WO2010088028A3 - Software application verification - Google Patents

Software application verification Download PDF

Info

Publication number
WO2010088028A3
WO2010088028A3 PCT/US2010/020780 US2010020780W WO2010088028A3 WO 2010088028 A3 WO2010088028 A3 WO 2010088028A3 US 2010020780 W US2010020780 W US 2010020780W WO 2010088028 A3 WO2010088028 A3 WO 2010088028A3
Authority
WO
WIPO (PCT)
Prior art keywords
software application
application verification
applications
protected content
run
Prior art date
Application number
PCT/US2010/020780
Other languages
French (fr)
Other versions
WO2010088028A2 (en
Inventor
Kedarnath A. Dubhashi
John A. Bocharov
Hany Farag
Gilles Khouzam
Kiran Kumar
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to JP2011548013A priority Critical patent/JP5535243B2/en
Priority to CN2010800063157A priority patent/CN102301641A/en
Priority to EP10736177.6A priority patent/EP2382734B1/en
Priority to RU2011131538/08A priority patent/RU2011131538A/en
Priority to KR1020117017616A priority patent/KR101716516B1/en
Publication of WO2010088028A2 publication Critical patent/WO2010088028A2/en
Publication of WO2010088028A3 publication Critical patent/WO2010088028A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Abstract

Various embodiments for software application verification are disclosed. Software application verification applies digital rights management to applications that run protected content on a playback device. In this way, protected content may be provided to approved applications and withheld from applications that have not been approved to run the protected content.
PCT/US2010/020780 2009-01-28 2010-01-12 Software application verification WO2010088028A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2011548013A JP5535243B2 (en) 2009-01-28 2010-01-12 Software application validation
CN2010800063157A CN102301641A (en) 2009-01-28 2010-01-12 Software application verification
EP10736177.6A EP2382734B1 (en) 2009-01-28 2010-01-12 Software application verification
RU2011131538/08A RU2011131538A (en) 2009-01-28 2010-01-12 SOFTWARE APPLICATION VERIFICATION
KR1020117017616A KR101716516B1 (en) 2009-01-28 2010-01-12 Software application verification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/360,943 2009-01-28
US12/360,943 US8869289B2 (en) 2009-01-28 2009-01-28 Software application verification

Publications (2)

Publication Number Publication Date
WO2010088028A2 WO2010088028A2 (en) 2010-08-05
WO2010088028A3 true WO2010088028A3 (en) 2010-09-30

Family

ID=42355115

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2010/020780 WO2010088028A2 (en) 2009-01-28 2010-01-12 Software application verification

Country Status (7)

Country Link
US (1) US8869289B2 (en)
EP (1) EP2382734B1 (en)
JP (1) JP5535243B2 (en)
KR (1) KR101716516B1 (en)
CN (1) CN102301641A (en)
RU (1) RU2011131538A (en)
WO (1) WO2010088028A2 (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8325800B2 (en) 2008-05-07 2012-12-04 Microsoft Corporation Encoding streaming media as a high bit rate layer, a low bit rate layer, and one or more intermediate bit rate layers
US8379851B2 (en) 2008-05-12 2013-02-19 Microsoft Corporation Optimized client side rate control and indexed file layout for streaming media
US8370887B2 (en) 2008-05-30 2013-02-05 Microsoft Corporation Media streaming with enhanced seek operation
EP2141883A1 (en) * 2008-07-04 2010-01-06 Alcatel, Lucent A method in a peer for authenticating the peer to an authenticator, corresponding device, and computer program product therefore
US8265140B2 (en) 2008-09-30 2012-09-11 Microsoft Corporation Fine-grained client-side control of scalable media delivery
US8862515B2 (en) * 2010-05-04 2014-10-14 Sony Corporation Geographic internet asset filtering for internet video client
US10135831B2 (en) 2011-01-28 2018-11-20 F5 Networks, Inc. System and method for combining an access control system with a traffic management system
JP5938331B2 (en) * 2012-11-02 2016-06-22 インカエントワークス インク Terminal device having DRM decoding function and DRM decoding method in terminal device
US20140181993A1 (en) * 2012-12-21 2014-06-26 Fabrice E. Jogand-Coulomb Storage Device and Method for Using a Common Digital Rights Management Module to Enforce an Association between Content and a User Interface Application
US9270674B2 (en) * 2013-03-29 2016-02-23 Citrix Systems, Inc. Validating the identity of a mobile application for mobile application management
CN103152366B (en) * 2013-04-10 2015-12-23 魅族科技(中国)有限公司 Obtain the method for terminal authorization, terminal and server
JP6388964B2 (en) * 2014-05-12 2018-09-12 華為技術有限公司Huawei Technologies Co.,Ltd. Method and apparatus for reducing power consumption and mobile terminal
US10223540B2 (en) * 2014-05-30 2019-03-05 Apple Inc. Methods and system for implementing a secure lock screen
US10015143B1 (en) * 2014-06-05 2018-07-03 F5 Networks, Inc. Methods for securing one or more license entitlement grants and devices thereof
WO2017122554A1 (en) * 2016-01-15 2017-07-20 ソニー株式会社 Reception device, transmission device, and data processing method
KR102538096B1 (en) 2016-09-13 2023-05-31 삼성전자주식회사 Device and method of verify application
US20210374211A1 (en) * 2016-10-27 2021-12-02 Google Llc Drm sharing and playback service specification selection
US10972453B1 (en) * 2017-05-03 2021-04-06 F5 Networks, Inc. Methods for token refreshment based on single sign-on (SSO) for federated identity environments and devices thereof
RU2682003C1 (en) * 2017-11-27 2019-03-14 Федеральное государственное бюджетное учреждение науки Институт системного программирования им. В.П. Иванникова Российской академии наук Method for verifying formal automate model of behavior of software system
US10834074B2 (en) 2018-08-17 2020-11-10 International Business Machines Corporation Phishing attack prevention for OAuth applications
WO2021195985A1 (en) * 2020-03-31 2021-10-07 京东方科技集团股份有限公司 License authentication method, node, system and computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040100848A (en) * 2002-04-15 2004-12-02 소니 가부시끼 가이샤 Information processing device, method, and program
US20060083369A1 (en) * 2004-10-15 2006-04-20 Samsung Electronics Co., Ltd. Method and apparatus for sharing and generating system key in DRM system
KR20080103599A (en) * 2006-03-29 2008-11-27 후아웨이 테크놀러지 컴퍼니 리미티드 Method, system, subscriber equipment and multi-media server for digital copylight protection

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000155735A (en) 1998-11-20 2000-06-06 Mitsubishi Electric Corp Digital content distribution system device
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US7603319B2 (en) * 2000-08-28 2009-10-13 Contentguard Holdings, Inc. Method and apparatus for preserving customer identity in on-line transactions
US6915425B2 (en) * 2000-12-13 2005-07-05 Aladdin Knowledge Systems, Ltd. System for permitting off-line playback of digital content, and for managing content rights
US7308717B2 (en) * 2001-02-23 2007-12-11 International Business Machines Corporation System and method for supporting digital rights management in an enhanced Java™ 2 runtime environment
US7680743B2 (en) * 2002-05-15 2010-03-16 Microsoft Corporation Software application protection by way of a digital rights management (DRM) system
US7529929B2 (en) * 2002-05-30 2009-05-05 Nokia Corporation System and method for dynamically enforcing digital rights management rules
SE0202451D0 (en) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Flexible Sim-Based DRM agent and architecture
US7143288B2 (en) 2002-10-16 2006-11-28 Vormetric, Inc. Secure file system server architecture and methods
KR100755683B1 (en) * 2003-05-07 2007-09-05 삼성전자주식회사 A method for verificating the integrity of coded contents and authenticating the contents provider
US8019989B2 (en) * 2003-06-06 2011-09-13 Hewlett-Packard Development Company, L.P. Public-key infrastructure in network management
US20050131831A1 (en) * 2003-12-11 2005-06-16 Belin Fieldson Web-based digital rights management (DRM) encoder
JP4732775B2 (en) 2004-03-31 2011-07-27 パナソニック株式会社 Rights management terminal, server device, and usage information collection system
US20080282357A1 (en) * 2004-06-04 2008-11-13 Jason Sharpe Method and Device for Determining Whether an Application Should Access Protected Digital Content
US20050289072A1 (en) * 2004-06-29 2005-12-29 Vinay Sabharwal System for automatic, secure and large scale software license management over any computer network
JP2006050355A (en) 2004-08-05 2006-02-16 Matsushita Electric Ind Co Ltd Data reproducing apparatus, data reproducing method and data reproducing program
US20060093149A1 (en) * 2004-10-30 2006-05-04 Shera International Ltd. Certified deployment of applications on terminals
CN100412743C (en) 2004-12-17 2008-08-20 摩托罗拉公司 Method and apparatus for digital right management
KR20060081336A (en) * 2005-01-07 2006-07-12 엘지전자 주식회사 Digital certificates in a recoding medium
US7627125B2 (en) * 2005-06-23 2009-12-01 Efunds Corporation Key loading systems and methods
CN101194265B (en) * 2005-06-30 2011-08-24 汤姆森许可贸易公司 Method for controlling a consumption limit date of digital contents
JP2007018365A (en) 2005-07-08 2007-01-25 Matsushita Electric Ind Co Ltd Information recording medium taking into consideration starting conditions of regeneration management described by declarative language, and regeneration apparatus thereof, method for reproducing
CN101310285B (en) * 2005-11-17 2011-09-07 皇家飞利浦电子股份有限公司 System for managing access control
US20070136207A1 (en) * 2005-12-13 2007-06-14 Nokia Corporation Locking of applications for specially marked content
FR2895545B1 (en) 2005-12-23 2008-05-30 Trusted Logic Sa METHOD FOR AUTHENTICATING APPLICATIONS OF A COMPUTER SYSTEM
CN102982257B (en) 2006-05-05 2016-06-22 交互数字技术公司 The method performing completeness of platform and DRM software integrity checking between RE and TE
EP1912146A1 (en) * 2006-10-09 2008-04-16 Macrovision Corporation A computer-implemented method and system for binding digital rights management information to a software application
KR101379861B1 (en) * 2006-10-20 2014-04-17 삼성전자주식회사 Apparatus, system and method for providing DRM
US20080114693A1 (en) * 2006-11-14 2008-05-15 Fabrice Jogand-Coulomb Method for allowing content protected by a first DRM system to be accessed by a second DRM system
US20080148363A1 (en) * 2006-12-15 2008-06-19 Nbc Universal, Inc. Digital rights management copy sharing system and method
KR20080058838A (en) * 2006-12-22 2008-06-26 삼성전자주식회사 Apparatus and method for managing rights object
US7975312B2 (en) * 2007-01-08 2011-07-05 Apple Inc. Token passing technique for media playback devices
JP4956292B2 (en) * 2007-06-25 2012-06-20 パナソニック株式会社 Information security apparatus and counter control method
US8677430B2 (en) * 2008-01-04 2014-03-18 Apple, Inc. Content rental system
JP2008271564A (en) 2008-04-25 2008-11-06 Fujitsu Ltd Transmission distribution system and transmission distribution method under off-line environment of license
US8225110B2 (en) * 2009-01-09 2012-07-17 Telefonaktiebolaget Lm Ericsson (Publ) Cryptographic protection of usage restrictions in electronic devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040100848A (en) * 2002-04-15 2004-12-02 소니 가부시끼 가이샤 Information processing device, method, and program
US20060083369A1 (en) * 2004-10-15 2006-04-20 Samsung Electronics Co., Ltd. Method and apparatus for sharing and generating system key in DRM system
KR20080103599A (en) * 2006-03-29 2008-11-27 후아웨이 테크놀러지 컴퍼니 리미티드 Method, system, subscriber equipment and multi-media server for digital copylight protection

Also Published As

Publication number Publication date
KR20110113179A (en) 2011-10-14
RU2011131538A (en) 2013-02-10
EP2382734B1 (en) 2017-08-02
EP2382734A4 (en) 2012-07-04
US20100191974A1 (en) 2010-07-29
KR101716516B1 (en) 2017-03-14
EP2382734A2 (en) 2011-11-02
JP5535243B2 (en) 2014-07-02
US8869289B2 (en) 2014-10-21
JP2012516643A (en) 2012-07-19
WO2010088028A2 (en) 2010-08-05
CN102301641A (en) 2011-12-28

Similar Documents

Publication Publication Date Title
WO2010088028A3 (en) Software application verification
WO2009006102A3 (en) Provisioning a computing system for digital rights management
WO2011123713A3 (en) Tablet computing device system
WO2012027594A3 (en) Techniques for augmenting a digital on-screen graphic
IL217947A0 (en) Systems, methods, and program applications for selectively restricting the placeshifting of copy protected digital media content
ZA201100351B (en) Composite particles having an antioxidant-based protective system, and topical compositions comprising the same
WO2009108725A3 (en) Techniques to manage audio settings
IL216209A0 (en) Secure and private backup storage and processing for trusted computing and data services
EP2232851A4 (en) Method, system and apparatus to enable convergent television accessibility on digital television panels with encryption capabilities
TW200639204A (en) Polarizing layer with adherent protective layer
EP2475186A4 (en) Sound-transmitting film for microphone, sound-transmitting film member for microphone provided with the film, microphone, and electronic device provided with microphone
EP1999883A4 (en) Federated digital rights management scheme including trusted systems
WO2006096428A3 (en) Data processing systems and methods
HK1142188A1 (en) A method to determine multimedia capabilities, the multimedia application server and the system for the same
EP2158718A4 (en) System and method for defining programmable processing steps applied when protecting the data
WO2012064945A3 (en) Media rights management using melody identification
EP2454718A4 (en) Universal multimedia distribution, storage, and playback systems and methods
WO2012016086A3 (en) Providing a multi-phase lockstep integrity reporting mechanism
EP2154205A4 (en) Resin composition, resin spacer film, and semiconductor device
EP2188713A4 (en) Method, system and device for secured access to protected digital material
EP1970194A4 (en) Moistureproof cellulose ester film, polarizer-protective film, and polarizer
WO2009135482A3 (en) Bearing module
EP2476054A4 (en) Viewing content under enterprise digital rights management without a client side access component
WO2011153043A3 (en) Augmenting television media
BRPI0922578A2 (en) audio output devices, and audio and video playback, audio output method.

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201080006315.7

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10736177

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 5173/CHENP/2011

Country of ref document: IN

REEP Request for entry into the european phase

Ref document number: 2010736177

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2010736177

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20117017616

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2011131538

Country of ref document: RU

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2011548013

Country of ref document: JP