CA2393543A1 - Procede et dispositif d'autorisation portatif permettant d'autoriser l'utilisation d'informations protegees - Google Patents

Procede et dispositif d'autorisation portatif permettant d'autoriser l'utilisation d'informations protegees Download PDF

Info

Publication number
CA2393543A1
CA2393543A1 CA002393543A CA2393543A CA2393543A1 CA 2393543 A1 CA2393543 A1 CA 2393543A1 CA 002393543 A CA002393543 A CA 002393543A CA 2393543 A CA2393543 A CA 2393543A CA 2393543 A1 CA2393543 A1 CA 2393543A1
Authority
CA
Canada
Prior art keywords
information
authorization device
authorization
protected information
portable authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002393543A
Other languages
English (en)
Other versions
CA2393543C (fr
Inventor
Paul Allen Cronce
Joseph M. Fontana
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pace Anti Piracy Inc
Original Assignee
Pace Anti-Piracy, Inc.
Paul Allen Cronce
Joseph M. Fontana
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/503,778 external-priority patent/US7032240B1/en
Application filed by Pace Anti-Piracy, Inc., Paul Allen Cronce, Joseph M. Fontana filed Critical Pace Anti-Piracy, Inc.
Publication of CA2393543A1 publication Critical patent/CA2393543A1/fr
Application granted granted Critical
Publication of CA2393543C publication Critical patent/CA2393543C/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
CA002393543A 1999-12-07 2000-05-10 Procede et dispositif d'autorisation portatif permettant d'autoriser l'utilisation d'informations protegees Expired - Lifetime CA2393543C (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US16950699P 1999-12-07 1999-12-07
US60/169,506 1999-12-07
US09/503,778 2000-02-14
US09/503,778 US7032240B1 (en) 1999-12-07 2000-02-14 Portable authorization device for authorizing use of protected information and associated method
PCT/US2000/012906 WO2001042888A1 (fr) 1999-12-07 2000-05-10 Procede et dispositif d'autorisation portatif permettant d'autoriser l'utilisation d'informations protegees

Publications (2)

Publication Number Publication Date
CA2393543A1 true CA2393543A1 (fr) 2001-06-14
CA2393543C CA2393543C (fr) 2007-04-17

Family

ID=26865117

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002393543A Expired - Lifetime CA2393543C (fr) 1999-12-07 2000-05-10 Procede et dispositif d'autorisation portatif permettant d'autoriser l'utilisation d'informations protegees

Country Status (6)

Country Link
EP (1) EP1236074A1 (fr)
JP (2) JP2003516578A (fr)
CN (1) CN1254723C (fr)
AU (1) AU778380B2 (fr)
CA (1) CA2393543C (fr)
IL (2) IL149804A0 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7752139B2 (en) 2005-12-27 2010-07-06 Michael Noel Hu Method and system for managing software licenses and reducing unauthorized use of software
US9311504B2 (en) 2014-06-23 2016-04-12 Ivo Welch Anti-identity-theft method and hardware database device

