Embedded software camouflage against code reverse engineering

Electrical computers and digital processing systems: processing – Processing control

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C712S233000, C712S236000, C712S243000, C712S245000, C711S203000

Reexamination Certificate

active

07613907

ABSTRACT:
Methods and apparatus for identifying a first flow control instruction in an executing program, the first instruction being associated with a first program address at which program execution will continue after execution of the first instruction. A determination is made as to whether the first program address is protected. If the first program address is protected, a first alternate program address is substituted for the first program address such that program execution will continue at the first alternate program address after execution of the first instruction.

REFERENCES:
patent: 3570006 (1971-03-01), Hoff et al.
patent: 4447895 (1984-05-01), Asano et al.
patent: 5404402 (1995-04-01), Sprunk
patent: 5991519 (1999-11-01), Benhammou et al.
patent: 6032248 (2000-02-01), Curry et al.
patent: 6061449 (2000-05-01), Candelore et al.
patent: 6094724 (2000-07-01), Benhammou et al.
patent: 6144230 (2000-11-01), Kim
patent: 6278783 (2001-08-01), Kocher et al.
patent: 6295606 (2001-09-01), Messerges et al.
patent: 6298442 (2001-10-01), Kocher et al.
patent: 6304658 (2001-10-01), Kocher et al.
patent: 6327661 (2001-12-01), Kocher et al.
patent: 6331784 (2001-12-01), Mason et al.
patent: 6381699 (2002-04-01), Kocher et al.
patent: 6404217 (2002-06-01), Gordon
patent: 6493260 (2002-12-01), Micheloni et al.
patent: 6510518 (2003-01-01), Jaffe et al.
patent: 6539092 (2003-03-01), Kocher
patent: 6654884 (2003-11-01), Jaffe et al.
patent: 6695214 (2004-02-01), Leydier et al.
patent: 6748410 (2004-06-01), Gressel et al.
patent: 6873706 (2005-03-01), Miyazaki et al.
patent: 6877100 (2005-04-01), Nobunaga et al.
patent: 2002/0124178 (2002-09-01), Kocher et al.
patent: 2002/0128794 (2002-09-01), Miyazaki et al.
patent: 2003/0044003 (2003-03-01), Chari et al.
patent: 2003/0091191 (2003-05-01), Watanabe et al.
patent: 2003/0120938 (2003-06-01), Mullor
patent: 2004/0162993 (2004-08-01), Teglia
patent: 2005/0069138 (2005-03-01), De Jong
patent: 2005/0144417 (2005-06-01), Sheriff et al.
patent: 2005/0271202 (2005-12-01), Shu et al.
patent: 2005/0273630 (2005-12-01), Shu et al.
patent: 2005/0273631 (2005-12-01), Shu et al.
patent: 2006/0045264 (2006-03-01), Kocher et al.
patent: 2333095 (2005-05-01), None
patent: 1674966 (2006-06-01), None
patent: WO99/01815 (1999-01-01), None
patent: WO 01/55821 (2001-08-01), None
patent: WO2004/112306 (2004-12-01), None
Atmel Security Applications “Limiting Illegal Hardware Copies by Using Secure Hardware Authentication” http://www.atmel.com/dyn/products/other-docs.asp?family—id=662, Updated Feb. 2005, pp. 24-26.
Atmel Secure Products, www.atmel.com/dyn/resources/prod-documents/doc.6523.pdf, 2005, 20 pages.
Atmel “Security with Atmel—Hard to Crack” www.atmel.com/dyn/resources/prod-docusments/doc1596.pdf, Sep. 2005, 2 pages.
Atmel “AT91SC Family High Performance Seure Cryptocontrollers” www.atmel.com/dyn/resources/prod-documents/doc 1593.pdf, Sep. 2005, 2 pages.
Atmel “Secure Microcontrollers for Smart Cards AT90SC9616RC” Rev. Jan. 2003, 4 pages.
Atmel “Development Support AT90SC and AT91SC Families” www.atmel.com/dyn/resources/prod-documents/doc1599.pdf, Sep. 2005, 2 pages.
NAGRAVISION “Technology Series—White Paper STB Security” www.nagravision.com/pdf/NV—TechServics—STBsecurity.pdf, 2005, 8 pages.
Kocher et al., “Differential Power Analysis,” (http://www.cryptography.com/resources/whitepapaers/DPA.pdf),Technical Report, 1998, later published in Advances in Cryptology—Crypto 99 Proceedings, Lecture Notes in Computer Science, vol. 1666, M Wiener, ed., Springer-Verlag, 1999, 10 pages.
Li, Huiyun, “Security evaluation at design time for cryptographic hardware,” Technical Report No. 665, University of Cambridge Computer Laboratory, Document UCAM-CL-TR-665/ISSN 1476-2986, Apr. 2006.
Schuster, Andreas, “Differential Power Analysis of an AES Implementation,” Technical Report IAIK-TR Jun. 25, 2004, 12 pages.
Tual, Jean-Pierre, “New Challenges in Smart Card Design,” Axalto presentation, MPSOC '05, Jul. 13, 2005.
USENIX Technical Program—Paper—Smartcard 99 , Oliver Kömmerling, “Design Principles for Tamper-Resistant Smartcard Processors”, http://www.usenix.org/publications/library/proceedings/smartcard99/full—papers/kommerling/kommerling—html/index.html May 1999, 21 pages.
International Preliminary Examining Authority—PCT/US2007/075446, mailed Aug. 11, 2008, 5pages.
International Search Report & Written Opinion PCT/US2007/078621, mailed Mar. 27, 2008, 11 pages.
International Search Report & Written Opinion PCT/US2007/075446, mailed Jan. 10, 2008, 12pages.
International Search Report & Written Opinion PCT/US2007/075646, mailed Jan. 1, 2008, 12 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Embedded software camouflage against code reverse engineering does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Embedded software camouflage against code reverse engineering, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Embedded software camouflage against code reverse engineering will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4101103

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.