ES2137359T3 - Metodo para ejecutar un programa de software y equipo de circuitos para implementar el metodo. - Google Patents

Metodo para ejecutar un programa de software y equipo de circuitos para implementar el metodo.

Info

Publication number
ES2137359T3
ES2137359T3 ES94908481T ES94908481T ES2137359T3 ES 2137359 T3 ES2137359 T3 ES 2137359T3 ES 94908481 T ES94908481 T ES 94908481T ES 94908481 T ES94908481 T ES 94908481T ES 2137359 T3 ES2137359 T3 ES 2137359T3
Authority
ES
Spain
Prior art keywords
software program
implement
routine
cpu
external memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES94908481T
Other languages
English (en)
Inventor
Takeshi Nagashima
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sega Corp
Original Assignee
Sega Enterprises Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sega Enterprises Ltd filed Critical Sega Enterprises Ltd
Application granted granted Critical
Publication of ES2137359T3 publication Critical patent/ES2137359T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline, look ahead
    • G06F9/3802Instruction prefetching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F2300/00Features of games using an electronically generated display having two or more dimensions, e.g. on a television screen, showing representations related to the game
    • A63F2300/20Features of games using an electronically generated display having two or more dimensions, e.g. on a television screen, showing representations related to the game characterised by details of the game platform
    • A63F2300/201Playing authorisation given at platform level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2109Game systems

Abstract

EN ESTE METODO SE UTILIZAN DE FORMA VENTAJOSA LOS RECURSOS DE PROGRAMAS DE SOFTWARE ALMACENADOS EN LA MEMORIA EXTERNA CONECTADA LA HARDWARE. EL CIRCUITO SE UTILIZA PARA LLEVAR A CABO ESTE METODO. EL METODO COMPRENDE UNA RUTINA DE INICIALIZACION (X) QUE INCLUYE UN PASO EN QUE SE CONMUTA EL BLOQUE BIOS-ROM (13) DEL ORDENADOR (1) QUE TIENE UNA CPU (11) AL BLOQUE DE PROGRAMAS DE SOFTWARE ALMACENADOS EN LA MEMORIA EXTERNA (2), UNA RUTINA DE VERIFICACION DE SEGURIDAD (Y) EN QUE SE VERIFICA SI UN PROGRAMA DE SOFTWARE ES CORRECTO O NO, UNA RUTINA (Z) EN QUE LA CPU (11) DEL ORDENADOR (1) EJECUTA UN PROGRAMA DE SOFTWARE CUANDO EN LA RUTINA DE VERIFICACION DE SEGURIDAD (Y) SE DETERMINA QUE EL PROGRAMA DE SOFTWARE ES CORRECTO. SI SE REINICIALIZA LA CPU (11) MIENTRAS EL BLOQUE SE ENCUENTRA AL MENOS EN EL LUGAR DEL PROGRAMA DE SOFTWARE QUE SE ENCUENTRA ALMACENADO EN LA MEMORIA EXTERNA (2), LA CPU (11) SE LIBERA DE LA RUTINA DE VERIFICACION DE SEGURIDAD (Y) Y PUEDE EJECUTAR ESTE PROGRAMA DE SOFTWARE A TRAVES DE LA RUTINA (Z).
ES94908481T 1993-03-10 1994-03-02 Metodo para ejecutar un programa de software y equipo de circuitos para implementar el metodo. Expired - Lifetime ES2137359T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP7629993 1993-03-10

Publications (1)

Publication Number Publication Date
ES2137359T3 true ES2137359T3 (es) 1999-12-16

Family

ID=13601495

Family Applications (1)

Application Number Title Priority Date Filing Date
ES94908481T Expired - Lifetime ES2137359T3 (es) 1993-03-10 1994-03-02 Metodo para ejecutar un programa de software y equipo de circuitos para implementar el metodo.

Country Status (9)

Country Link
EP (1) EP0640911B1 (es)
KR (2) KR970011205B1 (es)
CN (1) CN1103748A (es)
BR (1) BR9404409A (es)
CA (1) CA2135489C (es)
DE (1) DE69419852T2 (es)
ES (1) ES2137359T3 (es)
TW (1) TW278155B (es)
WO (1) WO1994020901A1 (es)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100268693B1 (ko) * 1995-02-08 2000-10-16 이리마지리 쇼우이치로 보안 검사 기능을 갖는 정보 처리 장치 및 보안 검사 방법
KR20010095892A (ko) * 2000-04-12 2001-11-07 최경렬 하이퍼스톤사의 중앙처리장치를 이용한 프로그램의 실행방법
CN108268286A (zh) * 2016-12-29 2018-07-10 联想(上海)信息技术有限公司 计算机系统启动方法及计算机系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4442486A (en) * 1981-11-25 1984-04-10 U.S. Philips Corporation Protected programmable apparatus
US4982430A (en) * 1985-04-24 1991-01-01 General Instrument Corporation Bootstrap channel security arrangement for communication network
CA1330596C (en) * 1986-11-19 1994-07-05 Yoshiaki Nakanishi Memory cartridge and data processing apparatus
JP2710378B2 (ja) * 1989-01-10 1998-02-10 任天堂株式会社 外部メモリユニットのコピー防止システム
FI99250C (fi) * 1989-01-10 1997-12-29 Nintendo Co Ltd Järjestelmä ulkoisen muistin luvattoman käytön estämiseksi
JPH02253338A (ja) * 1989-03-27 1990-10-12 Kansai Nippon Denki Software Kk 機密保護情報の初期設定方式
EP0430843B1 (en) * 1989-11-30 1996-01-03 International Business Machines Corporation Method and apparatus for fault testing microprocessor address, data and control busses
JP2560124B2 (ja) * 1990-03-16 1996-12-04 株式会社セガ・エンタープライゼス ビデオゲームシステム及び情報処理装置

Also Published As

Publication number Publication date
BR9404409A (pt) 1999-07-27
CA2135489C (en) 1999-06-29
TW278155B (es) 1996-06-11
KR970011205B1 (ko) 1997-07-08
EP0640911A1 (en) 1995-03-01
CN1103748A (zh) 1995-06-14
DE69419852D1 (de) 1999-09-09
WO1994020901A1 (en) 1994-09-15
EP0640911B1 (en) 1999-08-04
DE69419852T2 (de) 2000-05-31
EP0640911A4 (en) 1995-07-19
KR950701748A (ko) 1995-04-28
CA2135489A1 (en) 1994-09-15

Similar Documents

Publication Publication Date Title
US5860099A (en) Stored program system with protected memory and secure signature extraction
WO2000019317A8 (en) Protection of boot block code while allowing write accesses to the boot block
MX9307861A (es) Movedor de teclas.
TW200709010A (en) Computer having protected data stores and switchable components providing isolated computing for viral and hacker immunity
HUP0101368A2 (hu) Java futtatási programrendszer módosított konstans adminisztrációs területtel
AR000892A1 (es) Dispositivo de control de senal de video y un aparato, metodo, dispositivo de memoria externa y consola que utilizan el dispositivo de control.
ATE269988T1 (de) Ausführung von mehreren fäden in einem parallelprozessor
MY106707A (en) Apparatus and method for decreasing the memory requirements for bios in a personal computer system.
CA2121410A1 (fr) Dispositif de protection des cles d'une carte a puce
ES2137359T3 (es) Metodo para ejecutar un programa de software y equipo de circuitos para implementar el metodo.
KR960011717A (ko) 특정 기억 영역의 기입 보호 기능을 구비한 데이타 처리 장치 및 그 방법
DE50001510D1 (de) Sicherung eines rechnerkerns gegen äussere manipulationen
AR009852A1 (es) Un procedimiento de proteccion de un modulo de seguridad previsto para cooperar con un dispositivo de procesamiento de informacion y modulo deseguridad que lo utiliza.
DE60135212D1 (de) Gegenmassnahmeverfahren in einer mikroschaltung und ic-karte mit einer solchen schaltung
ES2132951T3 (es) Sistema de presentacion en pantalla en modo paralelo.
EP1293858A3 (de) Verfahren zum Schutz eines Mikrorechner-Systems gegen Manipulation seines Programms
ATE394734T1 (de) Verfahren und schaltkreis um ein system in einem sicheren umfeld selektiv zu betreiben
TW200502740A (en) Method for building ACPI architecture dynamically
KR890007164A (ko) 디지탈 데이타 처리기 및 그 방법
BR0211375A (pt) Processo para proteger um software vulnerável contra o seu uso não autorizado; sistema para a implementação do processo; unidade pré-personalizada; unidade que permite executar um software protegido e impedir sua utilização não autorizada; conjunto de unidades; conjunto de distribuição de um software protegido; unidade de processamento e de memorização e conjunto de unidades de processamento e de memorização
KR950020139A (ko) 시스템 관리 인터럽트를 이용한 씨모스 램 클리어장치 및 방법
JPS6466721A (en) Resetting circuit
WO2001082067A8 (en) Methods and systems for relating data structures and object-oriented elements for distributed computing
JPS5543692A (en) Electronic computer
KR940012743A (ko) 메모리 데이타 보호회로를 갖는 배터리 동작 시스템

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 640911

Country of ref document: ES