DE602004010563D1 - Ausführliche Identifizierung von Hardware zur Verbindung der Software mit einem änderungstolerantem Computersystem - Google Patents

Ausführliche Identifizierung von Hardware zur Verbindung der Software mit einem änderungstolerantem Computersystem

Info

Publication number
DE602004010563D1
DE602004010563D1 DE602004010563T DE602004010563T DE602004010563D1 DE 602004010563 D1 DE602004010563 D1 DE 602004010563D1 DE 602004010563 T DE602004010563 T DE 602004010563T DE 602004010563 T DE602004010563 T DE 602004010563T DE 602004010563 D1 DE602004010563 D1 DE 602004010563D1
Authority
DE
Germany
Prior art keywords
computer system
software
hardware
connect
change
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE602004010563T
Other languages
English (en)
Other versions
DE602004010563T2 (de
Inventor
Ferdinand Jay Alabraba
Aidan T Hughes
Caglar Gunyakti
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of DE602004010563D1 publication Critical patent/DE602004010563D1/de
Application granted granted Critical
Publication of DE602004010563T2 publication Critical patent/DE602004010563T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Mathematical Physics (AREA)
  • Quality & Reliability (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)
  • Hardware Redundancy (AREA)
  • Multi Processors (AREA)
  • Retry When Errors Occur (AREA)
DE602004010563T 2003-03-03 2004-03-02 Ausführliche Identifizierung von Hardware zur Verbindung der Software mit einem änderungstolerantem Computersystem Expired - Lifetime DE602004010563T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/378,346 US7290149B2 (en) 2003-03-03 2003-03-03 Verbose hardware identification for binding a software package to a computer system having tolerance for hardware changes
US378346 2003-03-03

Publications (2)

Publication Number Publication Date
DE602004010563D1 true DE602004010563D1 (de) 2008-01-24
DE602004010563T2 DE602004010563T2 (de) 2008-12-11

Family

ID=32908205

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004010563T Expired - Lifetime DE602004010563T2 (de) 2003-03-03 2004-03-02 Ausführliche Identifizierung von Hardware zur Verbindung der Software mit einem änderungstolerantem Computersystem

Country Status (20)

Country Link
US (1) US7290149B2 (de)
EP (1) EP1469369B1 (de)
JP (1) JP4652702B2 (de)
KR (1) KR101021386B1 (de)
CN (1) CN100371845C (de)
AT (1) ATE381050T1 (de)
AU (1) AU2004200682B2 (de)
BR (1) BRPI0400379A (de)
CA (1) CA2458769A1 (de)
DE (1) DE602004010563T2 (de)
DK (1) DK1469369T3 (de)
ES (1) ES2297289T3 (de)
HK (1) HK1069240A1 (de)
MX (1) MXPA04002025A (de)
MY (1) MY143063A (de)
PL (1) PL1469369T3 (de)
PT (1) PT1469369E (de)
RU (1) RU2345405C2 (de)
TW (1) TWI339334B (de)
ZA (1) ZA200401492B (de)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7278131B2 (en) * 2003-03-03 2007-10-02 Microsoft Corporation Compact hardware identification for binding a software package to a computer system having tolerance for hardware changes
US7836121B2 (en) * 2004-04-14 2010-11-16 Ipass Inc. Dynamic executable
US20060064488A1 (en) * 2004-09-17 2006-03-23 Ebert Robert F Electronic software distribution method and system using a digital rights management method based on hardware identification
US8738822B2 (en) * 2005-05-03 2014-05-27 Flexera Software Llc System and method for controlling operation of a component on a computer system
EP1911191B1 (de) * 2005-08-05 2017-12-06 Hewlett-Packard Enterprise Development LP System, verfahren und vorrichtung zur kryptographieschlüssel-verwaltung für mobile geräte
US8495389B2 (en) * 2005-12-16 2013-07-23 Safenet, Inc. Locking changing hard disk content to a hardware token
ZA200807344B (en) 2006-02-27 2009-07-29 It Crimes Cc Method and system for registering a device
IL174619A (en) * 2006-03-29 2013-12-31 Nds Ltd Password protection
US8769703B2 (en) * 2006-04-27 2014-07-01 Unisys Corporation System and method for providing a mechanism to virtualize a perpetual, unique system identity on a partitioned computer system
US8839451B1 (en) * 2006-08-07 2014-09-16 Moka5, Inc. Activation and security of software
CN101404573B (zh) * 2008-10-27 2014-11-19 北京大学 一种授权方法、系统及装置
US20100332400A1 (en) * 2009-06-24 2010-12-30 Craig Stephen Etchegoyen Use of Fingerprint with an On-Line or Networked Payment Authorization System
EP2309407B1 (de) * 2009-09-22 2020-02-26 Amadeus S.A.S. Verfahren zur Sicherung der Übertragung einer digitalen Datei über ein Kommunikationsnetz
US9235399B2 (en) * 2010-01-15 2016-01-12 Dell Products L.P. System and method for manufacturing and personalizing computing devices
US10387927B2 (en) * 2010-01-15 2019-08-20 Dell Products L.P. System and method for entitling digital assets
US9256899B2 (en) * 2010-01-15 2016-02-09 Dell Products, L.P. System and method for separation of software purchase from fulfillment
US9100396B2 (en) * 2010-01-29 2015-08-04 Dell Products L.P. System and method for identifying systems and replacing components
US8170783B2 (en) 2010-03-16 2012-05-01 Dell Products L.P. System and method for handling software activation in entitlement
WO2012122674A1 (en) 2011-03-15 2012-09-20 Irdeto Canada Corporation Change-tolerant method for generating identifier for collection of assets in computing environment using error-correction code scheme
WO2012122621A1 (en) * 2011-03-15 2012-09-20 Irdeto Canada Corporation Change-tolerant method of generating an identifier for a collection of assets in a computing environment using a secret sharing scheme
US9246882B2 (en) * 2011-08-30 2016-01-26 Nokia Technologies Oy Method and apparatus for providing a structured and partially regenerable identifier
DE102011054842A1 (de) 2011-10-27 2013-05-02 Wincor Nixdorf International Gmbh Vorrichtung zur Handhabung von Wertscheinen und/oder Münzen sowie Verfahren zur Initialisierung und zum Betrieb einer solchen Vorrichtung
US8949401B2 (en) 2012-06-14 2015-02-03 Dell Products L.P. Automated digital migration
US9779219B2 (en) 2012-08-09 2017-10-03 Dell Products L.P. Method and system for late binding of option features associated with a device using at least in part license and unique ID information
WO2015102513A1 (en) * 2013-12-30 2015-07-09 Limited Liability Company Mail.Ru Systems and methods for assisting user in software application crashes
US9953144B2 (en) * 2014-03-27 2018-04-24 Nxp B.V. Constellation based device binding
US10063445B1 (en) * 2014-06-20 2018-08-28 Amazon Technologies, Inc. Detecting misconfiguration during software deployment
FR3048528B1 (fr) * 2016-03-07 2018-09-21 Idemia France Procede de verification de l'integrite d'un dispositif electronique, et dispositif electronique correspondant
DE102017214584A1 (de) * 2017-08-22 2019-02-28 Robert Bosch Gmbh Verfahren und Vorrichtung zum Schützen eines Gerätes
DE102017214591A1 (de) * 2017-08-22 2019-02-28 Robert Bosch Gmbh Verfahren und Vorrichtung zum Schützen eines Gerätes
US10496153B2 (en) * 2017-10-27 2019-12-03 EMC IP Holding Company LLC Method and system for binding chassis and components
US11075925B2 (en) * 2018-01-31 2021-07-27 EMC IP Holding Company LLC System and method to enable component inventory and compliance in the platform
US10514907B2 (en) 2018-03-28 2019-12-24 EMC IP Holding Company LLC System and method for out-of-the-box solution-level management via logical architecture awareness
US10693722B2 (en) 2018-03-28 2020-06-23 Dell Products L.P. Agentless method to bring solution and cluster awareness into infrastructure and support management portals
US10754708B2 (en) 2018-03-28 2020-08-25 EMC IP Holding Company LLC Orchestrator and console agnostic method to deploy infrastructure through self-describing deployment templates
US10795756B2 (en) 2018-04-24 2020-10-06 EMC IP Holding Company LLC System and method to predictively service and support the solution
US11086738B2 (en) 2018-04-24 2021-08-10 EMC IP Holding Company LLC System and method to automate solution level contextual support
US11599422B2 (en) 2018-10-16 2023-03-07 EMC IP Holding Company LLC System and method for device independent backup in distributed system
US11093656B2 (en) * 2018-11-14 2021-08-17 Irdeto B.V. Change-tolerant method of generating an identifier for a collection of assets in a computing environment
US20200220865A1 (en) * 2019-01-04 2020-07-09 T-Mobile Usa, Inc. Holistic module authentication with a device
US10862761B2 (en) 2019-04-29 2020-12-08 EMC IP Holding Company LLC System and method for management of distributed systems
US11301557B2 (en) 2019-07-19 2022-04-12 Dell Products L.P. System and method for data processing device management

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS61220030A (ja) * 1985-03-26 1986-09-30 Toshiba Corp ソフトウエア識別方式
US4688169A (en) * 1985-05-30 1987-08-18 Joshi Bhagirath S Computer software security system
JPS63296136A (ja) * 1987-05-27 1988-12-02 Nec Corp プログラムの正当性確認方法
US5757907A (en) 1994-04-25 1998-05-26 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US5734819A (en) 1994-10-12 1998-03-31 International Business Machines Corporation Method and apparatus for validating system operation
JPH1027035A (ja) * 1996-07-12 1998-01-27 Fujitsu Ltd 情報処理装置
US6148407A (en) * 1997-09-30 2000-11-14 Intel Corporation Method and apparatus for producing computer platform fingerprints
US6226747B1 (en) * 1998-04-10 2001-05-01 Microsoft Corporation Method for preventing software piracy during installation from a read only storage medium
US6243468B1 (en) * 1998-04-29 2001-06-05 Microsoft Corporation Software anti-piracy system that adapts to hardware upgrades
US7503072B2 (en) * 1998-04-29 2009-03-10 Microsoft Corporation Hardware ID to prevent software piracy
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6792113B1 (en) * 1999-12-20 2004-09-14 Microsoft Corporation Adaptable security mechanism for preventing unauthorized access of digital data
US6952770B1 (en) * 2000-03-14 2005-10-04 Intel Corporation Method and apparatus for hardware platform identification with privacy protection
US7051200B1 (en) * 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US6931545B1 (en) * 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
JP3840399B2 (ja) 2000-12-05 2006-11-01 健太 堀 ソフトウエアの不正利用防止方法及びプログラム並びに記憶媒体
US20030061488A1 (en) * 2001-09-25 2003-03-27 Michael Huebler Cloning protection for electronic equipment
GB2381087A (en) * 2001-10-15 2003-04-23 Simon Alan Spacey Method for the secure distribution and use of electronic media
US7302590B2 (en) * 2003-01-06 2007-11-27 Microsoft Corporation Systems and methods for providing time-and weight-based flexibly tolerant hardware ID

Also Published As

Publication number Publication date
HK1069240A1 (en) 2005-05-13
ZA200401492B (en) 2004-12-20
RU2345405C2 (ru) 2009-01-27
RU2004106184A (ru) 2005-08-10
EP1469369A2 (de) 2004-10-20
KR101021386B1 (ko) 2011-03-14
PL1469369T3 (pl) 2008-05-30
EP1469369B1 (de) 2007-12-12
AU2004200682A1 (en) 2004-09-23
US20040177168A1 (en) 2004-09-09
EP1469369A3 (de) 2004-11-03
MXPA04002025A (es) 2005-02-17
MY143063A (en) 2011-02-28
CN1530791A (zh) 2004-09-22
TWI339334B (en) 2011-03-21
CA2458769A1 (en) 2004-09-03
BRPI0400379A (pt) 2005-01-04
TW200426576A (en) 2004-12-01
ATE381050T1 (de) 2007-12-15
JP2004295871A (ja) 2004-10-21
KR20040078592A (ko) 2004-09-10
DK1469369T3 (da) 2008-05-05
DE602004010563T2 (de) 2008-12-11
CN100371845C (zh) 2008-02-27
JP4652702B2 (ja) 2011-03-16
PT1469369E (pt) 2008-02-08
ES2297289T3 (es) 2008-05-01
US7290149B2 (en) 2007-10-30
AU2004200682B2 (en) 2009-12-10

Similar Documents

Publication Publication Date Title
ATE381050T1 (de) Ausführliche identifizierung von hardware zur verbindung der software mit einem änderungstolerantem computersystem
ATE473486T1 (de) Kompaktidentifizierung von hardware zur verbindung der software mit einem tolerantesänerungen computer system
WO2003089995A3 (en) Methods and apparatus for process, factory-floor, environmental, computer aided manufacturing-based or other control system with real-time data distribution
HK1068697A1 (en) System for binding secrets to a computer system having tolerance for hardware changes
ATE400040T1 (de) Verfahren und system zur bereitstellung formatierter informationen für bildverarbeitungsvorrichtungen
WO2002095538A3 (en) System, method, and computer program product for configuring computing systems
UA91850C2 (ru) Идентификационный документ и способ его изготовления
DE60326881D1 (de) Digitalisierungssystem mit einem laser für zahntechnische anwendungen
ATE387681T1 (de) Verfahren und system für bankgeschäfte
WO2005020150A3 (en) System and method for aligning images
EP1531380A3 (de) Wiedergabegerät für digitale Daten und entsprechendes Managementsystem
WO2004088508A3 (en) A method of creating software that is portable across different operating systems
DE60303578D1 (de) Interaktionserver, Computerprogram und Verfahren zur Anpassung von Dialogmodalitäten zwischen einem Client und einem Server
ATE335243T1 (de) Verfahren und computersystem zur datenzuweisung
ATE405247T1 (de) Verfahren zur vorbereitung einer soojichim akupunktur mit körperkopie
ATE231999T1 (de) Charakterisierung von gegenständen durch lasergestützte photogrammetrie
ATE383634T1 (de) Konfiguration einer zentrale eines gefahrenmeldesystems
DE50200803D1 (de) System zur Modellierung und Generierung von Softwaregenerierungssystemen
ATE358855T1 (de) Verfahren zur binärisierung von linearestrukturen enthaltenden bildern
WO2005050398A3 (en) Systems and methods for creating and providing educational materials
WO2006012160A8 (en) Consistent set of interfaces derived from a business object model
Lock Killer sends a chill
DE60300873D1 (de) Computersystem und Verahren zur Datenverarbeitung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition