DE10003086A1 - Datenverarbeitungssystem - Google Patents

Datenverarbeitungssystem

Info

Publication number
DE10003086A1
DE10003086A1 DE2000103086 DE10003086A DE10003086A1 DE 10003086 A1 DE10003086 A1 DE 10003086A1 DE 2000103086 DE2000103086 DE 2000103086 DE 10003086 A DE10003086 A DE 10003086A DE 10003086 A1 DE10003086 A1 DE 10003086A1
Authority
DE
Germany
Prior art keywords
data processing
processing device
program
program object
processing system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
DE2000103086
Other languages
German (de)
English (en)
Inventor
Bernhard Hochdorfer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Infineon Technologies AG
Original Assignee
Infineon Technologies AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infineon Technologies AG filed Critical Infineon Technologies AG
Priority to DE2000103086 priority Critical patent/DE10003086A1/de
Priority to PCT/DE2001/000017 priority patent/WO2001055820A2/fr
Publication of DE10003086A1 publication Critical patent/DE10003086A1/de
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Remote Sensing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
DE2000103086 2000-01-25 2000-01-25 Datenverarbeitungssystem Ceased DE10003086A1 (de)

Priority Applications (2)

Application Number Priority Date Filing Date Title
DE2000103086 DE10003086A1 (de) 2000-01-25 2000-01-25 Datenverarbeitungssystem
PCT/DE2001/000017 WO2001055820A2 (fr) 2000-01-25 2001-01-05 Systeme de traitement de donnees

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE2000103086 DE10003086A1 (de) 2000-01-25 2000-01-25 Datenverarbeitungssystem

Publications (1)

Publication Number Publication Date
DE10003086A1 true DE10003086A1 (de) 2001-08-02

Family

ID=7628650

Family Applications (1)

Application Number Title Priority Date Filing Date
DE2000103086 Ceased DE10003086A1 (de) 2000-01-25 2000-01-25 Datenverarbeitungssystem

Country Status (2)

Country Link
DE (1) DE10003086A1 (fr)
WO (1) WO2001055820A2 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003065181A1 (fr) * 2002-01-28 2003-08-07 Gemplus Procede de controle de l'exploitation de contenus numeriques par un module de securite ou une carte a puce comprenant ledit module
DE102004056635A1 (de) * 2004-11-23 2006-05-24 MICON Verein zur Förderung der Mobilität im Internet und in Kommunikationsnetzen e.V. Verfahren zur Softwaredistribution

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3633297A1 (de) * 1986-09-30 1988-03-31 Siemens Ag Hochwirksamer schutz von software gegen unerlaubtes oder missbraeuchliches benutzen auf anderen als auf dem oder den mit schutz ausgelieferten rechnersystem oder rechnersystemen
DE4302634A1 (de) * 1993-01-30 1994-08-04 Ralf Waldorf Stahringer Rechner

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO302388B1 (no) * 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
WO1999066387A1 (fr) * 1998-06-12 1999-12-23 Gemplus Procede de controle de l'execution d'un produit logiciel

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3633297A1 (de) * 1986-09-30 1988-03-31 Siemens Ag Hochwirksamer schutz von software gegen unerlaubtes oder missbraeuchliches benutzen auf anderen als auf dem oder den mit schutz ausgelieferten rechnersystem oder rechnersystemen
DE4302634A1 (de) * 1993-01-30 1994-08-04 Ralf Waldorf Stahringer Rechner

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DE-Z: Elektronik 10/11.5.1990, S. 82-86 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003065181A1 (fr) * 2002-01-28 2003-08-07 Gemplus Procede de controle de l'exploitation de contenus numeriques par un module de securite ou une carte a puce comprenant ledit module
DE102004056635A1 (de) * 2004-11-23 2006-05-24 MICON Verein zur Förderung der Mobilität im Internet und in Kommunikationsnetzen e.V. Verfahren zur Softwaredistribution

Also Published As

Publication number Publication date
WO2001055820A2 (fr) 2001-08-02
WO2001055820A3 (fr) 2002-06-20

Similar Documents

Publication Publication Date Title
DE69531082T2 (de) Verfahren und Vorrichtung mit einem Verschlüsselungskopfteil, die es ermöglicht, Software zu erproben
EP1248198B1 (fr) Unité à commande par programme avec unités d'émulation
DE112007003231B4 (de) Programmierbare Anzeigevorrichtung und Steuersystem
DE3700663A1 (de) System fuer integrierte schaltungen tragende karten
WO2008095866A2 (fr) Procédé pour autoriser l'accès à au moins un élément d'automatisation d'une installation technique
EP0224639B1 (fr) Procédé pour contrôler l'accès à la mémoire d'une carte à circuit intégré et dispositif mettant en oeuvre ledit procédé
DE102006001776A1 (de) Testprogrammsatz Minimierung der Veralterung durch Software- und automatische Testgeräteprozesse
EP1164456B1 (fr) Mécanisme pour la protection de logiciels
WO2001029638A2 (fr) Appareil electronique
DE112019000460T5 (de) Adapter für direkten speicherzugriff
EP0127809A1 (fr) Agencement de circuit comprenant une mémoire et une unité de contrôle d'accès
DE10003086A1 (de) Datenverarbeitungssystem
DE4042161C2 (fr)
EP2394232A2 (fr) Dispositif et procédé empêchant l'utilisation et/ou la manipulation illicites de logiciels
DE10252593A1 (de) Verfolgen von Merkmalen von Vorrichtungen
DE69915788T2 (de) Mikrokontrollgerät mit Fehlerbeseitigungsunterstützung
DE60316183T2 (de) Verfahren und vorrichtung zur abwechselnden aktivierung einer austauschbaren hardwareeinheit
DE4419115A1 (de) Verfahren zum hochwirksamen Schutz vor unauthorisierter Benutzung von Softwarekopien
DE19908866C1 (de) Verfahren zum Übertragen eines Softwaresystems auf andere Hardwareplattformen
EP0321728B1 (fr) Méthode et disposition de support de données pour l'authentification d'une carte à mémoire
DE10200184A1 (de) Verfahren zur Lizenzierung von Softwareprogrammen
DE102007047613A1 (de) Zeichenverwaltungssystem
DE4103173C5 (de) Vorrichtung zum Schutz gegen unautorisierte Benutzung von Software
EP0184023A1 (fr) Procédé et appareil de protection contre l'exécution non autorisée de programmes protégés dans un micro-ordinateur
DE4302634A1 (de) Rechner

Legal Events

Date Code Title Description
OP8 Request for examination as to paragraph 44 patent law
8131 Rejection