MX9800385A - Proteccion de programas de computo contra el uso sin autorizacion. - Google Patents

Proteccion de programas de computo contra el uso sin autorizacion.

Info

Publication number
MX9800385A
MX9800385A MX9800385A MX9800385A MX9800385A MX 9800385 A MX9800385 A MX 9800385A MX 9800385 A MX9800385 A MX 9800385A MX 9800385 A MX9800385 A MX 9800385A MX 9800385 A MX9800385 A MX 9800385A
Authority
MX
Mexico
Prior art keywords
software
key
utilized
decryption
result
Prior art date
Application number
MX9800385A
Other languages
English (en)
Other versions
MXPA98000385A (es
Inventor
Magne Arild Haglund
Vladimir A Oleshchuk
Sigurd Sigbj Rnsen
Original Assignee
Sigurd Sigbj Rnsen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sigurd Sigbj Rnsen filed Critical Sigurd Sigbj Rnsen
Publication of MX9800385A publication Critical patent/MX9800385A/es
Publication of MXPA98000385A publication Critical patent/MXPA98000385A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Storage Device Security (AREA)
  • Emergency Protection Circuit Devices (AREA)
  • Devices For Executing Special Programs (AREA)
  • Pharmaceuticals Containing Other Organic And Inorganic Compounds (AREA)
  • Moving Of Heads (AREA)
  • Orthopedics, Nursing, And Contraception (AREA)

Abstract

Un dispositivo para proteger el programa de computo, particularmente el programa de computo de aplicacion distribuido libremente contra la utilizacion sin permiso del propietario de los derechos de autor. Mediante la codificacion del programa de computo que emplea una clave (k1) que es diferente de aquella clave (k2) que se emplea en la decodificacion, se obtiene la mejor proteccion contra la utilizacion no autorizada cuando la clave de decodificacion es mantenida en secreto por el usuario. La seguridad mejorada adicional se logra ejecutando adicionalmente la combinacion-separacion de la comunicacion entre el computador en el que se utiliza el programa de computo y la unidad externa en la cual está almacenada la clave de decodificacion. Así mismo, la unidad externa está colocada de manera que regresa a la computadora principal, el resultado de su procesamiento de datos recibidos desde la computadora principal, el resultado siendo utilizado en la ejecucion adicional del programa respectivo.
MXPA/A/1998/000385A 1995-07-13 1998-01-13 Proteccion de programas de computo contra el usosin autorizacion MXPA98000385A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NO952795 1995-07-13
NO952795A NO302388B1 (no) 1995-07-13 1995-07-13 Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse

Publications (2)

Publication Number Publication Date
MX9800385A true MX9800385A (es) 1998-09-30
MXPA98000385A MXPA98000385A (es) 1998-11-16

Family

ID=

Also Published As

Publication number Publication date
DE69626530D1 (de) 2003-04-10
ES2194109T3 (es) 2003-11-16
US20030190043A1 (en) 2003-10-09
EP1253503A2 (en) 2002-10-30
JPH11509023A (ja) 1999-08-03
AU6535796A (en) 1997-02-10
US20040193987A1 (en) 2004-09-30
ATE233916T1 (de) 2003-03-15
IL122888A0 (en) 1998-08-16
PT855052E (pt) 2003-06-30
WO1997003398A1 (en) 1997-01-30
EP1253503A3 (en) 2004-07-14
DK0855052T3 (da) 2003-07-07
IL122888A (en) 2000-10-31
CN1155866C (zh) 2004-06-30
HK1009533A1 (en) 1999-06-04
NO952795L (no) 1997-01-14
PL187088B1 (pl) 2004-05-31
NZ313319A (en) 1999-10-28
DE69626530T2 (de) 2003-11-13
US6266416B1 (en) 2001-07-24
PL324525A1 (en) 1998-06-08
NO952795D0 (no) 1995-07-13
KR19990028931A (ko) 1999-04-15
EP0855052B1 (en) 2003-03-05
JP4267065B2 (ja) 2009-05-27
AU713872B2 (en) 1999-12-09
CN1192814A (zh) 1998-09-09
EP0855052A1 (en) 1998-07-29
HK1048674A1 (zh) 2003-04-11
NO302388B1 (no) 1998-02-23

Similar Documents

Publication Publication Date Title
HK1009533A1 (en) Protection of software against use without permit
EP0583140B1 (en) System for seamless processing of encrypted and non-encrypted data and instructions
CN100452075C (zh) 软件保护装置数据传输过程的安全控制方法及其设备
US6871192B2 (en) System and method for preventing unauthorized use of protected software utilizing a portable security device
MY146340A (en) Method of protecting and managing digital contents and system for using thereof
RU2010114241A (ru) Многофакторная защита контента
EP0268141A3 (en) Remote access terminal security
CA2543572A1 (en) Tamper-resistant trusted virtual machine
GB0503823D0 (en) System for realtime game network tracking
WO2002056156A3 (en) Computer system protection
GB9422389D0 (en) Authenticating access control for sensitive functions
CN111177773B (zh) 一种基于网卡rom的全盘加解密方法及系统
DE10345457A1 (de) Verfahren und Vorrichtung zur Ver- und Entschlüsselung
CN101609490A (zh) 基于移动存储介质的数字内容保护方法及系统
CA2226386A1 (en) Protection of software against use without permit
CN2886687Y (zh) 具有数据传输过程安全控制的软件保护装置
SE9701894L (sv) Metod och anordning för datorsystem
Suhler et al. Software Authorization Systems.
ES2179775A1 (es) Sistema para la proteccion contra el uso ilegitimo y gestion de licencias de software basado en dispositivos procesadores autonomos y criptografia.
WO1999035553A1 (en) Cryptographic token
KR19990064448A (ko) 스마트 카드를 이용한 소프트웨어 불법복제 방지
JPH01194029A (ja) プログラム盗用防止装置
JP2001265744A (ja) データ処理装置及びデータ処理方法
CN115048622A (zh) 一种适用于虚拟现实和增强现实程序加密的硬件绑定方法
JP2008033457A (ja) 暗号化ソフトウェアを処理する方法及び中央処理装置