Вы находитесь на странице: 1из 271

-

"-
2004

I. ?

].

1.1.
1.1.1.
1.1.2.
1.1.3.
1.2.

7
7
10
11
13

2.

17

2.1.
2.2.
2.3.

17
19
20

3.

29

3.1.
3.2.
3.3.
3.4.
3.5.

30
31
32
35
35

JV_

__

4.

39

4.1.
4.1.1.
4.1.2.
4.1.3.
4.2.
4.2.1.
4.2.2.
4.2.3.

39
39
40
40
41
41
43
44

II.

47

5.

49

5.1.
5.2.
5.3.
5.3.1.
5.3.2.
5.4.
5.4.1.
5.4.2. -
5.4.3.
5.5.
5.5.1.
5.5.2.
5.5.3.
5.5.4.
5.6.

49
50
50
50
51
52
52
53
54
55
55
55
56
56
57

6.

61

6.1.
6.2.
6.3.
6.3.1.
6.3.2.

61
63
66
66
68

6.3.3.
6.3.4. -
6.3.5.
6.3.6.
6.4.

69
70
71
72
72

7.

75

7.1.
7.2.
7.3.
7.4.
7.5.
7.6. -
7.7.

75
77
80
81
85
86
86

8.

89

8.1.
8.1.1.
8.1.2.
8.1.3. ISO/IEC 18033
8.1.4.
8.2.
8.3.

89
89
92
93
93
94
95

III.

97

9.

99

9.1.
9.1.1. (Freeware)
9.1.2.
9.1.3. , (Adware)
9.1.4. (Commercial)
9.1.5.
9.1.6. (Shareware)
9.2.

99
99
100
101
101
102
103
104

VI

9.3.
9.4.
32- Windows

105
106

10.

109

10.1.
10.2.
10.2.1. " 11
10.2.2.
10.2.3.
10.3.

110

111
111
113
115

11.

117

11.1.
11.2. -
11.2.1.
11.2.2.
11.2.3.
11.2.4.
11.3. StarForce Professional
11.3.1.
11.3.2.
-
11.3.3. StarForce
11.3.4.
11.3.5. StarForce

117
119
120
121
121
121
122
124

12.

133

12.1.
12.2.
12.3.
12.4.
12.5.
12.6.
12.7.

133
134
135
135
136
137
138

125
128
130
130

VII

12.8.
12.9.
12.10.

139
140
140

13.

143

13.1.
13.2.
13.3.
13.4.
13.5.
13.5.1. ASProtect
13.5.2. Armadillo
13.5.3. InterLok
13.5.4. HASP Envelope
13.5.5. StarForce
13.6.
13.6.1.
13.6.2.
13.6.3.

143
144
145
149
153
153
153
154
154
155
156
156
157
158

14. ,

161

14.1.
14.2.
14.3. Demo-
14.3.1.
14.3.2.
14.3.3.
14.4.
14.5.
14.5.1. ZIP-
14.5.2. Norton Secret Stuff
14.5.3. Package For The Web

161
162
165
166
166
168
169
170
171
171
172

VIII

IV.

175

15.

177

15.1.
15.1.1. ZIP
15.1.2. ARJ
15.1.3. RAR
15.2. Microsoft
15.2.1. Microsoft Word Excel
15.2.2. Microsoft Access
15.2.3. Microsoft Money
15.2.4. Encrypted File System
15.3.
15.3.1. Stacker
15.3.2. Diskreet
15.3.3. BootLock
15.4. PDF
15.4.1. Password Security (Standard Security Handler)
15.4.2. Adobe
15.4.3. SoftLock (SLCK_SoftLock)
15.4.4. NewsStand Crypto (NWST_Crypto)
15.4.5. Panasonic Crypto (PSDS_Crypto)
15.4.6. KEY-LOK Rot 13 (BPTE_rotl3)
15.4.7. Normex
15.4.8. Liebherr (LEXC_Liebherr_Security)
15.4.9. DocuRights
15.4.10. FileOpen Publisher (FOPN_fLock)
15.4.11. FileOpen WebPublisher (FOPNJbweb)
15.4.12.
15.5.

178
178
178
179
180
180
181
182
183
184
184
184
185
186
187
188
189
189
190
190
190
191
191
191
192
193
194

16. DRM

197

16.1. DRM
16.2. DRM
16.3.

197
198
199

IX

16.4.
16.4.1. Adobe PDF Merchant (Adobe.WebBuy)
16.4.2. Adobe DRM (EBX_HANDLER)
16.4.3. DRM PDF
16.4.4. Microsoft LIT
16.4.5.
16.5. Digital Property Protection

200
200
201
202
204
206
206

17.

209

17.1.
17.2.
17.3. DRM

210
211
212

18.

215

18.1.
18.1.1.
18.1.2.
18.2.
18.3.
18.4.
18.5.
18.5.1.
18.5.2.
18.6.
18.7.

215
215
216
217
219
220
220
220
221
222
222

V.

223

19.

225

19.1.
19.2.
19.2.1.
19.2.2.

225
226
226
227

19.2.3.
19.2.4.
19.2.5.
19.3.

229
230
231
232

20.

235

20.1.
20.2.
20.2.1. Google
20.2.2. Google groups
20.2.3. Babel Fish
20.2.4. The Wayback Machine
20.2.5. FTP Search
20.2.6. Peer-to-Peer networks
20.2.7.
20.3.

235
236
236
237
237
237
238
238
239
239

21. .

243

21.1.
21.2.
21.3.
21.4.
21.5.
21.6.
21.7. Windows
21.8.
21.9.

243
244
247
247
248
248
248
249
250

22.

251

22.1.
22.2.
22.3.
22.3.1.
22.3.2.
22.3.3.

251
252
253
253
254
256

X!

22 .
22.5.

257
259

23.

261

23.1.
23.2.
23.2.1.
23.2.2. ,
23.3.
23.4.
23.5.

261
262
262
263
265
267
268

271

273

,




(Jack Palladino)
(Edmund Hintz)
(Paul Holman)

,

.


, , ,
. , ,
.
.
-, ,
- . , , ,
,

.
, ,
.
-, ,
, ,
, . ,
.
-, . ,
, .
, .
, . (
) "" , . , .

, ,

. ,
,
, - .
, ,
.
, , , . . ,
.
. , ,
.
. .
,
.
, ,
. , , .

I
?
1.
2.
3.
4.

I.

.
, . .
,
,
. , ,
- .



,
, " " " ". ,
"information security". " "
, , " " . , , ,
- .
""
. , , , ,
, - . : , , ,
(, , ),
. , , .

1.1.
, .
.

1.1.1.
, "" , :
;
;

I. ?

;
;
;
;
.
,
. , ,
, , , .
.
.
,

(, . 5). ( )
.
, , .
, ,
.
.
(, . .) , . , , ,
. , . , , . .
, , .
(, , /), . , .
,
, -

1.

. , .
.
, ,
. . , .
, .
. .
, , -
. .
.
. .
, . , , .
,
, Microsoft Money
Intuit Quicken, . ,
. - , -
. , , ,
, ,
. .
, .
-, ,
, .
. ( ,

10

I. ?

) : .
.
,
, , ,
. .
. . ,
,
, . -
, "" , .

1.1.2.
:
;
;
.
.
, - , . , , .
, , (, . .).
. , , .
, ( ,
. .), . .
, , . ,
.

1.

11

1.1.3.
, , , .
, .

.
, . , , ,
, .
.
,
, . , ,

.
. ,
, , .
,
,
. 40 , 40
, . . 2 , . (National Security
Agency, NSA) , , 40- ,
. , (), , . ,
. , NSA: No Such Agency (
).
40-
,
. , , Lotus Notes
64- ,

12

I. ?

, . () Lotus Notes 24 ,
40 . 24 , ,
(Work factor Reduction Field, WRF).

2 6 4 ,
24 , .
2 4t) , 16
.

,
, ,
.
.
5 40-
, ( 2004 ) Microsoft Word
PDF, ,
. ,
,
64- RC5,
1757 ( 5 !) 14 2002 .

DES (Data Encryption
Standard). DES Lucifer, IBM
1975 . Lucifer , ,
: 112 56 .
23 1976 DES
. 15 1977
, 6 .
, 1977 ,
(Whitfield Diffie) (Martin
Hellman)
DES. , 20

1.

13

20 .
1981 , 50 , . 1993
(Michael Wiener) 1 ,
7 . 1998
Electronic Frontier Foundation (EFF) 250 ,
56 , DES. 1999 DES 22
100 , EFF.

1999 , DES .
2 5 6 DES
.

1.2.
? ,
( ):
(privacy, confidentiality, secrecy);
(data integrity);
(identification);
(data origin, authentication);
(authorization);
(access control);
D (ownership);
D (certification);
(signature);
(non-repudiation);
(time stamping);
(receipt);
(annul);
(anonymity);
(witnessing);
(confirmation);
(validation).

14

I. ?

.
~ .
,
,
, .
(, ), (
, . .). ,
. , , ,
, ,
, .
. , ,
. , . ,
, , .
( ) ,
, , . .
,
.
, ,
, .

() , .
.
,
,
.
, , .

1.

15_

,
.
, , ,
.

.
, .
, . .
. ,
, .
,
. ,
, ,
, , .
,
, , ,
. , . . , .
,
, .
. , , , , ,
.
, . , ,
. ,

16

I. ?


.
, . -
,
, . . .
.
()
, .
.
, - . ,
, , .
, , , ,
.
, . , , , ,
.



,
.
.

2.1.

:
;
;
.
,
, . , , .
.
. , . ,
. , , . ,
, .
, .

.

18

I. ?

. . , .
, ,
.
,
. . , , , .
. . ,
. ,
. ,

(, , .). .
, , . ,
. , , . ,
. (, ) ,
. ,
.
,
, , . , , .
DVD-
Walt Disney 2003
DVD-. 48 .

2.

19

,
DVD-.

, ,
,
,
.

2.2.

. , , VIV . . . . ,
, , , .
, . ,
.
, ,
.

() . , . - ,
.
, , . 1.2.
,
, ,
.
, ,
" " ,
, . , " ", , . ,
,
"" . ,
, " ",

20

I. ?

,
, "". . , " ", Security Through Obscurity ( , ).
, , , , . ,
, . , ,
, . .
, . , ,
, .
, , (. . 5). .
, .

2.3.

.
, .
,
,
.
DVD-
DVD- -
( , . .) . , ,
DVD-, .
. , DVD- - DVD- , ,

2.

21


. , , , , DVD, . ,
,
. , DVD-
.

, -
, ,
. . ( )
CRC32 (Cyclic Redundant Code, 32- ). CRC32, .
CRC32,
, . ,
CRC32 .
, CRC32 , . .
CRC32.
- (hash
function), ,
, -.
,
.
, , :
, .
,
,
-, - ( , , , . .).
, . . , , ,
, .
2 3. 1310

I. ?

, , , , , ,
.
, PIN- (Personal Identification Number, ) . .
( , PIN) () .

.

. /
(challenge/response),
(challenge),

.
, , , ( PIN-).

Windows 95/98
5 1999 LOpht /
Windows 95/98. , Windows 95/98 15 , ,
.

, ,
.
, ,
-.

LANMAN-

, Windows NT/2000,
.
Windows NT, LANMAN, , , Windows 95/98.

2.

23

Windows NT , , , 8 . LANMAN ,
.
LANMAN-,
14 , 2 7 ,
. ,
7 ,
.
7 , .
, 8 .
,
8 12
, . .
, 9,4 ( ASCII).
LANMAN ""
(salt) , , .
, . . ,
, .
LANMAN ,
NT, 14 . 2 , . .
16 384 .

( ) ( , ).
/
, . .
-

24_

I. ?

. , .
, . 50
.

, , ,
, -.
, , .
, ,
( , , - . .).
,
.
( ),
. ( - ), .
, .
, , , .
( , ),
.
, . -,
, . ,
. -,

2.

25

( 3 5 ).
,
, ( ) .

, , ,
- .
.
: .
,
. , . ,
. ,
.

,
, .

, ( , , - . .), , .
.
,
, .
.
,
.
,
. .

.

26

I. ?

, ( ),
, , . .
,
- . ,

, .
, , , , , , .
,
,
. : ,
, .
.
, , (Cryptographic Service Provider,
CSP , ),
Windows,
Microsoft.

RSA ADVAPI32.DLL

2003 fido7.ru.crypt , Windows.


, Microsoft
. ( ) 512-
RSA,
ADVAPI32.DLL. .
10 Pentium-Ill, 500
1200 . , ,
.
, ADVAPI32.DLL
NT (Windows NT, 2000 ) , RSA-, -

2.

27

. 1024 ,
512 .
, 1999 Cryptonym, Service Pack 5 Microsoft Windows NT 4, . "KEY",
"NSAKEY", , .

, , . , , .
,
,
.

Adobe Acrobat
Adobe Acrobat
(plug-ins), .
Adobe Acrobat
Reader, . , DRM (Digital Rights Management, ), ,
Adobe.
EfcomSoft , ,
, .
,
, .
CERT (Computer Emergency
Response Team, ), Adobe
Acrobat Reader 6.
Acrobat Reader 6 , , .

, , , ,

28

/. ?

.
(Certificate Revocation List, CRL)
(Authority Revocation List, ARL).

,
.
Microsoft Corporation
30 31 2001 VeriSign
,
Microsoft.
ActiveX, Microsoft Office .
VeriSign
. , VeriSign
, (CRL Distribution Point, CDP). - Windows
, , Microsoft ,
.

. ,

.



, ,
, , - , ,
, ?
, , . , .
, , .
, ,
,
. ,
, ,
.
, 10 100 ,
.
, , .
. ,
Microsoft Word ,
Word , . ,
.
, . 12 , ,
, . ,
,

30

I. ?

, .
, . -
. :
, ,
,
. , , . ,
( ) ,
. ,
.
" ".
,
.
, .
. ,
.

3.1.
() ,
. ,
, ( ) ()
( ,
).
, , . , . ,
, .

.

3.

31_


.
.

,
. RSA-1024 (
1024 ) 1024
128 . , , , , ,
, MIME64. 6 8, . . 128 171 .
95 ASCII, ,
128
156 .
, , ,
150 . ,
,
, . , , ,
? , , - .

3.2.
( ) ,
.

, Gomoku (- TicTacToe ), . , .
Windows, kernel32.dll,
user32.dll gdi32.dll, .

32_

/. ?
, . ,
, .

. . ,
.
,
Win32 API, ,
, .
.

, . ,
, .
,
. ,
, " " ,
. , , - ,
, , ,
. ,
,
,
.

3.3.

, ,
-

3.

33

. .
, , , , ,

.
:
G ( ,
,
. .);
(INI-, Windows,
) ( Windows) -,

;

, . .

;
(, ) ,
.
,
, , ,
.
, .
. ,
.
,
, . , .

, -

34

I. ?

. ,
- . ( ), .
, , ,
,
, ,
. , ,
.
, ,
, - .

:
, .
, . -
, .

, .
, , , . ,
, , - . ,
.

( ) , ? , : ?
, , , , ?

3.

35

3.4.
, , , . , , ,
. ,
.
, , . ,
.

" "
16 " " :
" (, ) (, ). ,

(, ), () ".
, ,
,
. , , , . . ,
, .
, ,
, , .

3.5.
, ,
,
, .
,
"" .

36

I. ?

: , - .
, , .
, . ,
( ), ,
, .

, .

Intuit Inc., , TurboTax
. TurboTax 2002
Intuit, TurboTax, , , Microsoft. 98 %
. 2 % . TurboTax .
TurboTax
TaxCut, H&R Block Inc. Intuit TurboTax
2002 . , Intuit , ,
.
Intuit 2003
TurboTax. , H&R Block, , Intuit .
, TaxCut
.
Microsoft .
, ,
Windows .

3.

37

, Windows , . Microsoft
, ,

, Windows (
Windows XP,
).

, , , - ,
, .




, , .

4.1.
,
, , . , , , .

4.1.1.

, .
,
. , - ,
, . , , ,
.
( , ) ,
( ,
, , ). ,
,

I. ?

. , , , , ,. , .

4.1.2.
. -
. , .
, , .
,
.
, , Microsoft Office , Word , ( ), . , Word ,
. ,
,
Microsoft Office Windows, Word.
,
, , .

4.1.3.
, ,
. ,
. ,
, ,
. .

. -

4.

41

4.2.
, ,
, .

4.2.1.
, .
? ,
. , , ,
.
,
.
eBook Pro
eBook Pro
" , 100% ". ,
, , . ,
, , <Ctrl>+<A>, , .
, HTML- , Internet Explorer. ,
, , XOR "encrypted" (), .
, . . . ,
XOR
XOR.

I. ?

.
. , , eBook Pro ,
,
, .
(
),
.
, , .
.
,
. ,
,
.
HASP
HASP (Hardware Against Software Piracy), Aladdin Knowledge Systems, Ltd., ,
. , (National Software Testing
Labs, NSTL), HASP 2 . NSTL, 1999 ,
: , , , . HASP , , .
, , NSTL, .
, ,
NSTL.
, :
HASP Aladdin Sentinel Rainbow Technologies Inc. He
, Rainbow Sentinel Aladdin HASP, , .

4.

43

, , NSTL
, , HASP,
HaspCode
. , ,
HASP , ,
, .
, , , SentinelSuperPro
RNBOsproQuery
(. . 9), HASP
HaspCode . HaspCode , "bajunny", Aladdin.
HASP , . ,
, .
, HASP4 : HaspEncodeData HaspDecodeData.
HASP4.

4.2.2.
. , , . , ,
. .
- ,
. , ,
, .

4.

45


.
, ,
. ,
,
.

(), ,
. ,
.
WinZip

Windows ZIP,
PKWARE, Inc. - ,
, , ZIP . , ZIP WinZip. - 21 2000 ,
- Download.com, CNET
Networks, Inc., WinZip 27 , 2003
100 .
WinZip (shareware) . WinZip
30 .
,
- WinZip, WinZip,
. , .
WinZip
.
, WinZip , , ,
. , WinZip Computing

46

/. ?

, , , . WinZip ,
.
.


Microsoft.
Microsoft
Microsoft ( ,
) - . , .
, ,
, ,
. , Microsoft
. , Microsoft, .
86 Microsoft ,

. . Microsoft ,
, Microsoft.


,
, : , . , ,

.
, .

II


5.
6.
7.
8.

48

II.


, .
,
, ,
.

,
, .
: , .

5.1.
(cipher) "" , .
(cryptography) "", ( kryptos grapho ).
, , .
, ,
.

.
(cryptanalysis).
. (cryptology).
,
(steganography).
stege grapho .
,
,
, .

50

II.

,
.

5.2.
, . , ,
" ", . .
,
.
, ,

(Claud Shannon) " " ("The Communication
Theory of Secrecy Systems"), 1949 Bell
System Technical Journal.
" ", 1
1945 . , ,
.
, .
1949 .
, , , "Colossus", 1943 . (Max Newman)
(Tommy Flowers). (Alan Turing).
"Enigma",
. , , .

5.3.
5.3.1.

(sender) (recipient).
, , , .

5.

51_


.
,
, . . (intruder), , . (, , ). ,
,
.

5.3.2.
,
(plain text). (ciphertext).
(enciphering), (deciphering).
( )
, .
(cryptographic algorithm). ,
(cryptographic key),
, .
: ,
, ,
. , 1975 , .
. ,
( ),
. ,
. ,
.


/
. .

52

II.

.
, , . , , - (cryptographic hash-functions)
(hash value), (message digest).
(random number generator).

5.4.
5.4.1.

. , , , . .
.
, ,
,
( ).
' .
, , . , ,

.
, , , , ,
.
, ,
,
, . , . , .
, (Kerckhoffs).

5.

53_

, ,
, . ,
,
. , , ,
.
:
;

;

50% ( );

50% (
).

5.4.2. -
-
. "-" - , . , -,
, - -
-. -.
- : , , . .
-
.
- . ,
, . , , - -

54

II.

(
, . .
, ).
- ,
.

5.4.3.

.
.

.
, RSA, .
, , , .
.
, .

,
(seed value), . , , .

.
,
:
,
, ;
, , , ;
, , .
, , , rand
, -

5.

55

. , , .

5.5.

, ,
. ,
, ,
( ,
) .

, .

.

5.5.1.
,
.
,
, , , .
,
.
.

5.5.2.

, .
, , , ,
.

56

II.

, ,
. , , ,
,
.
, .

5.5.3.


. ,
,
.
, :
, .
, , , ,
, .
, .

, ,
, .

5.5.4.

. , , , , , .
,
( -), , .
( ) ,
.

5.

57

5.6.

,
, ,
, . ,
.
, .
, , ,
. , .
, , , .
, , , . ,
.
, ,
. , , ,
.

. ,
. -
, .
( )
,
,
.
.
, .
, ,

II.

,

. , , , ,
.
5
, ,
5,
GSM (Group Special Mobile).
5 1989 : 5/1
"" , , 5/2 "" , .
1989 , 5 .

, .
GSM 90- .
, .
, 1994 5 . , (Mike Roe) (Ross Anderson) .
1999 - (Smart-Card Developer
Association, SDA)
5/1 5/2. , 5/2
15 .
1999 (Adi Shamir)
(Alex Biryukov) , , 5/1. 2 4
1 , 128 150 , .

5.

59

, ,
.
, , .

-
.


, ,
, . , , .
, , , .

6.1.
- 15 ( ) - , ( ,
) ,
. , , , . . . , ,

.
, 2 1989
1409 ( 1
1990 ) 28147-89 " . . ".
28147-89

62

II.
(), ,
.

,

.
, , ,
, .

, DES 1977 , 13 , 28147-89.


,
. ,
, . . 90- XX . , : , ,
. .
,
,
.
, 3 1995 (
) 334 "
, ,
, ".
.
334 ( 4)


, , ,
,
, ,
, ,
-

6.

63

" ".

334
. , , ,
.
, , ,
.
"", , ,
, , .
.
, , , , .
, 11 2003
,
.

6.2.
, ,
. , , , , 384322 .
. ., ,
VIV . . .
, ,
IX ,
- -- - - ,
. .
. 1918
(William F. Friedman) " " ("Index of Coincidence and Its
Applications in Cryptography").
XX .

64

II.

.
" " (. . 5), 1949 .
1967 (David Kahn) " "
("The Codebreakers: The Story of Secret Writing"),
, . , ,
.
1976 (Whitfield Diffie)
(Martin Hellman) " " ("New
Directions in Cryptography"),
.

, . . , , , (Bruce Schneier)
" " ("Applied Cryptography"), 56
1653 .
J

. , , -,
, , \
"".
.

. , , , .
. ,
"
" (, ). , , , ,
: - . , , , -

6.

65


, .

.
,
, , , . ,
, .
,
.
, .
, , .
, ,
" " . , .
1994 , , 1996 . ,
2002 ,
, . , ,
. , , , , " " (
). , , .
, "
" . ,
2001 " " , . , ,
, . , 2002
. ,
- , , , ,
, . ., , . . .
, .

II.


, . :
http://www.ssl.stu.neva.ru/psw/crypto/appLros/eiTata.html
- , "Handbook of Applied Cryptography". 1996 .
:
http://www.cacr.math.uwaterloo.ca/hac/

6.3.
, ,
. ,
, ,
.
,
, ,
, . ,

, , .
, ,
. , ,
, . , , , .
, , , .
.

6.3.1.
, , ,
. .

6.

6?

64 (8 ) 128 (16 ),
.
,
.
,
, . ,
, . .
8- , , , 3 , , , , , .
, ,
, . ,
, , , . . 0 ,
.
, .
.

, :

(Electronic CodeBook, EC );
(Cipher Block Chaining, CBC);
(Cipher FeedBack, CFB);
(Output FeedBack, OFB);

(Counter);
(Plaintext Block Chaining, PBC);
(Plaintext FeedBack, PFB);
(
);
(Output FeedBack
with Nonlinear Function, OFBNLF);
(Counter with Nonlinear Function,
CNLF).
.

68

II.

:
, , ,
, . .
, ,
, , ( ). , .

6.3.2.
( 8-, 16- 32-).
, , .
. , ,
(). XOR.
.
, , , .
, , .
( ), .
( 32 ),
XOR 32- . , , , . ,
, ,
. , .

( ) -
,
. XOR , .
, .
,
.

6.

69

(
),
. , .

.

.

6.3.3.
. (),
, (),
. .
, , , .
. . ,
HFE (Hidden Fields Equations) , .

.
, .

: ,
. , ,
.

.
, ,
. ,
, , ,
. -

JO

II.

(Public Key Infrastructure, PKI),


.
, , , , RSA, ( ).

6.3.4. -
-
.
.

(Cyclical Redundancy Check, CRC), CRC32 Adler32.
, , . , ,
.
, 4 , ,
CRC32 , . ( )
.
-, , , , , 128- -
2 1 2 8 , , 2 1 2 8
. ,
127
, (2 ) , 2 1 2 7 , . .
. ,
- '/ . aee^
.
- - -
( ),
. ,

( , 2 1 2 8 )
.

6.

71

, -
, .

6.3.5.
, , , , .

, ,
.
, . .
, ,
. , ,
.
, .
, . ,
, .
,
, ,
.
. ,
, ,
, ,
,
.

, .
, . , ,
, .

72

II.

,
, ,
.
, .
, ,
.
,
. , .
, (, , ), ,
, , .
,
,
,
.

6.3.6.

, . , ,
, .
, .
, .

6.4.

. , , ,
.
, . , . ,

6.

73

,
.
, , . . ,
, : ( )
.




.
-
.

7.1.
, .
, , ,
.
-,
(Ronald Rivest), MD4. MD
Message Digest ( ). 2-
MD4
3 , MD4.
,
. , MD4 .
,
ZIP.
(Roger Schlafly). 32-
, :
keyO = 0x12345678;
keyl = 0x23456789;
key2 = 0x34567890;

76

II.

:
unsigned char PKZIP_stream_byte (unsigned char pt) {
unsigned short temp;

keyO = crc32 (keyO, pt) ;


keyl = (keyl + (keyO & OxFF)) * 0x08088405 + 1;
key2 = crc32 (key2, keyl 24);
temp = (key2 & OxPFFC) | 2;
return ((temp * (temp

D ) 8) & OxFF;

pt ( "plaintext") , , ,
CRC32
CRC32, " " 0xEDB88320.
( )
PKZip_stream_byte
. .
8 1994 (Eli Biham) (Paul Kocher) , ZIP. (
) 13
2 38 , PKZIP_
streamjoyte.
13 , . , , 40
34
32
29
2 , 110 2 , 1000 2 .
,
9 ,
ZIP. PKZIP WinZip , , . , PKZIP WinZip , ,
( ,

, ZIP). -,

7.

77

PKWARE, PKZIP, WinZip , , , , PKWARE.

7.2.

,
.
.
2001 cryptography-digest
Alleged RC4
ADA.
RC4
RC4 1987 .
8 2048 ( 8). RC4
: ,
2 ( XOR).
RC4 , Microsoft Office, Lotus Notes, Adobe
Acrobat .
RC4 RSA Data Security, Inc.

. 1994
Cipherpunks () - ,
RC4. , RC4 . , , RC4, RSA Data Security.
, " , RC4 ".
ADA Alleged () RC4.

RC4 ( RSA Data Security, Inc.,


, , ) ( 7.1).

78

II.

! 7.1. RC4 :

typedef unsigned char RC4_CELL;


typedef struct {

//

RC4_CELL state[256]; //
RC4_CELL , ;
} RC4_KEY;
void swap_byte (RC4_CELL *a, RC4_CELL *b) { //
RC4_CELL t = *; *a = *b; *b = t;
}
void RC4_setKey ( // ( )
RC4_KEY *key,

//

int len,

//

RC4_CELL *data //

RC4_CELL t, *s = key->State;
int i, id;
for (i = 0; i < 256; i++) s[i] = i;
key->x = key->y = 0;
for (id = i = 0; i < 256; i++) {
id = (datati % len] + s[i] + id) & Oxff;
swap_byte (&s[i], &s[id]);

void RC4 (

//

RC4_KEY *key,

//

int len,

//

RC4_CELL *data //

7.

79

RC4_CELL *s = key->state, x = ->, = ->;


for (; len > 0; len--, data++) {
x = {x + 1) Sc Oxff;
= (s[x] + y) & Oxff;
swap_byte (&s[x], &s ty));

*data = s[(s[x] + s[y]) & Oxff];


}
key->x = x; key->y = y;
}

, ,
swap_byte()
.

. ,
:
= ;

= xor A;

= ;

RC4 ADA.
:
. ,
, , .
, .
RC4
() ,
. , , , .
, .
, .
-, ,
. . , .
, , , .

80

II.

-,
, . ,
.
, -,
.

XOR:

* d a t a = s [ ( s [ x ] + s [ ] ) & Oxff];

.
.

7.3.


, . ,
.
, RC4 ,
2. ,
. ,
,
, . , . .

.
, , , , .
, , OFB, , , ,
. , ,
.

7.

81

InterLok

InterLok Anti-Piracy. -
, Anti-Piracy 14 ( 2003 ).
, InterLok,
. , , , .
InterLok API, , , , . , ,
.
Adobe eBook Reader V2.2.203 InterLok InterLok API , ,
.
InterLok API InterLok. ,
, InterLok - ,
OFB. , , , 2 , , . , , ,
. ,
,
.

7.4.

, . .
.
, SSL
(Secure Sockets Layer) Netscape.
128- Netscape
Netscape SSL . , SSL,
RC4 128- . 17 1995 (Ian Goldberg)

82

II.
, (David Wagner)
128-
RC4. , :
, , . ,
, 2 1 2 8 2 20 , 25 .

ZIP.
, (,
). , , .
InfoZIP
ZIP,
12 , .
12 , . .'
255/5 12 . |
.
I

ZIP, InfoZIP. 12
,
. ,
r a n d ( ) Microsoft Visual C++. 4
,
.
, , InfoZIP ,
10 . ,
( ),
. ,
.

7.

83

, , WinZIP
InfoZIP, , .

RSA , .
RSA-1024 ASProtect
ASProtect , .
ASProtect . ,
, ,
.
, ASProtect, ,
RSA-1024: , .
RSA-1024 ( )
.
, 1 2001
( ASProtect) DAMN
.

, ASProtect RSA-1024.
- , RSA-1024 rand(),
:
(time(NDLL) + GetCurrentThreadld())

GetTickCount())

, ASProtect ,
trueRandByte (),
(unsigned

char)rand().

RSA-1024 . ,
.

84

II.

( 7.2), . www.reversing.net.
7.2. ,

s t a t i c unsigned i n t seed;

// GCC/EMX

unsigned int emx_rand() {


seed = seed * 69069 + 5;
return (seed 0x10) & 0x7FFF;

// Watcom C/C++
unsigned int wc_rand() {
seed = seed * 0x41C64E6Du + 0x3039;
return (seed 0x10) & 0x7FFF;

// Borland C++ for OS/2


unsigned int bc2_rand() {
seed = seed * 0xl5A4E35u + 1;
return (seed 0x10) & 0x7FFF;
)
unsigned int bc2_lrand() {
seed = seed * 0xl5A4E35u + 1,return seed & 0x7FFFFFFF;

// Virtual Pascal == Delphi


unsigned int vp_random(unsigned int maxrand) {
seed = seed * 0x08088405u + 1,return ((unsigned long long) seed * (unsigned long long) maxrand) 0x20;

7.

85

// Microsoft Visual C++


unsigned int rand() {
seed = 0x343FD * seed + 0x269EC3;
return (seed 0x10) & 0x7FFF;

, ,
,
.

7.5.


, , ,
, .

SealedMedia
PDF- SealedMedia ( spdf) 8- ,
40 . , 8 (
DES), PDF-, . 20 , - .
, , , (40 ) (8 ) (20 ).
, , .
,
. , .

86^

II.

7.6.
-
,
RSA. -
RSA.
- , , RSA.
-, ,
RSA.
Hardwood Solitaire II
Hardwood Solitaire II, Silver Creek Entertainment, .

RSA . Adler32,
32- .

Adler32 260 ,
. ,
, ,
Adler32 , . .

7.7.


,
,
.
, RSA . PKCS#1 (Public-Key Cryptography Standards)
8- .

7.

87

,
, ( ), .
,
, 32- .

, 2 32 , , , . ,
232 .

. , . .
EIGamal
FGInt
FGInt
EIGamal.
FGInt .
-,
, s
. ,
"Handbook of Applied Cryptography" ,
.
-, , .
, - , , . "Handbook of Applied Cryptography".
,
, -
.
FGInt < CORE,

88

II.
SmartWhois, EIGamal
960 , FGInt.

, ,
, ,
, . ]
. , , .


, , ,
, . , , .

8.1.

, , Advanced
Encryption Standard (AES) , DES.

8.1.1.
1996
(National Institute of Standards and Technology, NIST) .
2 1997 NIST (Federal
Information Processing Standard, FIPS).
12 1997 . :
( );
;

: 128128, 192128 256128.

90

II.

15 1998 , 15 , 12 .
:
, .
:

( );

() ;
;
, ;
,
. :
. , AES
, DES, . . . , ,
, ;
( ). ,
,
;
.
,
;
, :
'

. , , . . ,
. :
, ;
: ,
(Asynchronous Transfer Mode, ATM),
, (High Definition Television, HDTV) . .;

8.

, ,
-, . .;
.

.
(firmware), ;
.
,
.
.


, ,
. ,
.
: RC4 DES.
RC4
(. . 7.2). 256- state . 3 2
, 3 256.

. RC4 , . . , ()

.
DES . DES .
DES , . 86, Intel Pentium
AMD Athlon,
DES
. , , . , , , , ,

92_

II.
. DES , , ,
.
.
. -
25 , 2 64 . ,
, .

AES. 1999 , AES, 15 !* 5.


RC6, Rijndael, MARS, Serpent Twofish. , . ,
, Seipent
, a MARS .
,
, , RC6
15 20 .
, 2 2000
Rijndael,
(Vincent Rijmen) (Joan Daemen).
.
26 2001 NIST , Rijndael
.

8.1.2.
AES . NESSIE (New European Schemes for Signature, Integrity and Encryption,
,
).
NESSIE , AES.
NESSIE ,

8.

93_

.
, , , ,
.
NESSIE 2000 . ,
, NESSIE
.

8.1.3. ISO/IEC 18033


NESSIE 27- (International Organization for
Standardization / International Electrotechnical Commission, Joint Technical
Committee 1 / Subcommittee 27, ISO/IEC JTC 1/SC 27). , , ,
, NESSIE.
ISO/IEC 18033.
, NESSIE , IEEE P1363.

8.1.4.
(Information
technology Promotion Agency, IPA),
, CRYPTREC.
,
, 2003 .
CRYPTREC ,
, , , , -.

94

II.

8.2.

, .
.
". RSA Security"
("RSA Security's Official Guide to Cryptography") (Steve Burnett)
(Stephen Paine) RC4, . . . ,
, () , , AES (Rijndael).
(Bruce Schneier) (Niels
Ferguson) " " ("Practical Cryptography")
, ,
, Rijndael
. , AES , ,
, . , AES . AES .
, ,
AES Serpent,
( ) .
- SHA (Secure Hash Algorithm).
SHA-1, SHA-256,
SHA-384 SHA-512, 160, 256, 384 512
: , - m SHA-x (SHA-x (/)),
(Length Extension), - SHA MD (MD2, MD4 MD5).

RSA , , .
RSA ,
, -

8.

95

DSA (Digital Signature


Algorithm). DSA , ECDSA (Elliptic Curves DSA).

8.3.
. .
, .
,
,
. ,
, ,
, . , .
, , , .
RSA
RSA . (Ronald Rivest), (Adi Shamir)
(Leonard Adelman)
1977 . RSA
4405829, , 20
2000 . 9 RSA Data Security, Inc.,
.
RSA
RSA Data Security
BSAFE. BSAFE RSA Data Security RSAREF, . , RSA.

96

II.


-. , ,
.
, , ,

. ,
, . ,
3 .
,
, , , ,
.
, , , , . , . , , . ,
, ,
.
, ,
.

lit

9.
10.
11.
12.
13.
14. ,

98

III.


. , ,
.



, , , . .

, .

9.1.

. .

9.1.1. (Freeware)
. , , ,
,
, .
, ,
. , .
.
,
. .

100

III.

, , (
) .
,
. , , PDF
, Adobe Acrobat Reader, PDF- (Acrobat Exchange, Distiller,
Business Tools, Approval . .). , ,
Microsoft Word, Microsoft Word Viewer,
Microsoft.
-
,
, .
, , , .

9.1.2.
- ,
- , . ".
Cardware , ,
, ;
Mailware Cardware, . ,
, ;
Donationware ,
, , ,
;
Gifrware , Donationware, , ;
Beerware ;
Vegeware
;

9.

101

Memorialware (Gary Cramblitt)


Memorialware. , -.

9.1.3. ,
(Adware)
XX , -
,
, . "Ad" Advertisement .
, , , .
.
, ,
.
, .
( , ), .

9.1.4. (Commercial)
, , . , ,
.
, ,
, " ", . .
.
, ,
"" ,
( DVD -), , ,
.

102

III.

, ( ) ,
.
, () . ,
,
. .

. , , , ,
, , .
, , , ,
.

9.1.5.
.
,
. :
Demoware . ,
, . .
Crippleware "" ;
Trialware . , ( 30 )
.
;
Nagware ,
. , , , , . .
, .

.

9,

103

9.1.6. (Shareware)
("try before you buy")
. Share , . , .
, ,
. , , .
. , . , ,
.

( ).

, .
,
. , ,
.
. "try before you buy", . ,
Shareware. Microsoft 120-
Windows 2003 Server Visual Studio .NET. , , 120-
, ""
.

104

III.

9.2.
.
(
) .
, , . .
, , ( Microsoft |
).
|
, . , , 2
, . , .
( ) , -.
-,
.
, , , ,
,
.
, ,
,
.
. , , , -4
, .!
, -*
,
,
, .

9.

105


, , . .

9.3.

86 ( IBM PC XT Intel 8086)
, .
DOS (Disk Operating System)
: . - - ,
64 . -
,
,
. DOS- -
'MZ' 'ZM', MZ Header
(MZ-). MZ (Mark
Zbikowski), . MZ-, .
16- Windows . Windows (dynamic-link library. DLL),
,
, ( DLL
) ( )
. Windows , , , . ., .
, New Executable (NE, ).
'NE'.
Windows (Virtual device
driver, VxD) Linear Executable (LE, ). Linear executable (LX) ,
OS/2 2.0.

106

III.

32- Windows NT
Microsoft Portable Executable (,
). , COFF (Common Object File Format), Unix. "" , , ,
32- Microsoft 8,
Windows NT (MIPS, Alpha Power PC).
Windows, .

9.4.

32- Windows
Portable Executable,
,
.
- . (Entry Point)
, . DLL
, , .
( -). (Linker), ,
.
, . ,
,
( ): ,
, , . .
,
. , .
.
.
.

9.

107

(exception).
, , .
, , .
,
, , -, , . ,
.
-
( Directory),
, .
, , , . .


DLL1
DLL 2
DLLN
0

. -


1
2
N
0

(hint)
"CreateFileA'

. 9 . 1 .

108

III.

, . . , , , .
: (Import Directory Table),
(Lookup Table), (Hint-Name Table) (Import Address Table, IAT).
,
.
(. 9.1).
- .
.

10



.
. , , ,
. "" ,
.
, , .

. .
, () ,
, .
.
(, ) , Microsoft, .
Shareware-,
, ,
, ,
.

110

III. <

, |
/.

10.1.
, -1
, ( -]
/ ) , -|
.
, , ^
,
, , -"1
, , , .

. , , ASProtect (ASPack Software) EXECryptor (Soft-Complete
Development).
,
:

;
- , ;
, ;
( ) ( ) ;
( ).

10.2.

, ,
:
, " ";
, ;
1
.
1

10.

111

10.2.1. " "


,
, .
" " , . ,
, .
. , ,
, , , FLEXlm, Globetrotter, Macrovision. ,
, ,
, . ,
, FLEXlm,
. 7.2, FLEXlm
,
.
,
, , , .
,
.
DRM Workshop 2002 "A White-Box DES
Implementation" (" DES"),
DES, , , . . , ,
, DRM Workshop 2002 , White-Box DES-
,
.

10.2.2.
,
, . ,
,

112

III.

.
.
: , , . ,
RSA-1024 ( ,
) 128 .
, , , MIME64, .
172 . ,
, , , . , , .
,
. , SoftComplete Development HardKey System -;
2.0 ( 2002) , ,
. ,

.
2 HardKey, 35- , 10 , 47- .
, 62- , 16 , .
, ReGet Deluxe 3.118 RC, 62 , SSG . , , .
, RSA. , , 1999
512- RSA, , 512-
.
HardKey System 3.0 Hidden Field Equations (HFE, ), , , ,
. , HFE .

10.

113

, , , ,
,
.
, " ". , ,
.
,
.

10.2.3.

( ), , . ,
, . .
, .

/
/
/

/
/
/

. 1 0 . 1 . i-

114

III,

, Per. )
. 10.2.

- .
, , , ,
.
(
),
.
, ,
, .

.

10,

115


, . , , , .
. 10.1 - , , . 10.2 .

, .

.
,
,
. , ()
.

10.3.

.
" " , .
.
, , .
, .
,

. , , .
,
, . . " "
, , , .

tea 11


, . > , -,

. , , ,
: .

^ .
, . ,
.
; .

.
DOS
.

).
, IBM-,
, 512 . (Basic Input-Output System, BIOS) : , DOS
.

118

III.

, ,
, , 128
256 , . DOS, , , BIOS
. , BIOS
.
, ,
. , ,
"", . , .
, .
, , .
, . , .
. . - ,
.
,
, .
, , . . ,
.
,
-, ,
,
2001 . , .

-

11.

1_19_

, . , , , ,

, Option Board Deluxe, Central Point Software.
90- FDA (Floppy Disk Analyser),
.
.
,
.
, FDA , .
Windows NT,

( ),
.
, -.

11.2. -
-,
.
, - , , , ,
. -
.
, .
.
, , .
. ( ISO-9660),
- (CD-ROM File System, CDFS)

120

III.

, .
, ,
.
. , !
,
, , (Table Of Contents,
). .
.
CD-ROM ,
, .
.

11.2.1.
, ,
- , .
, -,
, .
,
. , .
-
. , ,
, -.
- -
, , . . .
,
, .
-, Nero Burning ROM,
Ahead Software AG.
, ,
.

11

121

11.2.2.
- 640 . , , 700
800 . CD-ROM.
,
,
, , , , , .
, CD-Writer Overburn ( )
.

11.2.3.

, , .
,
, ,
.
, .
, ,
.
: , ,
CD-ROM.

11.2.4.
,
, ,
. , , .
, .

\22

III.

, ,
,
.
,
, , , "" , .
.
,
- CloneCD, ;
Elaborate Bytes AG. -
, . . CloneCD , .
, ,
, .
CloneCD , -
, .
, -. - ,
CD-ROM . , Daemon Tools,
, , -.
-,

. StarForce.

11.3.
StarForce Professional

StarForce (SF), , CD-ROM, ,


.
, , ,
.
- StarForce Professional:
SF Professional ,
- .

11.

123

, (
), , ;
D -, SF Professional,
, CloneCD, CDRWin, BlindWrite .
, Daemon Tools, Virtual CD-ROM . .;
,
;
SF Professional ,
StarForce;
-, SF Professional,
CD/DVD-ROM.
, SF Professional
;
- 24- ,
.
.

, Protection
Technology, StarForce.
, ,
,
.
http://cdfreaks.com (StarForce Copy protection Kill the bird in its egg).

: StarForce , CloneCD? (I'm curious how they are able


t0

bypass the 1:1 copy-method that CloneCD and all other burning programs use...).

, , , CloneCD (This StarForce


Protection system for CD's and CD-R's seems to be very popular soon, because all

124

III.

steps in making protected cd's can be done inhouse; also there is no generic crack
available and this protection can't be copied by CloneCD).
Daemon Tools ( |
-) , *
, StarForce, -
(ft will be nearly impossible to make a backup of StarForce
CDs, because of the nature of their protection). Daemon Tools
,
,
(What concerns StarForce it is not possible to burn
even theoretically with any program or writer, unless you get special media, which can
be different for each title or even party of CDs of same title. So forget if).
, , , ,
, www.reversing.net,
-, -.
Daemon Tools ,
, 9 10.
Daemon Tools
, StarForce (You have to wait until dumping
programs appear that can dump it correctly. Most likely FantomCD will be one of
the programs capable to produce such images (MDS format). Beta version of Daemon
already works successfully with mounted StarForce images so the question is
in images only).
,
StarForce ,
. -
, " " (-8)
. . . Protection Technology.
Protection Technology
.
"Heroes of Might and Magic IV", StarForce 2.0.

11.3.1.
,
, .
,
-. -.

11.

125


. , , ,
.
. .
. , -
, ,
!
,
-.
StarForce,
, -
-. , CloneCD BlindRead/BlindWrite, ,
. , , StarForce,
, .
StarForce ?
,
Daemon Tools , StarForce 99.9 % CD-ROM (StarForce uses angle info and the method
of retrieving this makes it 99.9 % compatible with any CD-ROM).


. ,
.

11.3.2.
-

-.

126

III.
- ()
120
15 . 50
116 . ,
, .
, .
1.6 , . . 625 /. 20 000 5
, , .

-, . , 2352 (16- , 2048- 288- ). ,


.
,
(1.6 ) -, ,
, . ( )
.
650
800 .

:
dinner ,
;
Lsecl , .
, . ,
.
N D /
R/ R2 :
N = (R2- R,) * D
L :
L = * (R2 + R,) * N = * (R2 + R;J * (R2 - R,) * D = n * (R22 ~ R,2) * D

11.

127_

Lt /'- :
L, = / * Lsecr = * (R2 - RinnJ) * D
,, - , :
R, = Sqrt (i * Lsect/D/n + Rime2)
/V, /- :
N, = (R, ~ Rmner) * D = (Sqrt (i * Lsec,/ D/n + Rimer2) - Rimer) *D

(1)

',- ,
.
.
-
, ,
. -
, .

500 200 , . , ,
. , , ,
. . ,
-,
,
, . .
, , , ,

, .
,
- ? .
, . , , ,
, ,
.

128

III.

, .
,
, . , ,
,
:
= (n +fract ( -fract (N-)) * P,

(2)

:
i, j ,
;
;
N-,, Nj /- '- , .
(I);
\
fract (x) ;

(, '
);
On .
,
,
fract (NJ fract (Nj).

11.3.3. StarForce
. , , . 8
1 65 536.
, , ,
. ( ) . CDFS, , , .
. StarForce, , -

11.

129

Cdrom SCSI-. .
1. (Table Of Content, TOC).
2. 16, 17, 17 (
17- ).
3. 173117, 173099, 173081, 173063,
173045, 173027, 173009, 172991, 172973.
4. 17 8 168100 173200.
5. SCSI- , , , ,
.
6. 173117.
,
3 4 . , 4 , , .
, .
, , , . , 16 17
( , , . .).
17, , ,
, .

.
173117, 173099, 173081, 173063,
173045, 173027, 173009, 172991, 172973 18 . 18
,
,
18 . , ,
, , .
( )
(
), .

130

III.

17
16 . (
) (2), . ,
8 .

11.3.4.
StarForce ,
, : .
: , , . , StarForce ,
, .
, , , (1), , , (2).
( , ) , , StarForce, . CD-ROM
, , ,
,
.
, Windows 2000
. ,
StarForce .
,
, Daemon Tools, , ,
350 , .

11.3.5. StarForce
StarForce, , . ,
.

11.

131

, .
3 ,
, Protection Technology
StarForce Professional 3.0. , -.
, StarForce 3.0
-
, , StarForce 1 2. , StarForce 3.0 .
, -,
StarForce, .

lea 12



;les). , , , ,
. .
iTb ?

.
) .
, , ,
i (LPT), (), USB-
1, , .

: . , , " ", .
,
. ( API ) ,

.
i , .
" .

134

III.

, . ,
. -
,
"" .
, . ,
.
, , ,
,
, .
, , ,
,
. .

12.2.
,
, ,
. , ,
, , , ,
. , , , . ,
.
, . ., , . , ,
.
,
, :
;
;

12.

135

;
;
;
.
,
, , .
, ,
. , , , .
,
.
, ,
, .

12.3.
, , . , .
. , , .
- ,
, . ,
.
, . .

.
,
.

12.4.
, .

136

III.

, , .
.

. -
.
. , , .
. , ,
, . , ,
, .
, ,
. 100 , , 100 , , ,
10 , ,
10 , , 12 .
,
.
.
.
,
.
, , .
,

. ,
,
.

12.5.
. , , Sentinel SuperPro , -

12.

137

,
.

. ( , ), , .
,
,
.
, ,
, . , .
, Sentinel SuperPro, . ,
.
( , )
API-, . , .
.
. , ,
, .
,
. ,
-
. ,
, ,
, .


.

12.6.
, . ,

138

III.

,
. , , 4 , . , - .
?
HASP Time , .
, .
, ,
. . .
, . ,
,
.
, , . HASP,
Aladdin, . Sentinel SuperPro, Rainbow
Technologies, .

12.7.
, ,
,
, . , .
, , . , .

.
. , , , .
.
,
, -

12.

139

. , .

.
.
,
. ,

,
, . .
. , ,
, .
, . .

. , .
, , . , ,
, , .

12.8.


, . .
,
. , , , ,
- ,
, .
,
, .

140

III.

12.9.
, . , ,
, ,
, . ,
, .
( Sentinel SuperPro)
. Sentinel SuperPro , , , , .
,
.
HASP Time, ,
, ,
. , ,
, .
, , . seedcode, HASP. ,
, Sentinel SuperPro,
HASP4.
, , .
, , , , . , ,
.

12.10.

,
, , -

12.

141_

. .
, , SDK-, .
,
.
, ,
,
, . .
. ,
.

1 13

^

1
, . .
.

, . .
,
,
.

. 1 .

, , . > ,
, .

> .
, ,
.
,
, . ' .

, ,
i .
[ . ,
, .

144

III.

,
, ,
.
.
, .
, .
,
. , ,
, , .
(API),
. API ,
.

13.2.
, -
,
.
, , , .
,
, . .
.
, . . , . .
.
, , .
.
,

13.

145

,
.

(Original Entry Point, OEP) .
, ,
. , ( )
,
, .

13.3.
,
:
;
;
;
;
( , , );
.
() , , , , :
;
;
;
;

;
.

,
.
, ,
. , ,
,

146

III.

, .
, . Windows
Win32 API, ReadProcessMemory.
. , ,
, .
, .
. , ,
, Borland C++
Builder, , .
, Borland Delphi, , , .
( ) Win32 API & GetModuieHandie, . . , , WinMain,
Win32-nporpaMMbi. ,
- ,
GetModuieHandie,
- .
.
, , ,
, writeProcessMemory
(
int3 ). ,
,
. ( , Windows NT, 2000
) , .
& .
DOS, , , .
, DOS , . ,
. , Intruder (),
, , ,
, . Intruder ""
-

13.

147

.
.
, Win32 API, ,
. , ,
Win32 API,
,
( Portable Executable).
. ,
,
. ,
.
.
Intel 80386 86
.
4- . ,
(, , ),
, ,
(BYTE, WORD, DWORD). , 86 , DR (Debugging Registers).
,
, .

, . .
( ).

.
-, - Win32 API, GetThreadContext
SetThreadcontext.
suspendThreaa,
ResumeThread.

-, Win32 API, Debugging API


( ). , -

148

III.

Debugging API, ,
, . GetThreadContext SetThreadContext .
, -,
Structured Exception Handling (SEH). ( 0x00000000).
,
,
. , , , .
, ,
. .
,
, ,
, , ,
. , . , , ,
. , , .
, .
, , .
.
32- , ,
. ,

' 13.

149_

, .
ia , , .
, 32- ,
,
1 .
, ;
.
' (linker)
,
[ .
, [ , ,

.
'
,
, , , ,
, . ,
, , tep .

3.4.
i
, , .
, , , .
, ,
, . ,
(Reverse Engineering),
.

, ,

150

III.

. , . , , .
, , ,
.
( )
, .
API . , , , ,
, ,
, API .
.
() ,
. ( ),
,
.
.
,
(Exception).
, , ,
.
, ,
, . , , ,
.
, "" Win32 API ( Object Windows Library Visual Components Library), pecypc

13.

757

CreateDialogParam CreateDialoglndirectParam.

, , , , , ,
, . .
, , Windows. , ,
, Borland Delphi C++ Builder Visual Components Library' (VCL).
, VCL,
RCDATA, Windows .
, , , ,
VCL .
, , ,
.
, , .
, ,
. ,
,
. ,
, , , . , ,
.

. ,
-,
.
.
, - , . ,
. , , .

152

III.

Win32 API . ;
GetcommandLine. , ,
GetcommandLine . nepe-j
.
,
,
. & , ,
,
86, ,
. ,


86, .
, API, . ,
API .
, , ,
, . API , ,
.

, . ,
, , ,
.
, , , ,
, , , ,
.

13.

153

13.5.

. ,
. , . ,
-.

.

13.5.1. ASProtect
, , ASProtect , .
ASProtect , , :

RSA-1024;
" " ;
;
;

;
API ;
;
.
ASProtect
, ASProtect, , .
, ASProtect,
,
, .

13.5.2. Armadillo

, The Silicon Realms Toolworks -

154

III.

Armadillo.
2 . , , ,
, .
Armadillo ,
CopyMemll Nanomites, . CopyMemll
. ,
Nanomites, ,
, .
Armadillo .

13.5.3. InterLok
InterLok, Anti-Piracy,
Windows Macintosh. , , : , , API
. .
Windows ,
. ,
, ,
. , . ,
, , , , , , .
, .

13.5.4. HASP Envelope


, HASP,
HASP Envelope.
HASP.
,
HASP, , , Envelope . , , HASP Envelope, .

13.

155_

HASP4,
HaspEncodeData HaspDecodeData, Envelope

. &
.
.

13.5.5. StarForce
StarForce Professional (,
Protection Technology , -) .
- ,
, .
StarForce .
, ,
,
protect.dll, .
,
. . .

.
, StarForce ,
. , -,
, ,
StarForce, .
, . . , .
.
StarForce
, , , .
Protection Technology StarForce Soft 3.0 , StarForce Professional 3.0,
-.

156

III.

13.6.

. ,

, , .

13.6.1.
, . ,
. ,
, .
.
,
Win32.

(Page File
Swap File). , ,
, , .
(). , . Win32
, (Memory
Mapped Files), .

.
, ,
, .
, ,
, ,
, , .

13.

157

,
, ,
.
, ,
. , ,
. ,
, , .
, . -, , . .
, .
, , ,

. -, , ,
.
, ,
.

13.6.2.
. , ,
, .
StarForce

StarForce
, .
, SmartLine, Inc., , StarForce , , ,
.
, , StarForce, -

158

III.

Windows NT.
Protection Technology, StarForce,
.

13.6.3.
,
/ .
, ,
.
,
, .
.
, . , ,
,
.
,
( ,
- ).
, . ,
.
.

, , ,
PHOTOMOD, HASP Envelope, , , , . . . , ,
, ,
.

13.

159

, , ,
MSDEV.EXE. , MSDEV.EXE
Microsoft Developers Studio , Microsoft. ,
MSDEV.EXE ,
. PHOTOMOD ,
, Microsoft.
, MSDEV.EXE

PHOTOMOD. , , -
.
Adobe Acrobat eBook
Reader, InterLok. , ,
.
, ( ) . ,
. , ( )
.
, , .
. Microsoft Developers Studio
Adobe Acrobat eBook Reader .
Adobe Acrobat eBook Reader , , ,
.


, .

, , .

pal

, <
)

14.1

]
,

a Devi

1.


'
(]

1 14

,


, .
, ,
.

I.
, .
,
,
1 .
, IM , , , . ,
,

CreateFile

.ceioControi .
. , .
Borland Delphi C++ Builder)
IB , ,
( ,
: . .). , .
,
/ - .

162

III.

, , . CheckLicense
btnRegisterciick, , . . , .
, , , .
( ),
( 14.1).
14.1. #deine

^_ -

#deine CheckLicense fn23


void CheckLicense (char *pszLic) {
/* */

void main (void) {


CheckLicense ("License Sting");

checkLicense fn23, , , -
, .

(by name), (by ordinal). .

, , .

14.2.

14. ,

163

,
. Clipper, C#, FoxPro, InstallShield, Java, Maplnfo Map Basic, MicroStation
MDL, Python, Visual Basic .
.
, . .
. , ,
, , . . .
,
. ( #, Java Python)
, , .
Python , .
- ,
, -

.
, .
, , . , . .

, , .
, , . ,

.
.
, :
sub , ;

, ;

and , ;

mov , 0.

164

III.

.
, , , , ,
. , ,
.
, ,
,
, , . , , .
.
, , .
, ,
.
, , , , , .

.
FoxPro
FoxPro () , .
,
, FoxPro, ReFox UnFoxAII.
, FoxPro ( Hardware
Inspector), .
.
FoxPro
. ReFox , .

. , .

14. ,

165_


, ReFox .
. ,
(vfp50O.dll FoxPro 5 vfp6r.dll FoxPro 6) ( redistributable component). , ()
. , , , , ReFox, ReFox ,
.

. , , . FoxPro,
Microsoft, , .

, ,
, .
, . .

14.3.
Demo-
, . , , /
.
,

, .

166

III.

14.3.1.
, , Save, :
;
,
, Save .
,
. , .
, .
""
.

, .
, , ,
, , . , , #define, #ifndef, #ifdef, #else #endif.
, ,
( #define),
.

14.3.2.

,

.
(Registry Database). , ,
,
, , .
, ,
. . , .

14. ,

167

: , , ,
. , , File
System Monitor Registry Monitor, Sysinternals.
.
, ,
. ,
. , ,
.
. ,
.
:
,
, . ,
. ,
,
, .
,
, .

, .
-, , . ,
,
.
,
. ,
, . ,

, . .

168

III.

14.3.3.

, ,
. ,
,
. , .
, .

. , . .

, , ,
. ,
.
-. ,
, , . , ,
, .
, , .
, , , , . ,
.
, - . , , . ,
, - . -

14. ,

169

, .

14.4.
,

. , , .
.
,
, .
, (
) , . . , .

. ,
, .
,
. ,
, , .
, ,
.
,
, . , ,
. , ,
.
. , , DOS Formula-1 :
, . ,
.

170

III.

. ReGet Deluxe, HTTP


FTP, , ,
.
ReGet Deluxe readme.txt, "This file downloaded with cracked version of ReGet
Deluxe",
.
, 1:.
1 : HASP
1 HASP. HASP
, 1
, , .
, , 1. ,
,
.

, ,
. ,
, .
, , , 1 2 , .
,
, .

14.5.
-.
, , .

14. ,

171_

& ,
, .

14.5.1. ZIP-
ZIP-.
.
,
,
.
(brute force) .
,
InfoZIP Group ( WinZip),
, ,
.
, InfoZIP, .
, .
? ,
,
. , README.TXT,
, web-,
.
, , InstallShield, ,
, InstallShield . ,

FTPsearch.

14.5.2. Norton Secret Stuff


Symantec Norton
Secret Stuff (NSS), . BlowFish,
NSS , , , 32 .

\72

III.

1998 No More Secret Stuff


(NMSS), 32-
4 Intel Pentium
166 . ,
. , .
- MD5.

, , 32-
, 64 ,
. , , NSS, ,
, 2 % .

14.5.3. Package For The Web


, , , ,
.
, . , .
Package For The Web (PFTW), InstallShield Software Corporation , ,
InstallShield. PFTW
, , ,
, .
, PFTW, . ,
. ,
, , "" .
PFTW . , 14- ,
. ,
. 14 ,
16 . -

14. ,

173

, , , , ,
, & , .
, , . PFTW .
, ,
, . ., , .
, . .,
, , .
, , .
, ,
-, Microsoft. CAB , , "MSCF" (Microsoft CAB File), 4
64- , -. , 16 , , 16 , . - , .
.

IV


15.
16. DRM
17.
18.

176

IV.

, .
,

.
.

15

. , ,
:
;
;
.
: . ()
,
.

, . ,
.
, . ( ) ,
.
, ,
, . , , - , -

. ,
,
.

178

IV.

,
, ,
.

15.1.
()
.
, ,
, . , .
, ,
. . , , , , .

15.1.1. ZIP
,
ZIP, .
, ,
12 ( ), .
, 5 , InfoZIP, , .
, WinZIP, .
2002 PKWARE, Inc. PKZIP, .
, , , PKZIP
,
.

15.1.2. ARJ
DOS, , (Robert Jung), .

15.

179

, . 2 ( ). , , ,
.
,
, (Huffman tables),
,
.
2.60 ( 1997 ) ARJ
28147-89 (. . 6.1).

15.1.3. RAR
, (Eugene Roshal),
, .
, RAR 1.5,
.
64 , . . 2 64 . , 2 40 . , .
Intel Pentium 333
600 000 .
2.0, ,
. , 2 1 0 2 3 , ,
. , , . 2000 ( 300 ).
RAR . 3.0, 2002 ,
AES (Rijndael) 128 .
. -,
,
, AES . -, AES
, , RAR 2.O.
, RAR 3.0
.
- SHA1 262 144 ,
3- , . . 600 , RAR 2.O.

) 80

IV,

15.2.
Microsoft
, Microsoft Office, , .
.

15.2.1. Microsoft Word Excel


Microsoft Word 2.0.
16- , . , . .
, .
Word 6.0/95 Excel 5.0/95 ,
OLE Structured Storage.
16- , .
, , ,
Word, .
. ,

16 , .
XOR (0x20),
16 .
Word 97/2000 Excel 97/2000
RC4 40 . . ,
40
Word ( 2 )
' AMD Athlon 2600+.
Office XP,
40 . , ,
40- , . . .

( ), 40- .

15.

181

15.2.2. Microsoft Access


Microsoft Access : .
, , ,
. ., Access 2.0, .
, RC4,
, . . 32- ,
,
.
, RC4 ,
, RC4 .
, 2
.
Access 97 XOR 13 ,
0x42 , :
0x86, OxFB, , 0x37, 0x5D, 0x44, 09, OxFA, , 05, 0x28, , 0x13.


, ,
,
. Access, , , , , . Access 97
0x42 0x86.
, , Microsoft Access,
, , ,
1,5 . , , . . XOR,
1,5 .
Access 2000,
, . . . ,
, .
,
. Access
, , -

182

IV.

, .
.
, Microsoft Access,
, . , , ,
.
, . , , , , , , DES EDE (Encrypt-Decrypt-Encrypt),
, . ,
,
.
, Microsoft , Access .

,
, .
,
.
, , ,
.
, ,

. ,
, .

,
, .

, .

15.2.3. Microsoft Money


Microsoft Money
, Microsoft Access.
Money
, Access.

15.

183_

, Money 2002,
Money 10,
RC4, .
.
"" .
, , 15 ( 4 ). , ,

Money.
, ,
,
.
, Money, . . ,
, .
. , ,
.

15.2.4. Encrypted File System


Windows 2000 , NT,
Encrypted File System (EFS)
NTFS (New Technology File System), .
, , .
, .
, (File Encryption Key,
FEK), , ,
. FEK , .
FEK,
(Recovery Agents).

184

IV.


. Windows 2000 EFS , .

15.3.
DOS , ,
, .
,
, .

15.3.1. Stacker
, ,
Stacker, Stac Electronics, Inc. , Stacker , " ". .
-,
, ,
2 s , . . .

15.3.2. Diskreet
, Norton Utilities,
Diskreet .
Diskreet , DES , , , : "fast, proprietary method" (,
).
""
. , ,
, .
, "Russian Password
Crackers" (www.password-crackers.com/crack.html), , , Diskreet Norton

15.

185

Utilities 8.0, DISKREET.INI ,


( 15.1).
| 15.1. reetpsw.c Diskieol
#include <stdio.h>
void main (void) {
unsigned char b, bXor;
FILE *t = fopen ("c: Wnu\\DISKREET.INI", "rb");
fseek (f, 0x64L, SEEK_SET);
for (bXor = 0x35; b = fgetc (f); bXor += 0x36) {
if ((b A = bXor) == 0) b = 0x33;
putchar (b);

// ;-)))

fclose

(f);

15.3.3. BootLock
,
, Norton Utilities, Symantec,
Norton You Eyes Only (NYEO). NYEO
BootLock, ,
, , .
BootLock
, :
(Boot) (Root).
(File Allocation Tables, FAT) , , .
512- . . , .
FAT ,

, .

186

IV.

, , ,
. , , 16 .

, . ,

, . . .
, BootLock, ,
.
, Symantec , . ,

, BootLock, . $ 300
$ 600 24 .

15.4. PDF
PDF (Portable Documents Format), Adobe Systems, Inc., ,
. PDF
Acrobat.
(PDF l.l)
,
,
RC4.
, Adobe , .

Acrobat
(Security Handlers), (plug-ins). Security Handler
,
Acrobat.
Acrobat 5.0 40 - .
Acrobat Reader 4.0.5
, .

15.

187

Acrobat 5.0 ( PDF 1.4) ,


128 . , (
).
, Acrobat 6.0 ( PDF 1.5)
,
.
, , . .

15.4.1. Password Security


(Standard Security Handler)
Adobe
, Acrobat Acrobat Reader.
: .
, , , , ,
, . , , ,
.
, . , , , .
,
,
.
, .
,
, ,
40- , .
.
-

188

IV. '

- MD5 32 RC4. . .
40- ,
RCA
|
.
, , ,
.
2 40 , , .

Acrobat 5. 51 MD5 20 RC4.
. 2 1 2 8 .

15.4.2. Adobe
Acrobat Reader 4.0.5 Adobe PDF Merchan
(Adobe. Web Buy), .
64 128 .

EBXHANDLER, GlassBook Reader,
GlassBook, Inc.
PDF. Adobe
GlassBook, Reader Adobe
eBook Reader, a EBXHANDLER , Adobe (
PDF
. 16).

, Adobe, Acrobat Self-Sign


Security (Adobe.PPKLite) PDF-,
Acrobat 5. , . . .
Self-Sign
Security
Certificate
Security
(Adobe.PubSec), Acrobat 6,

15.

189

, .
, ,
.
.

15.4.3. SoftLock (SLCK_SoftLock)


SoftLock, ,
40- .
,
( ), .
8- ,
.

. ,
8- , . .
, , ,
.
, ,
95 ASCII-,
, 2 52 .
16 ,
2 8 . , 2 3 2
8- , . 32
2 , ,
SoftLock.
SoftLock .

15.4.4. Newsstand Crypto (NWST_Crypto)


NewsStand, NewsStand, Inc., , . , $ 0.65 New York Times, ,
.

190

IV.

NewsStand 40- ,
16 '0' '9'
'' ' F .
20 , 2 2 0
.

15.4.5. Panasonic Crypto (PSDS_Crypto)


^
, Panasonic. ^

, LPT-.
.
-|
.
,
40- . -J
2 ,
.

15.4.6. KEY-LOK Rot13 (BPTE_rot13)


, , , -j
40- ,
.
, SDK Adobe Acrobat 4
Rotl3.
. , KEY-LOK Rotl2
, |
,
.

15.4.7. Normex
,
Normex, Ltd. Normex level I (NORM_NxSecl),|
Normex level 2 (NORM_NxSec2), Normex level 3 (NORM_NxSec3) Internet"
demo (NORM_NxSecInDemo).
, - ,

40- .

15.

191

,
, , .

15.4.8. Liebherr (LEXC_Liebherr_Security)


, LexCom Informationssysteme
GmbH, , . . 40- .

15.4.9. DocuRights
DocuRights, Aries Systems Corp.,
. PDF-,
, ,
(Standard Security Handler, SSH)
, PDF-,
DocuRights.
, ,
, . , DocuRights . , , , . .
40- .

15.4.10. FileOpen Publisher (FOPNJLock)


FileOpen Systems FileOpen Publisher,
$ 2500.
, FileOpen Publisher , .
,
, , CD-ROM.
,
.
FileOpen Publisher .
2.3
40- .

192

IV.

2.4 , ,
, .
2.5 ( ) ,
, .
, .
-, , . , . . .
-, ,
. . .
-, ,
, .
.
105 , , 17 .

15.4.11. FileOpen WebPublisher (FOPNJoweb)


.
FileOpen, WebPublisher2

.
WebPublisher2 , .
.
,
40 , WebPublisher2
2002 , Acrobat SDK,
128 , 2001 .
,
, . . ,
.
,
ASCII-. , . . , FileOpen,

15.

193
1

'abcde , 'bcdef, 'cdefg', 'mnopq' 'rstuv'.


Briefsmart 'llzgl',
IPexpert, Inc.,
WebPublisher2, .

15.4.12.
, .
, , Australian Standards Online ( S A S S I N T E R N E T S T D S )
,
. . 2001 Australian Standards ,
.
, 40- , PDFLock (XESC_XELock) Montrose.
( ), - .
Acrobat 5
InterTrust.DocBox, InterTaist Computing. , , , . . Acrobat 6 .
InterTrust Microsoft
, 8 , InterTrust.
Authentica Page Recall (Page Vault), Authentica, Inc.,
PageRecall S 32 500. , PageRecall,
.
, , , Adobe Authentica,
, 128-
40- .
, .
Reader Integration Key, Acrobat Reader, $ 100 , Reader, Acrobat 6.0 .
SDK $ 200, a Reader
Integration Key , , $ 2500.

194

IV.

. PDF- , .
, Adobe
,
PDF.

15.5.

. , ,
, .
, ,
, .

2003 "Remembrance of Data Passed:
A Study of Disk Sanitization Practices" (" :
"), , .
,
(Massachusetts Institute of Technology, MIT) . (Simson L.
Garfinkel) (Abhi Shelat),
.
2000 2002 158
, . 129 ( 82 %) . 12 (9 %)
( ).
,
, . .
2868 3722 .
, , .
.
, , .
.
( FORMAT) -

15.

195

, ,
.
. , .

. 30 2003
www.number-10.gov.uk "Iraq Its Infrastructure Of
Concealment, Deception And Intimidation" (" , "), Microsoft
Word .
,
- (Ibrahim al-Marashi) , . .
Word , . ,
, , .

PDF, . PDF .

"

"

2002 , . 24
, .
26 2002 "The Washington Post"
" ",
PDF. , , ,
10 .
Visa.
,
. 3 .
"The Washington Post" PDF-,
. ,
.
.
, :

196

IV.

. Acrobat
Reader ( ) ,
, .
, .
, , ,
TouchUp Object Tool, Adobe Acrobat. " "
.

" " ,
, . 2000 NYTimes.com,
, "Secrets of
History: The C.I.A. in Iran" (" : "), , . PDF. , "The New York Times"
PDF-.
, , .

. , "The New York Times"
.
, , . 2003

"Support for the Department in Conducting an Analysis of Diversity in
the Attorney Workforce" (" "). ,
,
.
, , 2002 Appligent Redax 3.0, PDF-, Redax
, ,
.
, , ,
, , .
, ,
.

16

DRM

(Digital Rights Management, DRM).

16.1. DRM
DRM , (, , ) ,
, .
, , () ,
, , , ,
.
, , .
" ", . .
.

.
, . (
), (
). ,
,
.
, , ,

. ,

I
198

IV.

.
DRM ,
, .
, .
, .

16.2. DRM
DRM .
-
: , ,
VHS. j
, {
, ( -
) , .
, &,
.
. ,
, , , . , , .

.
, , -.
, .
,
.
-, 44,1 ,

48 . -
,
, .

16. DRM

199


-, , , .
, ( , )
- ,
. , ,
( ) .
, ,
,
.
,
, ,
. DMCA (Digital Millenium Copyright Act),
DRM.
, DRM , .

16.3.
DRM . ,
, DRM .
,
. ( ), ,
, .
, DRM
, . , , DRM (), ()
.
DRM ( , , , DVD),

200

IV.


. , DRM .
,
, ,
, , .
, ,
, - .

16.4.
DRM-, ,
.
,
DVD-, , WMA (Windows Media Audio)
DRM 2.
DRM ,
.

16.4.1. Adobe PDF Merchant (Adobe.WebBuy)


, Acrobat Reader 4.0.5 , , . P D F Merchant
PDF, , 40 .

. , , , ,
, ID
, .
, (
), ,
RMF-. , RMF Rights Management
Format, , RMF- XML-,
DRM-,
PDF-, (
) .

16. DRM

201

1024-
RSA. , , .
, , Adobe, .
RMF- , ,
. (, ,
), (CPU, USERID, UTC),
( , ) .

AND OR. ,
, .
, , RMF-
Adobe . RMF,
,
, ,
( /), . , AND,
, , .
, DRM, PDF Merchant, , ,
. DRM
.

16.4.2. Adobe DRM (EBXJHANDLER)


DRM ,
Adobe, , GlassBook Reader.
GlassBook Reader
(Electronic
Book Exchange, ), Workgroup.

202

IV.

,
GlassBook Reader ,
. , Reader XML-, , ,
.
,
. , , Reader , .
GlassBook Reader
. -
, ID
. , -
.

, , ,
. ,
, ,
.
DRM, GlassBook Reader,
.
,
InterLok, GlassBook Reader. InterLok ,
GlassBook Reader DRM.
GlassBook Reader Adobe
Adobe eBook Reader DRM .
Acrobat 6 Adobe Acrobat Adobe Reader, a Adobe eBook Reader, , .

16.4.3. DRM PDF


DRM PDF
.

16. DRM

203

, :
Acrobat , ,
;
,
, Acrobat
;
Acrobat , , .
. , Acrobat, ,

.
DRM, . . ,
.
Acrobat, ,
PDF-.
, . .
.
. , eBook Reader, Adobe Acrobat
Adobe Reader. , , , ,
,
.
Acrobat, Reader .
,
, , , ( )
.
, Adobe , , , DRM. , . 2.3, Acrobat
, , "" ,
.

204

IV.

,
"" Acrobat ,
, ,
.
, Adobe , (,
, ) , ,
. , , - , , .

16.4.4. Microsoft LIT



Microsoft.
LIT (Literature) Microsoft Reader
.
LIT
(Open eBook Publication Structure), Open
Forum, Workgroup.
LIT 5 .
1 ( ) 4 ( ) . ,
Microsoft Reader :
2 "" (Sealed). , .
;
3 "" (Inscribed). To , "",
( ,
).
, ;
5 " " (Owner-Exclusive). , .
, (OwnerExclusive), Microsoft Reader, -

16. DRM

205

MS Passport.
8- Pocket
PC. , ,
, .
, .
. , ,
, , .
.
(Dan A. Jackson) , Microsoft Reader, Convert LIT, Owner-Exclusive Sealed,
. Convert LIT
GPL (GNU General Public License) .
Microsoft
,
.
Microsoft Reader,
, Convert LIT .
, Convert LIT ,
, .
, LIT .
, Microsoft LIT . - SHA1, 9 80 .
DES. , , LIT
(Compiled HTML Help
file), .
- , , . . IStorage. , , LIT- .
, Microsoft Reader
, , .

206

IV.

IStorage IStream, MSDN (Microsoft Developers Network),


.

16.4.5.
, .
, ,
. .
, - , .
,
. . - .
, ,
( , ,
), .
, .
, , Linux, Microsoft Reader, Adobe eBook
Reader Linux . ,
, .
.
, 9 2003 , Barnes&Noble,
,
Microsoft Reader Adobe Reader.

16.5. Digital Property Protection


Infraworks, , inTether (
), DRM,
a DPP Digital Property Protection ( ). , DPP DRM , DRM.
, DRM DPP .
InTether ,

, .

16. DRM

207

InTether
. ,
, . , ,
.

, , . , 10 ,
, .
, , , .
:
, .
, . . , .
Infraworks, ,
3- , 11 , .
,
.
, 10 , .
. ,
, , .
, Windows , :
COM (Component Object Model, );
Data Copy ( WM_COPYDATA);
DDE (Dynamic Data Exchange, );
File Mapping (, );
Mailslots ( );
Pipes ();
RPC (Remote Procedure Call, ).

208

IV.

, , ,
, , .
InTether ,
"trusted applications" , .
, , , , , Microsoft Word
"trusted applications" DOC-. Word , VBA (Visual Basic for Applications).
VBA , , . ,
(Interprocess communication, 1PC).
IPC ,
, .
^ IPC, , ,
.

17


, ,
, , ,
DRM. ,
, " ".
.
.
, ,
.

: , ,
.
.
,
. ,
.
, . , . , ,
, , , .
, .
.
, .
,

210

IV.

. .
. .

17.1.

. , , ,
, .
.

.
ISDEF 2003 (Independent Software Developers Forum) FastReport, Inc.
,
, .
, ,
.
, ,
. , .
, .
, , , .
, 10 . ,
:
( ,
, Delphi);
;

17.

211

;
;
(begin/end, {/});
;
;
;
case switch.
FastReport , , , & .
,
, . . .

, ,
.
, , , , , , .
, , , , , , , . ,
, ,
.
, ,
.

17.2.
, ,
,
. .

212

IV.

,
, , .
,
.
,
. .
, ,
, .
(
) ,
. .
,
, ,
. ,
.

17.3. DRM
DRM . .
DRM, . .
,
. , , Fair Use .
Fair Use , , , .
DRM , Fair Use. , - , DRM .
.
,
, .

17.

213


Peanut Press, Palm.
,
. , , ,
.
, , .

, . , , . , ,
DRM, , , . ,
,
. ,
.

18



- , ,
. .
. .
, .

18.1.

.
.
,
. -
.

18.1.1.
- , ,
.
, -
, ,
. ,
.
, ? , .

216

IV.

, ? ? !
,
, .
. .
, .
, .
. , , (
) .
-. , , , ,
Google, " ".

, .
,
. 90 % , 10 % , . , .
, , ,
, .
, ?

18.1.2.

, .

, , .
,
.

18.

217

ReGet Deluxe
ReGet Deluxe .
, , FTP (File Transfer Protocol) , .
wrj, ReGet (ReGet Junior/Deluxe Queue File). XML-, , .
. , ReGet, ,
.
, ,
, . . ReGet ,
. , ReGet,
.
, ReGet. WRJ-
"Username" "Password" , ReGet ,
, ,
.
( , ), ReGet
.

18.2.
,
, , . , , , ,
.
, , 40 .

,
.

218

IV.

,
, .

. , , , , .
, , ,
.
, , , , , , ,
, .
, , ( 2000 )
.
, ( 2003 ) , 40- , ,
,
.
,
, (
,
).
1. .
2.
, .
3. , -
.
, ( ) .
,
,
32 . ,
32 64 , 56- .
. .
( 40-

18.

219

) , .
, . , 128- .
.
, , ,
. ,
,
, , ,
.

18.3.
DRM, , ,
.
DRM , , , .
, , .
( ) .
, ,
- , , , .
, .
, DRM ,
. ,
Windows
, . Microsoft
6330670, 11 2001 ,
(Digital Rights Management Operating System, DRMOS).

220

IV.

18.4.
,
, . . .
, ,
,
.
, .
, . , ,
, . .
, , . , ,
. ,
.
, : , . , ,
,
.

. , ,
,
.
, ,
, .

18.5.
, .
,
, , .

18.5.1.

18.

221

, . , ,
. .
,
, . , . - .

18.5.2.
- , ,
, . ,
. . .
, , ,
. ,
, ,
, - .
,
. .
,
,
,

.
, , ,
. ,
, , . ,
.
,
.

222

IV.

18.6.
,
, , , .
, , ,
.
,
, . , ,
. , , .
-
. , , .
, ,
.

18.7.
. , , ,
. ,
.
, , .
. , .

. , , ,
, . .
, .
, , ,
.

V


19.
20.
21.
22.

23.

224

V.

, , ,
. . .

19


, . , , . . . , , , ,
.

19.1.
, :
;

;
.
, ,
, . .
,
. . ,
,
. ,
, .
, .
,

226

V.

, ,
, .
, , , ,
.
&
( , , ), . ,
, - , , .

19.2.

. : , , , , . .

19.2.1.
-
, , . -: , , , ,
.
, ,
, , .
, .
,
, , -
.
,
(

19.

227

PIN- ), .
( ) ,
,
.
,
.
, ,
. , .
, .
, , ,
.
,
, , , .
(, - ).
, ,
.
, , ( -
), ,
.

19.2.2.
, , .
, ,
(

225

V. JJ

).
.
, , . ,
, , .
,
.
, , , .
, .
, ,!
-1
-
.
,
, . , .
, . .
,
, ,
.
,
. , .
" "
, ,
. "" . ,
, .
, .
, , ,

19.

229

, .
.
, ,
. .

19.2.3.
, . ,
.
, ,
.

BASIC ( )
.
, .
,
. , . ,
.
.
, 356 . . . , , , ,
. ,
, ,
.
.
,
: .

, , " 2000 ". ,
, "". .

230

V.

. , , ,
, ,
.
, ,
, . .
, , ,
. , , , .
,
, , .
.
,
.
, , ,
.
, ,
,
. ,
.
, ,

.

19.2.4.
, , , . , . , .
.
, ,
.
, ,

19.

231

,
.
, .
.
,
,
.

.
, , . , , , .
,

.
,
,
. , ,
, , , .
.
, ,
, , . , ,
.
( , ,
). ,
.
.

19.2.5.
. ,

232

V.

, , ,
.
: , . .
.
, , ,
.

19.3.
,
. .
. -
, . -
, . -
. .
,
, , , . ?
,
?
,
.
, ,
, .
,
.
, ,
. ( )
( ). (). ,
,
.

19.

233

,
. , .
.
.
. ,
. , , . , .
, , ,
, .
, , ,
, . ,
,
,
.
, ( ),
.
.
, , , , ,
, , . .
, (),
, & (), ,
, 95 5 . .
, ,
. , , , .

20



, - . ,

, .
. , , .

20.1.
, , , , . ,
. , . , ,
, .
, ,
,
,
. , , ,
.
, , , .
, .
, , ,
.

238

V.

The Wayback Machine , -


, . Wayback Machine 30 -, 1996 .
,
. , ,
.
The Wayback Machine , . , . Wayback Machine Recall
( -),
11 .
The Wayback Machine web.archive.org.

20.2.5. FTP Search


, FTP. .
FTP Search,
FTP- .
. ReGet Deluxe, ,
FTP-:
SunSITE (sunsite.cnlab-switch.ch:8000);
FileSearch.ru (www.filesearch.ru);
Lap Link (ftpsearch.laplink.com);
Rambler (ftpsearch.rambler.ru);
SUNET (ftp.sunet.se:8000/ftpsearch);
FtpFind (www.ftpfind.com);
FileMirro'rs (www.filemirrors.com).

20.2.6. Peer-to-Peer networks


, ,
(Peer-to-Peer) .
Napster, . ,
eDonkey2000, iMesh Kazaa.

20.

239

, .
. ,
. ( ), .
. ,
, , -
.
, , - .
.

20.2.7.
.
, S 10
, $ 200.
, eBay.
, -
, - . , ,
, .

20.3.

,
.
.
,
.
, ,
- . , - .
:
(Assembler, , Haskel, JavaScript, Perl, Python),

240

V.

, , , , , . .
.
.
,
.
, ,
, . ,
, ,
.
. , ,
, .
, . , ,

.
, ,
:
Electrica the Puzzle Challenge (www.caesum.com/game/index.php);
Resistor Challenge (resistor.topgamers.net);

Mod-X (www.mod-x.co.uk);

The Reverse-Engeneering-Academy (www.reverser-course.de).


,
. RSA Data Security. $ 10 000,
, , RSA Data Security.

, , .
, ,
. , ,
.
Thawte 2003 Crypto
Challenge, ,

20.

241

.
, , Nikon,
(Kevin Mitnick) " " ("Art of Deception").
, ,
, .

21

, .
. , ,
.

21.1.
-. , .

, . , , .
:
,
, . . ;

.
.
, ,
() : , . .

. , ,
, ,
.

244

V.

,
. . :
;
;
;
;
;
, ;
, ;
, ;
, ;
.
.

21.2.
.
, , ,
,
. .
,
, Pascal.
( ) .
, , ,
.
.
]
IDA Pro (Interactive DisAssembler), -.
DataRescue.
. ,
,
.

, .

21.

245

. ,
, -,
, , .

, ,

.

, - , .
, .
, ,
.
,
, , , .
, , , , IDA Pro
( ),
.
, ,
,
. , , ,
. , ,
, .
.
: ,
.
(User-level Debuggers) , .
Debugging API,
. , Visual
Studio. ,
.

246

V.

(Kernel-mode Debuggers) ,
. , .
Softlce, NuMega Labs (Compuware Corporation).
, . Softlce, , IceExt, , ,
.
, ,
.
,
- . , ,
. ,
: VMware,
, VirtualPC, Connectix Corp. Microsoft.
. Softlce .
,
, .
86
RDTSC (Read Time-Stamp Counter). ,
. , . , ,
. , , , , ,
.
, , ,
, , , .

21.

247

21.3.
-
, ,
Microsoft Visual Studio. , . ,
, ( , , ) , .
Resource Browser, FAR.
.
.

21.4.
-,
, . 14.3.2. (Registry
Monitor) (File Monitor) .
, .
, , - , ,
. Adlnf, DOS.
, ,
, , , , . FC (File Compare),
Windows. FC , .
, , - ,
Windows .
, ,
. . , , Advanced Registry Tracer (ART),
ElcomSoft Co. Ltd.

248

V.

ART "" .
, , .

21.5.

Win32 API. NT
, . , . , ,
.
, , Portable Executable
().
.

21.6.
- ,
.

,
. , ,
.
- LPT- , , PortMon,
(Mark Russinovich) Syslnternals.

21.7. Windows
Windows . , , ,
.

21.

249

Microsoft Spy++,
Visual Studio. Spy++ , , . ,
. .

21.8.
, ,
, (sniffer). , ,
,
.
, ,
,
, , , .
FTP (File Transfer Protocol), RFC 765 (Request For Comment 765)
1980 , 1985
(RFC 959) .

PASS.

&, (Post Office Protocol Version 3), 1988 (RFC 1081), .


FTP,
.
, . , , .
.
, , ,
FTP , , .

250

V.

21.9.
, . ,
SSL (Secure Sockets Layer)
, . . , ,
. Windows
, , wsock32.dll (Windows
Socket 32-Bit DLL). , , , .

, Windows
.
, ,
Detours, Microsoft, ApiHooks, (Radim "EliCZ" Picha). , , APIS32
APISpy32 (Yariv Kaplan).

22



, .
, ,
.
, , . .
.

22.1.
,
,
. :
, ,
, . . , . , ( ), . ,
. . ,
,
;
32-
Windows 86.
, .
;

252

V.

, , . , ,
;

.
, . . , ;

, . .
,
, ;
, , .
, Windows,
.

22.2.

, ,
.
, , .
, , , ( ), .
, ,
.
, , , ,
.
, .
, ?
.

22.

253

-, ,
, .
-, ,
. , , - .
, - ,
.
-, .
, ,
- ( RSA - ), .
, -, , . , , BSAFE
"bsafe" "bcert".
SSLeay "part of SSLeay", RSAEURO "Copyright () J.SA.Kapp".

22.3.

, , ,
.
, ,
.
, . ,

, .

22.3.1.
, , . .

254

V.

, , .
,
. ( ,
)
,
.
, . ""
. . ,
,
.
IDA
(Software Development Kit, SDK) , .
FLAIR (Fast Library Acquisition for Identification and Recognition,
). FLIRT (Fast Library Identification and
Recognition Technology).
FLAIR FLIRT ,
. , , .
, FLAIR FLIRT (Cristina Cifuentes) (Michael Van Emmerik).

22.3.2.
, ,
, .
, , - ( MD4,
MD5, SHA-1, RIPEMD-160) 0x67452301,
0xEFCDAB89, 0x98BADCFE 0x10325476. SHA-1 RIPEMD-I60 0xC3D2ElF0.

22.

255

, SHA-1, 05827999, 0x6ED9EBAl, 0x8FlBBCDC 0xCA62ClD6.


23OxSqrt(2),
23OxSqrt(3), 230xSqrt(5) 230xSqrt(10), Sqrt(jt)
.
RIPEMD-160
026 0xA953FD4E, 23OxSqrt(7).
MD5 64 ,
232xAbs(Sin(/)), i , 1 64. Sin(jt) , , a Abs(x)
( ). , ,
0xD76AA478, 0xE8C7B756, 0x242070DB OxClBDCEEE .
- MD2
(S-Box) 256 , 0x29, 02,
0x43, 09, 02, 0xD8, 0x7C, 0x01.
RC5 Q,
.
RC5, 64- ,
0xB7E151628AED2A6B 0x9E3779B97F4A7C15.
, RC4, , ( 256 OxFF, ,
, ).
RC4, . , , 256- 0 255.
:
lea

edi,data

mov

eax,03020100h

mov

edx,04040404h

mov

ecx,64

setNext:
stosd
add

eax,edx

loop

setNext

, , : 0x03020100 0x04040404.

256

V.

, ,
.
,
(Crypto Checker), Aleph,
KANAL (Krypto ANALyzer), uNPACKiNG gODS.
Crypto Checker 1.1 beta 7 Blowfish, CAST-128,
CAST-256, HAVAL, MARS, MD4, MD5, RC5, RC6, Rijndael, RIPEMD-128,
RIPEMD-160, SHA-1, SHA-256, Tiger, Twofish, WAKE,
, CRC16 CRC32
3000 .

22.3.3.

, .
.
, ,
. , , ,
. .
,
. , ,
. (init) .
(update) ,
. (Final)
. m i t update,
update Final. ,
, . . 22.1
, - MD5.
MD5_Init MD5_Update , a MD5_Final

, MD5_update.
, - .
(Virtual Function Table,
VTable), ,
. , ,
, ,

22.

257

. . 22.2
, -.
- MD5.
BY" "calcMD5 (BYTE buf[16],
BY! data, int ten) {
D5_CTX ctx;
D5_lnit (&ctx);
D5_Update (&ctx, data, ten);
D5_Final (buf, &ctx);
re urn buf;
}

MD5_lnit
0x67452301
0x10325476
/

^
/

calcMD5 proc near


call

MD5_Update

0xD76AA478

MD5_lnit *

0xE8C7B756
A

call

MD5_Update

call

MD5_Final

retn
calcMD5 endp

. 2 2 . 1 .

Virtual Function Table

J MD5::lnit

&lnit
Update

MD5::Update

.Final
NULL

MD5::Final

. 2 2 . 2 . , -

, , , - , .

22.4.
,
,

258

V.

. ,
, , ,
,
.
,
, ,
. , , . , .
,
.
,
, Microsoft Debugging API.
,
-. -
,
, , .
, ,
. DLL Injection
DLL .
, .
, ,
.
,
, , . .
, (, ,
),
. , , .

22.

259

22.5.
-
, . -
,
, . , ,
, , -,
. ( ), , , ,
,
.

, , .
" ", , , .

23


. ,
, ,
.

23.1.
, , . , ,
, ,
.
,
.
, ,
, .
, ,
, , ,
. - , .
, ,
,
. ,
, . . .

262

V.

23.2.

, .
. .
.

23.2.1.

, ,
, . ,
AES.
(
, ), . ,
, , . - .
. , RSA, .


. , , , ,
.
128- 160- ,
- MD5 SHA-1,
, SHA-256, SHA-384
SHA-512.
, -, , SHA.

.

23.

263

. , , .

23.2.2. ,

, .
, , .
, , . ,
,
, .
. , ,
.
. ,
.
. ,
. ,

,
, .
, ,
.
, ,
.
.
, ,
, . ,
( ),
, .

17 2003 19- (Aaron Caffrey)
. DOS- (Denial Of Service,

264

V.
) ( ). , ,
, ,
.
" " .

, . ( , ,
-, PIN-), .
: , ,
.
"" , . .

(Ton van der Putte)
(Jeroen Keuning) 2000 , .
,
.
2003 ,
. ,
20 , $ 10 " " (do-it-yourself). 15 . ,
( ) 1,5 , $20 (
20 ) "" ,
.

,

.
,
. ,
- , , .

23.

265

23.3.
,
, . , .
, . 2000 fido7.ni.crypt
, stpark. ,
, , , . :
;
, , , ;

.
, ( , ) Protection Technology, , ,
.
, , , .
. ,

23.1:
int divFn (int x) { return x / 10; )

-
10.
! " 23.1. 10
mov

ecx, x

mov

eax, 66666667h

imul
mov

ecx
eax, edx

266

V.

sar

eax, 2

mov

ecx,

shr

ecx, lFh

add

eax, ecx

retn

,
23.2:
int caseFn (int ) { return x > 100 ? 15 : 25; }


.
! '/'2.
mov

ecx, [esp+arg_0]
eax, eax

ecx, 64h

setle

al

dec

eax

and

al, 0F6h

add

eax, 19h

retn

, ,
,
.
,
, .
, ,
. , , -
. , , , , .

.
,
.

23.

267

23.4.
,
(, , ), .
, , ,
. , . , ,
,
.
: ,
, ,
,
. , ,
, .
(
), , , .
. DRM ,
. ,
DRM.

. ,
. , , , ,

. , ,
. , ( , , ), .

, ,

268

V.

. .

" ", ( , , ), . ,
. , .

.
, . .
.

23.5.
. .
2 , 3 . .
,
. , ,
, .
, 10 . , ,
.
, , . , , ,
.
, ,
(

), , . , , , .

23.

269

,
, . . , .
, ,
.
, . , ,
, (
, ) , , .


, ,
, :

ElcomSoft
Co.
Ltd.
(www.elcomsoft.cora) , ;

.
(www.iu8.bmstu.ru) ;
SmaitLine, Inc. (www.protect-me.com) (Ashot Oganesyan) NT Drivers Development (Stanislav Vinokurov) ;
Reversing.net ;
(Bruce Schneier), www.counterpane.com,
, CRYPTOGRAM
;
(Eric Young) (Tim Hudson) SSLeay, ;
-,
, ;
, , ,
.



1. Biham E., Kocher P. "A Known Plaintext Attack on the PKZIP Stream
Cipher". Fast Software Encryption 2, Proceedings of the Leuven Workshop,
LNCS 1008, December 1994.
2. Cerven P. Crackproof Your Software The Best Ways to Protect Your Software Against Crackers San Francisco: NO STARCH PRESS, 2002
272 pages.
3. Ferguson N., Schneier B. Practical Cryptography John Wiley & Sons,
2003 - 432 pages.
4. Menezes A. J., van Oorschot P. C, Vanstone S. A. Handbook of Applied
Cryptography CRC Press, 1996 816 pages.
5. , . .
Security. .: -, 2002 384 .

RSA

6. . ., . .
. .: , 2000 452 .
7. . . . .: -, 2001 368 .
8. . . (
): . - / .
. . .: . ., 1999 109 .
9. . . . 2- ., .
: , 2002 256 .
10. . . , , . .: , 2002 816 .
11. http://aspack.corn/asprotect.html ASPACK SOFTWARE Best Choice
Compression and Protection Tools for Software Developers.
12. http://cryptome.org/ms-drm-os.htm CRYPTOME. Microsoft Digital Rights
Management Operating System US Patent No. 6,330,670.

274

13. http://news.bbc.co.Uk/2/hi/technology/3202116.stm News. Questions


cloud cyber crime cases.
14. http://pilorama.cora.ru/library/rflirt.html Ilfak Guilfanov. FLIRT Fast
Library Identification and Recognition Technology.
15. http://research.microsoft.com/sn/detours Microsoft Research. Detours.
16. http://resistor.topgamers.net khaciez. Resistor Challenge.
17. http://retro.icequake.net/dob Ryan Underwood. The Central Point Option
Board.
18. http://securityhorizon.com/whitepapers/archives/lanman.html Brian. NT /
LANMAN Password Security Discussion.
19. http://triade.studentenweb.org/GInt/gint.html Triade systems GInt Page.
20. http://uozp.akcentplus.ru/16.htm
. . 16. ,
.
21. http://www.ahead.de/en/ Ahead Software. Nero.
22. http://www.anticracking.sk/elicz/export.htm EliCZ's Export (ApiHooks 5.6).
23. http://www.arjsoftware.com ARJ Software, Inc.
24. http://www.atstake.com/research/advisories/1999/95replay.txt
weld@10pht.com. Win95/98 File Sharing Impersonation.
25. http://www.average.org/freecrypto
.

""

26. http://www.cacr.math.uwaterloo.ca/hac Centre for Applied Cryptographic


Research. Handbook of Applied Cryptography.
27. http://www.caesum.com/game/index.php
Challenge.

Cronos.

Electrica

the

Puzzle

28. http://www.casi.org.uk/discuss/2003/msg00457.html Glen Rangwala. [casi]


Intelligence? the British dossier on Iraq's security infrastructure.
29. http://www.computer.org/security/garfinkel.pdf Simson L. Garfinkel, Abhi
Shelat. Remembrance of Data Passed: A Study of Disk Sanitization Practices.
30. http://www.computerbytesman.com/privacy/blair.htm Richard M. Smith.
Microsoft Word bytes Tony Blair in the butt.
31. http://www.convertlit.com Dan A. Jackson. Convert LIT.
32. http://www.cryptonessie.org New European Schemes for Signature, Integrity,
and Encryption.
33. http://www.cs.berkeley.edu/~daw/rny-posts/netscape-cracked-0 lan Goldberg, David Wagner. Netscape SSL implementation cracked!

275

34. http://www.cyberlaw.com/rsa.html Patrick J. Flinn and James M. Jordan III.


CyberLaw Presents: The RSA Algorithm & The RSA Patent.
35. http://www.din.de/ni/sc27/ - I SO/1 EC JTC 1/SC 27 - IT SECURITY
TECHNIQUES.
36. http://www.distributed.net/pressroom/news-20020926.txt
distributed.net completes rc5-64 project.

David

McNett.

37. http://www.ebookpro.com Internet Marketing Center. eBook Pro Your


Internet Publishing Solution.
38. http://www.ebxwg.org EBX Workgroup (Open eBook Forum).
39. http://www.eetimes.com/story/90193 - Times. WinZip Hits 100 Million
Download Mark on CNET Download.com.
40. http://www.elby.ch/en/products/clone_cd/ Elaborate Bytes CloneCD.
41.

http://www.heise.de/tp/engIish/inhalt/te/2898/l.htmI
Duncan
Export version of Lotus Notes provides trapdoor for NSA.

42. http://www.heise.de/tp/engIish/inhalt/te/5263/l.html
How NSA access was built into Windows.

Campbell.

Duncan

Campbell.

43. http://www.honeynet.org/scans/scan24/sol/pedram/reference/mike_zipattacks
.htm Michael Stay. ZIP Attacks with Reduced Known-Plaintext.
44. http://www.intertrust.com/main/ip/litigation.html InterTrust Technologies
Litigation Status.
45. http://www.ipa.go.jp/security/enc/CRYPTREC/index-e.html
technology Promotion Agency. Japan CRYPTREC.

Information-

46. http://www.mail-archive.com/cryptography-digest@senatorbedfellow.mit.edu/msg04871.html cryptography-digest: Arcfour in Ada, by


me is it good?
47. http://www.microsoft.com/technet/security/bulletin/MS01-017.asp Microsoft
TechNet. Erroneous VeriSign-Issued Digital Certificates Pose Spoofing
Hazard.
48. http://www.mod-x.co.uk Mod-X Challenge.
49. http://www.nist.gov/aes NIST. AES Home Page.
50. http://www.nytimes.com/library/world/mideast/041600iran-cia-index.html
James Risen. New York Times Special Report: The C.I.A. in Iran.
51. http://www.paceap.com PACE Anti-Piracy.
52. http://www.password-crackers.com/crack.html Pavel Semjanov.
Password Crackers.
53. http://www.password-crackers.com/publications/crypto.html

. ?

Russian
-

276

54. http://www.password-crackers.com/publications/crypto_eng.htm] Pavel Semjanov.


On cryptosystems untrustworthiness.
55. http://www.pcworld.com/news/article/0,aid,109720,00.asp _
Intuit Sued Over Product Activation.

Mike

Hogan.

56. http://www.planetpdf.com/mainpage.asp?webpageid=2434
Kurt
Foss.
Washington Post's scanned-to-PDF Sniper Letter More Revealing Than
Intended.
57. http://www.planetpdf.com/mainpage.asp?webpageid=2450 Planet PDF.
U.S. Department of Justice selects Appligent Redax for PDF redaction.
58. http://www.planetpdf.com/mainpage.asp?webpageid=3177 Kurt
Makeshift PDF Redaction Exposes 'Secret' Government Info Again.

Foss.

59. http://www.planetpdf.com/mainpage.asp?webpageid=808
Secrets Revealed.

PDF

Kurt

Foss.

60. http://www.rarlab.com RARLAB. WinRAR archiver, a powerful tool to


process RAR and ZIP flies.
61. http://www.reverser-course.de Zero, SantMat. The Reverse-EngeneeringAcademy.
62. http://www.rsasecurity.coin/rsalabs/challenges/factoring/rsal55.html RSA
Laboratories. Factorization of RSA-155.
63. http://www.schneier.com/book-applied.html
Cryptography by Bruce Schneier.

Schneier.com:

Applied

64. http://www.sealedmedia.com SealedMedia Complete document protection and control, even after delivery.
65. http://www.siliconrealms.com/armadillo.shtml
dillo Software Protection System.

Silicon

Realms.

The Arma-

66. http://www.slysoft.com/en/clonecd.html SlySoft CloneCD.


67. http://www.ssl.stu.neva.ru/psw/crypto/appl_rus/appl_cryp.htm .
. .

681.3.06
32.973.26-018.2
43

43

. .
. .: -,
2004. - 288 : .
ISBN

5-94157-331-6

,
. . ,

. ,
. ,
,
.
.
, ,
, , .
,

681.3.06
32.973.26-018.2

Ns 02429 24.07.00. 26,12.03.


70100'/,8. . . . . 23,2.
3 000 . 1310
"-", 190005, -, ., 29.
, Ns 77.99.02.953..001537.03.02
13.03.2002 . .

""
199034, -, 9 , 12.

ISBN 5-94157-331-6

. ., 2004
,
, -1| . 2004

Вам также может понравиться