US20120095877A1 - Application usage policy enforcement - Google Patents

Application usage policy enforcement Download PDF

Info

Publication number
US20120095877A1
US20120095877A1 US12/907,915 US90791510A US2012095877A1 US 20120095877 A1 US20120095877 A1 US 20120095877A1 US 90791510 A US90791510 A US 90791510A US 2012095877 A1 US2012095877 A1 US 2012095877A1
Authority
US
United States
Prior art keywords
application
authorization
user
purchase receipt
authorization file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/907,915
Inventor
Jean-Pierre Ciudad
Augustin J. Farrugia
David M'Raihi
Bertrand Mollinier Toublet
Gianpaolo Fasoli
Nicholas T. Sullivan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apple Inc filed Critical Apple Inc
Priority to US12/907,915 priority Critical patent/US20120095877A1/en
Assigned to APPLE INC. reassignment APPLE INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CIUDAD, JEAN-PIERRE, FARRUGIA, AUGUSTIN J., FASOLI, GIANPAOLO, M'RAIHI, DAVID, SULLIVAN, NICHOLAS T., TOUBLET, BERTRAND MOLLINIER
Priority to JP2013534945A priority patent/JP5624681B2/en
Priority to CN201180050396.5A priority patent/CN103180859B/en
Priority to KR1020137012753A priority patent/KR101492757B1/en
Priority to PCT/US2011/055653 priority patent/WO2012054252A2/en
Priority to AU2011318417A priority patent/AU2011318417B2/en
Priority to MX2013004434A priority patent/MX2013004434A/en
Priority to BR112013009278-5A priority patent/BR112013009278B1/en
Priority to EP11776044.7A priority patent/EP2630606B1/en
Publication of US20120095877A1 publication Critical patent/US20120095877A1/en
Priority to US16/177,250 priority patent/US11475106B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0641Shopping interfaces

Definitions

  • the present disclosure relates to enforcing application usage policies and more specifically to preventing unauthorized execution of an application on a computer.
  • An important feature of computer software is that a single piece of software can be installed on multiple machines without a need to alter the software. This is advantageous for the software developer because they can develop the software once and then distribute it to many different users without any additional work. It is also advantageous for the user because he or she can move their software from one machine to another, for example, when the user buys a new computer. Software portability also makes it possible for a user to buy a single copy of the software and simultaneously install it on multiple computers, which in some situations may be undesirable. For example, some software may be very costly to produce and have a very small target market. In this case, unauthorized copying may prevent the developer from recouping their costs.
  • a system configured to practice the method is configured to receive a purchase request.
  • the system can create a proof of purchase receipt for that purchase.
  • the receipt can include various pieces of information about the purchase transaction, such as the user's account identifier, the application identifier, the application version number, the purchase date, and parental control ratings for the application.
  • the system can sign the receipt, bundle it with the application, and send the application bundle to the requesting client device.
  • the system can verify that the usage adheres to the usage policies.
  • an application proof of purchase receipt is included with the application.
  • the account identifier associated with the purchased application must be authorized on the client device.
  • Each client device can maintain an authorization file that can specify a client identifier for that client machine and all of the user identifiers authorized to use applications on that client device.
  • the system can verify that the proof of purchase receipt and the authorization file are valid. Additionally, the system can verify that the user specified in the proof of purchase receipt is in the authorization file. In some embodiments, if the user is not in the authorization file, the system can make a request to authorize the user.
  • the system can include a de-authorization counter to try to prevent a user from circumventing the application usage policy.
  • a de-authorization count field can be included in the application proof of purchase receipt and the authorization file.
  • a de-authorization count can also be maintained by the system.
  • the system can construct a proof of purchase receipt for that purchase which includes the current de-authorization count for the user.
  • the system can verify that proof of purchase receipt and the authorization file are valid.
  • the system can verify that the user specified in the proof of purchase receipt is in the authorization file.
  • the system can verify that the de-authorization count in the receipt is less than or equal to the de-authorization count in the authorization file.
  • FIG. 1 illustrates an exemplary system configuration for application distribution and usage
  • FIG. 2 illustrates an exemplary application purchase
  • FIG. 3 illustrates an exemplary application purchase receipt
  • FIG. 4 illustrates an exemplary method embodiment for application purchase
  • FIG. 5 illustrates an exemplary authorization file
  • FIG. 6 illustrates an exemplary authorization request
  • FIG. 7 illustrates an exemplary scenario for authorization on purchase
  • FIG. 8 illustrates an exemplary method for authorization on application launch
  • FIG. 9 illustrates an exemplary method embodiment for application verification
  • FIG. 10 illustrates exemplary application purchase receipt and authorization file with de-authorization counters
  • FIG. 11 illustrates an exemplary method embodiment for application verification using de-authorization counters
  • FIG. 12 illustrates an exemplary de-authorization counter usage scenario
  • FIG. 13 illustrates an exemplary system embodiment.
  • FIG. 1 An exemplary system configuration 100 for application distribution and usage is illustrated in FIG. 1 , wherein electronic devices 102 , 104 communicate via a network 110 with an electronic application distributor 112 .
  • the system can be configured for use on a wide area network, such as that illustrated in FIG. 1 .
  • the present principles are applicable in a wide variety of network configurations that facilitate the intercommunication of electronic devices.
  • each of the components of system 100 in FIG. 1 can be implemented in a localized or distributed fashion in a network.
  • the user terminals 102 and 104 interact with the application distributor 112 , via direct and/or indirect communication, to obtain computer programs, also known as applications.
  • Any number or type of user terminals can interact with the application distributor 112 .
  • a user terminal 102 can be a desktop computer; a laptop computer; a handheld communication device, e.g., mobile phone, smart phone, tablet, or any other type of device connecting using multiple or non-persistent network sessions; etc.
  • the user terminal 102 makes a request, such as a purchase request, to the application distributor 112 .
  • the application distributor 112 responds by either delivering the requested content to the requesting user terminal 102 or denying the request.
  • a request can be denied, for example, due to a failure on the part of the user terminal 102 to supply an adequate method of payment.
  • FIG. 2 illustrates an exemplary application purchase 200 .
  • the user terminal 102 makes a purchase request to the application distributor 112 .
  • the user terminal 102 can provide account information for the requesting user.
  • the account information can be a username and password.
  • the account authorization can occur as a separate interaction with the application distributor 112 and thus, the account information can be a unique account identifier, such as a DSid.
  • the application distributor 112 can create an application bundle 206 composed of the application 208 and the application proof of purchase receipt 210 .
  • the application distributor 112 can then deliver the application bundle 206 to the user terminal 102 .
  • the application proof of purchase receipt can be used at a later time to aid in enforcing a usage policy for the application.
  • a purchase transaction includes any kind of transaction for a recipient to obtain an application and does not necessarily require an exchange of money or other value.
  • the purchase transaction can include a third party giving the application as a gift to the recipient, or the recipient can redeem a coupon, promotional code, or similar instrument in exchange for the application.
  • a purchase request can be made for a free application.
  • the application distributor can provide an application proof of purchase receipt with the application.
  • An application proof of purchase receipt can include a variety of information, as illustrated in the exemplary proof of purchase receipt 300 in FIG. 3 .
  • the application proof of purchase receipt can include more or less information than is shown in FIG. 3 .
  • the proof of purchase receipt body 302 can include various account information associated with the user who purchased the application.
  • the user can be an individual, a group of individuals, or an organization.
  • the account information can include the user's ID, such as a username.
  • the account information can also include a unique account identifier for the user, such as the DSid.
  • the proof of purchase receipt body 302 can include a unique representation of the DSid.
  • the unique representation can be a one-way representation of DSid, e.g., f(DSid). In some cases, the unique representation can be used to improve security of the receipt and/or user privacy.
  • the proof of purchase receipt body 302 can also include various pieces of information about the purchased application. For example, the proof of purchase receipt body 302 can include the ID, the version number, and the parent control rating of the purchased application. In some cases, additional information about the application can be included in the receipt, such as an application signature. Additionally, the proof of purchase receipt body 302 can include the purchase date.
  • an application proof of purchase receipt body 302 can include additional and/or alternative information. Furthermore, the organization of the information within the proof of purchase receipt 300 can vary with the configuration of the system. In one variation, a server retains a full or partial copy of the application proof of purchase receipt 300 .
  • the proof of purchase receipt 300 can be in plaintext, which would make it readable to any user that can understand the file layout.
  • the proof of purchase receipt 300 can include a receipt signature 304 .
  • the receipt signature 304 can be any digital signature that can be used to detect unauthorized modification of the proof of purchase receipt.
  • the application distributor 112 can use a cryptographic hash function to generate a digital signature of the proof of purchase receipt body 302 .
  • the application distributor 112 can use a public key system to generate the digital signature. In this case, the application distributor 112 uses its private key to generate the receipt signature 304 .
  • a user terminal, the application distributor, and/or any other device with access to the application distributor's public key can then verify the receipt 300 .
  • the application distributor 112 can use a private key system to generate the receipt signature 304 . In this case, unless the application distributor 112 shares its private key, only the application distributor can verify the receipt 300 .
  • FIG. 4 is a flowchart illustrating steps in an exemplary method 400 for an application purchase that includes a proof of purchase receipt. For the sake of clarity, this method is discussed in terms of an exemplary system such as is shown in FIG. 1 . Although specific steps are shown in FIG. 4 , in other embodiments, a method can have more or less steps than shown. The method steps discussed in this and other figures can be implemented in the shown order or combination, or in any other order or combination.
  • the application distributor 112 receives a request from a user to purchase an application ( 402 ).
  • the purchase request can come from any user terminal with access to the application distributor 112 .
  • the purchase request can include account information for the requesting user that can be used to facilitate the transaction, such as the user's account identifier.
  • the application distributor 112 constructs an application proof of purchase receipt ( 404 ), such as the receipt 300 in FIG. 3 .
  • the application proof of purchase receipt can be unique to the transaction. For example, even if the user has previously purchased the application, the proof of purchase receipt associated with this purchase request will be different. However, in some configurations, the proof of purchase receipt can be unique to the user, application pair, instead of the transaction.
  • the application distributor 112 creates an application bundle, based on the application purchase receipt and the application ( 406 ), and sends the application bundle to the requesting user ( 408 ).
  • an application developer and/or application distributor can institute a usage policy that limits the number of user terminals on which an application can be used at any one time. For example, suppose an application costs ten dollars. A user could purchase the application and then sell a copy of the application to nine of his friends for one dollar. Each of the ten users was then able to obtain a copy of the ten-dollar application for one dollar. In some cases, an application developer may be okay with this scenario; however, in other cases, such activity may prevent the developer from recouping their development costs. To curb such activity, a policy can be established to limit the number of copies to, say, five machines. One way of ensuring that a user only runs an application on a specified number of machines is to have the user authorize each machine on which he or she wants to use the application.
  • FIG. 5 illustrates an exemplary authorization file 500 .
  • the authorization file 500 can include an authorization file body 502 .
  • the authorization file body 502 can include a unique machine identifier for the machine associated with the authentication file 500 .
  • the unique machine identifier can be an identifier that can be linked to a user terminal.
  • the various hardware components in a computer can be associated with a unique identifier, such as a serial number. One or more of these serial numbers can be used to create a unique machine identifier.
  • the authorization file body 502 can also contain one or more unique account identifiers, e.g., DSid.
  • the account identifiers contained in the authorization file 500 indicate the users who are authorized to use purchased applications on the machine.
  • the authorization file body 502 can include a unique representation of the DSid.
  • the unique representation can be a one-way representation of DSid, e.g., f(DSid). In some cases, the unique representation can be used to improve security of the receipt and/or user privacy.
  • an authorization file body 502 can include additional and/or alternative information. Furthermore, the organization of the information within the authorization file 500 can vary with the configuration of the system.
  • the authorization file 500 can be in plaintext, which would make it readable to any user that can understand the file layout.
  • the authorization file 500 can include an authorization file signature 504 .
  • the authorization file signature 504 can be any digital signature that can be used to detect unauthorized modification of the authorization file.
  • the application distributor 112 can use a cryptographic hash function to generate a digital signature of the authorization file body 502 .
  • the application distributor 112 can use a public key system to generate the digital signature. In this case, the application distributor 112 uses its private key to generate the authorization file signature 504 .
  • a user terminal, the application distributor, and/or any other device with access to the application distributor's public key can then verify the authorization file 500 .
  • the application distributor 112 can use a private key system to generate the authorization file signature 504 . In this case, unless the application distributor 112 shares its private key, only the application distributor can verify the authorization file 500 .
  • An authorization request can be made to the application distributor or any other device responsible for authorizing the users in the system.
  • the authorization file can be used to keep track of which users are authorized to run applications on a particular user terminal, while the server can maintain authorization records to keep track of how many machines and/or the exact machines that each user is authorized on.
  • the authorization records on the server can be used to make sure a user is not authorized on more machines than allowed by the usage policy.
  • FIG. 6 illustrates an exemplary user authorization scenario 600 .
  • the server 606 receives the authorization file 602 and the user's unique account identifier 604 .
  • the server 606 checks the authorization records 608 to verify that the user is not already authorized on the maximum number of machines allowed under the usage policy. In this example, the user DSid8 is only authorized on one machine, which is less than the limit, so the server 606 can authorize the user.
  • the server 606 updates the entry in the authorization records for the user to include the machine identifier in the authorization file 602 , i.e., M 1 . This yields the authorization records 610 .
  • the server also updates the authorization file by adding the user's account number, i.e., f(DSid8), and re-signing the file.
  • the server 606 then returns the updated authorization file 612 to the user's machine.
  • the server 606 can maintain other information in the authorization records. Other methods of authorization are also possible using all or part of these steps.
  • the usage policy can be static across all users and all applications, or the usage policy can be user-specific and/or application-specific.
  • a usage policy can be designed such that any user can be authorized to use any of the applications they purchased on up to five machines at any given time.
  • the system can also be configured such that a usage policy can be specified for an individual application. For example, one application could allow users to use the application on 10 machines, while another application may only allow the user to use the application on 4 machines.
  • the server 606 may need to store additional information in the authorization records.
  • FIG. 7 illustrates an exemplary scenario 700 for authorization on purchase.
  • the user terminal 102 makes a purchase request to the application distributor 112 .
  • the purchase request can include an authorization file 706 that resides on the user terminal 102 .
  • the application distributor 112 can create the application bundle 708 using the method 400 in FIG. 4 and can perform the authorization method 600 in FIG. 6 to update the authorization records and produce the authorization file 710 .
  • the application distributor 112 can then send the application bundle and updated authorization file 710 to the requesting user terminal 102 .
  • the application distributor 112 acts as an intermediary for the authorization request and simply passes the authorization request off to another device or server that will return the authorization file to the application distributor 112 .
  • the user is authorized on the user terminal 102 prior to making the purchase request.
  • the application distributor 112 can either return the authorization file unchanged or not return the file at all.
  • the user terminal can determine that the user is authorized on the machine without making an authorization request to the server.
  • authorization on purchase may be unnecessary because the user has no intention of using the application on the machine from which he or she purchased the application.
  • a user may have a slow Internet connection at home, but a very fast connection at work.
  • the Internet connection speeds may not matter, but for large applications a slow network connection can prevent a user from purchasing a particular application.
  • the user may decide to purchase the application at work and then transfer the application to the user's home computer.
  • the user may transfer the application to a disk, e.g., CD-ROM, DVD, USB drive, etc., and then transfer the application to the home computer, or the user may establish a direct high-speed connection between the user's work computer and home computer, e.g., through an Ethernet connection.
  • a disk e.g., CD-ROM, DVD, USB drive, etc.
  • the user may establish a direct high-speed connection between the user's work computer and home computer, e.g., through an Ethernet connection.
  • authorization can occur when the user attempts to use the application.
  • FIG. 8 illustrates an exemplary scenario 800 for authorization on application launch.
  • the user makes a purchase request from the user terminal 102 .
  • the purchase request is sent to the application distributor 112 where application bundle 806 is prepared using method 400 in FIG. 4 .
  • the application bundle 806 is sent to the user terminal 102 .
  • the application bundle 806 is copied to user terminal 104 where the user attempts to use the application.
  • the user terminal Upon launch of the application, the user terminal sends an authorization request to the server 606 .
  • the server 606 and the application distributor 112 can be the same. However, in other cases, the server 606 and the application distributor 112 can be different.
  • the server 606 receives the authorization file 812 and the user's account identifier 814 .
  • the server 606 performs the authorization method 600 in FIG. 6 and returns the updated authorization file 816 to the user terminal 104 .
  • the user can use the application.
  • a user may already be authorized to use applications on the machine. In this case, no updates to the authorization file are required.
  • the user terminal determines that the user is authorized without making an authorization request to the server.
  • the user authorization scenario 600 in FIG. 6 only prevents a user from being authorized to run applications on more than a specified number of machines.
  • application verification can enforce an application usage policy that limits the use of a particular application to a specified number of machines or instances at any given time.
  • the application can be limited to five separate instances in five different guest virtual machines that all reside on a single host physical machine.
  • an application purchase receipt is included with the application. To use a purchased application on a particular machine, the account identifier in the proof of purchase receipt must be authorized on the machine.
  • each machine can maintain a single authorization file that can specify the machine identifier for the machine and all account identifiers of users authorized to run applications on the machine. If the account identifier in the proof of purchase receipt is contained in the authorization file, the application can be used on the machine. However, if the user associated with the application is not authorized on the machine, the user can be authorized using an authorization method such as method 600 in FIG. 6 . Both the proof of purchase receipt and the authorization file can be verified to prevent unauthorized modification of the proof of purchase receipt and/or authorization file and ensure that the receipt belongs to the application and the authorization file belongs to the machine.
  • the exemplary application verification method 900 in FIG. 9 can be used to enforce an application usage policy that is directed at limiting the purchasing user to a specified number of machines.
  • the verification method 900 can use the application proof of purchase receipt 300 in FIG. 3 and the authorization file 500 in FIG. 5 .
  • method 900 is discussed in terms of an exemplary system 100 as shown in FIG. 1 . Although specific steps are shown in FIG. 9 , in other embodiments, a method can have more or less steps than shown.
  • the application verification method 900 can be used each time a user launches an application and can be performed locally by the machine on which the application resides. However, the system can also be configured such that application verification is performed less frequently, such as on the first launch of the application. Additionally, application verification can be performed by making a verification request to a server or it can be a combination of local and remote actions.
  • the user terminal 102 Upon application launch, the user terminal 102 receives a request to verify an application based on a proof of purchase receipt 300 and an authorization file 500 ( 902 ). As part of the application verification, the user terminal 102 can verify the proof of purchase receipt 300 , by first checking that the signature of the receipt is valid ( 904 ). If the signature is not valid, then it is likely that the receipt has been altered so the verification process is aborted and verification fails. If the signature is valid, the user terminal 102 checks if the application identifier in the receipt matches the identifier of the application being verified ( 906 ). If it does not match, verification fails. If the application identifier does match, the user terminal 102 checks if the application version number in the receipt matches the version number of the application being verified ( 908 ). If the version number does not match, the verification method fails, otherwise verification continues.
  • the verification method 900 can also include a verification of the authorization file 500 .
  • the user terminal 102 checks if the signature on the file is valid ( 910 ). If the signature is not valid, then it is likely that the authorization file has been altered so the verification process is aborted and verification fails. If the signature is valid, the user terminal 102 checks if the machine identifier in the authorization file matches the identifier for the user terminal 102 ( 912 ). If it does not match, verification fails. If the machine identifier does match, the verification continues.
  • steps 904 , 906 and 908 can be performed before, after, or in parallel with steps 910 and 912 .
  • steps 904 - 912 do not have to be performed at all, but by performing the steps a level of assurance can be gained that the files are unaltered and correspond with the application and machine.
  • the user terminal 102 After verifying the receipt 300 and authorization file 500 .
  • the user terminal 102 checks if the account number in the receipt, e.g., f(DSid), is in the authorization file ( 914 ). If so, the user who purchased the application is authorized on the machine, so the application can launch ( 916 ). If the user who purchased the application is not already authorized, the user terminal 102 can make an authorization request to the application distributor 112 ( 918 ). If the authorization request succeeds ( 920 ), the application can launch ( 916 ) otherwise verification fails.
  • the verification method 900 can occur inside of the application.
  • the action taken upon a verification failure depends on the application developer. For example, upon verification failure, the application could quit. Alternatively, upon verification failure, the application could continue executing, but only limited functionality may be available. Additionally, depending on the configuration, the application may not be able to request authorization for the user.
  • the user associated with a purchased application can use the application on the number of machines specified in the usage policy. For example, if the maximum number of machines is five, the user can copy the application to five different machines and go through the authorization process on each machine. If the user wants to use the application on a 6th machine, the user has to de-authorize one of the already authorized machines. To do so, the user can send a “de-authorize” request from one of the authorized machines. Alternatively, in some configurations, the user can send a “de-authorize all” request from any machine, which will have the effect of de-authorizing all machines that the user was authorized on. After de-authorizing a machine, the user can go back to the 6 th machine and authorize it. At this point, if the verification method 900 succeeds, the user can use the application.
  • a user may attempt to circumvent the maximum machine usage policy.
  • One way that a user may attempt to do this is as follows. Suppose the user associated with the purchased application is already authorized on the maximum number of machines, say five. To free up an authorization, the user de-authorizes a machine. However, prior to issuing the “de-authorize” request, the user makes a copy of the authorization file on the machine. After the de-authorization, the user copies the authorization file back into place. Now the machine thinks the user is authorized even though the user has been de-authorized.
  • FIG. 10 illustrates an exemplary proof of purchase receipt 1002 and authorization file 1004 with de-authorization count fields.
  • a separate de-authorization count can be associated with each authorized account identifier.
  • the de-authorization count on the server associated with the account identifier can be incremented.
  • the de-authorization count in the authorization record associated with the user can be included in the application proof of purchase receipt.
  • the de-authorization count associated with that account identifier can be included in the authorization file.
  • the de-authorization count can also be incorporated in the application verification method.
  • the verification method can perform all of the steps described in the verification method 900 .
  • the verification method can also check that the de-authorization count in the receipt is less than or equal to the de-authorization count in the authorization file. If this check fails, the user can be prevented from using the application on that machine.
  • FIG. 11 illustrates an exemplary application verification method 1100 that uses the de-authorization counters.
  • the verification method 1100 can use the application proof of purchase receipt 1002 and the authorization file 1004 in FIG. 10 .
  • method 1100 is discussed in terms of an exemplary system such as is shown in FIG. 1 . Although specific steps are shown in FIG. 10 , in other embodiments, a method can have more or less steps than shown.
  • the application verification method 1100 can be used each time a user launches an application and can be performed locally by the machine on which the application resides. However, the system can also be configured such that application verification is performed less frequently, such as on the first launch of the application. Additionally, application verification can be performed by making a verification request to a server or it can be a combination of local and remote actions.
  • the user terminal 102 Upon application launch, the user terminal 102 receives a request to verify an application based on a proof of purchase receipt 1002 and an authorization file 1004 ( 1102 ). The user terminal 102 can then verify that the proof of purchase receipt 1002 and authorization file 1004 are valid using steps similar to 904 - 912 in FIGS. 9 ( 1104 and 1106 ). If either validation step fails, the verification method aborts and the verification fails.
  • step 1104 can be performed before, after, or in parallel with step 1106 .
  • steps 1104 and 1106 do not have to be performed at all, but by performing the steps a level of assurance can be gained that the files are unaltered and correspond with the application and machine.
  • the user terminal 102 After verifying the receipt 1002 and authorization file 1004 , the user terminal 102 checks if the account number in the receipt, e.g., f(DSid), is in the authorization file ( 1108 ). If so, the user who purchased the application is authorized on the machine and the verification can proceed to check the de-authorization counts. If the user who purchased the application is not already authorized, the user terminal 102 can make an authorization request to the application distributor 112 ( 1110 ). If the authorization request succeeds ( 1114 ), the user terminal 102 can proceed to check the de-authorization counts.
  • the account number in the receipt e.g., f(DSid)
  • the user terminal 102 can make an authorization request to the application distributor 112 ( 1110 ). If the authorization request succeeds ( 1114 ), the user terminal 102 can proceed to check the de-authorization counts.
  • the user terminal 102 verifies the de-authorization counts by checking that the de-authorization count in the receipt is less than or equal to the de-authorization count in the authorization associated with account identifier. If so, verification has succeeded and the user terminal 102 can launch the application ( 1116 ). If the de-authorization count verification fails, it is likely a de-authorization attack has occurred so the user is prevented from using the application on the machine.
  • verification method 1100 can be performed within the application.
  • the action taken upon a verification failure depends on the application developer. For example, upon verification failure, the application could quit. Alternatively, upon verification failure, the application could continue executing, but only limited functionality may be available. Additionally, depending on the configuration, the application may not be able to request authorization for the user.
  • FIG. 12 illustrates an exemplary de-authorization counter usage scenario.
  • the user with account identifier DSid1 is currently authorized on five machines: M 1 -M 5 .
  • the user also wants to be able to use applications on a sixth machine M 6 , but the usage policy limits the number of authorizations to five.
  • This initial scenario set up is reflected in the authorization files for machines M 5 and M 6 and in authorization records on the server ( 1210 ).
  • Machine M 5 's authorization file contains and entry for DSid1 with an associated de-authorization count of zero.
  • Machine M 6 's authorization file is empty.
  • the authorization records on the server show that DSid1 is authorized on machines M 1 -M 5 and the user has not de-authorized any machines.
  • the authorization file on machine M 6 is updated to include DSid1 with a de-authorization count of 1.
  • the authorization records on the server are updated to include machine M 6 in the list of authorized machines.
  • the user After the authorization, the user replaces the authorization file with the old authorization file and purchases an application.
  • the changes are reflected in machines M 5 and M 6 and the server ( 1240 ).
  • the de-authorization count in the proof of purchase receipt is 1.
  • the machine can verify the application using verification method 1100 . Since the de-authorization count in the proof of purchase receipt is greater than the de-authorization count in the authorization file, the verification method 1100 will fail at step 1112 . The user can then be prevented from using the application on the machine.
  • an exemplary system 1300 includes a general-purpose computing device 1300 , including a processing unit (CPU or processor) 1320 and a system bus 1310 that couples various system components including the system memory 1330 such as read only memory (ROM) 1340 and random access memory (RAM) 1350 to the processor 1320 .
  • the system 1300 can include a cache 1322 of high speed memory connected directly with, in close proximity to, or integrated as part of the processor 1320 .
  • the system 1300 copies data from the memory 1330 and/or the storage device 1360 to the cache 1322 for quick access by the processor 1320 .
  • the cache 1322 provides a performance boost that avoids processor 1320 delays while waiting for data.
  • These and other modules can be configured to control the processor 1320 to perform various actions.
  • Other system memory 1330 may be available for use as well.
  • the memory 1330 can include multiple different types of memory with different performance characteristics. It can be appreciated that the disclosure may operate on a computing device 1300 with more than one processor 1320 or on a group or cluster of computing devices networked together to provide greater processing capability.
  • the processor 1320 can include any general purpose processor and a hardware module or software module, such as module 1 1362 , module 2 1364 , and module 3 1366 stored in storage device 1360 , configured to control the processor 1320 as well as a special-purpose processor where software instructions are incorporated into the actual processor design.
  • the processor 1320 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc.
  • a multi-core processor may be symmetric or asymmetric.
  • the system bus 1310 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures.
  • a basic input/output (BIOS) stored in ROM 1340 or the like may provide the basic routine that helps to transfer information between elements within the computing device 1300 , such as during start-up.
  • the computing device 1300 further includes storage devices 1360 such as a hard disk drive, a magnetic disk drive, an optical disk drive, tape drive or the like.
  • the storage device 1360 can include software modules 1362 , 1364 , 1366 for controlling the processor 1320 . Other hardware or software modules are contemplated.
  • the storage device 1360 is connected to the system bus 1310 by a drive interface.
  • the drives and the associated computer readable storage media provide nonvolatile storage of computer readable instructions, data structures, program modules and other data for the computing device 1300 .
  • a hardware module that performs a particular function includes the software component stored in a non-transitory computer-readable medium in connection with the necessary hardware components, such as the processor 1320 , bus 1310 , output device 1370 , and so forth, to carry out the function.
  • the basic components are known to those of skill in the art and appropriate variations are contemplated depending on the type of device, such as whether the device 1300 is a small, handheld computing device, a desktop computer, or a computer server.
  • Non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.
  • an input device 1390 represents any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth.
  • An output device 1370 can also be one or more of a number of output mechanisms known to those of skill in the art.
  • multimodal systems enable a user to provide multiple types of input to communicate with the computing device 1300 .
  • the communications interface 1380 generally governs and manages the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.
  • the illustrative system embodiment is presented as including individual functional blocks including functional blocks labeled as a “processor” or processor 1320 .
  • the functions these blocks represent may be provided through the use of either shared or dedicated hardware, including, but not limited to, hardware capable of executing software and hardware, such as a processor 1320 , that is purpose-built to operate as an equivalent to software executing on a general purpose processor.
  • a processor 1320 that is purpose-built to operate as an equivalent to software executing on a general purpose processor.
  • the functions of one or more processors presented in FIG. 13 may be provided by a single shared processor or multiple processors.
  • Illustrative embodiments may include microprocessor and/or digital signal processor (DSP) hardware, read-only memory (ROM) 1340 for storing software performing the operations discussed below, and random access memory (RAM) 1350 for storing results.
  • DSP digital signal processor
  • ROM read-only memory
  • RAM random access memory
  • VLSI Very large scale integration
  • the logical operations of the various embodiments are implemented as: (1) a sequence of computer implemented steps, operations, or procedures running on a programmable circuit within a general use computer, (2) a sequence of computer implemented steps, operations, or procedures running on a specific-use programmable circuit; and/or (3) interconnected machine modules or program engines within the programmable circuits.
  • the system 1300 shown in FIG. 13 can practice all or part of the recited methods, can be a part of the recited systems, and/or can operate according to instructions in the recited non-transitory computer-readable storage media.
  • Such logical operations can be implemented as modules configured to control the processor 1320 to perform particular functions according to the programming of the module. For example, FIG.
  • Mod 1 1362 illustrates three modules Mod 1 1362 , Mod 2 1364 and Mod 3 1366 which are modules controlling the processor 1320 to perform particular steps or a series of steps. These modules may be stored on the storage device 1360 and loaded into RAM 1350 or memory 1330 at runtime or may be stored as would be known in the art in other computer-readable memory locations.
  • Embodiments within the scope of the present disclosure may also include tangible and/or non-transitory computer-readable storage media for carrying or having computer-executable instructions or data structures stored thereon.
  • Such non-transitory computer-readable storage media can be any available media that can be accessed by a general purpose or special purpose computer, including the functional design of any special purpose processor as discussed above.
  • non-transitory computer-readable media can include RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to carry or store desired program code means in the form of computer-executable instructions, data structures, or processor chip design.
  • Computer-executable instructions include, for example, instructions and data which cause a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions.
  • Computer-executable instructions also include program modules that are executed by computers in stand-alone or network environments.
  • program modules include routines, programs, components, data structures, objects, and the functions inherent in the design of special-purpose processors, etc. that perform particular tasks or implement particular abstract data types.
  • Computer-executable instructions, associated data structures, and program modules represent examples of the program code means for executing steps of the methods disclosed herein. The particular sequence of such executable instructions or associated data structures represents examples of corresponding acts for implementing the functions described in such steps.
  • Embodiments of the disclosure may be practiced in network computing environments with many types of computer system configurations, including personal computers, hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers, and the like. Embodiments may also be practiced in distributed computing environments where tasks are performed by local and remote processing devices that are linked (either by hardwired links, wireless links, or by a combination thereof) through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.

Abstract

Disclosed herein are systems, methods, and non-transitory computer-readable media for enforcing application usage policies. As part of an application purchase transaction, the application distributor creates a unique proof of purchase receipt. This receipt can be bundled with the application and delivered to the purchaser. Each machine can maintain an authorization file that lists the users authorized to use applications on that machine. A system configured to practice the method verifies that a user is authorized to use an application on a machine based on an application proof of purchase receipt and the authorization file. If the application proof of purchase receipt and the authorization file are both valid, the system checks if the user account identifier in the receipt is contained in the authorization file. If so, the user can be considered authorized to use the application on the machine.

Description

    BACKGROUND
  • 1. Technical Field
  • The present disclosure relates to enforcing application usage policies and more specifically to preventing unauthorized execution of an application on a computer.
  • 2. Introduction
  • An important feature of computer software is that a single piece of software can be installed on multiple machines without a need to alter the software. This is advantageous for the software developer because they can develop the software once and then distribute it to many different users without any additional work. It is also advantageous for the user because he or she can move their software from one machine to another, for example, when the user buys a new computer. Software portability also makes it possible for a user to buy a single copy of the software and simultaneously install it on multiple computers, which in some situations may be undesirable. For example, some software may be very costly to produce and have a very small target market. In this case, unauthorized copying may prevent the developer from recouping their costs.
  • To prevent unauthorized copying, software developers often employ an installation process that requires a unique product key for each installation of the software. This approach prevents unauthorized copying, but it also makes it difficult for a user to migrate from one machine to another. Furthermore, this solution is cumbersome when a software developer has a policy that allows a user to install the software on a specified number of machines.
  • SUMMARY
  • Additional features and advantages of the disclosure will be set forth in the description which follows, and in part will be obvious from the description, or can be learned by practice of the herein disclosed principles. The features and advantages of the disclosure can be realized and obtained by means of the instruments and combinations particularly pointed out in the appended claims. These and other features of the disclosure will become more fully apparent from the following description and appended claims, or can be learned by the practice of the principles set forth herein.
  • Disclosed herein are systems, methods, and non-transitory computer-readable storage media for enforcing application usage policies.
  • In an application server embodiment, a system configured to practice the method is configured to receive a purchase request. In response to the request, the system can create a proof of purchase receipt for that purchase. The receipt can include various pieces of information about the purchase transaction, such as the user's account identifier, the application identifier, the application version number, the purchase date, and parental control ratings for the application. The system can sign the receipt, bundle it with the application, and send the application bundle to the requesting client device.
  • In a client device embodiment, when a user wants to use an application on a machine, the system can verify that the usage adheres to the usage policies. When a user purchases an application, an application proof of purchase receipt is included with the application. To run the purchased application on a particular client device, the account identifier associated with the purchased application must be authorized on the client device. Each client device can maintain an authorization file that can specify a client identifier for that client machine and all of the user identifiers authorized to use applications on that client device. When a user attempts to use an application, the system can verify that the proof of purchase receipt and the authorization file are valid. Additionally, the system can verify that the user specified in the proof of purchase receipt is in the authorization file. In some embodiments, if the user is not in the authorization file, the system can make a request to authorize the user.
  • As an example enforcement mechanism, the system can include a de-authorization counter to try to prevent a user from circumventing the application usage policy. A de-authorization count field can be included in the application proof of purchase receipt and the authorization file. A de-authorization count can also be maintained by the system. When a user makes a request to purchase an application, the system can construct a proof of purchase receipt for that purchase which includes the current de-authorization count for the user. When a user attempts to use an application, the system can verify that proof of purchase receipt and the authorization file are valid. Additionally, the system can verify that the user specified in the proof of purchase receipt is in the authorization file. Finally, the system can verify that the de-authorization count in the receipt is less than or equal to the de-authorization count in the authorization file. This enforcement mechanism can provide a simple way for a user to transfer the application a set number of times, according to the terms of the application usage policy.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In order to describe the manner in which the above-recited and other advantages and features of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings. Understanding that these drawings depict only exemplary embodiments of the disclosure and are not therefore to be considered to be limiting of its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:
  • FIG. 1 illustrates an exemplary system configuration for application distribution and usage;
  • FIG. 2 illustrates an exemplary application purchase;
  • FIG. 3 illustrates an exemplary application purchase receipt;
  • FIG. 4 illustrates an exemplary method embodiment for application purchase;
  • FIG. 5 illustrates an exemplary authorization file;
  • FIG. 6 illustrates an exemplary authorization request;
  • FIG. 7 illustrates an exemplary scenario for authorization on purchase;
  • FIG. 8 illustrates an exemplary method for authorization on application launch;
  • FIG. 9 illustrates an exemplary method embodiment for application verification;
  • FIG. 10 illustrates exemplary application purchase receipt and authorization file with de-authorization counters;
  • FIG. 11 illustrates an exemplary method embodiment for application verification using de-authorization counters;
  • FIG. 12 illustrates an exemplary de-authorization counter usage scenario; and
  • FIG. 13 illustrates an exemplary system embodiment.
  • DETAILED DESCRIPTION
  • Various embodiments of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations may be used without parting from the spirit and scope of the disclosure. The present disclosure addresses the need in the art for improved methods of selecting targeted content presented to a user based on characteristics descriptive of the user and/or the user's interaction with one or more items of targeted content.
  • The presently disclosed system and method is particularly useful for enforcing application usage policies on a computer. An exemplary system configuration 100 for application distribution and usage is illustrated in FIG. 1, wherein electronic devices 102, 104 communicate via a network 110 with an electronic application distributor 112. The system can be configured for use on a wide area network, such as that illustrated in FIG. 1. However, the present principles are applicable in a wide variety of network configurations that facilitate the intercommunication of electronic devices. For example, each of the components of system 100 in FIG. 1 can be implemented in a localized or distributed fashion in a network.
  • In system 100, the user terminals 102 and 104 interact with the application distributor 112, via direct and/or indirect communication, to obtain computer programs, also known as applications. Any number or type of user terminals can interact with the application distributor 112. For example, a user terminal 102 can be a desktop computer; a laptop computer; a handheld communication device, e.g., mobile phone, smart phone, tablet, or any other type of device connecting using multiple or non-persistent network sessions; etc. The user terminal 102 makes a request, such as a purchase request, to the application distributor 112. The application distributor 112 responds by either delivering the requested content to the requesting user terminal 102 or denying the request. A request can be denied, for example, due to a failure on the part of the user terminal 102 to supply an adequate method of payment.
  • To facilitate enforcement of application usage policies, the application distributor can provide the requesting user terminal an application proof of purchase receipt along with the purchased application. FIG. 2 illustrates an exemplary application purchase 200. In the exemplary application purchase 200, the user terminal 102 makes a purchase request to the application distributor 112. As part of the purchase request, the user terminal 102 can provide account information for the requesting user. In some configurations, the account information can be a username and password. In other configurations, the account authorization can occur as a separate interaction with the application distributor 112 and thus, the account information can be a unique account identifier, such as a DSid. After receiving the purchase request, the application distributor 112 can create an application bundle 206 composed of the application 208 and the application proof of purchase receipt 210. The application distributor 112 can then deliver the application bundle 206 to the user terminal 102. As will be discussed in more detail below, the application proof of purchase receipt can be used at a later time to aid in enforcing a usage policy for the application.
  • A purchase transaction includes any kind of transaction for a recipient to obtain an application and does not necessarily require an exchange of money or other value. The purchase transaction can include a third party giving the application as a gift to the recipient, or the recipient can redeem a coupon, promotional code, or similar instrument in exchange for the application. In some cases, a purchase request can be made for a free application. Regardless of whether a monetary exchange is required to obtain the application, the application distributor can provide an application proof of purchase receipt with the application.
  • An application proof of purchase receipt can include a variety of information, as illustrated in the exemplary proof of purchase receipt 300 in FIG. 3. The application proof of purchase receipt can include more or less information than is shown in FIG. 3. The proof of purchase receipt body 302 can include various account information associated with the user who purchased the application. The user can be an individual, a group of individuals, or an organization. The account information can include the user's ID, such as a username. The account information can also include a unique account identifier for the user, such as the DSid. In some configurations, instead of including the plaintext DSid, the proof of purchase receipt body 302 can include a unique representation of the DSid. For example, the unique representation can be a one-way representation of DSid, e.g., f(DSid). In some cases, the unique representation can be used to improve security of the receipt and/or user privacy. The proof of purchase receipt body 302 can also include various pieces of information about the purchased application. For example, the proof of purchase receipt body 302 can include the ID, the version number, and the parent control rating of the purchased application. In some cases, additional information about the application can be included in the receipt, such as an application signature. Additionally, the proof of purchase receipt body 302 can include the purchase date.
  • In some configurations, an application proof of purchase receipt body 302 can include additional and/or alternative information. Furthermore, the organization of the information within the proof of purchase receipt 300 can vary with the configuration of the system. In one variation, a server retains a full or partial copy of the application proof of purchase receipt 300.
  • In some configurations, the proof of purchase receipt 300 can be in plaintext, which would make it readable to any user that can understand the file layout. To prevent and/or detect unauthorized modification of the proof of purchase receipt 300, the proof of purchase receipt 300 can include a receipt signature 304. The receipt signature 304 can be any digital signature that can be used to detect unauthorized modification of the proof of purchase receipt. For example, the application distributor 112 can use a cryptographic hash function to generate a digital signature of the proof of purchase receipt body 302. In some configurations, the application distributor 112 can use a public key system to generate the digital signature. In this case, the application distributor 112 uses its private key to generate the receipt signature 304. A user terminal, the application distributor, and/or any other device with access to the application distributor's public key can then verify the receipt 300. Alternatively, the application distributor 112 can use a private key system to generate the receipt signature 304. In this case, unless the application distributor 112 shares its private key, only the application distributor can verify the receipt 300.
  • FIG. 4 is a flowchart illustrating steps in an exemplary method 400 for an application purchase that includes a proof of purchase receipt. For the sake of clarity, this method is discussed in terms of an exemplary system such as is shown in FIG. 1. Although specific steps are shown in FIG. 4, in other embodiments, a method can have more or less steps than shown. The method steps discussed in this and other figures can be implemented in the shown order or combination, or in any other order or combination.
  • At various points, the application distributor 112 receives a request from a user to purchase an application (402). The purchase request can come from any user terminal with access to the application distributor 112. As described above, the purchase request can include account information for the requesting user that can be used to facilitate the transaction, such as the user's account identifier.
  • In response to the purchase request, the application distributor 112 constructs an application proof of purchase receipt (404), such as the receipt 300 in FIG. 3. The application proof of purchase receipt can be unique to the transaction. For example, even if the user has previously purchased the application, the proof of purchase receipt associated with this purchase request will be different. However, in some configurations, the proof of purchase receipt can be unique to the user, application pair, instead of the transaction. After constructing the application proof of purchase receipt, the application distributor 112 creates an application bundle, based on the application purchase receipt and the application (406), and sends the application bundle to the requesting user (408).
  • After purchasing an application, it may be possible to use that application on multiple user terminals. To prevent a user from abusing this capability, an application developer and/or application distributor can institute a usage policy that limits the number of user terminals on which an application can be used at any one time. For example, suppose an application costs ten dollars. A user could purchase the application and then sell a copy of the application to nine of his friends for one dollar. Each of the ten users was then able to obtain a copy of the ten-dollar application for one dollar. In some cases, an application developer may be okay with this scenario; however, in other cases, such activity may prevent the developer from recouping their development costs. To curb such activity, a policy can be established to limit the number of copies to, say, five machines. One way of ensuring that a user only runs an application on a specified number of machines is to have the user authorize each machine on which he or she wants to use the application.
  • An authorization file, which can reside on the user's machine, can be used to facilitate user authorization. FIG. 5 illustrates an exemplary authorization file 500. The authorization file 500 can include an authorization file body 502. The authorization file body 502 can include a unique machine identifier for the machine associated with the authentication file 500. The unique machine identifier can be an identifier that can be linked to a user terminal. For example, the various hardware components in a computer can be associated with a unique identifier, such as a serial number. One or more of these serial numbers can be used to create a unique machine identifier.
  • The authorization file body 502 can also contain one or more unique account identifiers, e.g., DSid. The account identifiers contained in the authorization file 500 indicate the users who are authorized to use purchased applications on the machine. In some configurations, instead of including the plaintext DSid, the authorization file body 502 can include a unique representation of the DSid. For example, the unique representation can be a one-way representation of DSid, e.g., f(DSid). In some cases, the unique representation can be used to improve security of the receipt and/or user privacy.
  • In some configurations, an authorization file body 502 can include additional and/or alternative information. Furthermore, the organization of the information within the authorization file 500 can vary with the configuration of the system.
  • In some configurations, the authorization file 500 can be in plaintext, which would make it readable to any user that can understand the file layout. To prevent and/or detect unauthorized modification of the authorization file 500, the authorization file 500 can include an authorization file signature 504. The authorization file signature 504 can be any digital signature that can be used to detect unauthorized modification of the authorization file. For example, the application distributor 112 can use a cryptographic hash function to generate a digital signature of the authorization file body 502. In some configurations, the application distributor 112 can use a public key system to generate the digital signature. In this case, the application distributor 112 uses its private key to generate the authorization file signature 504. A user terminal, the application distributor, and/or any other device with access to the application distributor's public key can then verify the authorization file 500. Alternatively, the application distributor 112 can use a private key system to generate the authorization file signature 504. In this case, unless the application distributor 112 shares its private key, only the application distributor can verify the authorization file 500.
  • An authorization request can be made to the application distributor or any other device responsible for authorizing the users in the system. The authorization file can be used to keep track of which users are authorized to run applications on a particular user terminal, while the server can maintain authorization records to keep track of how many machines and/or the exact machines that each user is authorized on. The authorization records on the server can be used to make sure a user is not authorized on more machines than allowed by the usage policy.
  • FIG. 6 illustrates an exemplary user authorization scenario 600. To authorize a user on a machine, the server 606 receives the authorization file 602 and the user's unique account identifier 604. The server 606 then checks the authorization records 608 to verify that the user is not already authorized on the maximum number of machines allowed under the usage policy. In this example, the user DSid8 is only authorized on one machine, which is less than the limit, so the server 606 can authorize the user. To authorize the user, the server 606 updates the entry in the authorization records for the user to include the machine identifier in the authorization file 602, i.e., M1. This yields the authorization records 610. The server also updates the authorization file by adding the user's account number, i.e., f(DSid8), and re-signing the file. The server 606 then returns the updated authorization file 612 to the user's machine. In some configurations, the server 606 can maintain other information in the authorization records. Other methods of authorization are also possible using all or part of these steps.
  • In some configurations, the usage policy can be static across all users and all applications, or the usage policy can be user-specific and/or application-specific. For example, a usage policy can be designed such that any user can be authorized to use any of the applications they purchased on up to five machines at any given time. However, the system can also be configured such that a usage policy can be specified for an individual application. For example, one application could allow users to use the application on 10 machines, while another application may only allow the user to use the application on 4 machines. To support a variable usage policy scheme the server 606 may need to store additional information in the authorization records.
  • In some configurations, user authorization can occur at the time the user purchases the application. FIG. 7 illustrates an exemplary scenario 700 for authorization on purchase. In method 700, the user terminal 102 makes a purchase request to the application distributor 112. In addition to account information, such as the DSid, the purchase request can include an authorization file 706 that resides on the user terminal 102. The application distributor 112 can create the application bundle 708 using the method 400 in FIG. 4 and can perform the authorization method 600 in FIG. 6 to update the authorization records and produce the authorization file 710. The application distributor 112 can then send the application bundle and updated authorization file 710 to the requesting user terminal 102. In some configurations, the application distributor 112 acts as an intermediary for the authorization request and simply passes the authorization request off to another device or server that will return the authorization file to the application distributor 112. In some cases, the user is authorized on the user terminal 102 prior to making the purchase request. In this case, the application distributor 112 can either return the authorization file unchanged or not return the file at all. In some configurations, the user terminal can determine that the user is authorized on the machine without making an authorization request to the server.
  • In some cases, authorization on purchase may be unnecessary because the user has no intention of using the application on the machine from which he or she purchased the application. For example, a user may have a slow Internet connection at home, but a very fast connection at work. In some cases, the Internet connection speeds may not matter, but for large applications a slow network connection can prevent a user from purchasing a particular application. To improve the user's purchasing experience, the user may decide to purchase the application at work and then transfer the application to the user's home computer. For example, the user may transfer the application to a disk, e.g., CD-ROM, DVD, USB drive, etc., and then transfer the application to the home computer, or the user may establish a direct high-speed connection between the user's work computer and home computer, e.g., through an Ethernet connection. Furthermore, to allow the user to copy the application to more than one machine, authorization can occur when the user attempts to use the application.
  • FIG. 8 illustrates an exemplary scenario 800 for authorization on application launch. In this scenario, the user makes a purchase request from the user terminal 102. The purchase request is sent to the application distributor 112 where application bundle 806 is prepared using method 400 in FIG. 4. The application bundle 806 is sent to the user terminal 102. At some point, the application bundle 806 is copied to user terminal 104 where the user attempts to use the application. Upon launch of the application, the user terminal sends an authorization request to the server 606. In some configurations, the server 606 and the application distributor 112 can be the same. However, in other cases, the server 606 and the application distributor 112 can be different. As part of the authorization request, the server 606 receives the authorization file 812 and the user's account identifier 814. The server 606 performs the authorization method 600 in FIG. 6 and returns the updated authorization file 816 to the user terminal 104. Now that the user is authorized on the machine, the user can use the application. In some configurations, a user may already be authorized to use applications on the machine. In this case, no updates to the authorization file are required. Furthermore, in some cases, the user terminal determines that the user is authorized without making an authorization request to the server.
  • The user authorization scenario 600 in FIG. 6 only prevents a user from being authorized to run applications on more than a specified number of machines. By incorporating the application proof of purchase receipt created at the time of purchase, application verification can enforce an application usage policy that limits the use of a particular application to a specified number of machines or instances at any given time. For example, the application can be limited to five separate instances in five different guest virtual machines that all reside on a single host physical machine. When a user purchases an application, an application purchase receipt is included with the application. To use a purchased application on a particular machine, the account identifier in the proof of purchase receipt must be authorized on the machine. As described above, each machine can maintain a single authorization file that can specify the machine identifier for the machine and all account identifiers of users authorized to run applications on the machine. If the account identifier in the proof of purchase receipt is contained in the authorization file, the application can be used on the machine. However, if the user associated with the application is not authorized on the machine, the user can be authorized using an authorization method such as method 600 in FIG. 6. Both the proof of purchase receipt and the authorization file can be verified to prevent unauthorized modification of the proof of purchase receipt and/or authorization file and ensure that the receipt belongs to the application and the authorization file belongs to the machine.
  • The exemplary application verification method 900 in FIG. 9 can be used to enforce an application usage policy that is directed at limiting the purchasing user to a specified number of machines. The verification method 900 can use the application proof of purchase receipt 300 in FIG. 3 and the authorization file 500 in FIG. 5. For the sake of clarity, method 900 is discussed in terms of an exemplary system 100 as shown in FIG. 1. Although specific steps are shown in FIG. 9, in other embodiments, a method can have more or less steps than shown.
  • The application verification method 900 can be used each time a user launches an application and can be performed locally by the machine on which the application resides. However, the system can also be configured such that application verification is performed less frequently, such as on the first launch of the application. Additionally, application verification can be performed by making a verification request to a server or it can be a combination of local and remote actions.
  • Upon application launch, the user terminal 102 receives a request to verify an application based on a proof of purchase receipt 300 and an authorization file 500 (902). As part of the application verification, the user terminal 102 can verify the proof of purchase receipt 300, by first checking that the signature of the receipt is valid (904). If the signature is not valid, then it is likely that the receipt has been altered so the verification process is aborted and verification fails. If the signature is valid, the user terminal 102 checks if the application identifier in the receipt matches the identifier of the application being verified (906). If it does not match, verification fails. If the application identifier does match, the user terminal 102 checks if the application version number in the receipt matches the version number of the application being verified (908). If the version number does not match, the verification method fails, otherwise verification continues.
  • The verification method 900 can also include a verification of the authorization file 500. To verify the authorization file 500, the user terminal 102 checks if the signature on the file is valid (910). If the signature is not valid, then it is likely that the authorization file has been altered so the verification process is aborted and verification fails. If the signature is valid, the user terminal 102 checks if the machine identifier in the authorization file matches the identifier for the user terminal 102 (912). If it does not match, verification fails. If the machine identifier does match, the verification continues.
  • Depending on the configuration, steps 904, 906 and 908 can be performed before, after, or in parallel with steps 910 and 912. Furthermore, steps 904-912 do not have to be performed at all, but by performing the steps a level of assurance can be gained that the files are unaltered and correspond with the application and machine. After verifying the receipt 300 and authorization file 500. The user terminal 102 checks if the account number in the receipt, e.g., f(DSid), is in the authorization file (914). If so, the user who purchased the application is authorized on the machine, so the application can launch (916). If the user who purchased the application is not already authorized, the user terminal 102 can make an authorization request to the application distributor 112 (918). If the authorization request succeeds (920), the application can launch (916) otherwise verification fails.
  • In some configurations, the verification method 900 can occur inside of the application. In this case, the action taken upon a verification failure depends on the application developer. For example, upon verification failure, the application could quit. Alternatively, upon verification failure, the application could continue executing, but only limited functionality may be available. Additionally, depending on the configuration, the application may not be able to request authorization for the user.
  • Using the verification method 900 described above, the user associated with a purchased application can use the application on the number of machines specified in the usage policy. For example, if the maximum number of machines is five, the user can copy the application to five different machines and go through the authorization process on each machine. If the user wants to use the application on a 6th machine, the user has to de-authorize one of the already authorized machines. To do so, the user can send a “de-authorize” request from one of the authorized machines. Alternatively, in some configurations, the user can send a “de-authorize all” request from any machine, which will have the effect of de-authorizing all machines that the user was authorized on. After de-authorizing a machine, the user can go back to the 6th machine and authorize it. At this point, if the verification method 900 succeeds, the user can use the application.
  • In some cases, a user may attempt to circumvent the maximum machine usage policy. One way that a user may attempt to do this is as follows. Suppose the user associated with the purchased application is already authorized on the maximum number of machines, say five. To free up an authorization, the user de-authorizes a machine. However, prior to issuing the “de-authorize” request, the user makes a copy of the authorization file on the machine. After the de-authorization, the user copies the authorization file back into place. Now the machine thinks the user is authorized even though the user has been de-authorized.
  • To address this circumvention attack a de-authorization count field can be added to the application proof of purchase receipt and the authorization file. Additionally, a de-authorization count can also be maintained on the server. FIG. 10 illustrates an exemplary proof of purchase receipt 1002 and authorization file 1004 with de-authorization count fields. In the authorization file 1004, a separate de-authorization count can be associated with each authorized account identifier. Each time a user de-authorizes a machine, the de-authorization count on the server associated with the account identifier can be incremented. When a user purchases a new application, the de-authorization count in the authorization record associated with the user can be included in the application proof of purchase receipt. Additionally, when a user authorizes a machine, the de-authorization count associated with that account identifier can be included in the authorization file.
  • The de-authorization count can also be incorporated in the application verification method. When a user attempts to use an application, the verification method can perform all of the steps described in the verification method 900. However, the verification method can also check that the de-authorization count in the receipt is less than or equal to the de-authorization count in the authorization file. If this check fails, the user can be prevented from using the application on that machine.
  • FIG. 11 illustrates an exemplary application verification method 1100 that uses the de-authorization counters. The verification method 1100 can use the application proof of purchase receipt 1002 and the authorization file 1004 in FIG. 10. For the sake of clarity, method 1100 is discussed in terms of an exemplary system such as is shown in FIG. 1. Although specific steps are shown in FIG. 10, in other embodiments, a method can have more or less steps than shown.
  • The application verification method 1100 can be used each time a user launches an application and can be performed locally by the machine on which the application resides. However, the system can also be configured such that application verification is performed less frequently, such as on the first launch of the application. Additionally, application verification can be performed by making a verification request to a server or it can be a combination of local and remote actions.
  • Upon application launch, the user terminal 102 receives a request to verify an application based on a proof of purchase receipt 1002 and an authorization file 1004 (1102). The user terminal 102 can then verify that the proof of purchase receipt 1002 and authorization file 1004 are valid using steps similar to 904-912 in FIGS. 9 (1104 and 1106). If either validation step fails, the verification method aborts and the verification fails. Depending on the configuration, step 1104 can be performed before, after, or in parallel with step 1106. Furthermore, steps 1104 and 1106 do not have to be performed at all, but by performing the steps a level of assurance can be gained that the files are unaltered and correspond with the application and machine.
  • After verifying the receipt 1002 and authorization file 1004, the user terminal 102 checks if the account number in the receipt, e.g., f(DSid), is in the authorization file (1108). If so, the user who purchased the application is authorized on the machine and the verification can proceed to check the de-authorization counts. If the user who purchased the application is not already authorized, the user terminal 102 can make an authorization request to the application distributor 112 (1110). If the authorization request succeeds (1114), the user terminal 102 can proceed to check the de-authorization counts.
  • At step 1112, the user terminal 102 verifies the de-authorization counts by checking that the de-authorization count in the receipt is less than or equal to the de-authorization count in the authorization associated with account identifier. If so, verification has succeeded and the user terminal 102 can launch the application (1116). If the de-authorization count verification fails, it is likely a de-authorization attack has occurred so the user is prevented from using the application on the machine.
  • As with the verification method 900, verification method 1100 can be performed within the application. In this case, the action taken upon a verification failure depends on the application developer. For example, upon verification failure, the application could quit. Alternatively, upon verification failure, the application could continue executing, but only limited functionality may be available. Additionally, depending on the configuration, the application may not be able to request authorization for the user.
  • FIG. 12 illustrates an exemplary de-authorization counter usage scenario. In this scenario, the user with account identifier DSid1 is currently authorized on five machines: M1-M5. The user also wants to be able to use applications on a sixth machine M6, but the usage policy limits the number of authorizations to five. This initial scenario set up is reflected in the authorization files for machines M5 and M6 and in authorization records on the server (1210). Machine M5's authorization file contains and entry for DSid1 with an associated de-authorization count of zero. Machine M6's authorization file is empty. The authorization records on the server show that DSid1 is authorized on machines M1-M5 and the user has not de-authorized any machines.
  • In an attempt to use applications on a sixth machine M6, the user makes a copy of the authorization file on M5 and then de-authorizes the machine. These actions are reflected in the authorization file on machine M5 and the authorization records on the server (1220). Machine M5's authorization file is now empty. Additionally, the de-authorization count is increased to one and M5 has been removed from the list of authorized machines in the authorization records on the server.
  • The user now authorizes machine M6. This action results in two changes, which are reflected in machines M5 and M6 and the server (1230). First, the authorization file on machine M6 is updated to include DSid1 with a de-authorization count of 1. Second, the authorization records on the server are updated to include machine M6 in the list of authorized machines.
  • After the authorization, the user replaces the authorization file with the old authorization file and purchases an application. The changes are reflected in machines M5 and M6 and the server (1240). The de-authorization count in the proof of purchase receipt is 1. When the user attempts to use the application on machine M5, the machine can verify the application using verification method 1100. Since the de-authorization count in the proof of purchase receipt is greater than the de-authorization count in the authorization file, the verification method 1100 will fail at step 1112. The user can then be prevented from using the application on the machine.
  • The disclosure now turns to a discussion of a general-purpose computing device. All or part of the components shown in FIG. 13 and discussed below can be used to implement the various devices and infrastructure elements discussed above. With reference to FIG. 13, an exemplary system 1300 includes a general-purpose computing device 1300, including a processing unit (CPU or processor) 1320 and a system bus 1310 that couples various system components including the system memory 1330 such as read only memory (ROM) 1340 and random access memory (RAM) 1350 to the processor 1320. The system 1300 can include a cache 1322 of high speed memory connected directly with, in close proximity to, or integrated as part of the processor 1320. The system 1300 copies data from the memory 1330 and/or the storage device 1360 to the cache 1322 for quick access by the processor 1320. In this way, the cache 1322 provides a performance boost that avoids processor 1320 delays while waiting for data. These and other modules can be configured to control the processor 1320 to perform various actions. Other system memory 1330 may be available for use as well. The memory 1330 can include multiple different types of memory with different performance characteristics. It can be appreciated that the disclosure may operate on a computing device 1300 with more than one processor 1320 or on a group or cluster of computing devices networked together to provide greater processing capability. The processor 1320 can include any general purpose processor and a hardware module or software module, such as module 1 1362, module 2 1364, and module 3 1366 stored in storage device 1360, configured to control the processor 1320 as well as a special-purpose processor where software instructions are incorporated into the actual processor design. The processor 1320 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc. A multi-core processor may be symmetric or asymmetric.
  • The system bus 1310 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. A basic input/output (BIOS) stored in ROM 1340 or the like, may provide the basic routine that helps to transfer information between elements within the computing device 1300, such as during start-up. The computing device 1300 further includes storage devices 1360 such as a hard disk drive, a magnetic disk drive, an optical disk drive, tape drive or the like. The storage device 1360 can include software modules 1362, 1364, 1366 for controlling the processor 1320. Other hardware or software modules are contemplated. The storage device 1360 is connected to the system bus 1310 by a drive interface. The drives and the associated computer readable storage media provide nonvolatile storage of computer readable instructions, data structures, program modules and other data for the computing device 1300. In one aspect, a hardware module that performs a particular function includes the software component stored in a non-transitory computer-readable medium in connection with the necessary hardware components, such as the processor 1320, bus 1310, output device 1370, and so forth, to carry out the function. The basic components are known to those of skill in the art and appropriate variations are contemplated depending on the type of device, such as whether the device 1300 is a small, handheld computing device, a desktop computer, or a computer server.
  • Although the exemplary embodiment described herein employs the hard disk 1360, it should be appreciated by those skilled in the art that other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, digital versatile disks, cartridges, random access memories (RAMs) 1350, read only memory (ROM) 1340, a cable or wireless signal containing a bit stream and the like, may also be used in the exemplary operating environment. Non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.
  • To enable user interaction with the computing device 1300, an input device 1390 represents any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth. An output device 1370 can also be one or more of a number of output mechanisms known to those of skill in the art. In some instances, multimodal systems enable a user to provide multiple types of input to communicate with the computing device 1300. The communications interface 1380 generally governs and manages the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.
  • For clarity of explanation, the illustrative system embodiment is presented as including individual functional blocks including functional blocks labeled as a “processor” or processor 1320. The functions these blocks represent may be provided through the use of either shared or dedicated hardware, including, but not limited to, hardware capable of executing software and hardware, such as a processor 1320, that is purpose-built to operate as an equivalent to software executing on a general purpose processor. For example the functions of one or more processors presented in FIG. 13 may be provided by a single shared processor or multiple processors. (Use of the term “processor” should not be construed to refer exclusively to hardware capable of executing software.) Illustrative embodiments may include microprocessor and/or digital signal processor (DSP) hardware, read-only memory (ROM) 1340 for storing software performing the operations discussed below, and random access memory (RAM) 1350 for storing results. Very large scale integration (VLSI) hardware embodiments, as well as custom VLSI circuitry in combination with a general purpose DSP circuit, may also be provided.
  • The logical operations of the various embodiments are implemented as: (1) a sequence of computer implemented steps, operations, or procedures running on a programmable circuit within a general use computer, (2) a sequence of computer implemented steps, operations, or procedures running on a specific-use programmable circuit; and/or (3) interconnected machine modules or program engines within the programmable circuits. The system 1300 shown in FIG. 13 can practice all or part of the recited methods, can be a part of the recited systems, and/or can operate according to instructions in the recited non-transitory computer-readable storage media. Such logical operations can be implemented as modules configured to control the processor 1320 to perform particular functions according to the programming of the module. For example, FIG. 13 illustrates three modules Mod1 1362, Mod2 1364 and Mod3 1366 which are modules controlling the processor 1320 to perform particular steps or a series of steps. These modules may be stored on the storage device 1360 and loaded into RAM 1350 or memory 1330 at runtime or may be stored as would be known in the art in other computer-readable memory locations.
  • Embodiments within the scope of the present disclosure may also include tangible and/or non-transitory computer-readable storage media for carrying or having computer-executable instructions or data structures stored thereon. Such non-transitory computer-readable storage media can be any available media that can be accessed by a general purpose or special purpose computer, including the functional design of any special purpose processor as discussed above. By way of example, and not limitation, such non-transitory computer-readable media can include RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to carry or store desired program code means in the form of computer-executable instructions, data structures, or processor chip design. When information is transferred or provided over a network or another communications connection (either hardwired, wireless, or combination thereof) to a computer, the computer properly views the connection as a computer-readable medium. Thus, any such connection is properly termed a computer-readable medium. Combinations of the above should also be included within the scope of the computer-readable media.
  • Computer-executable instructions include, for example, instructions and data which cause a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Computer-executable instructions also include program modules that are executed by computers in stand-alone or network environments. Generally, program modules include routines, programs, components, data structures, objects, and the functions inherent in the design of special-purpose processors, etc. that perform particular tasks or implement particular abstract data types. Computer-executable instructions, associated data structures, and program modules represent examples of the program code means for executing steps of the methods disclosed herein. The particular sequence of such executable instructions or associated data structures represents examples of corresponding acts for implementing the functions described in such steps.
  • Those of skill in the art will appreciate that other embodiments of the disclosure may be practiced in network computing environments with many types of computer system configurations, including personal computers, hand-held devices, multi-processor systems, microprocessor-based or programmable consumer electronics, network PCs, minicomputers, mainframe computers, and the like. Embodiments may also be practiced in distributed computing environments where tasks are performed by local and remote processing devices that are linked (either by hardwired links, wireless links, or by a combination thereof) through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
  • The various embodiments described above are provided by way of illustration only and should not be construed to limit the scope of the disclosure. Those skilled in the art will readily recognize various modifications and changes that may be made to the principles described herein without following the example embodiments and applications illustrated and described herein, and without departing from the spirit and scope of the disclosure.

Claims (43)

1. A method for providing a proof of purchase of an application, the method comprising:
receiving, at a server, a purchase request from a user to purchase the application;
constructing an application purchase receipt;
creating an application bundle based on the application purchase receipt and the application, wherein the application purchase receipt is unique to the purchase request; and
sending the application bundle to the user.
2. The method of claim 1, wherein constructing the application purchase receipt further comprises:
adding a signature to the application purchase receipt.
3. The method of claim 1, wherein the application purchase receipt comprises at least one of a user identifier, a user account identifier, an application identifier, a version number of the application, a purchase date, a purchase timestamp, a parental control rating, and a de-authorization count.
4. The method of claim 3, wherein the user account identifier is a one-way representation of the user account identifier.
5. The method of claim 3, wherein the de-authorization count is a tally of received de-authorization requests associated with the user account identifier.
6. A system for enforcing an application usage policy, the system comprising:
a processor;
a first module configured to control the processor to receive a request from a user to purchase a first application;
a second module configured to control the processor to construct an application purchase receipt for the first application;
a third module configured to control the processor to send an application bundle including the first application and the application purchase receipt to the user;
a fourth module configured to control the processor to receive a request to verify a second application on a client device based on an application purchase receipt and an authorization file; and
a fifth module configured to control the processor to verify the second application based on the application purchase receipt and the authorization file.
7. The system of claim 6, wherein the fifth module comprises:
a sixth module configured to control the processor to verify that the application purchase receipt is valid;
a seventh module configured to control the processor to verify that the authorization file is valid; and
an eighth module configured to control the processor to verify that a purchasing user specified in the application purchase receipt is in the authorization file.
8. The system of claim 7, further comprising:
a ninth module configured to control the processor to authorize the purchasing user when the purchasing user is not in the authorization file.
9. A server for enforcing an application usage policy on a client device, the server comprising:
a processor;
a network interface;
a first module configured to control the processor to receive, via the network interface, a request from the client device to purchase a first application;
a second module configured to control the processor to construct an application purchase receipt for the first application; and
a third module configured to control the processor to send to the client device an application bundle based on the first application and the application purchase receipt,
wherein the client device receives a request to verify a second application on the client device based on the application purchase receipt and an authorization file, and verifies the second application based on the application purchase receipt and the authorization file.
10. The server of claim 9, further comprising:
a fourth module configured to control the processor to maintain authorization records, wherein an entry in the authorization records includes at least one of an account identifier, a list of authorized client devices on which the account identifier is authorized to execute applications, a total number of authorized client devices, and a de-authorization count.
11. The server of claim 10, further comprising:
a fifth module configured to control the processor to receive, via the network interface, a de-authorization request from a second client device, wherein the de-authorization request includes an account identifier and an authorization file;
a sixth module configured to control the processor to identify an entry in the authorization records associated with the account identifier;
a seventh module configured to control the processor to remove the client device specified in the authorization file from the list of authorized client devices in the entry;
an eighth module configured to control the processor to create an updated authorization file; and
a nineth module configured to control the processor to send the updated authorization file to the second client device.
12. The server of claim 11, further comprising:
a tenth module configured to control the processor to increment a de-authorization count in the entry.
13. The server of claim 11, wherein the ninth module further comprises:
a tenth module configured to control the processor to remove the account identifier from the authorization file and add a signature to the authorization file.
14. The server of claim 10, further comprising:
a fifth module configured to control the processor to receive, via the network interface, an authorization request from a third client device, wherein the authorization request includes an account identifier and an authorization file;
a sixth module configured to identify an entry in the authorization records associated with the account identifier; and
a seventh module configured to control the processor to process the authorization request.
15. The server of claim 14, wherein the seventh module further comprises:
an eighth module configured to control the processor to deny the authorization request when a total number of authorized client devices in the entry is equal to a specified maximum number of authorized client devices; and
a ninth module configured to control the processor to send a denial notification to the third client device.
16. The server of claim 14, wherein the seventh module further comprises:
an eighth module configured to control the processor to allow the authorization request when a total number of authorized client devices in the entry is less than a specified maximum number of authorized client devices;
a ninth module configured to control the processor to add the client device specified in the authorization file to a list of authorized client devices in the entry;
a tenth module configured to control the processor to update the authorization file; and
an eleventh module configured to control the processor to send an allowance notification to the third client, wherein the allowance notification includes the updated authorization file.
17. The server of claim 16, wherein the tenth module further comprises:
a twelfth module configured to control the processor to add the account identifier to the authorization file; and
a thirteenth module configured to control the processor to add a signature to the authorization file.
18. The server of claim 17, further comprising:
a fourteenth module configured to control the processor to add a de-authorization count from the entry to the authorization file prior to adding the signature.
19. A client device for enforcing a server-generated application usage policy, the client device comprising:
a processor;
a network interface;
a user input interface;
receiving, from a server, an application bundle including a first application and an application purchase receipt, wherein the application bundle is generated at the server by steps comprising:
receiving a request from a user to purchase a first application;
constructing an application purchase receipt for the first application; and
generating the application bundle based on the first application and the application purchase receipt;
receiving a request, via the user input interface, to verify a second application on the client device based on the application purchase receipt and an authorization file; and
verifying the second application based on the application purchase receipt and the authorization file.
20. The client device of claim 19, wherein verifying the second application further comprises:
verifying that the application purchase receipt is valid;
verifying that the authorization file is valid; and
verifying that a user specified in the application purchase receipt is in the authorization file.
21. The client device of claim 20, further comprising:
verifying that a de-authorization count in the application purchase receipt is less than or equal to a de-authorization count associated with the user in the authorization file.
22. The client device of claim 20, wherein verifying that the application purchase receipt is valid further comprises:
verifying that a signature associated with the application purchase receipt is the signature for the application purchase receipt;
checking that an application identifier in the application purchase receipt matches an identifier of the application; and
checking that an application version number in the application purchase receipt matches a version number of the application.
23. The client device of claim 20, wherein verifying that the authorization file is valid further comprises:
verifying that a signature associated with the application purchase receipt is the signature for the authorization file; and
checking that a unique client device identifier in the authorization file matches a unique identifier for the client device.
24. The client device of claim 19, further comprising:
allowing use of the application when all verification steps succeed.
25. The client device of claim 19, further comprising:
denying at least some use of the application when at least one of the verification steps fails.
26. The client device of claim 20, further comprising:
sending a request, via the network interface, to the server to authorize a user in the application purchase receipt when the user specified in the application purchase receipt is not in the authorization file.
27. A non-transitory computer-readable storage medium storing instructions which, when executed by a computing device, cause the computing device to verify that a user is authorized to execute an application on a machine, the instructions comprising:
receiving a request to verify an application on a machine based on an application purchase receipt and an authorization file;
verifying that the application purchase receipt is valid;
verifying that the authorization file is valid; and
verifying that a user specified in the application purchase receipt is in the authorization file.
28. The non-transitory computer-readable storage medium of claim 27, wherein verifying that the application purchase receipt is valid further comprises:
computing a signature for the application purchase receipt;
comparing the computed signature with a signature attached to the application purchase receipt;
verifying that the application purchase receipt is for the application; and
indicating the application purchase receipt is valid when the computed signature matches the signature attached to the application purchase receipt and the application purchase receipt is for the application.
29. The non-transitory computer-readable storage medium of claim 27, wherein verifying that the authorization file is valid further comprises:
computing a signature for the authorization file;
comparing the computed signature with a signature attached to the authorization file;
verifying that the authorization file is for the machine; and
indicating the authorization file is valid when the computed signature matches the signature attached to the authorization file and the authorization file is for the machine.
30. The non-transitory computer-readable storage medium of claim 27, wherein the authorization file includes a unique machine identifier and at least one user account identifier.
31. The non-transitory computer-readable storage medium of claim 30, wherein one of the at least one user account identifiers is a one-way representation of an account identifier.
32. The non-transitory computer-readable storage medium of claim 28, wherein verifying that the application purchase receipt is for the application further comprises:
extracting an application identifier from the purchase receipt;
comparing the extracted application identifier to an identifier of the application;
extracting an application version number from the purchase receipt;
comparing the extracted application version number to a version number of the application; and
providing an indication that the application purchase receipt is for the application when the extracted application identifier matches the identifier of the application and the extracted application version number matches the version number of the application.
33. The non-transitory computer-readable storage medium of claim 29, wherein verifying that the authorization file is for the machine further comprises:
extracting a unique machine identifier from the authorization file;
comparing the extracted unique machine identifier to a unique machine identifier for the machine; and
indicating the authorization file is for the machine when the extracted unique machine identifier matches the unique machine identifier for the machine.
34. The non-transitory computer-readable storage medium of claim 30, wherein a de-authorization count is associated with one of the at least one user account identifiers.
35. The non-transitory computer-readable storage medium of claim 27, further comprising:
executing the application when each verification step succeeds.
36. The non-transitory computer-readable storage medium of claim 27, further comprising:
blocking execution of the application when at least one verification step fails.
37. The non-transitory computer-readable storage medium of claim 27, further comprising:
executing the application with limited functionality when at least one verification step fails.
38. The non-transitory computer-readable storage medium of claim 27, further comprising:
sending a request to authorize the user when the user specified in the application purchase receipt is not in the authorization file.
39. A method for verifying that a user is authorized to execute an application on a machine, the method comprising:
receiving a request to verify an application on a machine based on an application purchase receipt and an authorization file;
verifying, via a processor, that the application purchase receipt is valid;
verifying that the authorization file is valid;
verifying that a user specified in the application purchase receipt is in the authorization file; and
verifying that a de-authorization count in the application purchase receipt is less than or equal to a de-authorization count associated with the user in the authorization file.
40. The method of claim 39, further comprising:
executing the application when each verification step succeeds.
41. The method of claim 39, further comprising:
denying execution of the application when at least one verification step fails.
42. The method of claim 39, further comprising:
allowing limited execution of the application when at least one verification step fails.
43. The method of claim 39, further comprising:
sending a request to authorize the user when the user specified in the application purchase receipt is not in the authorization file.
US12/907,915 2010-10-19 2010-10-19 Application usage policy enforcement Abandoned US20120095877A1 (en)

Priority Applications (10)

Application Number Priority Date Filing Date Title
US12/907,915 US20120095877A1 (en) 2010-10-19 2010-10-19 Application usage policy enforcement
EP11776044.7A EP2630606B1 (en) 2010-10-19 2011-10-10 Application usage policy enforcement
PCT/US2011/055653 WO2012054252A2 (en) 2010-10-19 2011-10-10 Application usage policy enforcement
CN201180050396.5A CN103180859B (en) 2010-10-19 2011-10-10 Application uses strategy to enforce
KR1020137012753A KR101492757B1 (en) 2010-10-19 2011-10-10 Application usage policy enforcement
JP2013534945A JP5624681B2 (en) 2010-10-19 2011-10-10 Enforce application usage policy
AU2011318417A AU2011318417B2 (en) 2010-10-19 2011-10-10 Application usage policy enforcement
MX2013004434A MX2013004434A (en) 2010-10-19 2011-10-10 Application usage policy enforcement.
BR112013009278-5A BR112013009278B1 (en) 2010-10-19 2011-10-10 USER TERMINAL AND METHOD FOR IMPOSING A SERVER GENERATED APPLICATION USE POLICY
US16/177,250 US11475106B2 (en) 2010-10-19 2018-10-31 Application usage policy enforcement

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/907,915 US20120095877A1 (en) 2010-10-19 2010-10-19 Application usage policy enforcement

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/177,250 Continuation US11475106B2 (en) 2010-10-19 2018-10-31 Application usage policy enforcement

Publications (1)

Publication Number Publication Date
US20120095877A1 true US20120095877A1 (en) 2012-04-19

Family

ID=44872612

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/907,915 Abandoned US20120095877A1 (en) 2010-10-19 2010-10-19 Application usage policy enforcement
US16/177,250 Active 2032-12-17 US11475106B2 (en) 2010-10-19 2018-10-31 Application usage policy enforcement

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/177,250 Active 2032-12-17 US11475106B2 (en) 2010-10-19 2018-10-31 Application usage policy enforcement

Country Status (9)

Country Link
US (2) US20120095877A1 (en)
EP (1) EP2630606B1 (en)
JP (1) JP5624681B2 (en)
KR (1) KR101492757B1 (en)
CN (1) CN103180859B (en)
AU (1) AU2011318417B2 (en)
BR (1) BR112013009278B1 (en)
MX (1) MX2013004434A (en)
WO (1) WO2012054252A2 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130047271A1 (en) * 2011-08-19 2013-02-21 Ding-Yuan Tang Author Authorization of Electronic Works
CN103312513A (en) * 2013-06-19 2013-09-18 北京华胜天成科技股份有限公司 Method and system for verifying use authorization in distributed environment
US20130290130A1 (en) * 2012-04-25 2013-10-31 Alibaba Group Holding Limited Temperature-based determination of business objects
US20140067676A1 (en) * 2012-09-04 2014-03-06 Microsoft Corporation Management of digital receipts
US20140150123A1 (en) * 2012-11-28 2014-05-29 Apple Inc. Using receipts to control assignments of items of content to users
US9424576B2 (en) * 2014-09-15 2016-08-23 Xerox Corporation Methods and systems of creating a payment record with a cryptographically secure audit trail
US9794231B2 (en) 2015-03-16 2017-10-17 Schlage Lock Company Llc License management using cloud based enrollment
US20200358603A1 (en) * 2017-11-20 2020-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Deployment of Components of a Distributed Application to Runtime Environments
US11475106B2 (en) 2010-10-19 2022-10-18 Apple Inc. Application usage policy enforcement

