TW200506838A - Device for running copy-protected software - Google Patents

Device for running copy-protected software

Info

Publication number
TW200506838A
TW200506838A TW093120095A TW93120095A TW200506838A TW 200506838 A TW200506838 A TW 200506838A TW 093120095 A TW093120095 A TW 093120095A TW 93120095 A TW93120095 A TW 93120095A TW 200506838 A TW200506838 A TW 200506838A
Authority
TW
Taiwan
Prior art keywords
graphics
data
processing unit
copy
protected software
Prior art date
Application number
TW093120095A
Other languages
English (en)
Inventor
Menno Anne Treffers
Original Assignee
Koninkl Philips Electronics Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv filed Critical Koninkl Philips Electronics Nv
Publication of TW200506838A publication Critical patent/TW200506838A/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00369Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier wherein a first key, which is usually stored on a hidden channel, e.g. in the lead-in of a BD-R, unlocks a key locker containing a second
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00876Circuits for prevention of unauthorised reproduction or copying, e.g. piracy wherein physical copy protection means are attached to the medium, e.g. holograms, sensors, or additional semiconductor circuitry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2109Game systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
TW093120095A 2003-07-04 2004-07-02 Device for running copy-protected software TW200506838A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP03102000 2003-07-04

Publications (1)

Publication Number Publication Date
TW200506838A true TW200506838A (en) 2005-02-16

Family

ID=33560852

Family Applications (1)

Application Number Title Priority Date Filing Date
TW093120095A TW200506838A (en) 2003-07-04 2004-07-02 Device for running copy-protected software

Country Status (7)

Country Link
US (1) US20090011828A1 (zh)
EP (1) EP1644788A1 (zh)
JP (1) JP2007519278A (zh)
KR (1) KR20060031846A (zh)
CN (1) CN1816788A (zh)
TW (1) TW200506838A (zh)
WO (1) WO2005003939A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101651508B (zh) * 2008-08-15 2012-07-04 威盛电子(中国)有限公司 安全广播方法以及相关的安全广播系统与前端系统
US20110161675A1 (en) * 2009-12-30 2011-06-30 Nvidia Corporation System and method for gpu based encrypted storage access
EP2348454A1 (en) * 2010-01-20 2011-07-27 Thomson Licensing A method of and a system for execution of a software application
US10419400B2 (en) 2014-01-29 2019-09-17 Intertrust Technologies Corporation Secure application processing systems and methods
US10644875B2 (en) * 2016-04-28 2020-05-05 International Business Machines Corporation Pre-authorization of public key infrastructure

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5825879A (en) * 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US5915018A (en) * 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
JP3963037B2 (ja) * 1997-03-19 2007-08-22 ソニー株式会社 記録装置及び再生装置
US20020083318A1 (en) * 2000-12-26 2002-06-27 Larose Gordon Edward Method and system for software integrity control using secure hardware assist
US7073200B2 (en) * 2001-01-24 2006-07-04 Intel Corporation Method of providing secure content-based user experience enhancement within a content protection architecture
US7055038B2 (en) * 2001-05-07 2006-05-30 Ati International Srl Method and apparatus for maintaining secure and nonsecure data in a shared memory system
CN1311456C (zh) * 2001-07-19 2007-04-18 皇家菲利浦电子有限公司 用于再生用户数据的设备和方法
GB2379299B (en) * 2001-09-04 2006-02-08 Imagination Tech Ltd A texturing system
US7203310B2 (en) * 2001-12-04 2007-04-10 Microsoft Corporation Methods and systems for cryptographically protecting secure content
US7065651B2 (en) * 2002-01-16 2006-06-20 Microsoft Corporation Secure video card methods and systems
US7293178B2 (en) * 2002-12-09 2007-11-06 Microsoft Corporation Methods and systems for maintaining an encrypted video memory subsystem
US20040174998A1 (en) * 2003-03-05 2004-09-09 Xsides Corporation System and method for data encryption

Also Published As

Publication number Publication date
CN1816788A (zh) 2006-08-09
JP2007519278A (ja) 2007-07-12
EP1644788A1 (en) 2006-04-12
WO2005003939A1 (en) 2005-01-13
KR20060031846A (ko) 2006-04-13
US20090011828A1 (en) 2009-01-08

Similar Documents

Publication Publication Date Title
GB2388680B (en) Method and apparatus for encrypting data
GB0208858D0 (en) Method and apparatus for encrypting/decrypting data
GB2326571B (en) An apparatus and method for re-encrypting data
MX2007013211A (es) Dispositivo y metodo de procesamiento de una corriente de datos cifrados en un sistema criptografico.
EP1396957A3 (en) Methods and apparatus for initialization vector processing
EP0874300A3 (en) Information transmission, reception and recording
GB2407238B (en) A system and method for performing blind encryption and decryption
HK1071492A1 (en) Method for data broadcast between a local server and local peripherals
ATE465460T1 (de) Hardware-multimedia-endpunkt und personal computer
TW200707255A (en) Data transcription in a data storage device
MXPA06000364A (es) Metodo para generar y controlar una red de area local.
WO2003019842A3 (en) Stream cipher, hash, and pseudo-random number generator
ATE494692T1 (de) Verfahren und system zur speicherverschlüsselung
AU2002252241A1 (en) Method and system for providing bus encryption based on cryptographic key exchange
EP1387523A4 (en) MOBILE COMMUNICATION END, INFORMATION PROCESSING, DATA PROCESSING AND RECORDING MEDIUM
EP1020856A3 (en) Data protection method using decryption key concealed in compliant mark
HK1059997A1 (en) Encryption/decryption system and encryption/decryption method
EP1369765A3 (en) Information processing apparatus, program loading method, recording medium, program updating method and circuit device
TW200629855A (en) Confidential information processing method, confidential information processing device, and contents data reproducing device
ATE341080T1 (de) Vorrichtung und verfahren zur wiedergabe von benutzerdaten
EP1367764A3 (en) Encryption device and encryption method
WO2004114197A8 (en) Method and system for controlling the disclosure time of information
TW200504509A (en) Digital content management system, method and application method thereof
TW200506838A (en) Device for running copy-protected software
EP1507356A3 (en) Cryptographic method