VIRBOX LM

SOFTWARE PROTECTION AND LICENSE ENTITLEMENT MANAGEMENT SOLUTION

Technology

THE WAY OF SOFTWARE PIRACY, TAMPER OR ATTACK TO THE SOFTWARE, USUALLY, HACKER WILL TAKE FOLLOWING WAY TO CRACK, TAMPER THE PROTECTED SOFTWARE AND IP :

The principle of Virbox LM Software protection and License Solution to prevent software and IP from illegal use includes:

  • 01
  • 02
  • 03

Top security Level Repository to safeguard software not to be cracked:

- Virbox EL 5: hardware based dongle with CC EAL 5+ chipset
- Virbox Cloud Lock (Cloud License)
- Virbox Soft Lock (Soft License):

All Virbox Repository use CA based encryption Architecture: All License issued with digital signature certificate stamped by Encryption Machine; Fake License would be not available, recognized and accepted; Debug and reverse analysis tools will be invalid by use of driver kernel and VM Environment Protection; Security isolation: Using Private key isolation, it will not affect hardware locks and cloud locks in case the soft lock (repository) has been cracked.

Triple layer Secured communication tunnel has be used to prevent the probe insert and tracing in communication between APP and Lock/License:

API to Repository, API to SS, SS (Client end) to SS(Server end) for Network License;
License with digital signature to prevent hacker to create fake license;
Public key and asymmetric algorithm protected and encrypted with Virbox Compiler to prevent hacker to replace public key and algorithm;

Protect APP with compression, obfuscation will be used for key code/functions and executed in VM environment, code fragment (Code Snippet) also be used which dramatically increased workload and makes cracking impossible; data file can be encrypted and protected; all above methods makes hacker's tools becomes invalid, include static debug tools: IDA Pro, DNSPY. Dynamic debug tools: OllyDbg, WinDbg, etc.
Following technologies and components are integrated and comprehensively adopted in Virbox LM solution and makes software publisher to detect and defense software piracy and hacker's tamper behavior in whole software lifecycle. it empowers developer with Top Security for Software copyright and IP protection by use of Virbox Protector, Unique SDK, Virtualization, Code obfuscation, Code Fragmentation, Secure tunnel, Anti Hacker Service to protect SW with proactive way in multi layer protection both in statically and dynamically. it is effortless solution for Software developer to reduce their workload in coding to protection;
Unique SDK : Each standard software developer will get unique SDK toolkits from Virbox Developer Center which customized for your software protection only, each SDK has a dedicated developer ID, private key and CA based digital signature certificate and totally different with other developer which also chose Virbox solution, it means there will no general crack solution available for hacker when they try to crack Virbox protected software from different developer use same Virbox solution.

Virtualization, Virtualization are popular technology used in software protection, Virbox virtualization engine is key component when software publisher protect the software, the advantage of Virbox virtualization engine includes not only to keep the software security in top level, but also introduce the "Analysis" feature to publisher before protection which can balance/evaluate the performance and protection level, so software publisher may have best optimized protection software with reasonable execution speed and suitable size of software, it also saves developer's workload in protection period by use of this "Analysis" feature.


Virbox Protection Compiler, it provides code obfuscation, compile functions in compiling period and give best effort in optimized protected software size, protected software covers EXE, DLL and any C/C++ program in code level with fast execution speed and smaller size compared with other compression technology.


Code Fragmentation, the concept of "Code porting/snippet" was initially proposed by Senseshield, the idea for code porting is put the key code need to be protected into the virtualization environment of the dongle and executed. Some challenge still existed in actual case, such as:

  • It will bring additional coding workload for software publisher to program related code executed in the dongle, and also requires software developer has coding competence in COS level in fundamental layer.
  • There will be quite limited coding executed in dongle due to limitation of dongle memory size;
  • There are some challenges for developer to select "Proper Code" to execute in the dongle also;

The idea of "code snippet is break down the software functions and feature needed to protect into a large amount of code snippet and executed in the secured virtual environment, which makes crack the software impossible. With Virbox protector, developer has ability to make code snippet automatically and free to select functions or code to be abstracted into VM environment, the code snippet process show below:








Anti-Hacker Service, usually, software will be protected in static level after use traditional protection technology: Obfuscation, Virtualization, it will not be update after software delivery to customer side, Virbox use "Anti-Hacker Service" and associated tools installed in customer side which provides pro-active detect hacker behavior when software execution, with Anti-Hook, Anti-Reverse engineering, Anti-Debug, update hacker database functionalities and features, it comprise a series Anti-Hacker technology to protect your software with dynamic way.




Process Protection: Real time protection to multiple process with light interface;

Hook Detection: Anti-Hook mechanism to detect all kinds of hook tools;

File Detection: Customized file signature mechanism, file signature and hook detection are combined to make it more difficult for hackers to make patches.

Precisely to detect the tamper software behavior according to critical character of debug, reverse engineer tools;

Abnormal Notification: The Anti-Hacker engine actively detects the software-user's abnormal status, notifies the developer in time, and developer obtains the information that the software is being decoded and attacked in the first time.

Anti-Hacker Database updating and upgrading;

Memory Protection Memory protection mechanism makes impossible for "Memory Editor" to modify data in memory;


Software Security Lab:


Role of Security Lab:

Senseshield has setup a dedicated expert team which have rich working experience in software protection and security area, with those expert's competence, Senseshield has established Software Security Lab to analysis frequently used crack tools and algorithm by hacker and define the key characteristic/features respectively and provide relevant defense solution and update to Anti-Hacker database in Virbox platform. These crack tools includes debug, hook, reverse engineering tools frequently used by hacker; with updated result output (Anti-Hacker Service) from security lab, Senseshield provides dynamic protection to software which delivered and operated in software user site.

License File

All Virbox's license file created are encrypted and signed with CA based digital signature certificate, no matter which repository has been selected by developer, following encryption has been adopted: RSA, SHA, etc. Virbox also support license code form in case soft license file not allowed to transfer in some circumstance; Hardware finger printing information will be collected for soft license issued to assigned computer for hardware binding.

API Protection

API (Application Programming Interface) Protection is one of reliable way in software protection, Virbox protect software and license validation through relevant APIs, and keep communication security between software and license repository by working with SS in fully secured environment. So each software execution and license verification process are well protected. The protected software can validate the license in safety repository by calling related API when software are executed. Such as to verify if a license available for one of concrete key functions or key modules of software. Developer also can call API for a serial of operation to repository: such as read, save data in data area, including public area, read only area and read/write area which makes developer enrich license content in the license file, or inquiry the repository status. It provides flexible way for developer to define different software sale strategy for different market segment. You can specify that protected software suspend or quit when software user failed in license validation. Virbox provides relevant sample case for your reference which help you to familiar to build up your specific API to call your application quickly. Following API and sample case available in Virbox solution. It helps software developer to calls related API accomplished their customized software protection solution with more flexible way, and developer can combine multi protection technology together with API protection in use. And then to reach utmost protection level to the software.