NO302388B1 - Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse - Google Patents

Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse

Info

Publication number
NO302388B1
NO302388B1 NO952795A NO952795A NO302388B1 NO 302388 B1 NO302388 B1 NO 302388B1 NO 952795 A NO952795 A NO 952795A NO 952795 A NO952795 A NO 952795A NO 302388 B1 NO302388 B1 NO 302388B1
Authority
NO
Norway
Prior art keywords
software
key
against unauthorized
procedure
utilized
Prior art date
Application number
NO952795A
Other languages
English (en)
Other versions
NO952795L (no
NO952795D0 (no
Inventor
Sigurd Sigbjoernsen
Vladimir A Oleshchuk
Magne Arild Haglund
Original Assignee
Sigurd Sigbjoernsen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sigurd Sigbjoernsen filed Critical Sigurd Sigbjoernsen
Priority to NO952795A priority Critical patent/NO302388B1/no
Publication of NO952795D0 publication Critical patent/NO952795D0/no
Priority to PT96925180T priority patent/PT855052E/pt
Priority to US08/983,461 priority patent/US6266416B1/en
Priority to NZ313319A priority patent/NZ313319A/en
Priority to KR1019980700233A priority patent/KR19990028931A/ko
Priority to CNB96196247XA priority patent/CN1155866C/zh
Priority to EP96925180A priority patent/EP0855052B1/en
Priority to DK96925180T priority patent/DK0855052T3/da
Priority to IL12288896A priority patent/IL122888A/xx
Priority to PCT/NO1996/000171 priority patent/WO1997003398A1/en
Priority to EP02010974A priority patent/EP1253503A3/en
Priority to DE69626530T priority patent/DE69626530T2/de
Priority to CA002226386A priority patent/CA2226386C/en
Priority to AU65357/96A priority patent/AU713872B2/en
Priority to ES96925180T priority patent/ES2194109T3/es
Priority to PL96324525A priority patent/PL187088B1/pl
Priority to JP50571097A priority patent/JP4267065B2/ja
Priority to AT96925180T priority patent/ATE233916T1/de
Publication of NO952795L publication Critical patent/NO952795L/no
Priority to MXPA/A/1998/000385A priority patent/MXPA98000385A/xx
Publication of NO302388B1 publication Critical patent/NO302388B1/no
Priority to HK02108918.0A priority patent/HK1048674A1/zh
Priority to HK98110296A priority patent/HK1009533A1/xx
Priority to US09/873,351 priority patent/US20030190043A1/en
Priority to US10/752,429 priority patent/US20040193987A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
NO952795A 1995-07-13 1995-07-13 Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse NO302388B1 (no)

Priority Applications (23)

Application Number Priority Date Filing Date Title
NO952795A NO302388B1 (no) 1995-07-13 1995-07-13 Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
AT96925180T ATE233916T1 (de) 1995-07-13 1996-07-10 Schutz von software gegen benutzung ohne erlaubnis
EP02010974A EP1253503A3 (en) 1995-07-13 1996-07-10 Protection of software against use without permit
CA002226386A CA2226386C (en) 1995-07-13 1996-07-10 Protection of software against use without permit
NZ313319A NZ313319A (en) 1995-07-13 1996-07-10 Protection of software against use without permit
KR1019980700233A KR19990028931A (ko) 1995-07-13 1996-07-10 허가없는 사용에 대비한 소프트웨어 보호
CNB96196247XA CN1155866C (zh) 1995-07-13 1996-07-10 防止在计算机中未经批准地使用软件的方法和设备
EP96925180A EP0855052B1 (en) 1995-07-13 1996-07-10 Protection of software against use without permit
DK96925180T DK0855052T3 (da) 1995-07-13 1996-07-10 Beskyttelse af software mod uautoriseret brug
IL12288896A IL122888A (en) 1995-07-13 1996-07-10 Protection of software against use without permit
PCT/NO1996/000171 WO1997003398A1 (en) 1995-07-13 1996-07-10 Protection of software against use without permit
PT96925180T PT855052E (pt) 1995-07-13 1996-07-10 Proteccao de suporte logico contra utilizacao nao permitida
DE69626530T DE69626530T2 (de) 1995-07-13 1996-07-10 Schutz von software gegen benutzung ohne erlaubnis
US08/983,461 US6266416B1 (en) 1995-07-13 1996-07-10 Protection of software against use without permit
AU65357/96A AU713872B2 (en) 1995-07-13 1996-07-10 Protection of software against use without permit
ES96925180T ES2194109T3 (es) 1995-07-13 1996-07-10 Proteccion del software contra la utilizacion sin permiso.
PL96324525A PL187088B1 (pl) 1995-07-13 1996-07-10 Sposób i urządzenie do przetwarzania programu
JP50571097A JP4267065B2 (ja) 1995-07-13 1996-07-10 無許可使用に対するソフトウェアの保護
MXPA/A/1998/000385A MXPA98000385A (en) 1995-07-13 1998-01-13 Protection of computer programs against unauthorized use
HK02108918.0A HK1048674A1 (zh) 1995-07-13 1998-08-29 軟體防盜用技術
HK98110296A HK1009533A1 (en) 1995-07-13 1998-08-29 Protection of software against use without permit
US09/873,351 US20030190043A1 (en) 1995-07-13 2001-06-05 Protection of software against use without permit
US10/752,429 US20040193987A1 (en) 1995-07-13 2004-01-06 Protection of software code from unauthorized use by executing portions of the code in a secure computer environment separate from the environment that executes the remaining portions of the code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NO952795A NO302388B1 (no) 1995-07-13 1995-07-13 Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse

Publications (3)

Publication Number Publication Date
NO952795D0 NO952795D0 (no) 1995-07-13
NO952795L NO952795L (no) 1997-01-14
NO302388B1 true NO302388B1 (no) 1998-02-23

Family

ID=19898393

Family Applications (1)

Application Number Title Priority Date Filing Date
NO952795A NO302388B1 (no) 1995-07-13 1995-07-13 Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse

Country Status (17)

Country Link
US (3) US6266416B1 (no)
EP (2) EP0855052B1 (no)
JP (1) JP4267065B2 (no)
KR (1) KR19990028931A (no)
CN (1) CN1155866C (no)
AT (1) ATE233916T1 (no)
AU (1) AU713872B2 (no)
DE (1) DE69626530T2 (no)
DK (1) DK0855052T3 (no)
ES (1) ES2194109T3 (no)
HK (2) HK1009533A1 (no)
IL (1) IL122888A (no)
NO (1) NO302388B1 (no)
NZ (1) NZ313319A (no)
PL (1) PL187088B1 (no)
PT (1) PT855052E (no)
WO (1) WO1997003398A1 (no)

