IL142487A0 - Method and system for protecting data - Google Patents

Method and system for protecting data

Info

Publication number
IL142487A0
IL142487A0 IL14248701A IL14248701A IL142487A0 IL 142487 A0 IL142487 A0 IL 142487A0 IL 14248701 A IL14248701 A IL 14248701A IL 14248701 A IL14248701 A IL 14248701A IL 142487 A0 IL142487 A0 IL 142487A0
Authority
IL
Israel
Prior art keywords
protecting data
protecting
data
Prior art date
Application number
IL14248701A
Other languages
English (en)
Original Assignee
Hexalock Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hexalock Ltd filed Critical Hexalock Ltd
Priority to IL14248701A priority Critical patent/IL142487A0/xx
Priority to US10/027,780 priority patent/US20020146121A1/en
Priority to EP02700550A priority patent/EP1428213A2/en
Priority to PCT/IL2002/000143 priority patent/WO2002082440A2/en
Publication of IL142487A0 publication Critical patent/IL142487A0/xx

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00557Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein further management data is encrypted, e.g. sector headers, TOC or the lead-in or lead-out areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
IL14248701A 2001-04-05 2001-04-05 Method and system for protecting data IL142487A0 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
IL14248701A IL142487A0 (en) 2001-04-05 2001-04-05 Method and system for protecting data
US10/027,780 US20020146121A1 (en) 2001-04-05 2001-12-20 Method and system for protecting data
EP02700550A EP1428213A2 (en) 2001-04-05 2002-02-25 Method and system for protecting data
PCT/IL2002/000143 WO2002082440A2 (en) 2001-04-05 2002-02-25 Method and system for protecting data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IL14248701A IL142487A0 (en) 2001-04-05 2001-04-05 Method and system for protecting data

Publications (1)

Publication Number Publication Date
IL142487A0 true IL142487A0 (en) 2003-09-17

Family

ID=11075307

Family Applications (1)

Application Number Title Priority Date Filing Date
IL14248701A IL142487A0 (en) 2001-04-05 2001-04-05 Method and system for protecting data

Country Status (4)

Country Link
US (1) US20020146121A1 (xx)
EP (1) EP1428213A2 (xx)
IL (1) IL142487A0 (xx)
WO (1) WO2002082440A2 (xx)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7237123B2 (en) 2000-09-22 2007-06-26 Ecd Systems, Inc. Systems and methods for preventing unauthorized use of digital content
WO2002051063A1 (en) 2000-12-21 2002-06-27 Digimarc Corporation Methods, apparatus and programs for generating and utilizing content signatures
US7328453B2 (en) 2001-05-09 2008-02-05 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
IL149759A (en) * 2002-05-20 2009-07-20 Eyal Cohen Method and system for protecting digital media from illegal copying
US7979911B2 (en) 2003-10-08 2011-07-12 Microsoft Corporation First computer process and second computer process proxy-executing code from third computer process on behalf of first process
US8103592B2 (en) 2003-10-08 2012-01-24 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf of first process
US7788496B2 (en) * 2003-10-08 2010-08-31 Microsoft Corporation First computer process and second computer process proxy-executing code on behalf thereof
US8006313B1 (en) * 2004-01-23 2011-08-23 The Math Works, Inc. Non-machine specific optical-media based copy protection
US7860802B2 (en) * 2005-02-01 2010-12-28 Microsoft Corporation Flexible licensing architecture in content rights management systems
US8091142B2 (en) * 2005-04-26 2012-01-03 Microsoft Corporation Supplementary trust model for software licensing/commercial digital distribution policy
US7895651B2 (en) 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4819233A (en) * 1987-04-08 1989-04-04 Westinghouse Electric Corp. Verification of computer software
US5418852A (en) * 1992-03-18 1995-05-23 Fujitsu Limited Unauthorized use prevention method for optical disks, optical disk having unauthorized use prevention function, and optical disk apparatus
JPH08329011A (ja) * 1995-06-02 1996-12-13 Mitsubishi Corp データ著作権管理システム
US5757915A (en) * 1995-08-25 1998-05-26 Intel Corporation Parameterized hash functions for access control
US5757914A (en) * 1995-10-26 1998-05-26 Sun Microsystems, Inc. System and method for protecting use of dynamically linked executable modules
US6314558B1 (en) * 1996-08-27 2001-11-06 Compuware Corporation Byte code instrumentation
US5987250A (en) * 1997-08-21 1999-11-16 Hewlett-Packard Company Transparent instrumentation for computer program behavior analysis
JPH1185526A (ja) * 1997-09-12 1999-03-30 Hitachi Ltd プログラムロード方法
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
GB2364513B (en) * 1998-12-23 2003-04-09 Kent Ridge Digital Labs Method and apparatus for protecting the legitimacy of an article
US6802056B1 (en) * 1999-06-30 2004-10-05 Microsoft Corporation Translation and transformation of heterogeneous programs
US7111285B2 (en) * 2001-07-17 2006-09-19 Liquid Machines, Inc. Method and system for protecting software applications against static and dynamic software piracy techniques

Also Published As

Publication number Publication date
EP1428213A2 (en) 2004-06-16
WO2002082440A3 (en) 2004-03-18
WO2002082440A2 (en) 2002-10-17
US20020146121A1 (en) 2002-10-10

Similar Documents

Publication Publication Date Title
GB2392524B (en) Method and system for secure information
WO2003046700A8 (en) Method and system for protecting data from unauthorized disclosure
AU2002349217A1 (en) Secure method and system for computer protection
IL158367A0 (en) System and method for phytomonitoring
GB0209511D0 (en) Computer system and method
HK1174129A1 (zh) 用於再保險安排的系統和方法
IL159712A0 (en) Data processing system and method
SG107095A1 (en) Method and system for location management and location information providing system
GB0126127D0 (en) Data processing system and method
EP1391848A4 (en) INFORMATION DISTRIBUTION SYSTEM AND INFORMATION DISTRIBUTION METHOD
GB2387247B (en) System and method for keeping data current
GB2381717B (en) System and method for secure data transmission
IL158292A0 (en) System and method for reorganizing stored data
IL142487A0 (en) Method and system for protecting data
AU2003280461A1 (en) System and method for protecting data
AU2003286458A8 (en) System and method of protecting data
GB2375629B (en) Data search system and data search method
GB0020499D0 (en) System and method for enhancing data security
GB2383492B (en) Method and system for data field reuse
GB0206193D0 (en) Information page system and method
AU2002350843A1 (en) Method and device for data protection
GB2391978B (en) Method and system for literal data access
AU2003256228A8 (en) System and method for secure data entry
GB0125667D0 (en) Method and system for reading authorised data
GB0119503D0 (en) System and method for copying data