EA200400683A1 - Способ и система защиты информации от несанкционированного использования - Google Patents

Способ и система защиты информации от несанкционированного использования

Info

Publication number
EA200400683A1
EA200400683A1 EA200400683A EA200400683A EA200400683A1 EA 200400683 A1 EA200400683 A1 EA 200400683A1 EA 200400683 A EA200400683 A EA 200400683A EA 200400683 A EA200400683 A EA 200400683A EA 200400683 A1 EA200400683 A1 EA 200400683A1
Authority
EA
Eurasian Patent Office
Prior art keywords
information
user
decrypted
unauthorized use
protection
Prior art date
Application number
EA200400683A
Other languages
English (en)
Other versions
EA006661B1 (ru
Inventor
Алексей Борисович Фадюшин
Original Assignee
Нетворк Рисерч Лаб Лимитед
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Нетворк Рисерч Лаб Лимитед filed Critical Нетворк Рисерч Лаб Лимитед
Publication of EA200400683A1 publication Critical patent/EA200400683A1/ru
Publication of EA006661B1 publication Critical patent/EA006661B1/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Nitrogen And Oxygen Or Sulfur-Condensed Heterocyclic Ring Systems (AREA)

Abstract

Изобретенный способ и система защиты информации от несанкционированного использования позволяют определить пользователя, который передает версию программы для несанкционированного копирования. Информация, полученная пользователем, кодируется с помощью алгоритмов асимметричной криптографии с использованием открытого ключа пользователя, полученного от владельца информации. Перед использованием информация расшифровывается с использованием секретного ключа пользователя. Для повышения эффективности защиты, расшифровывание информации осуществляется в процессоре персонального компьютера пользователя таким образом, что расшифрованная информация не может храниться вне указанного процессора.Международная заявка была опубликована вместе с отчетом о международном поиске.
EA200400683A 2001-11-12 2001-11-12 Способ и система защиты информации от несанкционированного использования EA006661B1 (ru)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/RU2001/000476 WO2003023577A1 (en) 2001-11-12 2001-11-12 Method and device for protecting information against unauthorised use

Publications (2)

Publication Number Publication Date
EA200400683A1 true EA200400683A1 (ru) 2004-12-30
EA006661B1 EA006661B1 (ru) 2006-02-24

Family

ID=20129665

Family Applications (1)

Application Number Title Priority Date Filing Date
EA200400683A EA006661B1 (ru) 2001-11-12 2001-11-12 Способ и система защиты информации от несанкционированного использования

Country Status (8)

Country Link
US (1) US20040255136A1 (ru)
EP (1) EP1471405A4 (ru)
JP (1) JP2005512170A (ru)
KR (1) KR20040058278A (ru)
CN (1) CN1559026A (ru)
CA (1) CA2473122A1 (ru)
EA (1) EA006661B1 (ru)
WO (1) WO2003023577A1 (ru)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10127558A1 (de) * 2001-06-06 2002-12-12 Philips Corp Intellectual Pty Verfahren zur Verarbeitung einer Text-, Gestik-, Mimik- und/oder Verhaltensbeschreibung mit Überprüfung der Benutzungsberechtigung von Sprach-, Gestik-, Mimik- und/oder Verhaltensprofilen zur Synthese
US7706777B2 (en) * 2003-09-23 2010-04-27 Broadcom Corporation Secure user interface in a shared resource environment
CN100354787C (zh) * 2004-06-24 2007-12-12 株式会社东芝 微处理器
CN100353276C (zh) * 2004-06-24 2007-12-05 株式会社东芝 微处理器
JP2006155393A (ja) * 2004-11-30 2006-06-15 Toshiba Corp サーバ融通装置、サーバ融通方法およびサーバ融通プログラム
CN101978647A (zh) * 2008-01-31 2011-02-16 耶德托公司 保护智能卡
US8365988B1 (en) * 2008-04-11 2013-02-05 United Services Automobile Association (Usaa) Dynamic credit card security code via mobile device
DE102010037784B4 (de) * 2010-09-27 2014-07-31 Kobil Systems Gmbh Verfahren zur Erhöhung der Sicherheit von sicherheitsrelevanten Online Diensten
US20120331303A1 (en) * 2011-06-23 2012-12-27 Andersson Jonathan E Method and system for preventing execution of malware
US8769310B2 (en) 2011-10-21 2014-07-01 International Business Machines Corporation Encrypting data objects to back-up
KR101111889B1 (ko) * 2011-11-10 2012-02-14 이정남 문서의 암호화 및 복호화 방법
GB201607476D0 (en) * 2016-04-29 2016-06-15 Eitc Holdings Ltd Operating system for blockchain IOT devices
JP2019149763A (ja) * 2018-02-28 2019-09-05 オムロン株式会社 データの処理方法、制御システム、制御装置
JPWO2022044281A1 (ru) * 2020-08-28 2022-03-03

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
EP0175487A3 (en) * 1984-08-23 1989-03-08 Btg International Limited Software protection device
FR2634917A1 (fr) * 1988-08-01 1990-02-02 Pionchon Philippe Procede et dispositif de protection d'un logiciel, en particulier contre les copies non autorisees
US5222133A (en) * 1991-10-17 1993-06-22 Wayne W. Chou Method of protecting computer software from unauthorized execution using multiple keys
US5684875A (en) * 1994-10-21 1997-11-04 Ellenberger; Hans Method and apparatus for detecting a computer virus on a computer
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
JPH08305558A (ja) * 1995-04-27 1996-11-22 Casio Comput Co Ltd 暗号化プログラム演算装置
NO302388B1 (no) * 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
US5826011A (en) * 1995-12-26 1998-10-20 Rainbow Technologies, Inc. Method of metering and protecting computer software
WO1999005574A1 (en) * 1997-07-25 1999-02-04 Affymetrix, Inc. Method and system for providing a probe array chip design database
US6134659A (en) * 1998-01-07 2000-10-17 Sprong; Katherine A. Controlled usage software
US7228437B2 (en) * 1998-08-13 2007-06-05 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
RU2154855C2 (ru) * 1998-08-17 2000-08-20 Пензенский научно-исследовательский электротехнический институт Способ обработки данных
WO2000030319A1 (en) * 1998-11-13 2000-05-25 Iomega Corporation System for keying protected electronic data to particular media to prevent unauthorized copying using asymmetric encryption and a unique identifier of the media
US7225333B2 (en) * 1999-03-27 2007-05-29 Microsoft Corporation Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US6988199B2 (en) * 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
WO2001008345A1 (en) * 1999-07-22 2001-02-01 Open Security Solutions, Llc A computer system and process for accessing an encrypted and self-decrypting digital information product
US6598161B1 (en) * 1999-08-09 2003-07-22 International Business Machines Corporation Methods, systems and computer program products for multi-level encryption
US6775772B1 (en) * 1999-10-12 2004-08-10 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure low-overhead browser connections from a client to a server using a trusted third party
JP2001209583A (ja) * 2000-01-26 2001-08-03 Sony Corp データ記録再生器およびセーブデータ処理方法、並びにプログラム提供媒体
US6983374B2 (en) * 2000-02-14 2006-01-03 Kabushiki Kaisha Toshiba Tamper resistant microprocessor
US20020059144A1 (en) * 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US20020029283A1 (en) * 2000-08-18 2002-03-07 Yummy Interactive, Inc. Rich client application delivery
US6884171B2 (en) * 2000-09-18 2005-04-26 Nintendo Co., Ltd. Video game distribution network
EP1329072A2 (en) * 2000-10-26 2003-07-23 General Instrument Corporation Ecm and emm distribution for multimedia multicast content
JP4153653B2 (ja) * 2000-10-31 2008-09-24 株式会社東芝 マイクロプロセッサおよびデータ保護方法
US6978376B2 (en) * 2000-12-15 2005-12-20 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US20030037261A1 (en) * 2001-03-26 2003-02-20 Ilumin Corporation Secured content delivery system and method

Also Published As

Publication number Publication date
CN1559026A (zh) 2004-12-29
EP1471405A4 (en) 2010-01-13
JP2005512170A (ja) 2005-04-28
US20040255136A1 (en) 2004-12-16
CA2473122A1 (en) 2003-03-20
WO2003023577A1 (en) 2003-03-20
EA006661B1 (ru) 2006-02-24
EP1471405A1 (en) 2004-10-27
KR20040058278A (ko) 2004-07-03

Similar Documents

Publication Publication Date Title
EA200400683A1 (ru) Способ и система защиты информации от несанкционированного использования
GB0401123D0 (en) Privacy management of personal data
ATE301370T1 (de) Sichere verteilung von digitalen darstellungen
ATE443384T1 (de) Geräteschlüssel
DK0855052T3 (da) Beskyttelse af software mod uautoriseret brug
WO2002084460A3 (en) Method and system to maintain portable computer data secure and authentication token for use therein
WO2004061628A3 (en) Attestation using both fixed token and portable token
EP1283458A3 (en) Tamper resistant microprocessor using fast context switching
WO2002078249A8 (en) Method of using biometric information for secret generation
DE60228509D1 (de) Verwaltung von verschlüsselten Medien-Schlüsseln
AR023579A1 (es) Metodo para administrar de forma segura documentos electronicos en una red
EP1126356A3 (en) Tamper resistant microprocessor
MY146340A (en) Method of protecting and managing digital contents and system for using thereof
EP0695997A3 (en) Methods for providing secure access to shared information
ES8506954A1 (es) Sistema de autenticacion del usuario en sistemas de comunicacion
EP1380917A3 (en) Method and system for validating software code
WO2003054662A3 (en) A system and method for preventing unauthorized use of protected software utilizing a portable security device
WO2005043361A3 (en) Secure document access method and apparatus
ATE414962T1 (de) Drahtloses schlosssystem
DE602004026787D1 (de) Sicherer datentransfer
EP1282261A3 (en) Method and system for the secure transfer of cryptographic keys via a network
TW200627903A (en) Wireless device content information theft protection system
WO2002005475A3 (en) Generation and use of digital signatures
WO2001018807A3 (en) Recovery of a master key from recorded published material
MY136236A (en) Certification of transactions

Legal Events

Date Code Title Description
PC4A Registration of transfer of a eurasian patent by assignment
MM4A Lapse of a eurasian patent due to non-payment of renewal fees within the time limit in the following designated state(s)

Designated state(s): AM AZ BY KZ KG MD TJ TM RU