Families Citing this family (120)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO302388B1 (no) * 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
US6523119B2 (en) 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
FR2760871B1 (fr) * 1997-03-13 1999-04-16 Bull Cp8 Procede de stockage et d'exploitation d'une information sensible dans un module de securite, et module de securite associe
SG67401A1 (en) * 1997-07-07 1999-09-21 Low Huan Khing A method and system for protecting intellectual property products distributed in mass market
US6442276B1 (en) 1997-07-21 2002-08-27 Assure Systems, Inc. Verification of authenticity of goods by use of random numbers
US6643775B1 (en) * 1997-12-05 2003-11-04 Jamama, Llc Use of code obfuscation to inhibit generation of non-use-restricted versions of copy protected software applications
DE69837113T2 (de) 1998-01-20 2007-06-06 Fujitsu Ltd., Kawasaki Datenspeicheranordnung und Steuerverfahren dafür
EP1004979A1 (en) * 1998-11-24 2000-05-31 CANAL+ Société Anonyme Portable electronic card
US7140005B2 (en) * 1998-12-21 2006-11-21 Intel Corporation Method and apparatus to test an instruction sequence
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
JP2001016195A (ja) * 1999-04-27 2001-01-19 Matsushita Electric Ind Co Ltd 情報利用制御装置
FR2793050B1 (fr) * 1999-04-28 2001-08-17 Fingerprint Procede pour securiser un logiciel d'utilisation a partir d'une unite de traitement et de memorisation d'un secret et systeme en faisant application
US7117369B1 (en) * 1999-05-03 2006-10-03 Microsoft Corporation Portable smart card secured memory system for porting user profiles and documents
US7036738B1 (en) 1999-05-03 2006-05-02 Microsoft Corporation PCMCIA-compliant smart card secured memory assembly for porting user profiles and documents
US6681214B1 (en) * 1999-06-29 2004-01-20 Assure Systems, Inc. Secure system for printing authenticating digital signatures
JP4127587B2 (ja) 1999-07-09 2008-07-30 株式会社東芝 コンテンツ管理方法およびコンテンツ管理装置および記録媒体
US7351919B1 (en) * 1999-07-15 2008-04-01 Thomson Licensing Port cover for limiting transfer of electromagnetic radiation from a port defined in a host device
US6684389B1 (en) * 1999-08-05 2004-01-27 Canon Kabushiki Kaisha Compiler that decrypts encrypted source code
EP1076279A1 (en) * 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
US6912513B1 (en) * 1999-10-29 2005-06-28 Sony Corporation Copy-protecting management using a user scrambling key
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US6304972B1 (en) * 2000-01-03 2001-10-16 Massachusetts Institute Of Technology Secure software system and related techniques
DE10003086A1 (de) * 2000-01-25 2001-08-02 Infineon Technologies Ag Datenverarbeitungssystem
SE0000871L (sv) * 2000-03-13 2001-09-14 Oerjan Vestgoete Ett förfarande och system för att vid elektronisk handel förhindra ej auktoriserad användning av programvara
KR20000053933A (ko) * 2000-05-10 2000-09-05 류종렬 소프트웨어의 정품인증시스템 및 그 방법
DE10023820B4 (de) * 2000-05-15 2006-10-19 Siemens Ag Software-Schutzmechanismus
WO2001088732A1 (en) * 2000-05-17 2001-11-22 Smart Modular Technologies, (Ma) Inc. Programming a memory based on information obtained from a remote location
CN1302427C (zh) * 2000-07-07 2007-02-28 富士通株式会社 集成电路卡终端
MD1871G2 (ro) * 2000-07-28 2002-08-31 Компания ДЕКАРТ с ограниченной ответственностью Procedeu de protecţie contra copierii bazelor de date şi a programelor pentru calculator
JP4067757B2 (ja) * 2000-10-31 2008-03-26 株式会社東芝 プログラム配布システム
US8909555B2 (en) * 2001-04-24 2014-12-09 Hewlett-Packard Development Company, L.P. Information security system
WO2002093365A1 (en) 2001-05-11 2002-11-21 Sospita As Sequence numbering mechanism to ensure execution order integrity of inter-dependent smart card applications
EP1296477A1 (en) * 2001-05-15 2003-03-26 Mitsubishi Denki Kabushiki Kaisha Content reproduction apparatus, content distribution server, and content distribution system
US7139398B2 (en) 2001-06-06 2006-11-21 Sony Corporation Time division partial encryption
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7146340B1 (en) * 2001-07-25 2006-12-05 Novell, Inc. Method and systems for licensing electronic data
KR100435918B1 (ko) * 2001-11-09 2004-06-16 주식회사 휴맥스 디지털 방송 프로그램에서의 데이터 암호화 기록 방법
CN1559026A (zh) * 2001-11-12 2004-12-29 �����о�ʵ�������޹�˾ 防止非法使用信息的方法和装置
CA2363795A1 (en) * 2001-11-26 2003-05-26 Cloakware Corporation Computer system protection by communication diversity
WO2003055132A1 (en) * 2001-12-21 2003-07-03 Sony Computer Entertainment Inc. Methods and apparatus for secure distribution of program content
KR20030055713A (ko) * 2001-12-27 2003-07-04 한국전자통신연구원 디지털 컨텐츠 저작권 보호 장치 및 방법
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
JP2003280754A (ja) * 2002-03-25 2003-10-02 Nec Corp 隠蔽化ソースプログラム、ソースプログラム変換方法及び装置並びにソース変換プログラム
US7162644B1 (en) 2002-03-29 2007-01-09 Xilinx, Inc. Methods and circuits for protecting proprietary configuration data for programmable logic devices
US20030200449A1 (en) * 2002-04-17 2003-10-23 International Business Machines Corporation Method of accessing a shared subroutine of computer system
US20030217280A1 (en) * 2002-05-17 2003-11-20 Keaton Thomas S. Software watermarking for anti-tamper protection
US7093119B2 (en) 2002-07-16 2006-08-15 International Business Machines Corporation Methods and computer program products for protecting source code of an interpreted programming language
WO2004012378A2 (en) * 2002-07-30 2004-02-05 Digital Interactive Streams, Inc. Digital content security system and method
DE60301782T2 (de) * 2002-08-01 2006-05-24 Matsushita Electric Industrial Co., Ltd., Kadoma Apparate und verfahren zum entschüsseln von verschlüsselten datenblöcken und zum lokalisieren der verschlüsselten datenblöcke im für die ausführung verwendeten speicherbereich
GB2392262A (en) * 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
AR042599A1 (es) * 2002-11-19 2005-06-29 Schiavoni Juan Jose Metodo de proteccion de programas y equipo para realizarlo
JP2004171367A (ja) * 2002-11-21 2004-06-17 Matsushita Electric Ind Co Ltd 回路動作シミュレーション装置、回路動作シミュレーション方法、回路動作シミュレーションプログラム、および回路情報復号化プログラム
JP3878542B2 (ja) * 2002-11-29 2007-02-07 株式会社東芝 記録装置
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
DE50302771D1 (de) * 2003-01-14 2006-05-18 Aladdin Knowledge Systems Gmbh Verfahren zum Erweitern eines Programms um eine Kopierschutzfunktion
CA2536502A1 (en) * 2003-08-29 2005-03-10 Tgbw Inc. Flash memory distribution of digital content
US7363620B2 (en) * 2003-09-25 2008-04-22 Sun Microsystems, Inc. Non-linear execution of application program instructions for application program obfuscation
US20050069138A1 (en) * 2003-09-25 2005-03-31 Sun Microsystems, Inc., A Delaware Corporation Application program obfuscation
US7424620B2 (en) * 2003-09-25 2008-09-09 Sun Microsystems, Inc. Interleaved data and instruction streams for application program obfuscation
US7415618B2 (en) * 2003-09-25 2008-08-19 Sun Microsystems, Inc. Permutation of opcode values for application program obfuscation
US7353499B2 (en) * 2003-09-25 2008-04-01 Sun Microsystems, Inc. Multiple instruction dispatch tables for application program obfuscation
US20050071656A1 (en) * 2003-09-25 2005-03-31 Klein Dean A. Secure processor-based system and method
US8220058B2 (en) * 2003-09-25 2012-07-10 Oracle America, Inc. Rendering and encryption engine for application program obfuscation
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
WO2005064433A1 (en) * 2003-12-22 2005-07-14 Koninklijke Philips Electronics N.V. Software execution protection using an active entity
US20050216548A1 (en) * 2004-03-04 2005-09-29 Brian Wormington Method and system for digital content distribution
FR2867635B1 (fr) * 2004-03-11 2006-09-22 Oberthur Card Syst Sa Procede de traitement de donnees securise, base notamment sur un algorithme cryptographique
US8452986B2 (en) * 2004-07-02 2013-05-28 Nxp B.V. Security unit and protection system comprising such security unit as well as method for protecting data
US20060020552A1 (en) * 2004-07-26 2006-01-26 James Sloan Copy-restriction system for digitally recorded, computer disk-based music recordings
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US20060137016A1 (en) * 2004-12-20 2006-06-22 Dany Margalit Method for blocking unauthorized use of a software application
CN100373376C (zh) * 2005-01-21 2008-03-05 深圳市致芯微电子有限公司 加密芯片、利用该加密芯片的cpu程序加密方法和系统
US8539587B2 (en) 2005-03-22 2013-09-17 Hewlett-Packard Development Company, L.P. Methods, devices and data structures for trusted data
EP1717723A1 (en) * 2005-04-29 2006-11-02 ST Incard S.r.l. Improved virtual machine or hardware processor for IC-card portable electronic devices
JP2007065850A (ja) * 2005-08-30 2007-03-15 Fujitsu Ltd 情報処理装置、情報処理方法およびプログラム
US20070074050A1 (en) * 2005-09-14 2007-03-29 Noam Camiel System and method for software and data copy protection
JP4631658B2 (ja) * 2005-11-09 2011-02-16 ソニー株式会社 デジタル放送受信システム及びデジタル放送受信装置
CN100446016C (zh) * 2005-11-17 2008-12-24 北京兆维电子(集团)有限责任公司 一种实现数据安全保护的系统
US7991159B2 (en) * 2005-12-09 2011-08-02 Alcatel-Lucent Usa Inc. Layered mobile application security system
US8701091B1 (en) 2005-12-15 2014-04-15 Nvidia Corporation Method and system for providing a generic console interface for a graphics application
EP1798653B1 (de) * 2005-12-16 2011-08-03 Aladdin Europe GmbH Verfahren, Computerprogrammprodukt und Vorrichtung zum Schützen eines einen Funktionsblock aufweisenden Programms
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US8452981B1 (en) * 2006-03-01 2013-05-28 Nvidia Corporation Method for author verification and software authorization
RU2296363C1 (ru) * 2006-04-27 2007-03-27 Общество с ограниченной ответственностью "АСТРОМА" Способ и средство защиты программного обеспечения от несанкционированного использования
US8963932B1 (en) 2006-08-01 2015-02-24 Nvidia Corporation Method and apparatus for visualizing component workloads in a unified shader GPU architecture
US8436870B1 (en) 2006-08-01 2013-05-07 Nvidia Corporation User interface and method for graphical processing analysis
US8607151B2 (en) * 2006-08-01 2013-12-10 Nvidia Corporation Method and system for debugging a graphics pipeline subunit
US8436864B2 (en) * 2006-08-01 2013-05-07 Nvidia Corporation Method and user interface for enhanced graphical operation organization
CN100428262C (zh) * 2006-09-22 2008-10-22 中山大学 一种基于改进的一次一密乱码本的软件保护方法
US20080133419A1 (en) * 2006-12-05 2008-06-05 Brian Wormington Secure financial transaction system and method
US8479020B2 (en) * 2007-07-25 2013-07-02 Motorola Mobility Llc Method and apparatus for providing an asymmetric encrypted cookie for product data storage
DE102007059798B3 (de) * 2007-12-11 2009-04-09 Ascolab Gmbh Verfahren zur Verschlüsselung von ausführbarem Programmcode, insbesondere als Schutz gegen unautorisierte Vervielfältigung, Manipulation und unautorisierten Betrieb
US8448002B2 (en) * 2008-04-10 2013-05-21 Nvidia Corporation Clock-gated series-coupled data processing modules
JP5037422B2 (ja) * 2008-04-30 2012-09-26 株式会社リコー 画像形成装置、アクセス制御方法、及びアクセス制御プログラム
KR101224717B1 (ko) * 2008-12-26 2013-01-21 에스케이플래닛 주식회사 소프트웨어 라이센스 보호 방법과 그를 위한 시스템, 서버,단말기 및 컴퓨터로 읽을 수 있는 기록매체
KR101049718B1 (ko) * 2008-12-29 2011-07-19 에스케이 텔레콤주식회사 소프트웨어 분리 실행 방법, 장치 및 컴퓨터로 읽을 수 있는 기록매체
WO2011013120A1 (en) * 2009-07-30 2011-02-03 Rascalim Software Security Ltd. System and method for limiting execution of software to authorized users
US9754115B2 (en) 2011-03-21 2017-09-05 Irdeto B.V. System and method for securely binding and node-locking program execution to a trusted signature authority
US20150324597A1 (en) 2011-08-05 2015-11-12 Kpit Technologies Ltd. A system for protection of embedded software codes
US9489541B2 (en) * 2011-09-09 2016-11-08 Nvidia Corporation Content protection via online servers and code execution in a secure operating system
ITMI20120561A1 (it) * 2012-04-05 2013-10-06 St Microelectronics Srl Metodo per proteggere un programma applicativo
US9323315B2 (en) 2012-08-15 2016-04-26 Nvidia Corporation Method and system for automatic clock-gating of a clock grid at a clock source
US8850371B2 (en) 2012-09-14 2014-09-30 Nvidia Corporation Enhanced clock gating in retimed modules
US9471456B2 (en) 2013-05-15 2016-10-18 Nvidia Corporation Interleaved instruction debugger
CN103324871A (zh) * 2013-05-23 2013-09-25 董礼貌 一种软件万变链接设备、系统和方法
CN104462990B (zh) * 2013-09-13 2019-02-26 腾讯科技(深圳)有限公司 字符串加解密方法和装置
JP6287964B2 (ja) * 2015-06-09 2018-03-07 株式会社デンソー ソフトウェア複製防止システム
US11829454B2 (en) * 2018-03-09 2023-11-28 Patrick Robert Koren Method and apparatus for preventing and investigating software piracy
US9881142B2 (en) * 2015-09-11 2018-01-30 Patrick Robert Koren Method and apparatus for preventing and investigating software piracy
JP6381857B1 (ja) * 2017-06-23 2018-08-29 三菱電機株式会社 ラダープログラム不正利用防止システム、ラダープログラム不正利用防止方法、およびエンジニアリングツール
US20220374512A1 (en) * 2021-05-21 2022-11-24 Vmware, Inc. Software-based hardware security module (hsm) for a virtualized computing environment

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2523745B1 (fr) * 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4799258A (en) * 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
EP0175487A3 (en) * 1984-08-23 1989-03-08 Btg International Limited Software protection device
GB8423784D0 (en) * 1984-09-20 1984-10-24 Fifield K J Processing device
CA1238427A (en) * 1984-12-18 1988-06-21 Jonathan Oseas Code protection using cryptography
DE3751047T2 (de) * 1986-11-05 1995-08-10 Ibm Softwareschutzsystem einschliesslich eines Einschlüsselkryptosystems, eines auf Hardware beruhenden Genehmigungssystems und eines geschützten Zusatzprozessors.
US5109413A (en) * 1986-11-05 1992-04-28 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
US4817140A (en) * 1986-11-05 1989-03-28 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
US5081676A (en) * 1990-10-04 1992-01-14 Chou Wayne W Method and apparatus for protecting multiple copies of computer software from unauthorized use
US5410717A (en) * 1991-03-22 1995-04-25 Allen-Bradley Company, Inc. Removable function card for a programmable controller processor
US5485519A (en) * 1991-06-07 1996-01-16 Security Dynamics Technologies, Inc. Enhanced security for a secure token code
US5222133A (en) * 1991-10-17 1993-06-22 Wayne W. Chou Method of protecting computer software from unauthorized execution using multiple keys
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
DE4239865A1 (de) 1992-11-27 1994-06-01 Heinz Johann Verfahren zur Verhinderung der Anwendung eines unberechtigt auf einen Datenträger kopierten Programms und Vorrichtung zur Durchführung des Verfahrens
US5337357A (en) 1993-06-17 1994-08-09 Software Security, Inc. Method of software distribution protection
US5319704A (en) * 1993-06-17 1994-06-07 Exar Corporation Control circuit for voltage controlled attenuator for speakerphones
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5398285A (en) * 1993-12-30 1995-03-14 Motorola, Inc. Method for generating a password using public key cryptography
DE4419115A1 (de) * 1994-06-01 1994-10-20 Michael Doelker Verfahren zum hochwirksamen Schutz vor unauthorisierter Benutzung von Softwarekopien
US5651068A (en) * 1995-03-08 1997-07-22 Hewlett-Packard Company International cryptography framework
NO302388B1 (no) * 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse

Also Published As

Publication number Publication date
JP4267065B2 (ja) 2009-05-27
MX9800385A (es) 1998-09-30
DK0855052T3 (da) 2003-07-07
AU713872B2 (en) 1999-12-09
NZ313319A (en) 1999-10-28
NO952795L (no) 1997-01-14
PL187088B1 (pl) 2004-05-31
AU6535796A (en) 1997-02-10
CN1155866C (zh) 2004-06-30
WO1997003398A1 (en) 1997-01-30
KR19990028931A (ko) 1999-04-15
EP1253503A2 (en) 2002-10-30
DE69626530T2 (de) 2003-11-13
EP0855052B1 (en) 2003-03-05
HK1009533A1 (en) 1999-06-04
IL122888A (en) 2000-10-31
EP0855052A1 (en) 1998-07-29
CN1192814A (zh) 1998-09-09
JPH11509023A (ja) 1999-08-03
US20040193987A1 (en) 2004-09-30
ES2194109T3 (es) 2003-11-16
US6266416B1 (en) 2001-07-24
PT855052E (pt) 2003-06-30
DE69626530D1 (de) 2003-04-10
ATE233916T1 (de) 2003-03-15
NO952795D0 (no) 1995-07-13
US20030190043A1 (en) 2003-10-09
IL122888A0 (en) 1998-08-16
PL324525A1 (en) 1998-06-08
HK1048674A1 (zh) 2003-04-11
EP1253503A3 (en) 2004-07-14

Similar Documents

Publication Publication Date Title
NO952795D0 (no) Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
EP0583140B1 (en) System for seamless processing of encrypted and non-encrypted data and instructions
WO2003054662A3 (en) A system and method for preventing unauthorized use of protected software utilizing a portable security device
EP1596269A2 (en) A system and method for rendering selective presentation of documents
DE69912109D1 (de) System zum auffangen von dateizugriffen und zum automatischen entschlüsseln und wieder-verschlüsseln von dateidaten auf benutzungsbasis
GB9422389D0 (en) Authenticating access control for sensitive functions
NO985275D0 (no) FremgangsmÕte for lagring og anvendelse av sensitiv informasjon i en sikkerhetsmodul, og en tilknyttet sikkerhetsmodul
WO2002056156A3 (en) Computer system protection
CN101008972A (zh) 软件保护装置数据传输过程的安全控制方法及其设备
SE9303817L (sv) System för läsning av krypterad information samt en enhet för användning i ett sådant system
DE10345457A1 (de) Verfahren und Vorrichtung zur Ver- und Entschlüsselung
KR100407692B1 (ko) 하드디스크 실시간 보안 시스템 및 보안 방법
KR20020071274A (ko) Pc기반의 암호칩 및 플래시 메모리를 이용한 유.에스.비보안보조기억장치
CN2886687Y (zh) 具有数据传输过程安全控制的软件保护装置
CA2226386A1 (en) Protection of software against use without permit
ES2179775A1 (es) Sistema para la proteccion contra el uso ilegitimo y gestion de licencias de software basado en dispositivos procesadores autonomos y criptografia.
JPS6313209B2 (no)
JP2004126745A (ja) データ保護装置
JPH09274584A (ja) 暗号装置
JP2001318875A (ja) コンピュータのデータ盗難防止システム
JPH01194029A (ja) プログラム盗用防止装置
JP2001265744A (ja) データ処理装置及びデータ処理方法
JP2004260359A (ja) データ処理装置

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees