ATE50462T1 - Verarbeitungsanordnung und verfahren. - Google Patents

Verarbeitungsanordnung und verfahren.

Info

Publication number
ATE50462T1
ATE50462T1 AT85306524T AT85306524T ATE50462T1 AT E50462 T1 ATE50462 T1 AT E50462T1 AT 85306524 T AT85306524 T AT 85306524T AT 85306524 T AT85306524 T AT 85306524T AT E50462 T1 ATE50462 T1 AT E50462T1
Authority
AT
Austria
Prior art keywords
main processor
computer program
data
secure data
processor
Prior art date
Application number
AT85306524T
Other languages
English (en)
Inventor
Kenneth John Fifield
Original Assignee
Kenneth John Fifield
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kenneth John Fifield filed Critical Kenneth John Fifield
Application granted granted Critical
Publication of ATE50462T1 publication Critical patent/ATE50462T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Remote Sensing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Storage Device Security (AREA)
  • Electrical Discharge Machining, Electrochemical Machining, And Combined Machining (AREA)
  • Hardware Redundancy (AREA)
  • Sewage (AREA)
  • Mechanical Treatment Of Semiconductor (AREA)
AT85306524T 1984-09-20 1985-09-13 Verarbeitungsanordnung und verfahren. ATE50462T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB848423784A GB8423784D0 (en) 1984-09-20 1984-09-20 Processing device
EP85306524A EP0175557B1 (de) 1984-09-20 1985-09-13 Verarbeitungsanordnung und Verfahren

Publications (1)

Publication Number Publication Date
ATE50462T1 true ATE50462T1 (de) 1990-03-15

Family

ID=10567006

Family Applications (1)

Application Number Title Priority Date Filing Date
AT85306524T ATE50462T1 (de) 1984-09-20 1985-09-13 Verarbeitungsanordnung und verfahren.

Country Status (5)

Country Link
EP (1) EP0175557B1 (de)
JP (1) JPS61105657A (de)
AT (1) ATE50462T1 (de)
DE (1) DE3576090D1 (de)
GB (1) GB8423784D0 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2606185B1 (fr) * 1986-11-04 1988-12-09 Eurotechnique Sa Procede et dispositif de stockage d'un logiciel livre par un fournisseur a un utilisateur
FR2622319A1 (fr) * 1987-10-27 1989-04-28 Guerri Jean Support de logiciel a protection contre la copie et dispositif de mise en oeuvre d'un logiciel a protection contre la copie
FR2634917A1 (fr) * 1988-08-01 1990-02-02 Pionchon Philippe Procede et dispositif de protection d'un logiciel, en particulier contre les copies non autorisees
GB2238408A (en) * 1989-11-27 1991-05-29 Lanstrase Limited Copy protection in storage system
BE1009122A3 (fr) * 1994-12-05 1996-12-03 Awax Progettazione Cle electronique de securite destinee a activer et/ou desactiver les fonctions ou programmes speciaux dans un ordinateur electronique dans le but d'empecher la copie du programme de travail de l'ordinateur.
NO302388B1 (no) * 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
FR2834573A1 (fr) * 2002-01-08 2003-07-11 Oberthur Card Syst Sa Dispositif electronique de traitement de donnees apte a executer un logiciel protege contre les copies
DE50302771D1 (de) 2003-01-14 2006-05-18 Aladdin Knowledge Systems Gmbh Verfahren zum Erweitern eines Programms um eine Kopierschutzfunktion
FR2852415B1 (fr) * 2003-03-11 2005-06-24 Actikey Support de type cle, de controle de l'acces a des donnees et/ou a un logiciel et procede correspondant
EP2388728A1 (de) * 2010-05-17 2011-11-23 Gemalto SA Sicherheitstoken zur sicheren Ausführung einer Anwendung auf einem Host-Computer

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH640971A5 (en) * 1979-06-28 1984-01-31 Kurt Ehrat Mobile data container secured against unauthorised access
EP0084441A3 (de) * 1982-01-19 1984-08-22 Tabs Limited Verfahren und Einrichtung zur Sicherung von Computer-Software-Eigentum
EP0128672A1 (de) * 1983-05-13 1984-12-19 Ira Dennis Gale Datensicherheitsvorrichtung

Also Published As

Publication number Publication date
GB8423784D0 (en) 1984-10-24
EP0175557B1 (de) 1990-02-21
JPS61105657A (ja) 1986-05-23
DE3576090D1 (de) 1990-03-29
EP0175557A1 (de) 1986-03-26

Similar Documents

Publication Publication Date Title
ATE167315T1 (de) Einrichtung und verfahren zur echtzeit- verarbeitung einer mehrzahl von tasks
IT8223227A0 (it) Netodi per l'immissione dell'informazione di lavorazione eper la relativa visualizzazione in macchine utensili a controllo numerico.
FR2497374B1 (fr) Machine informatique pour traitement multitache
DE3750944D1 (de) Eingabesystem für eine tragbare Datenverarbeitungsanlage.
DE3685065D1 (de) Verfahren zum ausschneiden von bilddaten in einem rechnersystem.
DE3752196D1 (de) Vorrichtung für Datenverarbeitungsverteilung über eine Mehrzahl von Steuerungsorten
EP0261845A3 (de) Datenverarbeitungsvorrichtung für die Herstellung einer Dokumentation aus einem Quellprogramm
NO175123C (no) Fremgangsmåte for å tilveiebringe et databehandlingssystem, samt databehandlingssystem
ATE50462T1 (de) Verarbeitungsanordnung und verfahren.
ES8302323A1 (es) Procedimiento con su dispositivo realizador, para controlar y registrar la utilizacion de maquinas copiadoras
CH687352C1 (de) Verfahren und vorrichtung zum bestimmen von betriedaraus ergebender geldbetraege. bs- und/oder fahrdaten eines fahrzeuges bzw. sich
DE59913200D1 (de) Verfahren zum Vermitteln von Prozessdaten sowie Verfahren zum Erstellen von anwenderspezifischen Daten und mit diesem Verfahren erstellte Daten
FR2527362B1 (fr) Procede et dispositif pour la saisie et le traitement de donnees tracees en clair
MY121726A (en) Apparatus and method for automatically forming work object and recording medium recording work object forming program and capable of being read by computer
DE3380643D1 (en) Method and apparatus for restoring data in a computing system
DE3585350D1 (de) Vorrichtung zum datenschutz von rechnersystemen.
ATE6099T1 (de) Verfahren und vorrichtung zur berechnung von willkuerlich auf- oder abgerundeten ergebnissen mit bestimmung der anzahl der richtigen signifikanten ziffern.
DK190785D0 (da) Fremgangsmaade til overvaagning af en databehandlingsenhed, samt anlaegtil udoevelse af fremgangsmaaden
JPS5325779A (en) Speed operating method in numeric control unit
DE3586234D1 (de) Datenverarbeitungsmaschine zur kompilation von computerprogrammen.
ATE99066T1 (de) Digitales datenverarbeitungssystem.
DK0638187T3 (da) Kategorisering af strenge ved tegngenkendelse
JPS6453202A (en) Contact information identifying method
SU588100A1 (ru) Копировальное устройство
JPS5465452A (en) Data process system containing false input/output device region

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties