Detecting exploits against software applications

A technology of software application and signature file, which is applied in the direction of program/content distribution protection, instrument, electronic digital data processing, etc.

Inactive Publication Date: 2016-01-06
IRDETO ACCESS
View PDF5 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, it is often difficult or impossible to communicate with all parties and obtain their copies of the library, and it is often not possible to obtain updates to the library in time for the library to be deployed

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Detecting exploits against software applications
  • Detecting exploits against software applications
  • Detecting exploits against software applications

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0032] now refer to figure 1 , the computer device 10 is arranged to execute a software application 20 . The computer device may be, for example, a conventional personal computer, tablet computer, mobile phone or other mobile device, or the like. The invention is typically implemented for a large user base of such computing devices. The software application 20 may typically be stored on a hard drive, a solid state disk, or in some other form of persistent storage for loading into random access memory of the computer device 10 in preparation for execution.

[0033]A known attacker attempted to attack a software application. This may involve, for example, reverse engineering the corresponding executable and / or modifying the executable to access features / functions and / or information that might not normally be available to an attacker. For example, the attacker may not have paid for access to a certain function of the application (for example, if the attacker has not obtained t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

There is described a method of executing a software application on a device by including a secured cored within the software application, and providing a system verification function within the secured core. The system verification function is used to scan for exploits against the application, for example local exploits seeking to recover cryptographic keys which may be found within the application when executing, with reference to exploit signature data which may be provided by an external server.

Description

technical field [0001] The present invention relates to a method and apparatus for executing a software application on an apparatus capable of detecting and defeating an exploit for a software application and an apparatus and system arranged to execute the method. Background technique [0002] When attempting to protect software applications on computing devices from tampering, security may only really amount to the weakest attack path. Software applications can often be attacked using many different techniques and paths, some of which may not have been contemplated when the software was originally designed and written. Attackers will tend to take the easiest path of attack and will often invent new paths instead of attacking well-protected paths. [0003] Often, a certain kernel of a software application is well protected to the extent that an attacker is unwilling or unable to attack it, or an attack against it will take long enough. However, outside of this core, there ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/10
CPCG06F21/12G06F21/121G06F21/14G06F21/64G06F21/54G06F2221/033
Inventor A.斯切辛斯基
Owner IRDETO ACCESS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products