AU765841B2 - Software for restricting other software to be used by the rightful user only and method therefor - Google Patents

Software for restricting other software to be used by the rightful user only and method therefor Download PDF

Info

Publication number
AU765841B2
AU765841B2 AU17908/00A AU1790800A AU765841B2 AU 765841 B2 AU765841 B2 AU 765841B2 AU 17908/00 A AU17908/00 A AU 17908/00A AU 1790800 A AU1790800 A AU 1790800A AU 765841 B2 AU765841 B2 AU 765841B2
Authority
AU
Australia
Prior art keywords
software
processing apparatus
information
user
program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU17908/00A
Other versions
AU1790800A (en
Inventor
Ho Keung Tse
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
PAT RIGHTS Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=11004946&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=AU765841(B2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by PAT RIGHTS Ltd filed Critical PAT RIGHTS Ltd
Priority claimed from PCT/IB1999/002026 external-priority patent/WO2001046811A1/en
Publication of AU1790800A publication Critical patent/AU1790800A/en
Application granted granted Critical
Publication of AU765841B2 publication Critical patent/AU765841B2/en
Assigned to TSE, HO KEUNG reassignment TSE, HO KEUNG Alteration of Name(s) in Register under S187 Assignors: PAT-RIGHTS LIMITED
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Description

WO 01/46811 PCT/IB99/02026 -1- Software for restricting other software to be used by the rightful user only and method therefor Field of the invention The present invention relates to protection of commercial software, and particularly, to protection of such software against unauthorised use or copying.
Background of the invention Conventionally, software protection methods for protecting commercial software products such as programs, multimedia software, distributed through a communication network, such as a telephone system, require a user computer to have a piece of hardware comprising decryption keys and system be installed therein, for to be authenticated by a software program running on the computer. Hardware, rather than software, are being used because software duplication facilities are commonly found in personal computers. However, this is extremely cumbersome and places a large burden on users and vendors alike.
It is therefore an object of the present invention to provide a piece of software to replace the above-mentioned piece of hardware and the rightful user of that piece of software is being discouraged from copying it to someone else, by means of a psychological barrier.
It is therefore another object of the present invention is to provide a method to discourage a rightful user from copying his software to someone else.
CONFIRMATION COPY PCT/IB 5 02 02 6 2 FEB 2002(2 6.0 2.0 2 -2- Summary of the invention According to a first embodiment of the present invention, there is provided a central program comprising 1) a sub-program for providing an Encrypted Identity (herein below referred to as EI sub-program), 2) a sub-program for authorising use of a software (herein below referred to as AS sub-program), 3) a subprogram for authenticating user computer (herein below referred to as AC subprogram).
The central program is for managing the use of the individual sub-programs therein so that the AS sub-program can be protected from being accessed directly, thereby preventing it from being copied individually. The EI sub-program is for providing identity information(an encrypted identity) of its rightful owner for accessing a network central computer to obtain services or software products or alike in which a secure operation on a user account of that owner for payment therefor involved. The AC sub-program is for authenticating the computer on which it runs as being a particular predetermined computer, by determining the hardware and software characteristics of that computer by software means and comparing the result with that required. The AS sub-program is for using the authentication result of the AC subprogram and the existence of the EI sub-program which being not protected against unauthorised use and being capable of being used by any user thereof, on a computer, as preconditions for authorising those software which may be purchased commercial computer software obtained to be used on that computer.
It should be noted that in the central program, as far as protection of the software products from being unlawfully copied by the rightful user to someone else is concerned, the AS sub-program is the only sub-program which needs protection and according to the present invention, the AS sub-program is protected from being unauthorised copied by its rightful user to someone else lies on the fact that a rightful user would not copy a software, the central program in which the EI sub-program exists and which can be used by an unauthorised user to provide the rightful user's PCT/IB 9I 02 6 2 FB 02 6. 0 2. 0 2) -3identity information for using the rightful user's account in obtaining, for network services or software products, to someone else. As seen from the use of automatic teller machine(ATM) magnetic cards, which although can readily be forged, has been proved to be remarkably secure.
According to a second embodiment of the present invention, the central program comprising the EI sub-program only, and the AS sub-program become an individual program which authorises the software product(s) to be used only when the El sub-program exists in the same computer it runs and which is being determined by receiving an encrypted identity of the EI sub-program from the same.
According to a third embodiment, the EI and AS sub-programs are basically equivalent such that copying the AS sub-program by its rightful user to someone else is equivalent to copying the El sub-program to someone else, thereby preventing the AS sub-program from unauthorised copying or use.
Brief description of drawings FIG.1 is a block diagram of the central program.
FIG.2 is a diagrammatic view of a program in which a part B thereof being encrypted, in RAM space.
Detailed description of the preferred embodiments One object of the present invention is to protect software product(s) distributed through a communication network, against unauthorised copying or use, and for the sake of simplicity, the following description is directed to protection of such software product(s) stored in a user's IBM PC computer. And, the first embodiment of the present invention will be described under the following headings: 1) The Central Program.
2) The Sub-program for providing an Encrypted Identity (El sub-program).
3) The Sub-program for authorising use of a software product (AS sub-program).
Ai i DID I l- WO 01/46811 PCT/IB99/02026 -4- 4) The Sub-program for authenticating user computer (AC sub-program).
Other Embodiments.
1) The Central Program.
According to the first embodiment, there is provided a central program which being an executable program and can be caused to be executed a) by user by entering its filename in DOS environment, b) by a running program. FIG.1 is a block diagram of the central program, details are provided as follows a) If a user desires to access a network central computer through a communication link, the user has to cause the central program to be executed. The central program will request the user to enter a password to enable its operation and if the password coincidents with that required, it will be responsive to user's command(s) to send an encrypted identity of its rightful user, who should be that user, to the central computer.
This requirement of user password is necessary to prevent someone to access the central computer and use the account of the rightful user without his authorisation.
The central program will cause the EI sub-program, of which details will be described herein below, to be executed for providing an encrypted identity of the user, to the central computer. The central computer will permit the access request from the user if the encrypted identity is correct, for which details will be described in item 2 herein below.
b) When a running program desires to cause the AS sub-program to be executed, to authorise it to continue to run, it will first prepare an input parameter for indicating to the central program such a request and store the input parameter in a predetermined location in RAM, then through the use of a PC DOS service call for that purpose, cause the central program to be executed. If the central program is being enabled previously by the above-mentioned password, it will access the input parameter in the WO 01/46811 PCT/IB99/02026 predetermined location and from it the central program can determine that a running program is requesting for an authorisation command from the AS sub-program, and will then cause the AS sub-program to be executed. Otherwise, the central program will not cause the AS sub-program to authorise the running program to continue to run. As the password is a password for enabling use of AS sub-program, as well as the EI sub-program, the rightful use is discouraged from providing the password to someone else, in order that the someone else can use his AS sub-program.
For the case the central program is being caused by user to be executed, there will be no valid or no input parameter and the central program can thus know this fact.
2) The Sub-program for providing an Encrypted Identity (EI sub-program).
This sub-program uses the method used in IC credit card for identity authentication and in which an encrypted identity is generated.
When starts, the El sub-program sends an access request to the central computer which in return will send back a random number. The El sub-program will then encrypt the random number with a predetermined algorithm Al and send the result to the central computer which will permit access if the result is identical with another result it obtained by performing the same encryption algorithm on that random number.
It should be noted that for each user, there is a corresponding respective encryption algorithm Al for the identity authentication thereof and also that the central computer may use the encryption result received from the EI sub-program, if it being correct, as a user authorisation for payment to be made, from a user account for obtaining network services or software products or the like.
3) The Sub-program for authorising use of a software product AS sub-program).
According to the present invention, there are 2 approaches for authorising a software product to be used WO 01/46811 PCT/IB99/02026 -6i) by sending encrypted command to a running software program for authorising it to continue to run on a computer, in a similar manner as that mentioned above in item 2 for identity authentication. Specifically, the running software program includes in the input parameter, as mentioned above in item lb, a random number it generated, then causes the central program to be executed. The AS sub-program, which being caused to be executed by the central program, as mentioned above in item Ib, sends the result it obtained by performing a predetermined encryption algorithm A2 on that random number, to the running software program which will accept the encrypted command and continue to run, if the result is identical to another result it obtained by performing the same encryption algorithm A2 on that random number.
It should be noted that continuous use of the software program requires continuously receiving encrypted commands.
It should also be noted that for each user, each of the software products for use on his/her computer(s) use a same respective encryption algorithm A2 and the encryption algorithm A2 being included into each such software product by the central computer at the time when the central computer is to supply the same to the user computer.
ii) by decrypting an encrypted part of a software product or a completely encrypted software product.
It should be noted that if the software product is a program, then it will be sufficient to have a part thereof to be encrypted, for preventing unauthorised copying and use, however, if the software product is an audio/visual multimedia data file, it should be more desirable to have the whole software product be encrypted.
The decryption of a part of or an entire software product takes place on a temporary copy of which in RAM, and that temporary copy should no longer exist after user finish using the software product, so as to prevent illegal copy from being made. Given by example only, FIG. 2 is a diagrammatic view of a program in RAM WO 01/46811 PCT/IB99/02026 -7space, with a part B thereof being encrypted. As seen, the AS sub-program decrypts part B and stores the result which size should be not equivalent to that of the encrypted copy, in 'part B decrypted'.
The AS sub-program then overwrites at the first location of 'part B encrypted' an instruction 'JUMP TO part B decrypted' and at the end of 'part B decrypted' appends an instruction 'JUMP TO part In this way, the encrypted part of the software will not be executed and the decrypted part will be executed instead.
In the case of audio/visual multimedia software, the software will be decrypted a small part by a small part and each small part is decrypted at the time it is about to be utilized by a audio/visual program for causing audio/visual effect. In other words, that audio/visual program has to cause the AS sub-program to be executed in the manner as described above in item Ib, everytime it wants a decryption of a small part.
Desirably, a newly decrypted small part will overwrite a previously decrypted one so that a whole copy of the decrypted software will not exist in RAM.
4) The Sub-program for authenticating user computer (AC sub-program).
The AC sub-program for authenticating a computer on which it runs as being a particular predetermined computer, and prevent use of protected software if the computer is not, and its operation is under control of the central program.
Specifically, when the central program is being installed in a harddisk of a user computer and executed, it will check an encrypted status information stored in itself and from which it knows this is the first time it being executed and will cause an initialization process to take place. In the initialization process, the central program sends to the central computer, as mentioned herein above in item 2, an unencrypted identity of the rightful user of the central program, then the AC sub-program requests for an encrypted command from the central computer which will provide such an encrypted command, in the manner as described herein above in item 3i, if the rightful user has a valid account which is not closed.
WO 01/46811 PCT/IB99/02026 -8- After authenticating the command, the AC sub-program determines the hardware and software characteristics of the user computer, which includes, for e.g., identities of peripherals such as mouse, printer, joystick, harddisk and floppy disk drive etc.; running speed determination which is a function of CPU frequency, cache memory size etc.; number and number of heads, cylinders, sectors of harddisk and locations of bad sectors therein; version number of operation system software and physical position of a particular software product including the central program in the harddisk; hardware identity code or th like of the computer by skills well known to those in the art. For instance, the running speed can be determined by causing the computer to execute a test program and initializing a hardware counter to measure the time the computer has taken to finish executing the program. For another instance, the version number of the operation system may be determined by using a particular DOS service call.
The result of the determination and a status information indicative of the central program being initialized will be stored by the AC sub-program in a predetermined part of the central program in the harddisk, in the form of encrypted data. Thereafter, everytime when the central program is executed, it will first check the status information, and after determining that it is being initialized, it will perform a job as requested, as mentioned in item 1 herein above, and in addition thereto, it will also automatically cause the AC sub-program to be executed which will determine at least a part of the above-mentioned hardware and software characteristics of the computer on which it runs, at a time, and the AC sub-program will encrypt an indication information in another predetermined part of the central program for causing the AS sub-program not to operate, if any part of the characteristics determined is not identical to the corresponding part of that it encrypted and stored previously.