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005202650A (ja) * 2004-01-15 2005-07-28 Casio Comput Co Ltd 認証システム
US7747872B2 (en) * 2004-03-25 2010-06-29 Franklin Electronic Publishers, Inc. Secure portable electronic reference device
JP2005346702A (ja) * 2004-05-04 2005-12-15 Heidelberger Druckmas Ag 識別表示装置を備える診断システム
KR100834990B1 (ko) 2005-08-01 2008-06-04 민정홍 이동식저장장치에서 실행되는 보안시스템
JP2007226405A (ja) * 2006-02-22 2007-09-06 Toshiba Corp 監視制御システム
JP5087088B2 (ja) * 2006-10-04 2012-11-28 トレック・2000・インターナショナル・リミテッド 外部記憶装置の認証の方法、装置およびシステム
JP2008140091A (ja) * 2006-12-01 2008-06-19 Shimadzu Corp 分析データ管理システム
JP2008140175A (ja) * 2006-12-01 2008-06-19 Yazaki Corp プロテクタ共通化装置、プロテクタ共通化プログラム、プロテクタ共通化方法、ライセンス管理システム、及び、プロテクタ
JP4729051B2 (ja) * 2008-01-04 2011-07-20 東芝テック株式会社 情報処理装置
JP5130126B2 (ja) * 2008-06-11 2013-01-30 京セラドキュメントソリューションズ株式会社 ライセンス数管理装置、ライセンス数管理方法及びライセンス数管理プログラム
CN105249126A (zh) * 2015-10-26 2016-01-20 胡本奎 一种杨梅复合保健晶的制作方法
KR101757149B1 (ko) * 2016-11-09 2017-07-12 알서포트 주식회사 권한 부여 기동장치를 이용한 스마트기기 응용프로그램의 자동 시험방법
CN111190614B (zh) * 2019-12-26 2023-12-19 北京威努特技术有限公司 一种软件安装的方法及计算机设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS58195975A (ja) * 1982-05-12 1983-11-15 Canon Inc 電子機器の使用者認識パツク
US4562306A (en) * 1983-09-14 1985-12-31 Chou Wayne W Method and apparatus for protecting computer software utilizing an active coded hardware device
JP2544101B2 (ja) * 1985-05-23 1996-10-16 株式会社 メルコ コンピユ−タプログラムの盗用防止装置
EP0253885A4 (en) * 1985-12-26 1991-03-20 Gordian Systems Solid state key for controlling access to computer systems and to computer software and/or for secure communications
FR2667173B1 (fr) * 1990-09-21 1993-07-16 Telemecanique Procede de protection des droits d'utilisation de plusieurs logiciels sur un poste de travail informatique ou d'automatisme industriel et systeme pour sa mise en óoeuvre.
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
JPH1031587A (ja) * 1996-07-15 1998-02-03 Hitachi Ltd データ端末装置およびコンピュータプログラム
US5854891A (en) * 1996-08-09 1998-12-29 Tritheim Technologies, Inc. Smart card reader having multiple data enabling storage compartments
DE19731380C2 (de) * 1997-07-22 1999-08-05 Wolfgang Neifer Sicherheits-Matrix für eine Mehrzahl von Sicherheitslogik-Chipkarten
GB2328148B (en) * 1997-08-12 2001-11-07 Boucherie Nv G B A method of endrounding loose fibres
JPH11203124A (ja) * 1998-01-20 1999-07-30 Oki Electric Ind Co Ltd ソフトウェアの駆動方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7752139B2 (en) 2005-12-27 2010-07-06 Michael Noel Hu Method and system for managing software licenses and reducing unauthorized use of software
US9311504B2 (en) 2014-06-23 2016-04-12 Ivo Welch Anti-identity-theft method and hardware database device

Also Published As

Publication number Publication date
JP2005174359A (ja) 2005-06-30
CN1408082A (zh) 2003-04-02
JP2003516578A (ja) 2003-05-13
IL149804A0 (en) 2002-11-10
AU4839400A (en) 2001-06-18
IL149804A (en) 2007-07-04
JP4541901B2 (ja) 2010-09-08
CA2393543C (fr) 2007-04-17
AU778380B2 (en) 2004-12-02
CN1254723C (zh) 2006-05-03
EP1236074A1 (fr) 2002-09-04

Similar Documents

Publication Publication Date Title
CA2393543A1 (fr) Procede et dispositif d'autorisation portatif permettant d'autoriser l'utilisation d'informations protegees
CA2312096A1 (fr) Dispositif de protection de donnees en memoire de masse pour appareil de jeux de hasard
EP0656578A3 (fr) Système d'ordinateur portable.
EP0628906A3 (fr) Dispositif de stockage de données.
ZA949473B (en) Information storage medium and electronic device using the same.
EP0617383A3 (en) Data storage device.
EP0635801A3 (fr) Dispositif de mémoire externe.
EP0635963A3 (fr) Téléphone portable pour emploi avec une carte à puce.
AU5566696A (en) Electronic presentation system using portable storage media
AU1176895A (en) Portable apparatus for providing multiple integrated communication media
AU7551294A (en) System and device for storing objects
WO2006124217A3 (fr) Procede et appareil permettant d'obscurcir des donnees sur des dispositifs de stockage amovibles
AU3908899A (en) Portable electronic device, entertainment system, and recording medium
FR2712435B1 (fr) Dispositif de maintien de bloc de batterie.
NZ333067A (en) Anti-theft device for computer component, has memory which stores access password
GB2334357B (en) Data storing apparatus
EP0643429A3 (fr) Boîtier à piles avec interconnexion câblée minimale pour ordinateur portable.
AU7708294A (en) Method and device for managing data base, and method and device for retrieving data from data base
ZA979377B (en) Escrow storage device.
AU8034798A (en) Device for exchanging information with storage medium having electronic circuit and the electronic circuit, and system including the same
AU2001259184A1 (en) Authenticating and securing data originating from a storage and processing device
AU4725093A (en) Thermal storage device
AU7479598A (en) Portable welding equipment storage rack
AU687460B2 (en) Data ciphering device
AU1944897A (en) System for issuing authentication data based on a specific time, medium for storing authentication data issued by the issuing system and system for authenticating authentication data

Legal Events

Date Code Title Description
EEER Examination request