JPH0334103B2 - - Google Patents

Info

Publication number
JPH0334103B2
JPH0334103B2 JP59084181A JP8418184A JPH0334103B2 JP H0334103 B2 JPH0334103 B2 JP H0334103B2 JP 59084181 A JP59084181 A JP 59084181A JP 8418184 A JP8418184 A JP 8418184A JP H0334103 B2 JPH0334103 B2 JP H0334103B2
Authority
JP
Japan
Prior art keywords
address
program
data processing
word
processing system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
JP59084181A
Other languages
English (en)
Japanese (ja)
Other versions
JPS603024A (ja
Inventor
Haatsu Kapurinsukii Seshiru
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of JPS603024A publication Critical patent/JPS603024A/ja
Publication of JPH0334103B2 publication Critical patent/JPH0334103B2/ja
Granted legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Remote Sensing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Storage Device Security (AREA)
JP59084181A 1983-04-29 1984-04-27 デ−タ処理システム Granted JPS603024A (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US48741183A 1983-04-29 1983-04-29
US487411 1983-04-29

Publications (2)

Publication Number Publication Date
JPS603024A JPS603024A (ja) 1985-01-09
JPH0334103B2 true JPH0334103B2 (it) 1991-05-21

Family

ID=23935622

Family Applications (1)

Application Number Title Priority Date Filing Date
JP59084181A Granted JPS603024A (ja) 1983-04-29 1984-04-27 デ−タ処理システム

Country Status (10)

Country Link
JP (1) JPS603024A (it)
CA (1) CA1213070A (it)
DE (1) DE3415209A1 (it)
FR (1) FR2545244B1 (it)
GB (1) GB2140592B (it)
HK (1) HK38788A (it)
IE (1) IE55440B1 (it)
IT (1) IT1209538B (it)
SE (1) SE462188B (it)
SG (1) SG10488G (it)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS60177498A (ja) * 1984-02-23 1985-09-11 Fujitsu Ltd 半導体記憶装置
GB8507427D0 (en) * 1985-03-21 1985-05-01 Robertson J A Prevention of soft & hardware copying
DE3526130A1 (de) * 1985-07-22 1987-01-29 Lang Klaus Dipl Ing Digitaler programmschutzbaustein
EP1366404B1 (en) 2000-07-18 2007-03-14 Simplex Major SDN.BHD Digital data protection arrangement
FR2823398B1 (fr) 2001-04-04 2003-08-15 St Microelectronics Sa Extraction d'une donnee privee pour authentification d'un circuit integre
FR2825873A1 (fr) * 2001-06-11 2002-12-13 St Microelectronics Sa Stockage protege d'une donnee dans un circuit integre

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4120030A (en) * 1977-03-11 1978-10-10 Kearney & Trecker Corporation Computer software security system
US4306289A (en) * 1980-02-04 1981-12-15 Western Electric Company, Inc. Digital computer having code conversion apparatus for an encrypted program
US4377844A (en) * 1980-02-20 1983-03-22 Marc Kaufman Address translator
GB2099616A (en) * 1981-06-03 1982-12-08 Jpm Automatic Machines Ltd Improvements relating to microprocessor units
GB2114331B (en) * 1982-01-06 1985-10-09 Emi Ltd Program storage hardware
NL8201847A (nl) * 1982-05-06 1983-12-01 Philips Nv Inrichting voor het beschermen tegen onbevoegd uitlezen van in een geheugen te memoriseren programmawoorden.

Also Published As

Publication number Publication date
IT1209538B (it) 1989-08-30
SE8402285D0 (sv) 1984-04-26
DE3415209A1 (de) 1984-10-31
CA1213070A (en) 1986-10-21
FR2545244A1 (fr) 1984-11-02
HK38788A (en) 1988-06-03
JPS603024A (ja) 1985-01-09
IT8420695A0 (it) 1984-04-26
SE8402285L (sv) 1984-10-30
GB2140592B (en) 1987-10-21
IE55440B1 (en) 1990-09-12
SG10488G (en) 1988-07-01
GB8410712D0 (en) 1984-05-31
GB2140592A (en) 1984-11-28
IE841019L (en) 1984-10-28
SE462188B (sv) 1990-05-14
FR2545244B1 (fr) 1990-05-04

Similar Documents

Publication Publication Date Title
US4523271A (en) Software protection method and apparatus
EP1050803B1 (en) Guarded computer instruction execution
CA1235816A (en) Error recovery system in a data processor having a control storage
JPH0317133B2 (it)
US5680581A (en) Microcomputer having a read protection circuit to secure the contents of an internal memory
KR19980071365A (ko) 메모리 액세스 제어회로
GB2232281A (en) IC card memory protection
EP0260433B1 (en) Multi-address space control method
WO2014203030A1 (en) Detection of data corruption in a data processing device
JP2875842B2 (ja) プログラマブルコントローラ
JPH0334103B2 (it)
JPS63187353A (ja) バスを介して信号を伝送することを阻止するためのデータ保護回路
KR970007272B1 (ko) 이중화메모리 제어장치 및 그 방법
US5430852A (en) Control transfer method in system with multiple arithmetic units each with independent microprogram control by transferring start address and branch condition codes
US4225959A (en) Tri-state bussing system
US5499351A (en) Arrangement of detecting branch error in a digital data processing system
JPH09106690A (ja) コピー防止機能付きrom
JPH096725A (ja) 非同期データ転送受信装置
KR830002883B1 (ko) 마이크로 프로그램 제어장치
JP2904991B2 (ja) 数値制御装置
JPH04359320A (ja) 電子機器
JPH04354022A (ja) プログラムコピー防止方法及び装置並びにプログラムコピー防止装置を備えた記録媒体
JPH0226252B2 (it)
JPS62296256A (ja) 周辺制御装置
JPS588360A (ja) マイクロプログラム制御装置