In addition thereto, the AC sub-program will also reset the encrypted status information so that another initialization process will automatically take place when WO 01/46811 PCT/IB99/02026 -9the user causes the central program to be executed, and for the authorisation of which another encrypted command from the central computer will be required. This encrypted command should be provided free of charge or a service charge comparatively small compared with value of the protected software.
This prevents a user from deliberately adapting the central program to computer of other user(s), after closing his account.
In addition, the encrypted command from the central computer may alternatively be supplied to the user via, a telephone line, and then entered into the user computer by the user. Specifically, to request for an encrypted command, the AC sub-program generates a random number and conveys the random number to the user who in turn supplies it to the central computer by means of telephone dual tone signals, generated by entering the random number on a telephone keypad, through the telephone line, and after encrypting the random number, the central computer sends the result to the user via the same telephone line by means of a voice synthesizer.
Other Embodiments According to the second embodiment, the AS sub-program is separated from the central program and become an independent program, whereas the central program comprises the EI sub-program only. The AS program is bound to the EI sub-program by requiring the AS program to operate only when the El sub-program exists in the same computer. Specifically, the AS program when running, can cause the EI subprogram to be executed for generating an encrypted identity for the AS program to authenticate. The EI sub-program knows that this is a request for encrypted identity from the AS program, not a request from user for encrypted identity for accessing the central computer, by the method of input parameter as mentioned above in item lb.
Further, the EI sub-program before sending the encrypted identity to the AS program, may first check the data integrity of itself by, for instance, checksum method. Alternatively, it may also be that the AS program performs the checking.
WO 01/46811 PCTIIB99/02026 And, if the checking result is that some data in the El sub-program being altered, then in the former case, the AS will be caused to be not operable by the EI sub-program by not sending it an encrypted identity, and in the latter case, the AS program will be caused to be not operable by itself.
According to the third embodiment, the encryption algorithms Al and A2 that the EI and AS sub-programs use respectively for providing an encrypted identity to the central computer and for generating encrypted commands to authorise use of a software product respectively, is a same algorithm.
Thus, it would be equivalent for a rightful user to copy his EI sub-program to someone else if he copies his AS sub-program to someone else. In this case, a slight modification on the AS sub-program can make it equivalent to the El sub-program and which involves adding a simple interface program for receiving a random number from the central computer, feeding the random number into the AS sub-program, receiving the encryption result from the AS sub-program and supplying the encryption result to the central computer, and such functions are commonly found in any network interface software. Alternatively, the Al and A2 algorithms may be 2 different algorithms, but information representative of the Al algorithm is being included into the AS sub-program and be accessible by user or when the AS subprogram being executed, capable of being used by AS sub-program to perform the corresponding encryption function which being user-usable.
In addition, according to another embodiment of the present invention, the software products and AS sub-program each includes an identity of its rightful user, so as to facilitate legal action against piracy. Further, the AS sub-program, when executed, will access each of the software products, by using a particular DOS service call for loading a software product stored in the computer on which it runs, from harddisk to RAM, one by one, for checking such an identity therein, if any software product is found to have an identity not identical to that of the AS sub-program, the AS sub-program will inhibit use of all software products under its control, including WO 01/46811 PCTIB99/02026 -11itself, on the computer. Such identities may be stored in a predetermined location of the software products, and is protected from being altered by having an encrypted one stored in another location in each software product, and each of those another locations is different in different software products so that it would not be discovered and altered. And, each such software product, when executed, will automatically check the unencrypted identity stored therein against the decryption result of the encrypted one, if they are not consistent, the software product will fail to operate. The identity or encrypted identity of the rightful user being included into each of the software products by the central computer at the time when the central computer is to supply the same to the user computer. Further, to prevent the AS sub-program from mistakenly regarding a software product which stored in the computer and which being not supplied from the central computer, as a software product under its control, the central computer may further include information in a third predetermined location of each software product for indicating this fact, that is, the software product being supplied from the central computer, to the AS sub-program and each software product will not operate if when being executed, it finds that information therein being altered.

Claims (6)

14. 3 2 -12- The above embodiments are given by way of example only, and it will be obvious to those skilled in the art that various changes and modifications may be made without departing from the spirit of the present invention. What is claimed is 1. A method for protecting software from unauthorised use, comprising the steps of: determining existence of identity means/information in a processing apparatus using a favourable result of said determination as a precondition for causing said processing apparatus to provide user access to said software desired to be protected; wherein: said identity means/information being specified to a user, and if so existing, being capable of being used in enabling electronic commerce operation(s) for which said user has to be responsible access to said software desired to be protected is being provided without causing a said operation being performed and said software desired to be protected being licensed to said rightful user(s). 2. A method for protecting software from unauthorised use as claimed in claim 1, wherein further comprising the steps of: authenticating said identity means/information determining said identity means/information as existing, if the result of said authentication is favourable and as not existing if otherwise 3. A method for protecting software from unauthorised use, as claimed in claim 1, wherein further comprising authenticating software for authenticating the processing apparatus on which it runs as being a particular processing apparatus, and said authorising software uses a favourable result of said authentication as a pre-condition for providing user access to said software desired to be protected. AMENDE C -T 1 'nnir! pfitI'~'O fl -13- 4. A method for protecting software from unauthorised use as claimed in claim 1, wherein said operation being related to making payment from an account of said rightful user. 7. A computer software product for protecting software publicly distributed against unauthorised use said software product comprising: identity program code for enabling electronic commerce operation(s) for which rightful user(s) of said software desired to be protected has to be responsible authorising software effectively under the control of said rightful user(s) for, when executed, providing user access to said software desired to be protected wherein: said identity program code and said authorising software are contained in said software product in such a manner that said authorising software is prevented from being copied therefrom individually; and the improvement resides in said protection basing on no hardware and/or software specific to said rightful user(s) other than said identity program code and said identity program code being specific to said rightful user(s) and said identity program code and said authorising software existing in a computer readable medium. 8. A computer software product as claimed in claim 7, wherein said operation being related to making payment from an account of said rightful user(s). 9. A computer software product as claimed in claim 7, wherein said authorising software containing said identity program code and said computer readable medium being data signal embodied in a carrier wave. AMENCDE:' S' 'T 4. 31 -14- A computer software product for protecting software against unauthorised use, comprising: authorising program for providing user access to said software desired to be protected; wherein: information specific to rightful user(s) of said software desired to be protected, existing in said authorising program as a part thereof and being accessible to the user of said authorising program said existing information being capable of being used in enabling electronic commerce operation(s) for which said rightful user(s) has to be responsible, but not being executable directly by said processing apparatus for said electronic commerce purpose, when said authorising program being loaded on said processing apparatus as a part thereof; said authorising program existing in a computer readable medium. 11. A computer software product as claimed in claim 10, wherein said operation being related to making payment from an account of said rightful user(s) and said computer readable medium being data signal embodied in a carrier wave. 12. A computer software product for protecting software against unauthorised use, comprising: identity software, with password protection against unauthorised use, for providing information specified to the rightful or authorised user thereof, said information being capable of being used in enabling electronic commerce operation(s) for which said rightful or authorised user has to be responsible authorising software for, when executed, using said correct password being entered as a precondition for providing user access to said software desired to be protected; said identity software and said authorising software existing in a computer readable medium. AMENDE S. 3 200"€ 4 n 3:0 2) 13. A method for protecting software from unauthorised use, comprising the steps of: authenticating identity information/means associated with a processing apparatus; using a favourable result of said authentication as a pre-condition for causing said processing apparatus to provide user access to said software desired to be protected; wherein: said identity means/information being capable of being used in enabling electronic commerce operation(s) for which rightful user(s) of said software desired to be protected has to be responsible access to said software desired to be protected is being provided without causing a said operation being performed and said identity information/means being specific to said rightful user(s) and said software desired to be protected being licensed to said rightful user(s). AMENDED SHEET 4. 3 200(1 4 3.:0 2) -16- 14. A method for protecting software from unauthorised use, comprising the steps of: obtaining by protection software running on a processing apparatus, say, first processing apparatus, first information from the user thereof; using by said protection software, "said first information obtained being consistent with second information therein" as a precondition for determining from said processing apparatus third information related to the hardware or/and software thereof, as useful information for future reference in step below thereafter authenticating a processing apparatus, say, second processing apparatus, basing on at least a part of said third information using a favourable result of said authentication as a pre-condition for causing said second processing apparatus to provide user access to said software desired to be protected; wherein said second information being specific to a rightful user of said software desired to be protected and necessary for enabling electronic transaction(s) for which said rightful user has to be responsible and said method is being performed without causing a said transaction take place AMENDED SHEET .4.P 2007 1 A.n 0 2) -17- A method for protecting software from unauthorised use by restricting the use thereof to a single person, comprising a sub-method said sub-method comprising the steps of: establishing a communication between a processing apparatus, say, first processing apparatus and a remote electronic transaction system verifying said person having a valid account, by said remote electronic transaction system, basing on authenticated information related to said person, said information being obtained from said processing apparatus; using a favourable result of said verification as a pre-condition for determining from said processing apparatus information related to the hardware or/and software thereof, as useful information for future reference in step below thereafter authenticating a processing apparatus, say, second processing apparatus, basing on at least a part of said information related to said hardware or/and software using a favourable result of said authentication as a pre-condition for causing said second processing apparatus to provide user access to said software desired to be protected, for no charge; wherein a comparatively high cost is being charged from said account thereafter, said sub-method being capable of being used on a processing apparatus, say, third processing apparatus, for no cost or a comparatively low cost. AMENDED SWE:;i a 35 91"0. 013-:0~: 2) -18-
16. A method for protecting software from unauthorised use, by restricting the use thereof to a single person, comprising a sub-method wherein said sub-method a' protection software being used and "the presence of identity information/means in a processing apparatus" is being used in the creation of said protection software as a pre-condition for said protection software to perform in said processing apparatus step below and said identity information/means being specific to said person and capable of being used in enabling electronic commerce operation(s) for which said person has to be responsible; said sub-method comprising the steps of: determining by said protection software running on a processing apparatus, say first processing apparatus with said precondition being met first information related to the hardware or/and software of said first processing apparatus, as useful information for future reference in step below thereafter determining from a processing apparatus say, second processing apparatus, second information related to the hardware or/and software thereof, determining if said second information is consistent with said first information; using a favourable result of said determination of consistence as a pre-condition for causing said second processing apparatus to provide user access to said software desired to be protected; thereafter, said sub-method being capable of being used on a processing apparatus, say third processing apparatus without causing any user-responsible operation(s) being performed therefor and with no additional step relating to a new user payment therefor. AMENJID~ E ;Z; 1.4 3 ,O (i .1 4 0 3:-0 2) -19-
17. A method for protecting software from unauthorised use, comprising the steps of: obtaining a first information from a user of a processing apparatus having an identity software/means using said first information received being correct as a pre-condition for causing said processing apparatus to provide user access to said software desired to be protected; wherein said identity software/means being for providing a second information specific to rightful user(s) of said software desired to be protected, if said correct first information is being obtained from a user thereof; and said second information being capable of being used in enabling electronic commerce operation(s) for which said rightful user(s) has to be responsible wherein access to said software desired to be protected is being provided without causing a said operation being performed. AMENDED SH-UT 3 3 200'f 4 30 2)
18. A method for protecting software from unauthorised use, as claimed in claim 17, wherein said software desired to be protected being first software used on said processing apparatus for determining third information related to hardware and/or software of said processing apparatus wherein further comprising second software for, when being executed, authenticating the computer on which said second software runs as being said processing apparatus, basing on at least a part of said third information, and for providing user access to third software if said authentication result is favourable.
19. A method for protecting software from unauthorised use, as claimed in claim 17, wherein said operation being operation related to making payment from an account of said rightful user(s) and said first information being a password. A method for protecting software from unauthorised use, as claimed by claim 17, wherein said software desired to be protected being purchased commercial software.
21. A software product comprising computer code for causing one or more processing apparatus to perform the method of claim 1, 13, 14, 15, 16, 17 or 18 said computer code existing in a computer readable medium. AMEN DE S-
AU17908/00A 1999-12-20 1999-12-20 Software for restricting other software to be used by the rightful user only and method therefor Ceased AU765841B2 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB1999/002026 WO2001046811A1 (en) 1995-12-01 1999-12-20 Software for restricting other software to be used by the rightful user only and method therefor

Publications (2)

Publication Number Publication Date
AU1790800A AU1790800A (en) 2001-07-03
AU765841B2 true AU765841B2 (en) 2003-10-02

Family

ID=11004946

Family Applications (1)

Application Number Title Priority Date Filing Date
AU17908/00A Ceased AU765841B2 (en) 1999-12-20 1999-12-20 Software for restricting other software to be used by the rightful user only and method therefor

Country Status (4)

Country Link
JP (1) JP2003523003A (en)
CN (1) CN100392624C (en)
AU (1) AU765841B2 (en)
CA (1) CA2389526A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4497450B2 (en) * 2003-12-10 2010-07-07 独立行政法人科学技術振興機構 Program authentication system
JP2011044155A (en) * 2010-09-16 2011-03-03 Keung Tse Ho Software for regulating use of other software only to valid user and method for the same
CN104580316B (en) * 2013-10-24 2019-03-22 深圳市国信互联科技有限公司 Soft ware authorization management method and system
US9276943B2 (en) * 2013-10-25 2016-03-01 International Business Machines Corporation Authorizing a change within a computer system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5719938A (en) * 1994-08-01 1998-02-17 Lucent Technologies Inc. Methods for providing secure access to shared information

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1238427A (en) * 1984-12-18 1988-06-21 Jonathan Oseas Code protection using cryptography
JP3630451B2 (en) * 1994-09-20 2005-03-16 富士通株式会社 Software usage control device
US5889863A (en) * 1996-06-17 1999-03-30 Verifone, Inc. System, method and article of manufacture for remote virtual point of sale processing utilizing a multichannel, extensible, flexible architecture
US5889860A (en) * 1996-11-08 1999-03-30 Sunhawk Corporation, Inc. Encryption system with transaction coded decryption key
JPH11194937A (en) * 1997-12-26 1999-07-21 Orix Rentec Kk Rent control system for electronic computer program

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5719938A (en) * 1994-08-01 1998-02-17 Lucent Technologies Inc. Methods for providing secure access to shared information

Also Published As

Publication number Publication date
AU1790800A (en) 2001-07-03
JP2003523003A (en) 2003-07-29
CN100392624C (en) 2008-06-04
CN1406353A (en) 2003-03-26
CA2389526A1 (en) 2001-06-28

Similar Documents

Publication Publication Date Title
US6665797B1 (en) Protection of software again against unauthorized use
US7225333B2 (en) Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US7680743B2 (en) Software application protection by way of a digital rights management (DRM) system
US7103574B1 (en) Enforcement architecture and method for digital rights management
EP0679977B1 (en) Method and apparatus enabling software trial allowing the distribution of software objects
US5689560A (en) Method and apparatus for enabling trial period use of software products: method and apparatus for allowing a try-and-buy user interaction
US5757908A (en) Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing an encryption header
US7051005B1 (en) Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
US5757907A (en) Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US7624451B2 (en) Binding a digital license to a portable or the like in a digital rights management (DMR) system and checking out/checking in the digital license to/from the portable device or the like
US7080043B2 (en) Content revocation and license modification in a digital rights management (DRM) system on a computing device
US7742992B2 (en) Delivery of a secure software license for a software product and a toolset for creating the software product
US5737416A (en) Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
US7134016B1 (en) Software system with a biometric dongle function
WO2000059152A2 (en) Method for interdependently validating a digital content package and a corresponding digital license
WO2000059151A2 (en) Rendering digital content in an encrypted rights-protected form
AU765841B2 (en) Software for restricting other software to be used by the rightful user only and method therefor
KR100423506B1 (en) method of preventing an illegal software copy on-line using an IC chip installed card
KR20030015192A (en) Software for Restricting Other Software to be used by the Rightful User Only and Method therefor
JP2011044155A (en) Software for regulating use of other software only to valid user and method for the same
JP2000207197A (en) System and method for protecting computer software
WO2001095073A1 (en) A method relating to copy protection

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase
TH Corrigenda

Free format text: IN VOL 15, NO 48, PAGE(S) 10608-10612 UNDER THE HEADING APPLICATIONS LAPSED, REFUSED OR WITHDRAWN PLEASE DELETE ALL REFERENCE TO APPLICATION NO. 17908/00 AND 30131/01

FGA Letters patent sealed or granted (standard patent)