난독화 방법 |
US8954583B1 (en) | 2014-01-20 | 2015-02-10 | Shape Security, Inc. | Intercepting and supervising calls to transformed operations and objects |
US8893294B1 (en) | 2014-01-21 | 2014-11-18 | Shape Security, Inc. | Flexible caching |
US9544329B2 (en) | 2014-03-18 | 2017-01-10 | Shape Security, Inc. | Client/server security by an intermediary executing instructions received from a server and rendering client application instructions |
US9659156B1 (en) * | 2014-03-20 | 2017-05-23 | Symantec Corporation | Systems and methods for protecting virtual machine program code |
US8997226B1 (en) | 2014-04-17 | 2015-03-31 | Shape Security, Inc. | Detection of client-side malware activity |
US9075990B1 (en) | 2014-07-01 | 2015-07-07 | Shape Security, Inc. | Reliable selection of security countermeasures |
US9825984B1 (en) | 2014-08-27 | 2017-11-21 | Shape Security, Inc. | Background analysis of web content |
US9825995B1 (en) | 2015-01-14 | 2017-11-21 | Shape Security, Inc. | Coordinated application of security policies |
US10049054B2 (en) * | 2015-04-01 | 2018-08-14 | Micron Technology, Inc. | Virtual register file |
US9813440B1 (en) | 2015-05-15 | 2017-11-07 | Shape Security, Inc. | Polymorphic treatment of annotated content |
US9807113B2 (en) | 2015-08-31 | 2017-10-31 | Shape Security, Inc. | Polymorphic obfuscation of executable code |
US9760736B2 (en) * | 2015-09-29 | 2017-09-12 | International Business Machines Corporation | CPU obfuscation for cloud applications |
US11170098B1 (en) * | 2015-11-10 | 2021-11-09 | Source Defense Ltd. | System, method, and medium for protecting a computer browser from third-party computer code interference |
FR3045858B1 (fr) * | 2015-12-16 | 2018-02-02 | Oberthur Technologies | Procede de chargement d’une sequence de codes d’instruction, procede d’execution d’une sequence de codes d’instruction, procede mis en oeuvre dans une entite electronique et entites electroniques associees |
EP3440542B1 (en) | 2016-03-09 | 2021-04-28 | Shape Security, Inc. | Applying bytecode obfuscation techniques to programs written in an interpreted language |
US11349816B2 (en) | 2016-12-02 | 2022-05-31 | F5, Inc. | Obfuscating source code sent, from a server computer, to a browser on a client computer |
US10824719B1 (en) * | 2017-08-01 | 2020-11-03 | Rodney E. Otts | Anti-malware computer systems and method |
KR102416501B1 (ko) | 2017-09-20 | 2022-07-05 | 삼성전자주식회사 | 전자 장치 및 그의 제어 방법 |
US20190163642A1 (en) * | 2017-11-27 | 2019-05-30 | Intel Corporation | Management of the untranslated to translated code steering logic in a dynamic binary translation based processor |
US11032251B2 (en) * | 2018-06-29 | 2021-06-08 | International Business Machines Corporation | AI-powered cyber data concealment and targeted mission execution |
US11809871B2 (en) | 2018-09-17 | 2023-11-07 | Raytheon Company | Dynamic fragmented address space layout randomization |
US11741197B1 (en) | 2019-10-15 | 2023-08-29 | Shape Security, Inc. | Obfuscating programs using different instruction set architectures |
US11361070B1 (en) * | 2019-12-03 | 2022-06-14 | Ilya Rabinovich | Protecting devices from remote code execution attacks |
US11403392B2 (en) * | 2020-01-06 | 2022-08-02 | International Business Machines Corporation | Security handling during application code branching |
EP3907633B1 (en) * | 2020-05-05 | 2022-12-14 | Nxp B.V. | System and method for obfuscating opcode commands in a semiconductor device |
KR20240087103A (ko) * | 2022-12-12 | 2024-06-19 | 삼성전자주식회사 | 스토리지 장치 및 이를 포함하는 스토리지 시스템 |
US20240330029A1 (en) * | 2023-03-31 | 2024-10-03 | Microsoft Technology Licensing, Llc. | Tracing just-in-time wasm compiler |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020016918A1 (en) * | 2000-05-12 | 2002-02-07 | David Tucker | Information security method and system |
US20040003264A1 (en) * | 2002-06-27 | 2004-01-01 | Pavel Zeman | System and method for obfuscating code using instruction replacement scheme |
CN1542631A (zh) * | 2003-04-30 | 2004-11-03 | ض� | 高性能受管理的运行时环境应用程序管理器 |
US20070039048A1 (en) * | 2005-08-12 | 2007-02-15 | Microsoft Corporation | Obfuscating computer code to prevent an attack |
CN101021886A (zh) * | 2006-02-14 | 2007-08-22 | 联想(新加坡)私人有限公司 | 防止恶意软件在计算机系统内执行的方法 |
US20090119515A1 (en) * | 2005-10-28 | 2009-05-07 | Matsushita Electric Industrial Co., Ltd. | Obfuscation evaluation method and obfuscation method |
CN101553784A (zh) * | 2006-11-28 | 2009-10-07 | 微软公司 | 将可执行代码编译到较不可信的地址空间中 |
US20100281459A1 (en) * | 2009-05-01 | 2010-11-04 | Apple Inc. | Systems, methods, and computer-readable media for fertilizing machine-executable code |
Family Cites Families (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5825878A (en) * | 1996-09-20 | 1998-10-20 | Vlsi Technology, Inc. | Secure memory management unit for microprocessor |
WO2002071231A1 (en) * | 2001-02-15 | 2002-09-12 | Nokia Corporation | Method and arrangement for protecting information |
US7500098B2 (en) * | 2004-03-19 | 2009-03-03 | Nokia Corporation | Secure mode controlled memory |
JP2007535067A (ja) * | 2004-04-29 | 2007-11-29 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | コンピュータにおけるプログラム実行中の侵入検出 |
US20070016799A1 (en) * | 2005-07-14 | 2007-01-18 | Nokia Corporation | DRAM to mass memory interface with security processor |
US20070074046A1 (en) * | 2005-09-23 | 2007-03-29 | Czajkowski David R | Secure microprocessor and method |
-
2010
- 2010-12-18 US US12/972,433 patent/US20120159193A1/en not_active Abandoned
-
2011
- 2011-11-10 TW TW100141079A patent/TW201227394A/zh unknown
- 2011-12-07 AR ARP110104591 patent/AR084212A1/es unknown
- 2011-12-14 WO PCT/US2011/064755 patent/WO2012082812A2/en active Application Filing
- 2011-12-14 KR KR20137015750A patent/KR20130132863A/ko not_active Application Discontinuation
- 2011-12-14 JP JP2013544716A patent/JP2014503901A/ja active Pending
- 2011-12-14 EP EP11848568.9A patent/EP2652668A4/en not_active Withdrawn
- 2011-12-16 CN CN201110443529.7A patent/CN102592082B/zh not_active Expired - Fee Related
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020016918A1 (en) * | 2000-05-12 | 2002-02-07 | David Tucker | Information security method and system |
US20040003264A1 (en) * | 2002-06-27 | 2004-01-01 | Pavel Zeman | System and method for obfuscating code using instruction replacement scheme |
CN1542631A (zh) * | 2003-04-30 | 2004-11-03 | ض� | 高性能受管理的运行时环境应用程序管理器 |
US20070039048A1 (en) * | 2005-08-12 | 2007-02-15 | Microsoft Corporation | Obfuscating computer code to prevent an attack |
US20090119515A1 (en) * | 2005-10-28 | 2009-05-07 | Matsushita Electric Industrial Co., Ltd. | Obfuscation evaluation method and obfuscation method |
CN101021886A (zh) * | 2006-02-14 | 2007-08-22 | 联想(新加坡)私人有限公司 | 防止恶意软件在计算机系统内执行的方法 |
CN101553784A (zh) * | 2006-11-28 | 2009-10-07 | 微软公司 | 将可执行代码编译到较不可信的地址空间中 |
US20100281459A1 (en) * | 2009-05-01 | 2010-11-04 | Apple Inc. | Systems, methods, and computer-readable media for fertilizing machine-executable code |
Cited By (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104572170A (zh) * | 2013-10-10 | 2015-04-29 | 国际商业机器公司 | 用于提供隔离的熵元素和熵元素生成器的方法 |
CN104572170B (zh) * | 2013-10-10 | 2018-01-02 | 格芯公司 | 用于提供隔离的熵元素和熵元素生成器的方法 |
CN105868589A (zh) * | 2016-03-30 | 2016-08-17 | 网易(杭州)网络有限公司 | 一种脚本加密方法、脚本运行方法及装置 |
CN107315930A (zh) * | 2017-07-07 | 2017-11-03 | 成都恒高科技有限公司 | 一种保护Python程序的方法 |
US10489585B2 (en) | 2017-08-29 | 2019-11-26 | Red Hat, Inc. | Generation of a random value for a child process |
US10943010B2 (en) | 2017-08-29 | 2021-03-09 | Red Hat, Inc. | Generation of a random value for a child process |
CN111433775A (zh) * | 2017-12-07 | 2020-07-17 | 三星电子株式会社 | 安全性增强方法及其电子设备 |
CN111989679A (zh) * | 2018-04-16 | 2020-11-24 | 国际商业机器公司 | 在执行程序的进程的执行路径中注入陷阱代码以生成陷阱地址范围来检测潜在恶意代码 |
CN113168399A (zh) * | 2019-03-14 | 2021-07-23 | 西部数据技术公司 | 可执行存储器单元 |
CN113168399B (zh) * | 2019-03-14 | 2023-09-19 | 西部数据技术公司 | 可执行存储器单元 |
Also Published As
Publication number | Publication date |
---|---|
EP2652668A2 (en) | 2013-10-23 |
US20120159193A1 (en) | 2012-06-21 |
WO2012082812A2 (en) | 2012-06-21 |
CN102592082B (zh) | 2015-07-22 |
KR20130132863A (ko) | 2013-12-05 |
TW201227394A (en) | 2012-07-01 |
EP2652668A4 (en) | 2015-06-24 |
AR084212A1 (es) | 2013-05-02 |
JP2014503901A (ja) | 2014-02-13 |
WO2012082812A3 (en) | 2012-08-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN102592082B (zh) | 通过操作码随机化的安全 | |
EP3738058B1 (en) | Defending against speculative execution exploits | |
Narayan et al. | Swivel: Hardening {WebAssembly} against spectre | |
TWI715704B (zh) | 用於以在環移轉期間保護堆疊的處理器擴展的處理器及方法 | |
Shao et al. | Security protection and checking for embedded system integration against buffer overflow attacks via hardware/software | |
US20180211046A1 (en) | Analysis and control of code flow and data flow | |
US8090959B2 (en) | Method and apparatus for protecting .net programs | |
Lu et al. | AutoD: Intelligent blockchain application unpacking based on JNI layer deception call | |
Zhang et al. | Exploring branch predictors for constructing transient execution trojans | |
CN108475217A (zh) | 用于审计虚拟机的系统及方法 | |
CN112639778A (zh) | 指针认证及指针认证方案之间的动态切换 | |
US10528729B2 (en) | Methods and systems for defending against cyber-attacks | |
Kim et al. | Reinforcing meltdown attack by using a return stack buffer | |
CN110348206B (zh) | 应用于安卓安装包apk的保护方法、介质、装置和计算设备 | |
Zhang et al. | SeBROP: blind ROP attacks without returns | |
Park et al. | Microarchitectural protection against stack-based buffer overflow attacks | |
Singh | Identifying malicious code through reverse engineering | |
Wichelmann et al. | MAMBO–V: Dynamic Side-Channel Leakage Analysis on RISC–V | |
Shen et al. | A Survey of Research on Runtime Rerandomization Under Memory Disclosure | |
Chen et al. | Exploration for software mitigation to spectre attacks of poisoning indirect branches | |
Alouneh et al. | A software approach for stack memory protection based on duplication and randomisation | |
US11860996B1 (en) | Security concepts for web frameworks | |
Zhang et al. | eSROP Attack: Leveraging Signal Handler to Implement Turing-Complete Attack Under CFI Defense | |
Kim et al. | Fast and space-efficient defense against jump-oriented programming attacks | |
Kisore et al. | FFRR: a software diversity technique for defending against buffer overflow attacks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
ASS | Succession or assignment of patent right |
Owner name: MICROSOFT TECHNOLOGY LICENSING LLC Free format text: FORMER OWNER: MICROSOFT CORP. Effective date: 20150720 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20150720 Address after: Washington State Patentee after: Micro soft technique license Co., Ltd Address before: Washington State Patentee before: Microsoft Corp. |
|
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20150722 Termination date: 20181216 |