发明名称 Digital rights management for applications
摘要 This disclosure describes systems and associated processes that provide digital rights management for applications. In some embodiments, these system and processes couple DRM protection with individual applications, rather than with a centralized service. For instance, these systems and processes can be implemented in the context of an application store or distribution service that distributes applications for purchase or for free to user devices. Developers can submit applications to the application distribution service for distribution to end users. In response to receiving an application from a developer, the application distribution service can modify the application to include DRM features. The application distribution service can accomplish this modification without input from or the knowledge of the developer. The DRM features included in the modified application can prevent or otherwise reduce copying or modifying of the application.
申请公布号 US9262598(B1) 申请公布日期 2016.02.16
申请号 US201414249685 申请日期 2014.04.10
申请人 Amazon Technologies, Inc. 发明人 Paleja Ameesh;Peled Yael;Okereke Mekka C.;Finer Timothy E.
分类号 G06F21/12;G06F21/16;G06F21/33;G06F21/64;G06F21/10 主分类号 G06F21/12
代理机构 Knobbe, Martens, Olson & Bear, LLP 代理人 Knobbe, Martens, Olson & Bear, LLP
主权项 1. A method of managing access to an application, the method comprising: receiving a compiled application from a developer associated with the compiled application, the compiled application including one or more first executable files; decompiling the compiled application by converting at least a portion of the one or more first executable files into one or more first source code files; adding a digital rights management (DRM) module to the one or more first source code files by modifying the one or more first source code files to refer to the DRM module, the DRM module comprising a second source code file and configured to protect a modified application created based on the one or more first source code files and the second source code file against one or both of copying and modification; recompiling the one or more first source code files together with the second source code file of the DRM module added thereto to produce the modified application, the modified application comprising a second executable file; and creating a security token associated with the modified application, the security token including at least one of a user identifier or a device identifier, wherein creating the security token comprises generating integrity data corresponding to at least a portion of the modified application, the integrity data indicating whether the modified application includes an unauthorized modification, wherein at least the adding is implemented by a computer system comprising computer hardware.
地址 Reno NV US
您可能感兴趣的专利