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9311491B2 (en) * 2013-09-30 2016-04-12 Google Inc. Systems, methods, and computer program products for securely managing data on a secure element
US20160301699A1 (en) * 2013-11-29 2016-10-13 Huawei Device Co., Ltd Installation package authorization method and apparatus
US9256752B2 (en) * 2014-01-07 2016-02-09 Microsoft Technology Licensing, Llc Product authorization with cross-region access
CN105741153A (en) * 2014-12-10 2016-07-06 北京奇虎科技有限公司 Method and device for obtaining toolkits
CN106651342A (en) * 2016-12-13 2017-05-10 宁夏宁信信息科技有限公司 Mobile payment app control device and method
CN106600281A (en) * 2016-12-13 2017-04-26 宁夏凯速德科技有限公司 Integrated and encrypted mobile payment app control device and method
CN106789073B (en) * 2016-12-26 2019-10-15 北京小米支付技术有限公司 Signing messages generation method and device
CN111597526B (en) * 2020-07-23 2020-10-27 飞天诚信科技股份有限公司 Credential correction method, system, data processing terminal and working method thereof
CN112202772B (en) * 2020-09-29 2021-06-29 北京海泰方圆科技股份有限公司 Authorization management method, device, electronic equipment and medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US20040088541A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management system
US20050022025A1 (en) * 2003-06-30 2005-01-27 Hug Joshua D. Rights enforcement and usage reporting on a client device
US20060106727A1 (en) * 2004-11-18 2006-05-18 Yellai Prabhakara R Method and system for transferring software and hardware feature licenses between devices
US20060131397A1 (en) * 2001-06-07 2006-06-22 Reddy Karimireddy H Protected content distribution system
US20060272031A1 (en) * 2005-05-24 2006-11-30 Napster Llc System and method for unlimited licensing to a fixed number of devices
US20060282391A1 (en) * 2005-06-08 2006-12-14 General Instrument Corporation Method and apparatus for transferring protected content between digital rights management systems
US20060287959A1 (en) * 2005-06-17 2006-12-21 Macrovision Corporation Software license manager employing license proofs for remote execution of software functions
US20080319779A1 (en) * 2007-06-25 2008-12-25 Microsoft Corporation Activation system architecture
US7549047B2 (en) * 2002-11-21 2009-06-16 Xerox Corporation Method and system for securely sharing files
US20100138903A1 (en) * 2008-12-03 2010-06-03 General Instrument Corporation Ticket-Based Implementation of Content Leasing

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0844633A (en) * 1994-07-27 1996-02-16 Hitachi Software Eng Co Ltd Illegal use preventing method for data
AU6269796A (en) * 1995-06-07 1996-12-30 Digital River, Inc. Try-before-you-buy software distribution and marketing syste m
EP0968585A1 (en) 1997-03-14 2000-01-05 Cryptoworks Inc. Digital product rights management technique
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US7024393B1 (en) 1999-03-27 2006-04-04 Microsoft Corporation Structural of digital rights management (DRM) system
US7051005B1 (en) 1999-03-27 2006-05-23 Microsoft Corporation Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US7073063B2 (en) 1999-03-27 2006-07-04 Microsoft Corporation Binding a digital license to a portable device or the like in a digital rights management (DRM) system and checking out/checking in the digital license to/from the portable device or the like
US6920567B1 (en) 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
WO2001033317A1 (en) 1999-10-29 2001-05-10 Koninklijke Philips Electronics N.V. Assuring data integrity via a secure counter
JP2002268764A (en) * 2001-03-14 2002-09-20 Dainippon Printing Co Ltd Software license management system with ic card
US20030014635A1 (en) 2001-03-20 2003-01-16 Laforge Laurence E. Method and mechanism for authenticating licenses of software and other digital products
US20020184161A1 (en) 2001-06-04 2002-12-05 Allen Chang System and method for network address based software authorization
ATE332532T1 (en) * 2001-06-07 2006-07-15 Contentguard Holdings Inc METHOD AND SYSTEM FOR MANAGING DIGITAL SUBSCRIPTION RIGHTS
US7203966B2 (en) 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US20040117440A1 (en) 2002-12-17 2004-06-17 Singer Mitch Fredrick Media network environment
JP4340856B2 (en) * 2003-04-25 2009-10-07 ソニー株式会社 Data protection method and protection device therefor
KR101102717B1 (en) * 2003-09-17 2012-01-05 파나소닉 주식회사 Application execution device, application execution method, integrated circuit, and computer-readable medium
ATE434227T1 (en) * 2003-12-30 2009-07-15 Wibu Systems Ag METHOD FOR RECOVERING AN AUTHORIZATION CODE
JP4908961B2 (en) * 2006-07-27 2012-04-04 キヤノン株式会社 Information processing method, information processing apparatus, program, and storage medium
US20080114695A1 (en) 2006-11-10 2008-05-15 Semantic Components S.L. Process for implementing a method for the on-line sale of software product use licenses through a data network, and software component which allows carrying out said process
KR101456489B1 (en) * 2007-07-23 2014-10-31 삼성전자주식회사 Method and apparatus for managing access privileges in a CLDC OSGi environment
JP4954031B2 (en) * 2007-11-16 2012-06-13 キヤノン株式会社 Image processing apparatus and reinstallation method
CN101339592A (en) * 2008-08-14 2009-01-07 冯振周 All-purpose digital copyright protection technology frame
CN101866404B (en) * 2010-06-13 2012-11-28 用友软件股份有限公司 Software system module independent authorization control method and device
US20120095877A1 (en) 2010-10-19 2012-04-19 Apple, Inc. Application usage policy enforcement

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US20060131397A1 (en) * 2001-06-07 2006-06-22 Reddy Karimireddy H Protected content distribution system
US20040088541A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management system
US7549047B2 (en) * 2002-11-21 2009-06-16 Xerox Corporation Method and system for securely sharing files
US20050022025A1 (en) * 2003-06-30 2005-01-27 Hug Joshua D. Rights enforcement and usage reporting on a client device
US20060106727A1 (en) * 2004-11-18 2006-05-18 Yellai Prabhakara R Method and system for transferring software and hardware feature licenses between devices
US20060272031A1 (en) * 2005-05-24 2006-11-30 Napster Llc System and method for unlimited licensing to a fixed number of devices
US20060282391A1 (en) * 2005-06-08 2006-12-14 General Instrument Corporation Method and apparatus for transferring protected content between digital rights management systems
US20060287959A1 (en) * 2005-06-17 2006-12-21 Macrovision Corporation Software license manager employing license proofs for remote execution of software functions
US20080319779A1 (en) * 2007-06-25 2008-12-25 Microsoft Corporation Activation system architecture
US20100138903A1 (en) * 2008-12-03 2010-06-03 General Instrument Corporation Ticket-Based Implementation of Content Leasing

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11475106B2 (en) 2010-10-19 2022-10-18 Apple Inc. Application usage policy enforcement
US20130047271A1 (en) * 2011-08-19 2013-02-21 Ding-Yuan Tang Author Authorization of Electronic Works
US20130290130A1 (en) * 2012-04-25 2013-10-31 Alibaba Group Holding Limited Temperature-based determination of business objects
US9633387B2 (en) * 2012-04-25 2017-04-25 Alibaba Group Holding Limited Temperature-based determination of business objects
US20140067676A1 (en) * 2012-09-04 2014-03-06 Microsoft Corporation Management of digital receipts
JP2015531501A (en) * 2012-09-04 2015-11-02 マイクロソフト テクノロジー ライセンシング,エルエルシー Managing digital receipts
US20140150123A1 (en) * 2012-11-28 2014-05-29 Apple Inc. Using receipts to control assignments of items of content to users
US9424405B2 (en) * 2012-11-28 2016-08-23 Apple Inc. Using receipts to control assignments of items of content to users
CN103312513A (en) * 2013-06-19 2013-09-18 北京华胜天成科技股份有限公司 Method and system for verifying use authorization in distributed environment
US9424576B2 (en) * 2014-09-15 2016-08-23 Xerox Corporation Methods and systems of creating a payment record with a cryptographically secure audit trail
US9794231B2 (en) 2015-03-16 2017-10-17 Schlage Lock Company Llc License management using cloud based enrollment
US20200358603A1 (en) * 2017-11-20 2020-11-12 Telefonaktiebolaget Lm Ericsson (Publ) Deployment of Components of a Distributed Application to Runtime Environments

Also Published As

Publication number Publication date
AU2011318417B2 (en) 2015-10-08
JP5624681B2 (en) 2014-11-12
KR101492757B1 (en) 2015-02-12
WO2012054252A3 (en) 2012-09-07
KR20130084671A (en) 2013-07-25
AU2011318417A1 (en) 2013-05-02
JP2013546060A (en) 2013-12-26
EP2630606B1 (en) 2018-11-21
US20190114399A1 (en) 2019-04-18
WO2012054252A2 (en) 2012-04-26
CN103180859A (en) 2013-06-26
BR112013009278B1 (en) 2020-11-24
EP2630606A2 (en) 2013-08-28
MX2013004434A (en) 2013-07-17
CN103180859B (en) 2015-11-25
BR112013009278A2 (en) 2016-07-26
US11475106B2 (en) 2022-10-18

Similar Documents

Publication Publication Date Title
US11475106B2 (en) Application usage policy enforcement
US20210097528A1 (en) Blockchain hot wallet based on secure enclave and multi-signature authorization
JP7236991B2 (en) Methods and systems implemented by blockchain
US9871821B2 (en) Securely operating a process using user-specific and device-specific security constraints
JP3753885B2 (en) Host system elements of the international cryptosystem
JP5373997B2 (en) System and method for using a domain specific security sandbox to facilitate secure transactions
CN113537984A (en) Content verification method and device based on block chain and electronic equipment
US9569602B2 (en) Mechanism for enforcing user-specific and device-specific security constraints in an isolated execution environment on a device
CN109313690A (en) Self-contained encryption boot policy verifying
JP2001256318A (en) System and method for contents transaction and program providing medium
US20230004970A1 (en) Distributed Ledgers with Ledger Entries Containing Redactable Payloads
US11431503B2 (en) Self-sovereign data access via bot-chain
US20230086191A1 (en) Systems and Methods for Token Content Unlocking, Biometric Authentication using Privacy-Protecting Tokens, Ownership-Based Limitations of Content Access, Policy-Based Time Capsule Technology, and Content Lock Mechanisms
CN110766394A (en) Bus taking payment method and device based on credit degree, electronic equipment and storage medium
JP2001256413A (en) System and method for limiting contents secondary distribution and program providing medium
US20230129900A1 (en) Systems and Methods for Protecting Against Token-Based Malicious Scripts
CN102542698B (en) Safety protective method of electric power mobile payment terminal
WO2022256210A1 (en) Digital rights management using distributed ledgers
JP2001256196A (en) Limiting system for inter-generation distribution of contents, limiting method for inter-generation distribution of contents and program provision medium
CN109167785A (en) A kind of call method and service server of virtual credible root
US20220393892A1 (en) Composite Cryptographic Systems with Variable Configuration Parameters and Memory Bound Functions
JP2001256355A (en) System and method for managing use of contents and program providing medium
JP2001256403A (en) System and method for managing contents use charge and program providing medium
CN112801659A (en) Privacy transaction processing method and device based on intelligent contract and storage medium
CN115225651A (en) Information security protection method and device applied to block chain financial fusion and online payment

Legal Events

Date Code Title Description
AS Assignment

Owner name: APPLE INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CIUDAD, JEAN-PIERRE;FARRUGIA, AUGUSTIN J.;M'RAIHI, DAVID;AND OTHERS;SIGNING DATES FROM 20101020 TO 20101112;REEL/FRAME:025363/0675

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION