TW456103B - Reconfigurable secure hardware apparatus and method of operation - Google Patents

Reconfigurable secure hardware apparatus and method of operation Download PDF

Info

Publication number
TW456103B
TW456103B TW87117334A TW87117334A TW456103B TW 456103 B TW456103 B TW 456103B TW 87117334 A TW87117334 A TW 87117334A TW 87117334 A TW87117334 A TW 87117334A TW 456103 B TW456103 B TW 456103B
Authority
TW
Taiwan
Prior art keywords
hardware device
code
level
computer system
data
Prior art date
Application number
TW87117334A
Other languages
Chinese (zh)
Inventor
Robert C Ledzius
Original Assignee
Quickflex Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Quickflex Inc filed Critical Quickflex Inc
Application granted granted Critical
Publication of TW456103B publication Critical patent/TW456103B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/006Identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Quality & Reliability (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)

Abstract

A system and method of ensuring that a hardware apparatus in a data-link system can be operated only by an authorized user. The method comprises the steps of assigning a unique identification number to the hardware apparatus, generating at least one security information set for the hardware apparatus which is based on the unique identification number of the hardware apparatus, distributing to an authorized user at least one data string from which the security information set for the hardware apparatus can be derived to functionally enable the hardware apparatus, and inputting the data string into the hardware apparatus to either disable at least one level of functionality of the hardware apparatus if an incorrect security information set is derived from the data string, or to enable at least one level of functionality of the hardware apparatus if a correct security information set is derived from the data string.

Description

456103 五' 發明說明 ⑴ 發 明 之 技 街 fr*r 疇 本 發 明 廣 泛 於說明該電腦 硬體裝 置 架 構的 疇 *更明 的 說 明 一 種 利 堉一加密字鍵 系统設 計 和 重新 設 計 1^· Ε:ίί< 一电月包 rX% 叹 體 裝 置 之 系 統 和方法3 發 明 背 景 當 今 電 腦 系 統和其它數量 不斷成 長 中 的裝 呈 結 合及相 界 面 〇 據 一 精 確 的視察測量發 現,通 常 該 設立 於 一 授權的 團 體 或 裝 置 間 的 界靣係較合人 意的, 以 保適 當 的 使用電 腦 的 硬 體 > 軟 體 ^資料。 已 發 展 出 多 種解決的方法 以確保 僅 授 權的 團 體 才可利 用 個 人 與 個 人 間 藉一電踏所轉 移之資 料 〇 其中 一 種 像這樣 確 保 適 當 的 授 權 之方法為公用 字鍵密 碼 m: 〇公 用 字 鍵密碼 利 用 一 由 兩 個 字鍵構成的加 密字鍵 組 〇 通常 有 效 軟體可 利 用 該 兩 個 字 鍵 中任一字鍵加 密電腦 檔 案 ,如 是 直 到解碼 後 才 可 操 作 和 取該電腦檔案 。通常 只 要 一使 用 者 能提供 用 以 加 密 該 檔 案 之該字鍵之適 當的補 數 時 ,則 有 效 軟體亦 可 同 樣 地 解 碼 樣的加密檔案 可 利 同 該 加 密/解碼字鍵組中的每- -個字鍵加密資料, 並 可 利 用 其 補 數字鍵解碼資 料。然 而 7 從了 解 該 其它的 字 鍵 來 判 定 該 鍵組中的一個 字鍵卻 極 為 困難 且 極 其耗時 的 〇 該 事 實 允 許一使埒者公 開該字 鍵 組 中的 一 個 宇鍵, 以 便 甘 它 的 使 周 者可於傳遞訊 息給該 使 罔 者之 刖 先 利闬該1 公 用 rir 十 鍵 •加密該訊息。該使兩者保守該補數或" 寻屬基 石馬 π , 1 - .的^ 。密, 以便只有該使用者才有該方法能解碼# :人利同456103 Description of the invention fr The invention of the technology street fr * r domain This invention is widely used to explain the domain of the computer hardware device architecture * More clearly illustrates the design and redesign of a cryptographic key system 1 ^ · Ε: ίί & lt A system and method of sighing device with an electric monthly bag rX% 3 Background of the Invention Today's computer systems and other growing numbers of devices are combined and interfaced. According to an accurate inspection measurement, it is usually established in an authorized group Or the boundary between devices is more desirable to ensure proper use of computer hardware & software ^ data. Various solutions have been developed to ensure that only authorized groups can use the information transferred between individuals by an electric pedal. One such method to ensure proper authorization is the common key password m: 〇 Common key The password uses an encrypted word key set composed of two word keys. Generally, valid software can use any of the two word keys to encrypt a computer file. If it is not decoded, the computer file can be operated and retrieved. Generally, as long as a user can provide the proper complement of the key used to encrypt the file, the valid software can also decode the same encrypted file similarly to each of the encryption / decoding key sets- Each word key encrypts the data, and can be used to complement the numeric keys to decode the data. However, it is extremely difficult and time-consuming to determine a word key in the key group from knowing the other word keys. This fact allows a messenger to disclose a key in the key group in order to be willing to use it. Allows the weekly person to pass the message to the messenger's first benefit and the 1 public rir ten key • Encrypt the message. The two should keep the complement or " find the cornerstone horse π, 1-. Secret so that only the user can decode this method #: 人 利 同

Df- V87\55437. ptd 第 6 頁 456103 五、發明說明(2) 該公用字鍵傳遞的訊息。 反之,一使南者可利用該專屬基碼加密一傳遠至另一個 人的訊息。僅當該接受者有權使苈該公闯字鍵時才可解碼 該訊息。在這種狀況下,可禮告該接受者該訊息的發起人 為該專屬基瑪的持有人。此外,如該訊息的傳_遞者僅對一 小組的接受者揭露該公罔字鍵,則可合理地確告該訊息的 傳遞者只有該設計的接受者能解碼該訊息,設若僅注意限 制該解碼字鍵的使用權= 軟體的提供者可利用該相同的加密技藝控制軟體程式的 使用權。以一個字鍵加密檔案,並以一有限的基礎提供該 其它的字鍵,則軟體的提供者可預防未授權的使用或美產 品的複製。 然而,上述的解決方法僅說明了資斜或一組軟體物件使 用權的控制。其無法說明環繞在電腦周邊設備及其界靣的 安全問題。 其中一種像這樣的周邊設備為一手提電蹯通訊界面規格 (P C M C I A )卡。該電腦卡符合該P C M C I A標準中之最小符合要 求(於此以提及的方式併入本文中)。典型地利用該PCMC I A 卡增加一個人電蹈、可攜式電腦或桌上型電·腦(即主電腦) 的功能性或記憶體,如該PCMC I A標準中所述的。可有效利 用許多種型式的P C M C I A卡,包括於一主電蹈系統和一輸入 /輸出匯流排間轉移資料的輸入/輸出(I / 0 ) PCM C I A卡,及 資料獲取P C M C I A卡。興型地說1資料獲取卡接收和數位化 來自感應器的類比資訊,並在轉移該資訊至該主電腦之前Df- V87 \ 55437. Ptd page 6 456103 V. Description of the invention (2) The message transmitted by the common word key. Conversely, a person who uses the unique base code can encrypt a message that is transmitted to another person. The message can be decoded only if the recipient has the right to make the public key. In this case, the originator of the message may be told to the recipient as the holder of the exclusive Kima. In addition, if the sender of the message reveals the public key to only a small group of recipients, it can be reasonably confirmed that the sender of the message can only decode the message by the recipient of the design. The right to use the decode key = the software provider can use the same encryption technique to control the right to use the software program. By encrypting the file with one word key and providing the other word keys on a limited basis, the software provider can prevent unauthorized use or copying of US products. However, the above-mentioned solution only explains the control of the use right of the asset or a group of software objects. It cannot explain the security issues surrounding the computer peripherals and their environment. One such peripheral device is a portable electrical communication interface specification (P C M C I A) card. The computer card meets the minimum compliance requirements of the PCM CIA standard (herein incorporated by reference). The PCMC I A card is typically used to add the functionality or memory of a personal computer, portable computer, or desktop computer (ie, host computer), as described in the PCMC I A standard. Many types of P C M C I A cards can be effectively used, including input / output (I / 0) PCM C I A cards that transfer data between a main track system and an I / O bus, and data acquisition P C M C I A cards. Type 1 data acquisition card reception and digitization Analog information from sensors, and before transferring that information to the host computer

D:\Y87\55437. ptd 第7頁 4 5 6 1 0 3 五、發明說明(3) 暫時儲存該資訊。 一典型的PCMCIA卡包括一標準的PCMCIA連接器,經由一 標準的PCMCIA匯流排連接至一PCMCIA界面電路3該PCMCIA 界面電路根據該標準的PCMCIA協定操作,以傳遞資料至一 主電腦和從一主電腦接收資料。該典型的PCMCi A卡亦可包 括一 PCMCIA卡控制器,以傳遞資料至該PCMCIA界面電路和 從該P C M C ί A.界靣電路接故實斜,並控制該卡上該功能硬體 的操作。例如’如該PCMCI Α卡為一記憶體卡,則該功能硬 體為記憶體(例如一個隨機存取記憶體(RAM)晶片的群集或 一個硬碟機),且該PCMC I A卡控制器控制該記憶體的讀取 和寫入。 可如執行有線硬體连輯或可程式化邏輯(如一個或多個 襴位可程式化閘門陣列(FPG As )) —樣的執行pCMc〖A卡控制 器和界靣電路。經由可程式化邏輯資料段提供該FPGAs之 可程式化的結構,其中該可程式化邏輯資料段係藉一智層 的選擇途徑資源而相互連接在一起。藉載入程式設計的資 料至内部的靜態記憶體單元以製定該裝置^ FPGA程式設計 資料為特珠設計的資料’定義了該F PGA的内部資料段和其 相互遷接間之战功私的痛作 典型地說,當一 P C M C I A卡插 入一正在操作中(即電源開啟的)的主電腦或插入一隨即即 將間機的主電蹈時,其中該PCMC ίΑ卡擁有該pcMnA卡拧制 器和界靣電路並於一FPGA(s)中執行,則該”以係以儲存 於該PCMC〖A卡上非揮發性記憶體中C例如電氣式可程式化 唯讀記億體,電氣可清除式可程式化唯讀記億冑,快閃記D: \ Y87 \ 55437. Ptd Page 7 4 5 6 1 0 3 V. Description of the invention (3) Temporarily store the information. A typical PCMCIA card includes a standard PCMCIA connector connected to a PCMCIA interface circuit via a standard PCMCIA bus. The PCMCIA interface circuit operates in accordance with the standard PCMCIA protocol to transfer data to and from a host computer. Computer receives data. The typical PCMCi A card can also include a PCMCIA card controller to transfer data to and from the PCMCIA interface circuit, and to control the operation of the functional hardware on the card. For example, 'If the PCMCI A card is a memory card, the functional hardware is memory (such as a cluster of random access memory (RAM) chips or a hard drive), and the PCMC IA card controller controls The memory is read and written. It can be implemented as wired hardware serialization or programmable logic (such as one or more digit programmable gate arrays (FPG As)) like pCMc A card controller and boundary circuit. The programmable structure of the FPGAs is provided through a programmable logic data segment, where the programmable logic data segment is connected to each other by an intelligent layer of selected path resources. The programming data is loaded into the internal static memory unit to formulate the device. ^ FPGA programming data is specially designed data. It defines the internal data segment of the F PGA and the pain of its success. Typically, when a PCMCIA card is inserted into a host computer that is in operation (that is, the power is turned on) or inserted into a main circuit of an immediate machine, the PCMC ΑΑ card has the pcMnA card screwdriver and the sector靣 The circuit is executed in an FPGA (s), then the “to” is stored in the nonvolatile memory of the PCMC [A card]. For example, the electrical type can be programmed to read only 100 million, the electrical type can be cleared Stylized read-only record of Yiji, flash memory

第8頁 I); \ Y87\55437. ptd 4 5 6 1 Q 3_ 五、發明説明(4) 憶體等等)的FPG A程式設計資料設計的。然而,鍺存該 FPGA程式設計資料所需的該記憶體通常會消耗該PCMCIA卡 中一可測量的區域,其中該可測量的區域可瑨作提供該 PCMCIA卡内其它的功能。此外,因該卡極易被竊取,故應 設立·安全協定以確保該可規劃之電腦硬體裝置的授權使闬 和程式設計,特別當該裝置係設計成用作保護資料或資料 存取並包含字鍵資訊用以保護資料或資料存取時,更應設 立安全協定° 如是,則需要一改良式的系統和方法以確保一電腦硬體 裝置之授權和安全的使用° 亦需要一改良式的系統以確保可規劃之電腦硬體裝置之 授權和安全的程式設計。 此外,需要一改良式的系統以確保可重新規劃之電辎硬 體裝置之授權和安全的程式設計。 亦需要一改良式的系統以確保可重新規劃之電腦硬體裝 置和主電蹈糸統間之授權和安全的通訊。 更甚,需要一系統預防在未授權的硬體裝置上未授權的 執行款體程式3 亦需要一系統於一單一的系統解決中同時履行該上述之 每一個需求。 發明模逃 本發明提供一種用以於一資料鏈結系統中重新規劃一安 全硬體裝置之系統和方法。其中一資料鏈結系統包括多個 交換資料的物件,實質地免除或削減和先前發屐出重新規Page 8 I); \ Y87 \ 55437. Ptd 4 5 6 1 Q 3_ 5. Description of the invention (4) Memories, etc.) FPG A programming data design. However, the memory required for storing the FPGA programming data usually consumes a measurable area in the PCMCIA card. The measurable area can be used to provide other functions in the PCMCIA card. In addition, since the card is easily stolen, a security agreement should be established to ensure the authorized use of the programmable computer hardware device and programming, especially when the device is designed to protect data or access data and When including key information to protect data or data access, a security agreement should be established. If so, an improved system and method are needed to ensure the authorization and safe use of a computer hardware device. An improved type is also required System to ensure the authorization and secure programming of programmable computer hardware devices. In addition, an improved system is needed to ensure the authorization and secure programming of reconfigurable electronic hardware devices. There is also a need for an improved system to ensure authorized and secure communication between re-programmable computer hardware devices and the main gaming system. What's more, a system is needed to prevent unauthorized execution of program 3 on unauthorized hardware devices. A system is also required to fulfill each of the above requirements in a single system solution. The invention provides a system and method for re-planning a secure hardware device in a data link system. One of the data linking systems includes multiple objects for data exchange, which substantially eliminates or cuts and reissues previously issued

D:\VS7\55437.ptd 456103 五、發明說明ί5) 劃硬體裝置之系統和方法相關聯的袪點和問題。 更明確的說,本發明提供一種於一資斜鐽結系统中確保 一硬體裝置僅由一授槿的使甭者操作之系統和方法。該方 法包括該步驟:指定一唯一的號碼*可能是一個序號給該 硬體裝置,根據該硬體裝置唯一的序號對該硬體裝置至少 產生一個字鍵或一個字鍵組,至少分配一資料串給一授權 的使用者,其中可從該資料串導出該硬體裝置的該字鍵組 以功能性地致能該硬體裝置,並輸入該資料串至該硬體裝 置中,如從該資料串導出一不正確的字鍵組則至少抑制該 硬體裝置中一個階層的功能,或如從該資料串導出一正確 的字鍵組則至少致能該硬體裝置中一個階層的功能。 本發明該可重新規劃之安全硬體裝置的補充體系,提供 了 一種確保僅由一個授權的電腦系统或一個授權的電磘系 統群組才能使兩該硬體裝置之方法和系統,並提供了一種 確保僅由一個授權的使用者利用一授權的主電腦系統才能 設計該可重新規劃之安全硬體裝置之方法和系统。 本發明一更進一步的體系確保該可重新規劃之安全硬體 裝置和該主電蹈系統兩者皆不會單獨地具有足夠的資訊, 以允許一個已獲得該主電蹈系統或該可重新規劃之安全硬 體裝置兩者中唯——種使周權的人,以另一個未授權的電 蹈系統成功地操作該可重新規劃之安全硬體裝置。 於本發明又一更進一步的體系中,記録一加密辱的一部 份於該可重新規劃之安全硬體裝置_的一記億體位置,並 記録該加密碼的另一部份於該主電腦t。其預防一獲得使D: \ VS7 \ 55437.ptd 456103 V. Description of the invention ί5) Points and problems associated with the system and method for planning hardware devices. More specifically, the present invention provides a system and method for ensuring that a hardware device is operated by only a messenger in an oblique knot system. The method includes the steps of: assigning a unique number * may be a serial number to the hardware device, generating at least one word key or a word key group for the hardware device according to the unique serial number of the hardware device, and allocating at least one data String to an authorized user, wherein the key set of the hardware device can be derived from the data string to functionally enable the hardware device, and enter the data string into the hardware device, such as from the An incorrect word key set derived from the data string inhibits at least one level of function in the hardware device, or a correct word key set derived from the data string enables at least one level of function in the hardware device. The supplementary system of the reconfigurable safety hardware device of the present invention provides a method and system for ensuring that only two authorized hardware systems can be used by one authorized computer system or one authorized electronic system group. A method and system for ensuring that a reprogrammable secure hardware device can only be designed by an authorized user using an authorized host computer system. A further system of the present invention ensures that neither the re-programmable safety hardware device nor the main track system will have sufficient information separately to allow an already acquired main track system or the re-programmable Of the two security hardware devices, the only one that allows the right person to successfully operate the re-programmable security hardware device is another unauthorized gaming system. In a still further system of the present invention, a part of a cryptographic shame is recorded in a billion-body position of the re-planable security hardware device_, and another part of the encrypted code is recorded in the master Computer t. Preventive

D:\V87\55437. ptd 第10頁 456103 五、發明說明(6) 兩該可重新規釗之安全硬體裝置或使甩該主電饀實料庫之 未授權的人,發現一帳號和該相關的個人序號之間該更多 相互關連的部份。本發明亦提供了儲存於一記憶體位置中 該一可變更的個人加密字鍵的使用。本發明一更進一步的 體系可儲存多重字鍵,本發明包含每一個字鍵組的一個字 鍵。該错存以該PC卡的該標準CIS(卡的資訊結構)健存空 間的一個延伸產生。 如是,本發明的一個目地即為實質地改善一電腦硬體裝 置的該安全協定。本發明一個技述上的優點為其提供了一 種個人的識別驗證法,其中於該終端機系统内任何一個可 存取的位置上,僅該部份需使一帳號和特徵資訊相關聯的 資訊為有效可周的。 本發明之另一個技街上的優點為其能夠對該整個裝置字 鍵組的裝置操作授權儲存一加密的鍵入密鹆,或對個別的 字鍵組儲存補充的密碼,可依該使用者的選擇而定= 本發明又一更進一步之技街上的優點為組合該兩種能 力,預防軟體剽竊的能力及於一單一的裝置中經由加速加 密以允許安全的使用者通訊的能力。 附圖簡述 籍參考下面的詳述連同該伴隨的附圖,其中附圖内類似 的參考编號意指類似的特性,可對本發明及其優點獲得一 較完整的了解,其中: 圖1為本發明該可重新規劃之安全硬體裝置的一個體系 之系統縱覽;D: \ V87 \ 55437. Ptd Page 10 456103 V. Description of the invention (6) Two unauthorized persons who can re-regulate the security hardware device or make the main electronic library material store find an account and The more related parts between the related personal serial numbers. The invention also provides the use of a changeable personal encryption key stored in a memory location. A further system of the present invention can store multiple word keys. The present invention includes one word key for each word key group. The misstore is generated by an extension of the standard CIS (Card Information Structure) memory space of the PC card. If so, an object of the present invention is to substantially improve the security protocol of a computer hardware device. A technical advantage of the present invention is that it provides a personal identification verification method, in which any part of the terminal system can be accessed, only that part needs to associate an account number and feature information For effective and thoughtful. Another advantage of the present invention is that it can authorize the device operation of the entire device key set to store an encrypted typing key, or store additional passwords for individual key sets, which can be based on the user's Depending on the choice = yet another advantage of the invention in the street is the combination of these two capabilities, the ability to prevent software plagiarism, and the ability to allow secure user communication via accelerated encryption in a single device. Brief Description of the Drawings Reference is made to the following detailed description together with the accompanying drawings, wherein similar reference numbers in the drawings refer to similar characteristics, to obtain a more complete understanding of the present invention and its advantages, of which: Figure 1 is A system overview of a system of the re-programmable safety hardware device of the present invention;

D:\Y87\55437.ptd 第〗1頁 4 5 6103 五 '發明說玥(7) ' 圖2為· ·~禮指定生產字键?旦之方法的λίΐΐ程圖》 圖3為根據本發明的一個體系之一使闬者註砑裎序的流 程圖; 圖4為一種軟體註冊方法的流程圖,該方法使本發明該 可重新規劃之安全硬體裝置的使用具有剽竊的'保護; 圖5說明一種機器註冊之方法.; 圖6為根據本發明的一個體系之一 QARD插入程序的流程 圖: 圖7說明一種根據本發明的一個體系之密碼防護方法; 及 圖8圖示說明本發明該可重新規劃之安全硬體裝置的一 個體系。 圖9圖示說明該可重新規劃之電腦硬體裝置的一功能區 塊圖。 發明詳述 將於下及附圖中詳述本發明的若干體系,使用類似的編 號意指該不同附圖中類似和相對應的部份。然而需知道, 可在未偽離本發明的精髓和範疇内對本發明作不同的變 更,替換和改變。 可利玥可分摩的卡執行本發明,其中該可分離的卡可用 於不同的計算裝置上操作之。例如,可經甴一PCMC I Α卡槽 於一個人電蹈上使用一可分離的卡。下面說明有關甩於個 人電腦上之可分離卡(以後稱為“PC -卡”),但亦可引用 本發明至其它型式的計算裝置上。D: \ Y87 \ 55437.ptd Page 1 of 4 5 6103 5 'Invention 玥 (7)' Figure 2 shows the · · ~ production designated key? Figure 3 is a flowchart of the method of the method. Figure 3 is a flowchart of a note-injection procedure by one of the systems according to the present invention. Figure 4 is a flowchart of a software registration method that enables the present invention to be re-planned. The use of a secure hardware device has 'protection against plagiarism'; Figure 5 illustrates a method of machine registration; Figure 6 is a flowchart of a QARD insertion procedure according to one of the systems of the invention: Figure 7 illustrates a method according to the invention A method for password protection of the system; and FIG. 8 illustrates one system of the reconfigurable security hardware device of the present invention. Figure 9 illustrates a functional block diagram of the re-programmable computer hardware device. DETAILED DESCRIPTION OF THE INVENTION Several systems of the present invention will be described in detail below and in the drawings. Similar numbers are used to refer to similar and corresponding parts in the different drawings. It should be understood, however, that the present invention can be modified, changed, and altered without departing from the spirit and scope of the invention. The present invention implements a splittable card, where the detachable card can be used to operate on different computing devices. For example, a PCMC I Α card slot can be used on a personal computer to use a detachable card. The following is a description of a detachable card (hereinafter referred to as a "PC-card") thrown on a personal computer, but the present invention can also be applied to other types of computing devices.

D:\V37\55437. ptci 第12 I 456103 五、發明說明(8) 一可執行本發明之PC -卡的一個例證為一可重新規劃之 安全硬體裝置,或可重新規劃之計算(RC)卡,如德克薩斯 州,奧斯丁的敏捷彎西(QUI CKFLEX)股份有限公司所設計 的RC卡。Quick Qard技藝由一系列若干的PO卡產品構 成,允許不同的軟體應用定義該PC-卡内的該硬體,特別 定義當時所執行的每一個應兩。該RC PC-卡暱稱為1'QUICK QARDS"或n QARDSn,並可用於各種標準或定製的界面及硬 體加速軟體應同中。可從QQT獲益之應闬包括個人數位輔 助界面,PC界靣,工業,模擬 > 視訊,聲頻,加密,電踏 遊戲等等。 於此所說明之本發明該可重新規劃之安全硬體裝置的該 安全特性,可用於第三者軟體的存取或剽竊保護。該第三 者軟體可由闬於該PC-卡内之硬體裝置的組態檔構成,或 該第三者軟體可以為一般未設定使用該PC -卡的該可重新 規劃之計算觀點的軟體。可如一安全系統一樣執行本發明 的該安全特性,該安全特性亦可適應其它非QQT產品的執 行型式。 利周本發明該所說的安全特性可達成檔案的保護,包括 文件,實料,可執行碼,直譯碼,或其它需要保護的智慧 財產權或資訊。籍使用不同的公周字鍵组可達成保護。儲 存該每一個公芾字鍵組的一半於該PC-十中,因其為可分 離的故可實體地受保護,同時可於該主電饀系統上儲存該 每一個公用字鍵组的另一半。可於該可重新規劃之計算 P C -卡内執行補充的安全階層,“易適應軟體定義適用加D: \ V37 \ 55437. Ptci 12th I 456103 V. Description of the invention (8) An example of a PC-card that can execute the present invention is a re-programmable security hardware device, or a re-planable calculation (RC ) Cards, such as RC cards designed by QUI CKFLEX Inc., Austin, Texas. The Quick Qard technology is composed of a series of several PO card products, allowing different software applications to define the hardware in the PC-card, specifically defining that each one executed at the time should be two. The RC PC-card is nicknamed 1'QUICK QARDS " or n QARDSn, and can be used in a variety of standard or customized interfaces and hardware acceleration software. Applications that can benefit from QQT include personal digital assistant interfaces, PC industry, industry, analog > video, audio, encryption, e-task games and more. The security features of the re-programmable security hardware device of the present invention described herein can be used for third-party software access or plagiarism protection. The third-party software may be composed of a configuration file of a hardware device contained in the PC-card, or the third-party software may be software that does not normally set the re-programmable computing viewpoint of using the PC-card. The safety feature of the present invention can be implemented like a safety system, and the safety feature can also be adapted to the execution types of other non-QQT products. Li Zhou said that the security features of the present invention can achieve the protection of archives, including files, materials, executable code, direct decoding, or other intellectual property rights or information that need to be protected. Protection can be achieved through the use of different public week key groups. Half of each public key group is stored in the PC-ten, which can be physically protected because it is detachable, and at the same time, another common key group can be stored on the main electronic system. half. A re-programmable calculation can be performed on the PC-card to implement a supplementary security layer,

D:\V8T\55437. pud 第13頁 456103 五、發明說明(9) 密/解碼通則”和“易適應可重新規劃之硬體可執行的加 密/解碼通則”,以允許該安全特性的製定。 為了能徹底瞭解本發明的範疇,故雖係參考加密/解碼 通則,但應清楚於該可重新規劃之計算功能電路中所執行 的該通則係為了硬體加速該通則的目的,於下·將有更完整 的說明。此和“檢視字元”通則是不同的,其中“檢視字 元”通則係以致能該不同安全階層為目的而執行的通則。 利兩後者使本發明能對該裝置執行該可重新規劃之計算平 台之最後的功能。 圖1說明本發明的一個體系之系統縱覽*該體系對保存 在内部亦或傳送至外部之任何形式的資訊、個別的使罔 者、使用者群組和團體提供保護。圖1示範當利同反剽竊 軟體3和/或通訊及資料安全軟體5之Quick Qards 1如何產 生一安全Qard系統7。該安全Qard系統7可更進一步利同加 密/解碼字鍵管理和確認軟體9形成一全面的Q u i c k安全系 統1 1。 圖2為一種指定唯一的生產字鍵組30給個別的硬體裝置 3 4之方法的流程圖。可利用生產字鍵组3 0以確保圖1中 Qu 1 ck安全系統1 1所提供之致能該不同特性的授權特性。 於圖4的步驟1 4中,在生產時指定一唯一的生產序號3 2給 每一個硬體裝置34。在生產時將唯一的生產序號32設計至 該C I S非撢發性記憶體t。可根據唯一的生產序號3 2、或 可由其它各種方法或通則導出該用以產生生產字鍵組30的 種子值。圖2的步驟1 6相對應至從唯一生產序號3 2產生的D: \ V8T \ 55437. Pud page 13 456103 V. Description of the invention (9) Encryption / Decoding General Rules "and" Easily Adaptable Reprogrammable Enforceable Encryption / Decoding General Rules "to allow the development of this security feature In order to fully understand the scope of the present invention, although reference is made to the encryption / decoding general rule, it should be clear that the general rule implemented in the reprogrammable computing function circuit is for the purpose of hardware acceleration of the general rule. There will be a more complete explanation. This is different from the "view character" general rule, where the "view character" general rule is implemented with the purpose of enabling the different security levels. The latter two enable the present invention to the device Performs the final functions of the re-programmable computing platform. Figure 1 illustrates an overview of the system of the system of the present invention * The system provides any form of information, individual messengers, users that are stored internally or transmitted to the outside. Groups and groups provide protection. Figure 1 illustrates how Quick Qards 1 from Anti-Plagiarism 3 and / or Communication and Data Security Software 5 generates a secure Qard system 7. The secure Qard system 7 Furthermore, the encryption / decoding key management and confirmation software 9 forms a comprehensive Q uick security system 1 1. FIG. 2 is a flowchart of a method for assigning a unique production key group 30 to an individual hardware device 34. The production word key group 30 can be used to ensure the authorized characteristics provided by the Qu 1 ck security system 11 in FIG. 1 to enable the different characteristics. In step 14 of FIG. 4, a unique production is designated during production. Serial number 32 is given to each hardware device 34. A unique production serial number 32 is designed to the CIS non-eruptive memory t at the time of production. It can be derived according to the unique production serial number 32 2. Or it can be derived by various other methods or general Used to generate the seed value for the production key group 30. Steps 16 in FIG. 2 correspond to those generated from the unique production serial number 32.

D:\V87\5b437. ptd 第14頁 4 5 6 1 Ο 3 五·發明說明no) 生產字鍵組3 0。生產字鍵組3 0為本發明該可重新規劃之安 全硬體裝置使周之該多重字鍵組的第一組,且意指為等級 -零字鍵組(L0£S) 36,如步騾1 6所示。當生產生產字鍵組 30時,可產生生產字鍵组3 0並可將其設計至硬體裝置34 中。L0KS 36包括一加密字鍵(L0EK) 38和解码字鍵(L0DK) 40 - 於圖2的步騾18中,可將一生產硬體裝置群組的該唯一 的生產序號32和該L0DK 40儲存於步驟18中的表列檔42 中,以供將來使甩。步驟20產生一註跗資嵙檔43,包括唯 一的生產序號32和L0EK 38。因必須利周L0DK 40和L0EK 38兩者以致能硬體裝置34,故註冊資料檔43補足表列檔 42。註冊資料檔43應儲存於一硬體裝置34的遠端位置中, 以便辅後由該终端用戶作存取。該遠端的位置包括一遠端 的主電腦系統8 6 1如圖3的步驟5 0所示,可經由一通訊路 徑如國際網際網路作存取。 須注意,可於事前輕易地產生用以設計至該硬體裝置中 的一序號表列和字鍵表列,並指定該序號表列和該字鍵表 列給該生產者以無需在一合約生產者的該位置上產生該資 訊,其中該合約生產者不需知道該未設計至該實體硬體裝 置中的資訊°於步驟2 2中為了生產追蹤之目的,故指定一 唯一的條型碼4 5給每一個硬體裝置3 4 =可將條型碼4 5俤入 表列檔42中,並使其相對應至一特殊的唯一序號32和L0DK 4 0的組合。於步騍2 4中,條型碼4 5將確保於硬體裝置3 4的 測試期間將該正確的生產序號32和L0DK 40對設計至硬體D: \ V87 \ 5b437. Ptd Page 14 4 5 6 1 Ο 3 V. Description of the invention no) Production of key group 3 0. The production word key set 30 is the first group of the multi-word key set of the re-programmable security hardware device of the present invention, and means the level-zero word key set (L0 £ S) 36, as in step骡 16. When the production key group 30 is produced, the production key group 30 can be produced and designed into the hardware device 34. The L0KS 36 includes an encrypted word key (L0EK) 38 and a decoded word key (L0DK) 40. In step 18 of FIG. 2, the unique production serial number 32 and the L0DK 40 of a production hardware device group can be stored. It is listed in step 18 in step 18 for future use. Step 20 generates an injection asset file 43 including a unique production serial number 32 and LOEK 38. Because both L0DK 40 and L0EK 38 must be used to enable the hardware device 34, the registration data file 43 complements the list file 42. The registration data file 43 should be stored in a remote location of a hardware device 34 so as to be accessed by the end user. The remote location includes a remote host computer system 8 6 1 as shown in step 50 of FIG. 3, which can be accessed via a communication path such as the Internet. It should be noted that a serial number list and a key list for designing into the hardware device can be easily generated beforehand, and the serial number list and the key list can be designated to the producer so that a contract is not required The information is generated at the location of the producer. The contract producer does not need to know the information that is not designed into the physical hardware device. In step 22, for the purpose of production tracking, a unique barcode is assigned 4 5 for each hardware device 3 4 = The bar code 4 5 can be entered into the list file 42 and made it correspond to a special combination of unique serial number 32 and L0DK 4 0. In step 24, the bar code 4 5 will ensure that the correct production serial number 32 and L0DK 40 pair are designed into the hardware during the test of the hardware device 3 4

D:W87\55437. ptci 第丨5頁 456103 五、發明說明(π) 裝置34中。測試之後,可於步驟26中以一包含該唯一生產 序號3 2、L 0 D Κ 4 0和條型鸟4 5的證照4 6封裝硬體裝置3 4 3 此將允許一硬體裝置34的設計者確保“當該設計者授權生 產購買物之後才註砑一硬體裝置34” ,以預防一未授權的 生產商號複製生產該設計。於步驟2 8中運送該產品。 於產品註冊和生效期間,可藉寄信,電子郵件或其它的 電子裝置將唯一的生產序號3 2和L0EK 38(或該组的生產加 密公用字鍵)交還給該卡的設計者。此允許其對照註莳資 料檔4 3 (包括一核准生產的P C -卡表列)檢視該註册資訊的 有效性。同時,因為每一個PC -卡均應有一唯一的编碼, 故一個卡的設計者可探知一給予的PC-卡是否已於先前註 冊過,以確保未生產複製該CIS之未授權的PC-卡複製品。 圖3說明本發明一潛在的註冊程序。在步驟5 0中,於一 區域電跑乐統8 4和一主電胞乐統8 6間設立一通訊貢封·路 徑,其中硬體裝置34安裝於該區域電腦系統84中。該通訊 資料路徑可為一連接至一 ” Q U I C K F L E X"網站的國際網際網 路形式。一於主電蹈系統8 6中操作的款體物件可提供該使 用者多種有關硬體裝置3 4的選項,其中該使用者可選擇以 該設計者往研該硬體裝置3 4,如步驟5 2。 圖3的步騍5 4相對應至一註冊程序,可要求該使用者提 供註砑t訊8 8,包括名字,電子郵件位址,有關在哪裎購 買該硬體裝置3 4的貢訊等等。此將允許追潮該未授權硬體 裝置3 4生產的來源。更重要的是,將提示該使用者提供一 相對應至圖2的條型碼4 5或相對應至唯一生產序號3 2和D: W87 \ 55437. Ptci page 丨 5 456103 V. Description of the invention (π) Device 34. After testing, you can package the hardware device 3 4 3 with a unique production serial number 3 2, L 0 D Κ 4 0 and a strip bird 4 5 in step 26. This will allow a hardware device 34 The designer ensures that "the hardware device 34 is not injected until the designer authorizes the production of purchases" to prevent an unauthorized manufacturer from copying the design. The product is shipped in steps 28. During the product registration and effective period, the unique production serial number 32 and L0EK 38 (or the production encryption common key of this group) can be returned to the designer of the card by mail, e-mail or other electronic devices. This allows them to check the validity of the registration information against the injection file 4 3 (including an approved production PC-card list). At the same time, because each PC-card should have a unique code, the designer of a card can detect whether a given PC-card has been previously registered to ensure that an unauthorized PC- Card replica. Figure 3 illustrates a potential registration procedure of the present invention. In step 50, a communication Gongfeng · path is set up between a local electric running music system 84 and a main cell phone operating system 86. The hardware device 34 is installed in the local computer system 84. The communication data path can be an international Internet connection to a "QUICKFLE X" website. A body object operating in the main track system 86 can provide the user with a variety of options regarding the hardware device 34 Among them, the user may choose to research the hardware device 3 4 by the designer, such as step 5 2. Step 5 4 in FIG. 3 corresponds to a registration process, and the user may be requested to provide a note 8 8, including name, email address, tribute to where to buy the hardware device 34, etc. This will allow to trace the source of production of the unauthorized hardware device 34. More importantly, the Prompt the user to provide a bar code 4 5 corresponding to FIG. 2 or a unique serial number 3 2 and

D:\VS7\55-I37. Pid 第16 I 456103 五、發明說明02j L0DK 4 0的證照號碼。 於步驟56中,執行一檢視以判定是否於區域電踏系統84 上安裝了硬體裝置3 4的支援軟體9 0。根據該檢視的結果於 步驟58中決定,或在步驟60中下載和安裝該所需的軟體支 援90亦或逯續進行至步騍62。如軟體90在區域電腦系統84 上,則預備在步騍62中於硬體裝置34和主電腦系統86間設 立一安全璉结92。安全鏈结92預備將該硬體裝置34内一程 式設計記憶體位置中唯一的生產序號32和L0DK 40的轉移 給主電腦系統86。 於圖3步驟64中,要求該使用者人工輸入條型碼4 5或人 工輸入該唯一的生產序號32和L0DK 40對。於步帮66中, 對照該硬體裝置3 4内一程式設計記憶韹位置中所轉移的一 唯一生產序號32和L0DK 40對的複製,對人工輪入的條型 碼45或對准一的生產序號32和L0DK 40對執行一驗證如 該驗證失敗,則於步驟6 8中以一錯誤訊息提示該使同者返 回步騍5 4的註砑資料登錄程序。如該驗證成功,則執行補 充的驗證,於步驟70中驗證該唯一的生產序號32包含於註 冊資料檔43内,並於步驟72中驗證該硬體裝置34未於先前 註研過。任何與該驗證相關错的問題,如步驟7 4中所示關 於該註砑錯誤,均迫使該使用者聯絡該設計者以便能夠辨 識並解決該問題3 於圓3的步驟了 6中更新註冊貨荇檔4 5以包括和步驟54中 所提供之唯一生產序號相關連的該實筑。為更進一步預防 不當或未授權的使用硬體裝置3 4,步驛7 8產生了一個新的D: \ VS7 \ 55-I37. Pid No. 16 I 456103 V. Description of Invention 02j L0DK 4 0 License number. In step 56, a check is performed to determine whether the supporting software 90 of the hardware device 34 is installed on the area electric pedal system 84. Depending on the result of this review, it is decided in step 58 or the required software support 90 is downloaded and installed in step 60 or it proceeds to step 62. If the software 90 is on the local computer system 84, it is prepared to establish a security knot 92 between the hardware device 34 and the main computer system 86 in step 62. The safety link 92 prepares to transfer the unique production serial number 32 and LODK 40 of the one-way design memory location in the hardware device 34 to the host computer system 86. In step 64 of FIG. 3, the user is required to manually enter the bar code 45 or the unique production serial number 32 and LODK 40 pair. In step 66, a copy of a unique production serial number 32 and LODK 40 transferred from a programming memory location in the hardware device 3 4 is compared with a bar code 45 manually aligned or aligned The production serial number 32 and LODK 40 perform a verification on the pair. If the verification fails, an error message is prompted in steps 6 to 8 to cause the same person to return to the note registration process of step 5 4. If the verification is successful, perform additional verification, verify that the unique production serial number 32 is included in the registration data file 43 in step 70, and verify that the hardware device 34 has not been previously researched in step 72. Any questions related to the verification error, such as the note error shown in step 74, will force the user to contact the designer to be able to identify and resolve the problem 3 Update the registration in step 3 of step 3 Document 45 includes the implementation associated with the unique production serial number provided in step 54. In order to further prevent the improper or unauthorized use of the hardware device 3 4, a new step 7 8

D:\V87\55437.pid 第17頁 4 5 6 10 3 五-發明說明(13) UKS 36,包括—個新的L〇DK 4〇和一個新的L〇EK 38 ,於 7驟80中,於硬體裝置34和主電骝系統86間又設立了一安 全鏈結’以允許主電腦系統86將新的L〇DK 4〇重新設計至 硬體裝置34的一記憶體位置中a亦下載一個新的L〇EK 38 給該使用者以便能記錄在證照46上或直接設計.至硬體裝置 34的一記憶體位置中。同時亦於步騍82中以該新的L〇KS 3 6更新註荷資科檔4 3。 :和本發明相關之重要技術優點為其允許一軟體廠商預 防未授杻的使罔其專利軟體。軟體或組態檔的廠商或作者 可利用該L0KS 36加密字鍵提供一個存取碼,用以特許或 允許一個或僅僅—個安全的Qard使用者存取其包含在該代 系統虛擬硬體狗件中的智慧財產權(ιρ)。軟體或組態檔的 廠商或作者亦可藉其它的安全條款限制其丨p可存取的時間 幅度或限制該使用者可存取其丨P的次數.廠商亦可利甩— 使用者的蘇上卡設計者的公用字鍵表列,假設該使用者在 註册時允許這樣做的話,以驗證一給定的使用者已註砑使 用該安全授權辱。 圖4為一種軟體註冊方法的流程圖,該方法使本發明的 使两具另軟體對稱的保護。於步踢9 0中,該使再者起:白 國際網際網路或其它的裝置在包含硬艏裝置34的區域電藤 系統84和一廠商(主)電腦系統86間設立—通訊路徑。於步 称9 2 f7,在过扁;拘电脑系現§ 6提示該使用者選取—選項以 允許該使民者註册一軟體應用434。步驟94要求該使兩者 提供註砑資訊i 2 0給廠商電蹈系統8 6,該註冊資訊丨2 〇可包D: \ V87 \ 55437.pid Page 17 4 5 6 10 3 5-Description of the invention (13) UKS 36, including a new LOKDK 40 and a new LOK 38, in step 80 A security link was set up between the hardware device 34 and the main electronic system 86 to allow the main computer system 86 to redesign the new LOK 40 into a memory location of the hardware device a. Download a new LOEK 38 to the user so that it can be recorded on the license 46 or directly designed into a memory location on the hardware device 34. At the same time, in step 骒 82, the new LOKS 36 is used to update the charge injection section 43. : An important technical advantage associated with the present invention is that it allows a software vendor to prevent unauthorized use of its patented software. The manufacturer or author of the software or configuration file can use the L0KS 36 encryption key to provide an access code to authorize or allow one or only one secure Qard user to access the virtual hardware dog included in the system Intellectual property rights (ιρ). The manufacturer or author of the software or configuration file can also use other security terms to limit the time range that it can access or limit the number of times that the user can access it. The manufacturer can also benefit from the user ’s su The public key list of the card designer, assuming that the user is allowed to do so during registration, to verify that a given user has made a note of using the security authorization. Fig. 4 is a flowchart of a software registration method, which enables the present invention to protect two other software symmetrically. In step 90, the messenger starts again: white Internet or other devices are set up between the regional electronic ratchet system 84 containing the hard disk device 34 and a manufacturer (host) computer system 86-a communication path. Yu Bu said 9 2 f7, which was too flat; the computer department now reminds the user to choose-option to allow the user to register a software application 434. Step 94 requires the two to provide the note information i 2 0 to the manufacturer's electronic recording system 86, and the registration information 2 can be included.

D; \VST\55437. pcd 第18頁 456103 五、發明說明(Μ) 括名字,電子郵件位址,有關在那裡瞋買軟體應闬4 34的 資訊,該唯一的軟體註砑號碼124等等a廠商電蹈系统86 可直接從硬韹裝置34内一記憶體位置直接存取硬體裝置34 的唯一生產序號3 2,如步驟96中所示。於步驟98中,廠·商 電腦系統8 6設立一通訊路徑至軟體註冊資料庫1 2 2。 軟體註冊資’料庫122可包含於一第三個電腦系统424中’ 且可包括一網站:像是QUICKFLEX股份有限公司的註符網 站。於步葬102中,提出唯一的軟體註冊號碼124給該第三 個電腦系統4 2 4的軟體註冊資料庫1 2 2 = 於步驟104中,比較唯一的軟體註砑號碼124和軟體註册 賁料庫122中該登錄,以判定其是否為一有效的唯一軟體 註冊號瑪124。如唯一的軟體註冊號碼124為無效的,則將 於步驟i06中產生一錯誤訊息,並於步驟中由廢商電腦 系統86回應給該使用者<'如唯一的軟體註册號碼124為有 效的,則於步驟Π 0中廠商電腦系統8 6可提供一軟體授權 瑪1 2 6並傳遞給第三個電蹈系統4 2 4。 於步驟112中’第三個電蹯系統424對硬體裝置34產生一 軟韹執行嫣1 28 3傳輸軟體執行碼1 2 8給廠商電腦系統8 6, 益由廠商電藤系統8 6將其回應給硬體裝置3 4。軟體執行碼 128可允許在該區域電腦系统上安裝該廠商軟趙,或於執 行該廢商款建前該廠商軟體可驗證該款體執行碼128存在 於硬體裝置3 4上。如是於一給定的區域電蹈系統3 2上確保 了該廠商軟璧的授權安裝’亦同時確保了該廠商軟體的授 權執行°D ; \ VST \ 55437. Pcd Page 18 456103 V. Description of invention (M) Including name, email address, information about where to buy software should be 4 34, the unique software note number 124, etc. a The manufacturer ’s gaming system 86 may directly access the unique production serial number 32 of the hardware device 34 directly from a memory location in the hardware device 34, as shown in step 96. In step 98, the factory-storage computer system 86 establishes a communication path to the software registration database 1 2 2. The software registration information database 122 may be included in a third computer system 424 'and may include a website such as the note website of QUICKFLEX Corporation. In step funeral 102, a unique software registration number 124 is proposed to the software registration database of the third computer system 4 2 4 1 2 = In step 104, the unique software note number 124 and the software registration data are compared The registration is performed in the library 122 to determine whether it is a valid unique software registration number Ma 124. If the unique software registration number 124 is invalid, an error message will be generated in step i06, and the waste computer system 86 will respond to the user in the step < " if the unique software registration number 124 is valid Then, in step Π 0, the manufacturer's computer system 86 can provide a software license 1 2 6 and pass it to the third performance system 4 2 4. In step 112, the third electronic hardware system 424 generates a soft key for the hardware device 34 to execute the software 1 28 3 to transmit the software execution code 1 2 8 to the manufacturer's computer system 8 6, which is benefitted from the manufacturer's electronic system 8 6 Respond to hardware devices 3 4. The software execution code 128 can allow the manufacturer's software to be installed on the computer system in the region, or the manufacturer's software can verify that the hardware execution code 128 exists on the hardware device 34 before executing the waste business model. For example, on a given regional gaming system 32, the authoritative installation of the manufacturer's software is ensured 'and the authoritative execution of the manufacturer's software is also ensured.

D;\YS7\55437. ptcl 第丨9 1 456103 五、發明說明(15j 於步騍116中,一計數器750以遞增一的方式計算每個傳 遞至廠商電蹯系統86的軟體執行码1 28,以便說明可能的 使同付費。於步騍} 1 8中,軟體廠商電蹯系統86適當边設 定一特許權供該使用者使玛該軟體。 一和本發明相關之重要技術優點為其不只允許僅由一特 殊的使用者操作硬體裝置34,亦同時允許僅於一特殊的區 域電魃系統8 4上操作硬體裝置3 4。區域電腦系统8 4可包括 一群组的個別電腦。圖5為一種確保僅由授權的區域電腦 系统84才可使用硬體裝置34的方法。圖5利甩圖1的該 QIH CK QARD系統作為例證說明用,但可利用本發明任何可 重新規劃或不可重新規劃之安全硬體裝置取代之。於該區 域電腦系統8 4上安裝並執行硬體裝置34的支援款體90。於 硬體裝置3 4和區域電腦系統8 4問設立一通訊路徑。執行一 驗證以判定硬體裝置34是否有密碼保護=如是,則於繼續 進行前須提供一有效的密碼。支援軟體90择驗證硬體裝置 34的唯一生產序號32是否在區域電腦系統84上所維護的一 註册表列130中。如硬體裝置34的唯一生產序號32不在註 冊表列1 3 0中,則該使用者必須註冊硬體裝置3 4 =以該唯 一序號或字鍵组資訊排列之該授權的主機辨識符表列亦可 儲存於該裝置的該電氣可清除式可程式化唯讀記億體内, 以允許裝置亦可在一特別的機器上生效。在這種情況下, 必須以該裝置註砑該主機辨識符。 將於圖5中說明一種像這樣的註冊方法。區域電腦系統 8 4中的每一個電蹈均須安裝並註册軟體和硬體。該特性允D; \ YS7 \ 55437. Ptcl # 9 1 456103 V. Description of the invention (15j In step 116, a counter 750 increments by one each software execution code 1 28 passed to the manufacturer's electronic system 86, In order to explain the possible payment. In step 骒 18, the software manufacturer's electronic system 86 appropriately sets a license for the user to use the software. An important technical advantage related to the present invention is that it not only allows The hardware device 34 is operated by a special user only, and the hardware device 34 is allowed to be operated only on a special area electronic system 84. The area computer system 84 may include a group of individual computers. 5 is a method to ensure that only the authorized regional computer system 84 can use the hardware device 34. Fig. 5 uses the QIH CK QARD system of Fig. 1 as an illustration, but any re-planable or unavailable The re-planned security hardware device replaces it. Install and execute the support device 90 of the hardware device 34 on the local computer system 84. Set up a communication path between the hardware device 34 and the regional computer system 84. Implementation A verification Determine if the hardware device 34 is password protected = If yes, a valid password must be provided before proceeding. The support software 90 chooses to verify whether the unique production serial number 32 of the hardware device 34 is a registry maintained on the regional computer system 84 Column 130. If the unique production serial number 32 of the hardware device 34 is not in the registry column 130, the user must register the hardware device 3 4 = the authorized host arranged by the unique serial number or key group information The identifier list can also be stored in the electrically erasable, programmable, read-only memory of the device to allow the device to also take effect on a special machine. In this case, the device must be marked with砑 The host identifier. A registration method like this will be explained in Fig. 5. Software and hardware must be installed and registered for each game in the local computer system 84. This feature allows

D:\VS7\55437. ptd 第 20 頁 4 5 6 1 Ο 3 五、發明說玥(16) 許鎖定一PC-卡在一個機器或一群機器上使苈。以一卡的 設計者註砑時,當忘記或遺失一個LΟ38證照或一密碼 時,其可確保能重新設計該PC -卡以拭除該密碼显對該ΡΟ 卡產生一個新的LOKS 36,或在該註冊使用者的要求下設 計一可復原的序號和字鍵組。此確保無法姑息妥協任何加 密的實料。 為了保留該使用者所定義的一加密密碼,可於該CIS記 憶體裝置中產生有效可用的記憶體空間。在這種方式下, 本發明可確保該PC -卡僅為該使用者所使用》可於測試時 使該記憶體空間為清除的(全部為零),且如該購買者決定 啟動該特性時可致能該記憶體空間用作密碼保護。在購買 該PC-卡後並於啟始的設定期間,使用者可定義任何他們 想要的密碼,並接著可利用存在於該機器上的LOEK 38加 密該登錄。當執行密碼檢視時,可利用LODK 40解碼該設 計至該PC -卡中的該加密密碼,並可對照該鍵入值檢視該 加密密瑪。 亦可將執行本發明的PC-卡規劃成僅在一特別的機器上 或一群特別的機器上使同該密碼來執行的PC-卡,如是設 若當該PO卡硬體被竊取時,則僅可使闬其些微不重要的 罔途。圖5提供一種機器1主研方法的詳細說明= 圖6為根據本發明的一個體系之一 Q A R D插入程序的流程 圆。於步驟150中,於一區域電蹈系統84中安裝硬體裝置 3 4。於步驟1 5 2中執行一檢視以判定區域電腦系統8 4中該 所需的支援軟體9 0是否存在。如支援軟體9 G不存在,則該D: \ VS7 \ 55437. Ptd Page 20 4 5 6 1 Ο 3 V. Invention (16) It is possible to lock a PC-card on a machine or a group of machines. With the note of the designer of a card, when forgotten or lost a L038 certificate or a password, it can ensure that the PC-card can be redesigned to erase the password to produce a new LOKS 36 for the PO card, or Design a reversible serial number and key set at the request of the registered user. This ensures that any encrypted material cannot be compromised. In order to retain an encrypted password defined by the user, a valid usable memory space can be generated in the CIS memory device. In this way, the present invention can ensure that the PC-card is only used by the user. The memory space can be cleared (all zero) during the test, and if the buyer decides to activate the feature This memory space can be enabled for password protection. After purchasing the PC-card and during the initial setup, the user can define any password they want, and then can use the LOEK 38 present on the machine to encrypt the login. When performing a password check, the encrypted password designed to the PC-card can be decoded using the LODK 40, and the encrypted password can be checked against the entered value. The PC-card for implementing the present invention can also be planned as a PC-card for execution with the password only on a special machine or a group of special machines. If the PO card hardware is stolen, only the Make it a trivial matter. Fig. 5 provides a detailed description of a main research method for machine 1 = Fig. 6 is a flowchart of a Q A R D insertion procedure according to one of the systems of the present invention. In step 150, a hardware device 34 is installed in an area performance system 84. A check is performed in step 15 to determine whether the required supporting software 90 in the regional computer system 84 is present. If support software 9 G does not exist, then

D:\V87\55437. ptd 第21頁 五、發明說男(π) Μ ίί D插入程序終土,且於恢復該q A R D插入裎序前必須先安 裝該支援軟體90。 可由一密碼保護硬體裝置34,且於步騍154中作測試以 判定是否致能密碼保護=如致能密碼保護,則必須於步驟 i56中提供該密碼。於步驟Βδ中,利吊L0EK 38加密該提 供的密碼。如該提供的密碼和儲存於硬體裝置34上一記憶 體位置中的該密碼相匹配,則繼之於步驟1 6 0中允許Μ續 進行該插入程序。此外,可藉一驗證的步驟保護硬艎裝置 34,為了驗證區域電腦系统84的授權’需要一和區域電腦 系統84提供之唯一序號I74相匹配的該輸入(如一硬碟序 號)。除#在步驟162中該輸入的唯一序號174和儲存於區 域電腦系統8 4中該唯一的序號1 7 4相匹配’否則不允許使 用硬體裝置34。步騍164判定該輸入的序號174是否為一匹 配。如是,則該Q A R D插入程序為完成的。 如上面圖3所述’於該使用者註冊程序期間產生唯一的 序號174。可將該唯一的序號Π4儲存於硬體裝置34的記憶 體中亦或儲存於區域電腦系統84的記億體中。如在步驊 1 6 4中唯一的序號1 7 4不相匹配,則必須於圖6的步驟 1 6 8 -丨7 2中執行圖3的該使用者註砑程序以完成該Q A R D插入 程序。 圖7說明一種揋據本發明的—個體系之密碼保護方法, 其補充說明圖6所提出之該流程圖中的一部份。圖6的步驟 1 5 4 -丨6 0相對應至該密碼保護方法。 圖8說明本發明該可重新規割之安全硬體裝置的另一傾D: \ V87 \ 55437. Ptd page 21 V. The invention says that the male (π) Μ ί D insertion process ends, and the support software 90 must be installed before resuming the q A R D insertion process. The hardware device 34 may be protected by a password and tested in step 154 to determine whether password protection is enabled = if password protection is enabled, the password must be provided in step i56. In step Bδ, the L0EK 38 encrypts the provided password. If the provided password matches the password stored in a memory location on the hardware device 34, then the step S60 is followed to allow M to continue the insertion process. In addition, the hard disk device 34 can be protected by a verification step. In order to verify the authorization of the regional computer system 84, an input (such as a hard disk serial number) that matches the unique serial number I74 provided by the regional computer system 84 is required. Except for the unique serial number 174 entered in step 162 and the unique serial number 1 7 4 stored in the area computer system 84, the use of the hardware device 34 is not allowed. Step 164 determines whether the entered serial number 174 is a match. If so, the Q A R D insertion procedure is complete. As described in FIG. 3 above ', a unique serial number 174 is generated during the user registration process. This unique serial number Π4 can be stored in the memory of the hardware device 34 or in the memory of the local computer system 84. If the unique serial number 1 7 4 in step 1 6 4 does not match, the user's note program in FIG. 3 must be executed in steps 1 6 8-7 2 in FIG. 6 to complete the Q A R D insertion procedure. FIG. 7 illustrates a method for password protection of a system according to the present invention, which supplements a part of the flowchart proposed in FIG. 6. Steps 1 5 4-丨 60 of FIG. 6 correspond to the password protection method. FIG. 8 illustrates another aspect of the reconfigurable safety hardware device of the present invention.

五、發明說明(18) 體系。可重新規劃之硬趙裝置1 0 0和一主電蹈系统2 G 〇或另 一個硬體裒置相界面。可重新規劃之硬體裝置1 0 0可分成 三個模組,一個組態控制模組300,一個組態狀態模組4〇〇 和一傾功能模组500。主電藤系統200錯資料輸入/輪出匯 流排2 0 2和可重新規割之硬體裝置1 〇 0相界靣。/如所示資料 輸入/輪出匯流排2 〇 2正在存取組態控制模組3 0 0内的四個 控制資料暫存器304a、340b、304c和304d、及組態狀態模 組400内的兩個狀態資料暫存器306a和30 6b =控制資料暫 存器30 4a-30 4d對資料輸入/輸出匯流排202中傳輸或接收 的資科提供一暫時儲存的位置。當以四個資料暫存器說明 了本發明該可重新規劃之安全硬體裝置的該體系時,其亦 可=所需而擁有較多或較少的資料暫存器β 、'^码1產生器(CG) 31〇接受資料暫存器304b中的輸入資料 以f生—檢視實料字元。由編碼產生器(CG) 310所產生的 該f視貧料字元可以為L〇KS 36。可對不同的安全特性產 生^里的產生檢視字元,以致能本發明該個別的安全特 。^該所描述的待性係和安全有關,故應將用以產生該 檢視料字元的一個程序或通則視為一個生產可重新規劃 咬ί裝置1 〇 〇的组織的商業機密。應以不易從該程序中的 f知入貪料判定出輪出的檢視資料字元作為產生該選出程 $的根據’該遠出的程序可由生產序號3 2構成,且應具有 輸出一足夠長度而不易藉試驗和錯誤臆測出的虚擬随機序 列之性質。 於此說明之本發明該可重新規劃之安全硬體裝置的該體V. Description of the Invention (18) System. The reconfigurable hardware device 100 and a main electrical system 2 G 0 or another hardware interface. The re-planable hardware device 100 can be divided into three modules, a configuration control module 300, a configuration status module 400 and a tilt function module 500. The main electric rattan system 200 incorrect data input / round out bus 002 and reconfigurable hardware device 1000 phase boundary. / As shown in the data input / round out bus 2 02 is accessing the four control data registers 304a, 340b, 304c, and 304d in the configuration control module 300 and the configuration status module 400 The two status data registers 306a and 30 6b = the control data registers 30 4a-30 4d provide a temporary storage location for the assets transmitted or received in the data input / output bus 202. When the system of the re-programmable safety hardware device of the present invention is explained with four data registers, it can also = have more or less data registers β and '^ code 1 required. The generator (CG) 31 accepts the input data in the data register 304b to generate and view the actual characters. The f-depleted character generated by the code generator (CG) 310 may be LOKS 36. Characters can be generated for different security features, so that the individual security features of the present invention can be enabled. ^ The nature of the description is security-related, so a procedure or general rule used to generate the review character should be considered as a trade secret for an organization that produces reprogrammable devices. The review data characters that are not easy to determine from the information in the program should be used as the basis for generating the selection process $. The remote program can be composed of the production serial number 3 2 and should have a sufficient length to output. The nature of a pseudo-random sequence that cannot be easily measured by trial and error. The body of the reconfigurable safety hardware device of the present invention described herein

D:^YS7\55437.ptd 第23 I 456103 五、發明說明Π9) 系,僅為許多種可飽執行中的一種,且僅提供作為例證說 明闬,本發明該體系的焦點為該利同C.G 31 0瞭鲜該描述的 安全特性之方法。可對照儲存於資料暫存器3 04c和304d中 的一輸入檢視值,以编碼比較器(CC) 32 i檢視CG 31 0輸出 的該檢視資料字元,其共同包括了該編碼檢視'暫存器 (CCR) 3U。儲存於C.CR 314中的該輸入檢視值可由L0EK 38和L0DK 40構成,亦可由使用者輸入。C.CR 314可以為一 個長度和該CG 3 1 0檢視資料字元輸出長度一樣的暫存器, 亦可寫入CC4 3 1 4以允許使用該可重新規劃之硬體裝置1 0 0 特性的一授權檢視。較長的檢視資料字元,如其延伸超過 了該主電蹈系統2 0 0的資料匯流排寬,則可能要求多重的 CC R 3 i 4。可依授權給可重新規劃之硬體裝置1 0 Q的特性, 以若干不同的方法提供該寫入CCR 3 14中的值。 CC 312對該CG 3 10檢視資料字元輸出和該輸入的CCR _3 1 4值執行一個字元一個字元的檢視,以判定該特性授權 檢視是否通過。如該特性授權檢視通過,則CC 3 1 2產生一 個高數位位元輸出(一個數字π 1")並傳遞至組態和控制閘 門3 I 8,其中該组態和控制閘門3 1 8由多個相對應至該可重 新規劃之硬體裝置1 0 0的多個特性之“和”邏輯閘門70 0構 成=該特性包括產品致能檢視3 1 9 >硬碟識別碼致能檢視 320 ’袂閃寫入致能322 *密碼致能324和組態檔廠商致能 .3 2 5,但显未限制在這些項目上。 控钊暫存器31 6經έ資料暫存器3 0 4a和3 04 b從主電蹈系 統2 0 0中接收一輸入以選取可重新規劃之硬體裝置i 〇 〇的該D: ^ YS7 \ 55437.ptd No. 23 I 456103 V. Description of the invention Π9) system, which is only one of many kinds of full implementation, and is only provided as an illustration 闬, the focus of the system of the present invention is the same as CG 31 0 The method of security features that should not be described. It can compare an input view value stored in the data register 3 04c and 304d with the code comparator (CC) 32 i to view the view data character output by CG 31 0, which collectively includes the code view 'temporary' Register (CCR) 3U. The input view stored in C.CR 314 can be composed of L0EK 38 and L0DK 40, or can be input by the user. C.CR 314 can be a register with the same length as the CG 3 1 0 view data character output. It can also be written into CC 4 3 1 4 to allow the use of the re-programmable hardware device 1 0 0 features. An authorized view. Longer viewing data characters, if they extend beyond the data bus width of the main track system 2000, may require multiple CC R 3 i 4. The value written in CCR 3 14 can be provided in several different ways depending on the characteristics licensed to the re-programmable hardware device 10 Q. CC 312 performs a character-by-character review on the CG 3 10 review data character output and the input CCR _3 1 4 value to determine if the feature authorization review is passed. If this feature is authorized for inspection, CC 3 1 2 generates a high-order bit output (a number π 1 ") and passes it to the configuration and control gate 3 I 8, where the configuration and control gate 3 1 8 is composed of multiple A logical gate corresponding to the multiple characteristics of the re-programmable hardware device 1 0 0 70 0 = the feature includes product enablement view 3 1 9 > hard disk ID enablement view 320 ' Flash write enable 322 * password enable 324 and configuration file vendor enable. 3 2 5 but the display is not limited to these items. The control register 31 6 uses the data registers 3 0 4a and 3 04 b to receive an input from the main track system 2 0 to select the re-programmable hardware device i 〇 〇

Ϊ):'·ν87\55437. Did 第24頁 五、發明說明(20) 一個或多個特性。根據從資钭暫存器3〇4a和3〇4b中接收的 該输入,控制暫存器31 6將產生一個高數位位元输出(” 1'') 作為該選取特性的一個輸入,並產生一個低數位位元輸出 (” 0")作為該所有其它特性的一個輸入D因此該選取待性 的該“和”閘門7 0 0將具有兩個高數位位元輸入,並將輸 出一個高數位位元作為至組態狀態模組4 〇 〇中其相對應之 下拉式電阻器350的一個輸入,藉以允許對功能電路5〇〇中 該相對應的特性作存取,如主電腦系統2 〇 〇所導引的一 樣。如因在該RC硬體裝置1〇〇的該FPGA中執行該安全登錄 模組3 0 0而導致該安全登錄模組3 〇 〇可能消失的話,則該下 拉式電阻器為必要的^ 丄在這種方式下’可命令組態狀態模組4〇〇依如是選取的 将性重新設計並致能功能電路5 0 0中該不同的特性◊功能 禊组5 0 0可接收虛擬硬體物件以執行該可重新規劃之計算 硬體裝置FPGA中特殊應用的工作。此外’狀態資料暫存7"器 3 0 6 a和3 0 6 b可理由資料輸入/輪出匯流排2 〇 2和主電腦系绥 2 0 0相界面,以傳遞該功能電路5〇〇的组態給主電蹯系'ί 200。 — 於Γ表中’說明本發明該不同體系之該不同特性的可 規劃之安全硬邀裝置I 〇 0之代表性的輸入檢視值來源 :安全特性: Ecrh的來源: …- 丨座品保作致能 產品致能證照喝的苐一個部份(於第 —次授權後’將該碼設計至該硬體 裝置的快閃記憶體中作為自動嬖動 器的存取)。 新Ϊ): '· ν87 \ 55437. Did page 24 5. Description of the invention (20) One or more characteristics. Based on the input received from the asset registers 304a and 30b, the control register 3 16 will generate a high-order bit output ("1") as an input for the selected feature and generate A low-order bit output ("0 ") is used as an input for all other characteristics. Therefore, the" sum "gate 7 0 0 which has to be selected will have two high-order bit inputs and will output a high-order bit The bit is used as an input to its corresponding pull-down resistor 350 in the configuration status module 400, thereby allowing access to the corresponding characteristics in the functional circuit 500, such as the main computer system 2 〇 The same guidance. If the secure login module 300 may disappear due to the execution of the secure login module 300 in the FPGA of the RC hardware device 100, the pull-down resistor is necessary. In this way, the 'configurable state module 400' can be selected to redesign and enable the different characteristics of the functional circuit 500. The function group 500 can receive virtual hardware objects to Performs special application work in the re-programmable computing hardware device FPGA. In addition, the status data temporary storage 7 " devices 3 0 6 a and 3 0 6 b can be interfaced with the data input / rotation bus 2 0 2 and the main computer system 2 0 0 to transfer the function circuit 5 0 0 Configure the main power supply system to '200. — In the Γ table, a representative input view of the programmable safety and security device I OO that illustrates the different characteristics of the different systems of the present invention. Source: Security characteristics: Source of Ecrh: ... A portion of the enabling product enabling license (after the first authorization, 'the code is designed into the flash memory of the hardware device as an automatic actuator access). new

D: \V3T\55437. ptdD: \ V3T \ 55437. Ptd

第25頁 4 5 6 10 3 五,發明說明(21) 1新機器的操作註砑 ; 1 產品致能證照碼的第二個部份(從未 設計至該硬體裝置的快閃記憶體 中,總是要求鍵入)。 機器操作致能 由磁碟機讀取輸入至該硬體裝置袂 閃記憶體令的一個硬碟碼表列’並 檢視每一個硬碟碼直至找到一個相 匹配的硬碟碼或找完該表列。藉讀 取該表列可獲得該硬碟識別碼,因 該值為先前授權的機器之該CG的 結杲。 密碼操作致能 由該磁碟機讀取該怯閃屬性記憶體 並設計至該CCR中。無法從視查該 密碼的CG結果而獲得該密碼。 反剽竊操作致能(該特性可包含一 廠商定義的特殊CG,不同於QQT 特性中所使用的CG) 由應用軟體程式寫入 圖9提供該可重新規劃之計算硬體裝置之一功能方塊圖 4 0 0,用以例證說明本發明如何使該可重新規劃之計算操 作變成可能的。EE P R0M 4 1 0提供C i S記憶體,字鍵記憶體 和密碼儲存功能。可程式化邏輯裝置4 2 0,可以為一提供 界靣/组態/和狀態暫存器功能的特殊應兩積體電路。此 外,該安全特性電路(圖8的區塊3 0 0 )可以在FPG A 4 2 0内或 在P L D組態暫存器4 3 0内’並提供該所需的執行給該功能。 掘位可程式化閘門陣列4 2 0執行本體系的安全特性電路功 能。一可程式化遏輯裝置亦或襴位可程式化閛門陣列4 2 0Page 25 4 5 6 10 3 V. Description of the invention (21) 1 Notes on the operation of the new machine; 1 The second part of the product enablement code (which has never been designed into the flash memory of the hardware device) , Always asking to type). The machine operation enables a hard disk drive to read a hard disk code list inputted into the flash memory order of the hardware device and check each hard disk code until a matching hard disk code is found or the table is completed Column. The hard disk identification code can be obtained by reading the list, because the value is the result of the CG of the previously authorized machine. The password operation enables the flash memory to be read by the drive and designed into the CCR. The password cannot be obtained from the CG result of checking the password. Anti-piracy operation enabled (this feature may include a special CG defined by the manufacturer, different from the CG used in the QQT feature) written by the application software program Figure 9 provides a functional block diagram of the re-planable computing hardware device 4 0 0 is used to exemplify how the present invention makes this replanable computing operation possible. EE P R0M 4 1 0 provides C i S memory, word key memory and password storage function. Programmable logic device 4 2 0 can provide a special application integrated circuit with boundary / configuration / and status register functions. In addition, the safety feature circuit (block 3 0 0 in FIG. 8) can be in FPG A 4 2 0 or in the P L D configuration register 4 3 0 'and provide the required execution to the function. The digging bit programmable gate array 4 2 0 performs the safety feature circuit function of this system. A programmable repression device or a position programmable gate array 4 2 0

D:'\V87x55437. otd 第26頁 5 6 10 3 M ___________________—--------- 五、發明說明(22) 可使該可重新規劃之計算功能電路變成可能的。注意,圖 8的虛擬硬體物件5 0 0亦可提供該功能。主匯流排界面插座 440包括一個68接腳的PCMCIA達接器3圖9的其它元件,包 括該不同種類的項目如振盪器450,擴充連接器460和 4 70,隨機存取記憶體4 8 0,或其它的特性具有·提供引闬該 可重新規劃之計算至一合適的應用上的能力。 下靣的段落,對本發明該可重新規割之安全硬體裝置該 不同體系之若干不同的特性和條件及其操作提出說明。 等級-一字鍵組.(L IKS):使用者公用字鍵 可提供一 L1KS空間給一使闬者以產生和定義一個字鍵 組,該字鍵組係特別給未以該卡的設計者註冊、並由該使 用者保密的該使用者。可像L0KS 36 —樣儲存該L1KS。亦 可在該C I S中配置一等級-一密碼(L1 Μ )的密碼空間,並可 如該等級-零密碼(L0PW) —樣的方式執行之。 可由該使芾者產生該L 1 KS,如是則無法保證該编碼是唯 一的。然而該位元可足夠的長,以確保該字鰱組不可能由 另一使周者使用。該字鍵的位元長可和L0KS 36的長度不 同。該使周者公用字鍵為一安全的字鍵組,並可由該使用 者隨時間而變更。 當該資訊僅設計給該使闬者時1該字鍵是有效益的5然 而即便如此’本發明一更進一步的優點為其可以該相同的 L 1 KS設計若干PC_卡作為計畫分享存取3該群組的該字鍵 組對該群組使周之所有的PC -卡來說可以是共玥的。該字 键使頊的一個例證為加密和解碼有關一共羯計晝的資訊’D: '\ V87x55437. Otd page 26 5 6 10 3 M ___________________ —--------- 5. Description of the invention (22) makes the re-programmable calculation function circuit possible. Note that the virtual hardware object 500 of FIG. 8 can also provide this function. The main bus interface socket 440 includes a 68-pin PCMCIA connector 3 and other components of FIG. 9, including the different types of items such as the oscillator 450, expansion connectors 460 and 4 70, and random access memory 4 8 0 , Or other features have the ability to provide the ability to introduce reprogrammable calculations to a suitable application. The following paragraphs explain the different characteristics and conditions of the different system and the operation of the reconfigurable safety hardware device of the present invention. Level-One Word Key Set (L IKS): The user common word key can provide an L1KS space for a messenger to generate and define a word key set, which is especially for designers who do not use the card. The user who is registered and kept secret by the user. This L1KS can be stored like L0KS 36. A password space of one level-one password (L1 M) can also be configured in the CI, and can be implemented in the same manner as the level-zero password (L0PW). The messenger L 1 KS can be generated by the messenger, and if so, the encoding cannot be guaranteed to be unique. However, the bit can be long enough to ensure that the character set cannot be used by another player. The bit length of this word key can be different from the length of LOKS 36. The weekly common word key is a secure word key group and can be changed by the user over time. When the information is only designed for the messenger 1 the word key is effective 5 but even so 'a further advantage of the invention is that it can design several PC_cards for the same L 1 KS as a plan to share the memory Taking the word key group of the group 3 may be common to all PC-cards of the group. The word key is an example of how to encrypt and decode information about the total number of days. ’

D:\V87\55-l37.ptd 第27頁 45 6 彳 Ο 3 五、發明說明(23) 其中係由多重計畫的组件作存取的要求。該群組的组件可 以是區域的或遠瑞的,益可利罔該字鍵安全地交換資料 補充字鍵組 本發明希望擴展該字鍵組的數量超過該上述章節中所定 義的兩级字鍵祖。 檔案標頭資訊 本章節說明本發明的一個體系如何利用本發明的該安全 .特性來使用一加密檔的標頭資訊。 對一個特別的操作系統來說,一個檔案標頭除了包括通 常在檔案中所找到之該正規的檔案標頭資訊外,亦包含了 該下面的貫訊。本體系可以該補充的標頭資訊加強包封該 指不的資訊。 下面說明利用QUICKFLEX股份有限公司一具有兩個加密 等級的QQT卡執行本發明的一個體系。 QQTSL : (0,I) Quick PC-卡技藝安全等級0或1 種類 檔案的種類 AN 用於加密該檔案之該加密通則的名 干。 LnEK 用於加密該檔案之等級-η的加密字 鍵。 EMD 加密的訊息資料 EFD 加密的檔案資料 QQTSL (1或1) :QUICK PC-卡技藝安全等級0或1 : 該資訊可指示用於該加密程序之該字鍵的安全等級。 QQTSLO和QQTSU分別相對應至用於該PC—卡中的該LOKS和 L1KS。D: \ V87 \ 55-l37.ptd Page 27 45 6 Ο Ο 3 V. Description of the Invention (23) Among them, the components of the multiple plan are used for access. The group's components can be regional or remote. The key can safely exchange data. Supplementary key groups. The present invention hopes to expand the number of key groups beyond the two-level word defined in the above section. Key ancestor. File Header Information This section explains how a system of the present invention uses the security features of the present invention to use the header information of an encrypted file. For a particular operating system, a file header contains the following message in addition to the regular file header information normally found in files. The system can use the supplementary header information to enhance encapsulation. A system for carrying out the present invention using a QQT card with two encryption levels from QUICKFLEX Corporation is explained below. QQTSL: (0, I) Quick PC-card technology security level 0 or 1 Type The type of file AN The name of the encryption rule used to encrypt the file. LnEK is used to encrypt the file's level-n encryption key. EMD encrypted message data EFD encrypted file data QQTSL (1 or 1): QUICK PC-card technology security level 0 or 1: This information can indicate the security level of the key used for the encryption program. QQTSLO and QQTSU correspond to the LOKS and L1KS used in the PC-card, respectively.

D:\V87\55437. old 第28頁 456103 五、>明說明(24) 種類:檔案的種類 該資訊指示該下靣其中一種的檔案種類: QQT :模型 |指定的PC-卡模型之QmckPC-卡技 藝組態檔 ΕΧΕ :型態 定義型態的機器和操作系統之可執 行插 其它 其它種類的檔案 於一组態載入期間,該QQT PC MCI A驅動器可利用該指定 的通則自動地解碼QQT檔。於該藉一應用程式的載入程序 期間,可顧示一視窗訊息該檔案中的資訊以指示該作者想 要顯示的資訊,且該使用者必須回應該視窗以繮續執行。 像是“QQT模組:名字為XYZ公司的財產,如無XYZ公司事 前的背書同意則不得出售或供銷該名字”這樣的告示。此 使該作者能自由地供銷PC-卡的硬體裝置,對那些有興趣 特許該硬體裝置之可能的開發公司來說,將允許其有能力 在對該工作同意特許權利前先去評估該工作。可加密該加 密組態檔以便僅使周某種PC -卡,以防護大量的未授權供 銷該智慧財產權。可經由一網站自動明澌地完成唯一加密 硬體裝置的產生,作為評估PC-卡之目標的。可要求該需 求的囷體具有一 PC -卡並在該站上註砑該PC -卡以建立該硬 體裝置的一加密組態檔作為評估用。 AN :通則名稱 用以加密或解碼檔案的加密通則可隨時間而變》使用者D: \ V87 \ 55437. Old Page 28 456103 V. > Explanatory note (24) Type: Type of file This information indicates one of the following file types: QQT: Model | QmckPC of the specified PC-card model -Card technology configuration file ΕΕΕ: The type defines the type of machine and operating system executable. Other types of files can be inserted during a configuration load. The QQT PC MCI A driver can automatically decode using the specified general rule. QQT files. During the loading process of the borrowed application, a window message may be displayed to indicate the information that the author wants to display, and the user must respond to the window to continue execution. A notice such as "QQT module: the property of the company named XYZ, which cannot be sold or sold without the prior endorsement of XYZ". This allows the author to freely sell PC-card hardware devices. For potential development companies interested in licensing the hardware devices, it will allow them the ability to evaluate the work before agreeing to the work. jobs. The encrypted configuration file can be encrypted so that only a certain type of PC-card is used to protect a large number of unauthorized supply of the intellectual property rights. The creation of a unique encryption hardware device can be done automatically and clearly via a website as a target for evaluating PC-cards. The required carcass may be required to have a PC-card and note the PC-card on the station to create an encrypted configuration file of the hardware device for evaluation. AN: General rule name The general rule of encryption used to encrypt or decode files can change over time.

D:\Y87\55437. otd 第29頁 456103 五、發明說明(25) 群組或一软體廠商可發展其自己定製的通則。設若該RC PC -卡有足夠的閘門容量執行硬體中該定義的通則,則可 如執行軟體或硬體一樣於一RC PC-卡内執行通則。例如, 當資料經過該PC -卡時,則於軟體中執行一内建於該⑻T驅 動器内之預設通則作為組態檔保護之用° 利用執行時間授權碼,日期終止碼,或其它存取限制的 通則,可使闬補充的外部資訊作存取,而非使用該加密檔 中所找到、需由該加密資斜的來源提供的資訊作存取。 等級(0或1) 加密字鍵 該資訊為用以加密該檔案的該公用字鍵加密字鍵。該字 鍵最初可由一接收器提供並將其公開。可由該第一線上的 該QQT安全檔指標導出該字鍵的長度。該字鍵長度包含於 該檔案内,以便在驗證該資料的目標終點時,可作一輕易 快速的判定。 E il D :加密的訊息資料 該E M D包含有關無需解碼該整個E F D而可解碼和快速視查 該檔案内容的資訊。例如.,每逢載入一QQT組態檔時,即 於一視窗中顯示該QQT組態檔的EXiD。某些通則亦可利用該 EMD傳輸一補充的加密字鍵,甩以以一非公闬的字鍵通則 解碼該E F D。換句話說,該安全系統可利同公用字鍵秘密 迪傳輸一個別的安全字鍵。 EFD .加密的標系資料 該EFD包括該含有原始作業系統標頭資訊的加密檔資 料·D: \ Y87 \ 55437. Otd page 29 456103 V. Description of invention (25) A group or a software manufacturer can develop its own custom general rules. Provided that the RC PC-card has sufficient gate capacity to implement the general rules defined in hardware, the general rules can be implemented in an RC PC-card as software or hardware. For example, when the data passes through the PC-card, a preset rule built into the ⑻T drive is executed in the software as a configuration file protection. Use the execution time authorization code, date termination code, or other access Restricted rules allow access to supplementary external information instead of using information found in the encrypted file that needs to be provided by the source of the encrypted data for access. Level (0 or 1) Encryption Key This information is the public key encryption key used to encrypt the file. The key is initially provided by a receiver and made public. The length of the word key can be derived from the QQT security file index on the first line. The word key length is included in the file so that a quick and easy decision can be made when verifying the target end point of the data. E il D: Encrypted message data The E M D contains information about the contents of the file that can be decoded and quickly inspected without having to decode the entire E F D. For example, whenever a QQT configuration file is loaded, the EXiD of the QQT configuration file is displayed in a window. Some rules can also use the EMD to transmit a supplementary encrypted word key, and decode the E F D with a non-public key word rule. In other words, the security system can secretly transmit another secure word key with the common word key. EFD. Encrypted Standard Data This EFD includes the encrypted file data containing the header information of the original operating system.

D:\\'87\55-137. ptd 第30頁 五、 發明說明 (26) 軟 體的購 買授 權 本發明 一補 充 的 技街優 點 為 其 允許 軟體經銷商 的適應 性 。例如 ,該 軟 體 經銷商 可 自 由 地供 銷軟體或以 一自由 可 下 載的格 式提 供 該 軟體給 大 眾 } 但為 了能執行該 軟體, 必 須 提出一 有效 的 授 權碼。 該 軟 體 商 可產生一授 權瑪相 對 應 至包含 於本 發 明 内一特 殊 的PC -卡 就如經由- -網頁可 獲 得該PC -卡的组/ 這檔一樣 ,亦可經Ϊ 合一網頁購: 1執行軟 體 的授權 每 個使用 者 將 只 需要 一種PC-卡 ,利玥本 發 明該劃 竊的 觀 點 以允許 執 行 任 何軟 體的授權。 每一個 軟 體 廠商亦 可定 義 其 自己的 通 則 以 保護 其使用該PC —^的軟 體 。只要 用於 該 系 統中該 特 殊 的 QARD 的授權碼存 在且確 今97 該 軟體的 執行 則 一個機 器 即 可 執行 該軟體。本 發明一 更 進 —步的 體系 將 允 許產生 一 有 效 可用 之授權的QARD使用 者 資 料庫給 軟體 廢 商 0 本發明 __ 進 一 步的體 系 能 利 闬一 PC-卡的RC觀點以允 許 該使用 者定 義 可 隨時間 而 變 的 硬體 加密/解碼通則。 雖然於 此已 就 該 例證的 體 系 詳 細說 明了本發明 ,但需 知 本 說明僅 作為 例 證 用而非 就 —' 限 制性 的觀點作解 析。因 而 須 更進一 步的 知 -、二 ,對那 參 考 本說 明而概知該 技藝的 人 來 說將顯 見本 發 明 該等體 系 和 補 充體 系的明細中 極多的 變 更 7並亦 可對 其 作 變更。 預 期 所 有這 樣的變更和 補充的 體 系 均在本 發明 面 之專利 宇 請 yi-*T 圍中 的精趙和4 實的範 疇 内 〇D: \\ '87 \ 55-137. Ptd page 30 V. Description of the invention (26) Software purchase authorization A supplementary technical advantage of the present invention is its adaptability to allow software distributors. For example, the software distributor may freely sell the software or provide the software to the public in a freely downloadable format} but in order to execute the software, a valid authorization code must be provided. The software vendor can generate an authorized PC corresponding to a special PC-card included in the present invention. Just as the PC-card group / this file can be obtained via the-webpage, it can also be purchased through a combined webpage: 1 Authorization to execute software Each user will only need one PC-card, which facilitates the idea of theft of the present invention to allow the execution of any software authorization. Each software manufacturer can also define its own rules to protect its software using the PC — ^. As long as the authorization code for the special QARD in the system exists and the software is executed today 97, a machine can execute the software. A more advanced system of the present invention will allow the generation of a valid and usable authorized QARD user database to software vendors. 0 The present invention__ A further system can leverage the RC perspective of a PC-card to allow the user Defines hardware encryption / decoding conventions that can change over time. Although the present invention has been described in detail with respect to the exemplified system, it should be noted that this description is provided for illustration only and is not to be interpreted in terms of the restrictive point of view. Therefore, it is necessary to further know -2. For those who refer to the description and know the technology, they will see a lot of changes in the details of the systems and supplementary systems of the present invention7 and they can also be changed. It is expected that all such changes and supplementary systems are within the scope of the patents of this invention, and the scope of this article is within the scope of yi- * T.

D:\YS7\55437.ptd 第31頁D: \ YS7 \ 55437.ptd Page 31

Claims (1)

4 5 61 Ο 3 案號 87117334 f0年厶月#曰 /曰#正Jt正補I 六、申請專利範圍 1 . 一種用以 重新規劃之計 可重新規 路用以致能多 和該可重 以儲存多個個 封裝該可 與一個人電腦 2.如申請專 步包括用 和該可重 的操作。 如申請專 個人安全 如申請專 個人安全 5 .如申請專 進一步包括: 進一 加速 通則 3. 中該 4. 中該 併入一個人電腦可攜式、可移除式界面的可 算系統,包括: 劃之計算電路,包括易適應可重新規劃之電 個安全特性; 新規劃之計算電路相關聯的記憶體電路,用 人安全資訊;及 重新規劃之計算電路和該記憶體電路,共同 作可攜式的結合。 利範圍第1項之可重新規劃之計算系統,更 以變更資料保護密碼學演譯硬體的電路,以 新規劃之計算電路相關聯的該硬體執行安全 利範圍第1項之可重新規劃之計算系統,其 資訊包括一公用字鍵組。 利範圍第1項之可重新規劃之計算系統,其 資訊包括一專屬基碼組。 利範圍第1項之可重新規劃之計算系統,更 一資料輸 硬體裝置和一 入/輸出系統,以允許該可重新規劃之安去 第一個主電腦系統間一資料的轉移; 多個資料暫存器,從該資料輸入/輸出系統中至少接 受一個資料輸入; 一個編碼產生器,至少從一個資料暫存器中至少接受 一個資料輸入,並產生一個輸出碼;4 5 61 Ο 3 Case number 87117334 f0年厶月 # Yue / Yue # 正 Jt 正 补 I 6. Scope of patent application 1. A plan for re-planning can be re-routed to enable more and the re-usable for storage Multiple packages can be used with a personal computer. 2. If the application requires special steps, it includes use and the reusable operation. If you apply for personal security, if you apply for personal security 5. If you apply for private security, further include: Further acceleration rules 3. In the 4. In 4. Should be integrated into a personal computer portable, removable interface of a countable system, including: Computing circuits, including electrical safety features that can be easily adapted and re-planned; memory circuits associated with newly-planned computing circuits that use safety information; and re-planned computing circuits and the memory circuits work together as a portable combination . The reconfigurable computing system of item 1 of the scope of interest, the circuit of the hardware that interprets data protection cryptography is changed, and the hardware associated with the newly planned calculation circuit performs the rescheduling of the scope of item 1 of security. Computing system, whose information includes a common key set. The reprogrammable computing system in item 1 of the scope of interest includes information on a unique base code group. The reprogrammable computing system in item 1 of the scope of benefit, a data input hardware device and an input / output system to allow the reprogrammable security to transfer data between the first host computer system; multiple A data register that accepts at least one data input from the data input / output system; an encoding generator that accepts at least one data input from at least one data register and generates an output code; O:\55\55437.ptc 第1頁 2001.06. 06. 032 _案號87117334_和年6月β曰_Μ-_ 六、申請專利範圍 一個編碼比較器,對至少儲存在一個資料暫存器中的 一授權瑪和該編碼產生器的輸出碼作比較,並傳遞一信號 表示該授權瑪和該輸出碼是否完全相同的; 一控制暫存器指定至多個邏輯電路用以檢視該可重新 規劃之安全硬體裝置之功能的致能性,其中該多個邏輯電 路根據該編碼比較器和控制暫存器的該輸入至少提供一個 信號給一組態暫存器;及 至少一個功能電路可操作地連接至該組態暫存器,其 中由該組態暫存器指定該功能電路的功能。 6. 如申請專利範圍第5項之可重新規劃之計算系統,其 中該至少一個的功能電路更進一步包括至少一個外部的輸 入/輸出匯流排連接器。 7. 如申請專利範圍第5項之可重新規劃之計算系統,其 中可重新規劃之安全硬體裝置包括一 PCMCIA卡。 8 .如申請專利範圍第5項之可重新規劃之計算系統,其 中至少一個資料暫存器用作一編碼檢視暫存器,以提供一 輸入給該編碼比較器。 9. 一種用以可重新規劃計算安全特性之方法,該方法用 於一個人電腦數據機卡介面以確保硬體裝置在一資料鏈'结 系統中僅由一授權的使用者操作,該方法包含: 利用一包括易適應可規劃之電路的可重新規劃之計算 電路致能多個安全特性; 利用一和該可重新規劃之計算電路相關聯的記憶體電 路儲存多個個人安全資訊組:及O: \ 55 \ 55437.ptc Page 1 2001.06. 06. 032 _Case No. 87117334_ and June of the year β_M-_ VI. Patent application scope A coded comparator that stores at least one data register A authorization code in the code is compared with the output code of the code generator, and a signal is transmitted to indicate whether the authorization code and the output code are completely the same; a control register is assigned to a plurality of logic circuits to view the reprogrammable Enabling the function of the security hardware device, wherein the plurality of logic circuits provide at least one signal to a configuration register according to the input of the code comparator and the control register; and at least one functional circuit is operable Ground is connected to the configuration register, where the function of the functional circuit is specified by the configuration register. 6. The re-programmable computing system of item 5 of the patent application, wherein the at least one functional circuit further includes at least one external input / output bus connector. 7. If the reprogrammable computing system of item 5 of the patent application, the reprogrammable security hardware device includes a PCMCIA card. 8. The reprogrammable computing system according to item 5 of the patent application scope, wherein at least one data register is used as a code viewing register to provide an input to the code comparator. 9. A method for re-planning and calculating security features, the method is used for a personal computer modem interface to ensure that a hardware device is operated by only an authorized user in a data link system, the method includes: Enabling a plurality of security features using a replanable computing circuit including an easily adaptable and programmable circuit; using a memory circuit associated with the replanable computing circuit to store a plurality of personal safety information groups: and O:\55\55437.ptc 第2頁 2001.06. 06.033 5 6 彳 Ο 3 _案號87U7334_y〇年 < 月/日 修正_ 六、申請專利範圍 封裝該可重新規劃之計算電路和該記憶體電路以相關 聯於一個人電腦内。 1 0 .如申請專利範圍第9項之方法,更進一步包括變更資 料保護密碼學演譯硬體,以加速和該可重新規劃之計算電 路相關聯的該硬體執行安全通則的操作之該步驟。 Π .如申請專利範圍第9項之方法,更進一步包括該步 驟: 指定一唯一的識別碼給該硬體裝置; 對該硬體裝置產生一第一個等級-零的安全資訊組, 其中該第一個等級-零的安全資訊組係以該硬體裝置的該 唯一識別碼為根據; 至少分配一資料李給一授權的使用者,其令可從該 資料串導出該硬體裝置的該第一個等級-零的安全資訊組 以功能性地致能該硬體裝置;及 輸入該至少一個的資料串至該硬體裝置中,其中, 如從該資料串導出一不正確的第一個等級-零的安全資訊 組則至少抑制該硬體裝置中一個階層的功能,及如從該資 料串導出一正確的第一個等級-零的安全資訊組則至少致 能該硬體裝置中一個階層的功能。 一 1 2 .如申請專利範圍第1 1項之方法,更進一步包括該步 驟: 以一第一個加密碼資料串和一第一個解碼資料串形 成該第一個等級-零的安全資訊組; 設計該唯一的識別碼和該第一個等級-零的安全資訊O: \ 55 \ 55437.ptc Page 2 2001.06. 06.033 5 6 彳 〇 3 _ Case No. 87U7334_y0 Years & Months / Days Amendment_ VI. Patent application package encapsulates the replanable computing circuit and the memory circuit To be associated with a personal computer. 10. The method according to item 9 of the scope of patent application, further comprising the step of changing the data protection cryptography deciphering hardware to accelerate the operation of the hardware associated with the replanable computing circuit to perform the operation of the security rule . Π. The method according to item 9 of the scope of patent application, further comprising the step of: assigning a unique identification code to the hardware device; generating a first level-zero security information group for the hardware device, wherein the The first level-zero security information group is based on the unique identification code of the hardware device; at least one piece of data is allocated to an authorized user, which enables the hardware device to derive the data device from the data string. First level-zero security information set to functionally enable the hardware device; and enter the at least one data string into the hardware device, where, for example, an incorrect first is derived from the data string A level-zero security information set inhibits at least one level of function in the hardware device, and if a correct first level-zero security information set is derived from the data string, at least the hardware device is enabled A hierarchy of functions. 112. The method according to item 11 of the scope of patent application, further comprising the step of: forming the first level-zero security information group with a first encrypted data string and a first decoded data string. Design the unique identifier and the first level-zero security information O:\55\55437.ptc 第3頁 2001.06. 06.034 4 5 6 彳 Ο 3 案號 87117334 修正 申請專利範圍 置 位 體 憶 己 =口 1 的 置 裝 體 Jay 玄 =° 至 組 置 裝 體 該 給 碼 解 個 1 第 該 和 碼 別 +3 的 1 唯 該 配 分 授 該 的 者 用 使 別 個 入 輸 個.’ 一 者第 用該 使和 的碼 權密 授加 該個 給一 碼第 密該 加, 個瑪 一別 第識 該的 配一 分唯 地該 至 ytir 解 唯 ¾該 古° 的的 中 中 S置 °1SB 存位 •’暫體 中 憶 ,己 dt\dm-15° 固 存d該 暫>的 # ^ 4 資玄裝 士5 一置硬 裝 之Μ計 置亥設 =° 趴至# 體入’ 硬輸瑪 該 別 配 匹匹 S 目 · 才才 碼不 別碼及 識別; 一識能 唯一功 己 唯的 的層 計階 設個 該一 和中 碼置 別裝 識體 一硬 唯該 的制 入抑 輸少 該至 如 貝 碼 解 個 1 第 的 入 輸 該 和 碼 密 加 個 1 第 的 入 輸 該 合 組 由· 經13 以 該 串 料 資 該 成 形 用 使 的 圍 β 矛 專 請 申 如 第 該 合 組 以 用 中 其 法 方 之 項 第 該 和 碼 密 加 個 1 為 貝 通 該 的 碼 密 加 的 用 適 通. 禺 4 石1 解 則 冊 註 括 包 步一 進 更 法 方 之 項 Ti IX 第 圍 範 利 專 請 中 如 置 裝 體 =b ,BR 步 該 括 包 設從 立 該 從 主 該 在 硬電 徑 路 訊 通 的 統 系 腦 電 主 ί 到 置 裝 體 多 之 供 提 所 件 物 體 軟 之 作 操 上 統 系 選 中 項 選 個 項 選 個 置 裝 體 該 冊 註 以 者 授 用 一 使 於 的 在 權 存 授 否 該 是 之 用 置 應 裝 體 體 軟 硬 的 該 置 ts; 裝 識 體 以 硬 訊 該 資 作 冊Μ操 註U 一 供β定 Μ ^ ^ 唯 該 O:\55\55437.ptc 第4頁 2001. 06.06.035 5 6 10 3 _案號 87117334 年 6 月 曰_ifi_ 六、申請專利範圍 權的使用者電腦上; 如該軟體應用未存在於該授權的使用者電腦上,則 轉移該軟體應用至該授權的使用者電腦; 利用該軟體應用,設立一從該硬體裝置的該記憶體 位置到該主電腦系統之安全鏈結; 轉移該硬體裝置的該唯一識別碼和該第一個解碼至 該主電腦系統内的一加密/解碼資料庫; 確認該硬體裝置未於先前以位在該主電腦系統上的 一註冊資料庫註冊過,且其中如於先前註冊過該硬體裝 置,則至少抑制一個階層的功能; 以該註.冊資訊更新位在該主電腦上的該註冊資料 庫;及 轉移該第一個加密碼至該硬體裝置。 1 5.如节請專利範圍第1 1項之方法,其中個別分配該第 一個加密碼至該授權的使用者之該步驟,係於該授權的使 用者註冊該硬體裝置後才完成。 16.如申請專利範圍第11項之方法,其中設立一從該硬 體裝置到一主電腦系統之通訊路徑之該步驟,包括利用一 區域的電腦系統航行至一主電腦系統操作的一國際網際_網 路的網站。 1 7.如申請專利範圍第1 1項之方法,其中設立一從該硬 體裝置到該主電腦系統之通訊路徑之該步驟,包括利用一 國際網際網路連接至該主電腦系統的一安全通訊路徑。 1 8.如申請專利範圍第1 1項之方法,其中該硬體裝置的O: \ 55 \ 55437.ptc Page 3 2001.06. 06.034 4 5 6 彳 Ο 3 Case No. 87117334 Amendment of patent application scope Set body memory = Mount 1 of mouth 1 Jay Xuan = ° To the group mount The code solution is 1 and the sum of the code is +3. Only the person who assigns the code must use the other to enter the other. ' , Ge Ma is the one who deserves to be assigned one point to the ytir solution, the middle and middle S of the ancient ° set ° 1SB storage position • 'temporary memory, dt \ dm-15 ° fixed d The temporary &#; 4 ^ Xuanzhuangshi 5 a set of hard-loaded M meter set = ° 至 到 # 体 入 'Hard lose Ma should match with a match S item · No code and no identification A unique and unique stratification level can set up a sum and a medium code, set a body, a hard and proper system, and reduce the number of inputs, and reduce the number of inputs. Add a 1st entry to the combined group by · 13 from the string of materials to form the surrounding β spear Specially apply for this group to use the method of the French side of the code and add the code to add a 1 for Betong the code for the use of the code is suitable. 石 4 stone 1 solution book includes a step by step In addition, the Ti Ti IX fan Fan Li special request, such as the installation body = b, BR step by step, including the installation of the slave, the master of the system should be on the hard electric path of the brain EEG master to the installation All the things you can do to provide and pick up all the items are soft. Select all items and choose a device. The author of this book grants a license to the right to use it. It should be a device. The body is soft and hard, and it is set to ts; the body is equipped with a hard message to write the book, and M is used to write U, for β to be set. ^ ^ Only O: \ 55 \ 55437.ptc Page 4 2001. 06.06.035 5 6 10 3 _Case No. 87117334 June _ifi_ VI. Patented user's computer; If the software application does not exist on the authorized user's computer, transfer the software application to the authorized user's computer ; Using this software application, set Establishing a security link from the memory location of the hardware device to the host computer system; transferring the unique identification code of the hardware device and the first encrypted / decoded data decoded into the host computer system Library; confirm that the hardware device has not been previously registered with a registration database located on the host computer system, and if the hardware device has been previously registered, inhibit at least one level of function; take the note. The registration information update is located in the registration database on the host computer; and transferring the first added password to the hardware device. 15. As described in the method of item 11 of the patent scope, the step of individually assigning the first added password to the authorized user is completed after the authorized user registers the hardware device. 16. The method of claim 11 in the scope of patent application, wherein the step of establishing a communication path from the hardware device to a host computer system includes using an area computer system to sail to an international Internet operated by a host computer system _Website. 17. The method according to item 11 of the scope of patent application, wherein the step of establishing a communication path from the hardware device to the host computer system includes a security connection to the host computer system using an international Internet Communication path. 18. The method according to item 11 of the scope of patent application, wherein the hardware device O:\55\55437.ptc 第5頁 2001.06. 06.036 4 5 6 10 3 _案號87117334 f〇年 < 月孑日_f|i_ 六、申請專利範圍 註冊更進一步包括該步驟: 從一第二個資料串產生一第二個等級-零的安全資訊 組,其不同於利用該第一個資料串產生的該第一個等級-零的安全資訊組; 根據該第二個等級-零的安全資訊組產生一第二個加 密碼和一第二個解碼; 以該第二個等級-零的安全資訊組更新該主電腦系統 内的該加密/解碼資料庫,其中該第二個加密碼和該第二 個解碼與該硬體裝置的該唯一識別碼相關聯; 從該硬體裝置的該記憶體位置拭除該第一個等級-零 的安全資訊組; 以該第二個等級-零的安全資訊組設計該硬體裝置, 其中該第二個等級-零的安全資訊組可用於該第一個等級-零的安全資訊組中的適當位置,以為任何隨後的註冊事件 使用;及 分配一第二個解碼給一授權的使用者,包括至少可 從一資料串導出該硬體裝置之該第二個等級-零的安全資 訊組,且該第二個等級-零的安全資訊組可用於該第一個 等級-零的安全資訊組中的適當位置,以為任何隨後的?主 冊事件使用。 1 9.如申請專利範圍第1 1項之方法,其中該硬體裝置和 該主電腦系統間的該通訊路徑包含於一安全連接中。 2 0. —種於一資料鏈結系統中確保一硬體裝置僅由一授 權的區域電腦系統操作之方法,包括了該步驟:O: \ 55 \ 55437.ptc Page 5 2001.06. 06.036 4 5 6 10 3 _ Case No. 87117334 f 0 < Month Day _f | i_ VI. The application for patent scope registration further includes this step: from the first The two data strings generate a second level-zero security information group, which is different from the first level-zero security information group generated by using the first data string; according to the second level-zero security information group, The security information group generates a second encryption code and a second decoding; updates the encryption / decoding database in the host computer system with the second level-zero security information group, wherein the second encryption code And the second decoding is associated with the unique identification code of the hardware device; erasing the first level-zero security information set from the memory location of the hardware device; at the second level- The zero-level security information group designs the hardware device, where the second level-zero security information group can be used in place in the first level-zero security information group for any subsequent registration event; and Assign a second decode to an authorized agent Or at least the second level-zero security information group of the hardware device can be derived from a data string, and the second level-zero security information group can be used for the first level-zero security information Where in the info group thought any subsequent? Book event use. 19. The method of claim 11 in the scope of patent application, wherein the communication path between the hardware device and the host computer system is included in a secure connection. 2 0. —A method for ensuring that a hardware device is operated by only an authorized regional computer system in a data link system, including this step: O:\55\55437.ptc 第6頁 2001.06. 06.037 5 6 10 3 案號 87117334 修正 '申請專利範圍 指定一第一個唯一的識別碼給該硬體裝置; 指定一第二個唯一的識別碼給可由該硬體裝置作存 取之該授權的區域電腦系統, 產生該硬體裝置的一第一個等級-零的安全資訊組, 其係由一第一個解碼和一第一個加密碼所形成; 分配該第一個解碼給該授權的使用者,其中根據該 第一個唯一的識別碼,可從該第一個解碼導出該硬體裝置 之該第一個等級-零的安全資訊組,以功能性地致能該硬 體裝置; 設計該第一個唯一的識別碼,該第一個解碼,該第 二個唯一的識別碼之複製及該第一個等級-零的安全資訊 組至該硬體裝置的一記憶體位置中; 輸入該第一個加密碼至該硬體裝置中,並連同該第 一個解碼以形成一資料串相對應至該第一個等級-零的安 全資訊組,如該資料串未完全的和該第一個等級-零的安 全資訊組相匹配,則至少抑制該硬體裝置中一個階層的功 能; 驗證該授權的區域電腦系統之該第二個唯一的識別 碼,完全和設計至該硬體裝置的該記憶體位置令該第二_個 唯一的識別碼之複製相匹配,如可由該硬體裝置作存取之 該授權的區域電腦系統的該第二個唯一的識別碼,未完全 和設計至該硬體裝置的該記憶體位置中該第二個唯一的識 別碼之複製相匹配,則至少抑制該硬體裝置中一個階層的 功能。O: \ 55 \ 55437.ptc Page 6 2001.06. 06.037 5 6 10 3 Case No. 87117334 Amended the scope of the patent application to assign a first unique identification code to the hardware device; assign a second unique identification code For the authorized regional computer system accessible by the hardware device, a first level-zero security information set of the hardware device is generated, which is first decoded and first encrypted Formed; allocating the first decoding to the authorized user, wherein according to the first unique identification code, the first level-zero security information of the hardware device can be derived from the first decoding Group to functionally enable the hardware device; design the first unique identification code, the first decoding, a copy of the second unique identification code, and the first level-zero security information Set to a memory location of the hardware device; enter the first add password into the hardware device, and together with the first decode to form a data string corresponding to the first level-zero Security information group, if the data string is incomplete Matching the first level-zero security information group, at least one level of function in the hardware device is inhibited; verifying that the second unique identification code of the authorized regional computer system is completely and designed to the The memory location of the hardware device matches the copy of the second unique identification code, such as the second unique identification code of the authorized regional computer system that can be accessed by the hardware device. Completely matching the copy of the second unique identification code in the memory location of the hardware device, at least one level of function in the hardware device is suppressed. 2001.06.06. 038 5 6 彳 Ο 3 D _案號 87117334_fb 年 έ 月孑曰__ 六、申請專利範圍 2 1 .如申請專利範圍第2 0項之方法,更進一步包括了該 步驟: 個別地分配該第一個加密碼給該授權的使用者; 輸入該第一個唯一的識別碼,該第一個加密碼及該 第一個解碼至該硬體裝置中;及 經由該一通則的使用組合該第一個加密碼和該第一 個解碼以形成該資料串,相對應至該第一個等級-零的安 全資訊組。 2 2 .如申請專利範圍第2 0項之方法,其中用以組合該第 一個加密碼和該第一個解碼的該通則為一能適用的加密/ 解碼通則。, 23.如申請專利範圍第20項之方法,其中驗證該授權的 區域電腦系統之該第二個唯一的識別碼的該步驟,更進一 步包括驗證可由該硬體裝置作存取之該第二個唯一的識別 碼完全和一第二個唯一識別碼群組中的一第二個唯一識別 碼相匹配,其令該第二個唯一識別碼群組相對應至一區域 電腦系統群組並設計至該硬體裝置的一記憶體位置中,其 中如可由該硬體裝置作存取之該授權的區域電腦系統的該 第二個唯一的識別碼,未完全和該第二個唯一識別碼群'组 中的一第二個唯一識別碼相匹配,則至少抑制該硬體裝置 中一個階層的功能。 2 4.如申請專利範圍第2 0項之方法,其中該硬體裝置為 一可重新規劃之安全硬體裝置。 2 5. —種確保一軟體應用無法於一未授權的區域電腦系2001.06.06. 038 5 6 彳 Ο 3 D _Case No. 87117334_fb Year 孑 Month __ VI. Application for patent scope 2 1. For the method of applying for patent scope No. 20, it further includes this step: individually Assigning the first encryption code to the authorized user; entering the first unique identification code, the first encryption code and the first decoding into the hardware device; and the use of the general rule The first encrypted code and the first decode are combined to form the data string, corresponding to the first level-zero security information group. 2 2. The method of claim 20 in the scope of patent application, wherein the general rule for combining the first encryption code and the first decoding is an applicable encryption / decoding general rule. 23. The method of claim 20, wherein the step of verifying the second unique identification code of the authorized regional computer system further includes verifying the second accessible by the hardware device. Each unique identification code completely matches a second unique identification code in a second unique identification group, which makes the second unique identification group correspond to a regional computer system group and design To a memory location of the hardware device, where the second unique identification code of the authorized regional computer system, which can be accessed by the hardware device, is not completely the same as the second unique identification code group If a second unique identifier in the group matches, at least one level of functionality in the hardware device is suppressed. 24. The method of claim 20 in the scope of patent application, wherein the hardware device is a re-programmable safety hardware device. 2 5. — A way to ensure that a software application cannot be used on an unauthorized local computer system O:\55\5S437.ptc 2001.06.06. 039 第8頁 4 5 6 10 3 _案號 87117334_f0年S月孑曰__ 六、申請專利範圍 統上安裝和執行之方法,包括了該步驟: 於一硬體裝置和一主電腦系統間設立一資料路徑; 從一在該主電腦系統上操作之軟體物件所提供之多 個選項中選擇一個選項,以註冊該軟體應用; 將註冊該軟體應用的選項期間所收集到的該軟體應 用之一唯一的識別碼,從該主電腦系統轉移至一包含一軟 體註冊資料庫的軟體廠商電腦系統中; 驗證對該軟體應用所輸入的該唯一的識別碼和包含 於該軟體註冊資料庫中的資訊相匹配;及 經由該主電腦系統,從該軟體廠商電腦系統提供一 軟體執行碼給該區域電腦系統,其中如該唯一的識別碼未 和包含於該軟體註冊資料庫中的資訊相匹配,則將至少抑 制一個階層的功能。 26.如申請專利範圍第25項之方法,其中於該硬體裝置 和該主電腦系統間設立一資料路徑的該步驟,包括利用一 包含該硬體裝置的區域電腦系統航行至該主電腦系統上操 作的一國際網際網路的網站》 2 7 .如申請專利範圍第2 5項之方法,其中該硬體裝置和 該主電腦系統間的該資料路徑包含於一安全連接中。_O: \ 55 \ 5S437.ptc 2001.06.06. 039 Page 8 4 5 6 10 3 _ Case No. 87117334_f0 September Sept. __ VI. The method of installation and execution on the scope of patent application, including this step: Set up a data path between a hardware device and a host computer system; select an option from a plurality of options provided by a software object operating on the host computer system to register the software application; the software application will be registered A unique identification code of the software application collected during the selection period of the software is transferred from the host computer system to a software vendor computer system including a software registration database; verifying the unique identification input to the software application The code matches the information contained in the software registration database; and through the host computer system, a software execution code is provided from the software manufacturer's computer system to the regional computer system, where the unique identification code is not included in the Matching information in the software registration database will inhibit at least one level of functionality. 26. The method of claim 25, wherein the step of establishing a data path between the hardware device and the host computer system includes sailing to the host computer system using an area computer system including the hardware device An Internet site operated on the Internet "27. The method according to item 25 of the patent application, wherein the data path between the hardware device and the host computer system is included in a secure connection. _ O:\55\55437.ptc 第9頁 2001.06.06.040O: \ 55 \ 55437.ptc Page 9 2001.06.06.040
TW87117334A 1997-10-20 1998-10-20 Reconfigurable secure hardware apparatus and method of operation TW456103B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US6318897P 1997-10-20 1997-10-20

Publications (1)

Publication Number Publication Date
TW456103B true TW456103B (en) 2001-09-21

Family

ID=22047550

Family Applications (1)

Application Number Title Priority Date Filing Date
TW87117334A TW456103B (en) 1997-10-20 1998-10-20 Reconfigurable secure hardware apparatus and method of operation

Country Status (4)

Country Link
EP (1) EP1025503A4 (en)
CA (1) CA2308755A1 (en)
TW (1) TW456103B (en)
WO (1) WO1999021094A2 (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6615344B1 (en) * 1999-09-03 2003-09-02 Infineon Technologies North America Corp. System and method for tracking selectively enabling modules used in an integrated processor using a tracking register providing configuration information to an external pin
KR20000017956A (en) * 1999-12-30 2000-04-06 김월영 Security & Wildly Administration from Hardware-Lock
NL1014274C2 (en) 2000-02-03 2001-08-16 Tele Atlas Bv System for securing data present on a data carrier.
GB2363218A (en) * 2000-06-07 2001-12-12 Ubinetics Ltd A method of accessing application data for a peripheral device
JP3874593B2 (en) * 2000-06-12 2007-01-31 株式会社日立製作所 Computer identification device
AU2001287444A1 (en) * 2000-09-01 2002-03-13 Conleth Buckley Method and system for preventing unwanted alterations of data and programs stored in a computer system
WO2002035414A1 (en) * 2000-10-26 2002-05-02 Interlex Inc. Digital content selling method and system using communication network
US7752419B1 (en) 2001-03-22 2010-07-06 Qst Holdings, Llc Method and system for managing hardware resources to implement system functions using an adaptive computing architecture
US6836839B2 (en) 2001-03-22 2004-12-28 Quicksilver Technology, Inc. Adaptive integrated circuitry with heterogeneous and reconfigurable matrices of diverse and adaptive computational units having fixed, application specific computational elements
US7653710B2 (en) 2002-06-25 2010-01-26 Qst Holdings, Llc. Hardware task manager
US7962716B2 (en) 2001-03-22 2011-06-14 Qst Holdings, Inc. Adaptive integrated circuitry with heterogeneous and reconfigurable matrices of diverse and adaptive computational units having fixed, application specific computational elements
US20040133745A1 (en) 2002-10-28 2004-07-08 Quicksilver Technology, Inc. Adaptable datapath for a digital processing system
US6577678B2 (en) 2001-05-08 2003-06-10 Quicksilver Technology Method and system for reconfigurable channel coding
DE10139610A1 (en) * 2001-08-11 2003-03-06 Daimler Chrysler Ag Universal computer architecture
US7046635B2 (en) 2001-11-28 2006-05-16 Quicksilver Technology, Inc. System for authorizing functionality in adaptable hardware devices
US6986021B2 (en) 2001-11-30 2006-01-10 Quick Silver Technology, Inc. Apparatus, method, system and executable module for configuration and operation of adaptive integrated circuitry having fixed, application specific computational elements
US8412915B2 (en) 2001-11-30 2013-04-02 Altera Corporation Apparatus, system and method for configuration of adaptive integrated circuitry having heterogeneous computational elements
US7215701B2 (en) 2001-12-12 2007-05-08 Sharad Sambhwani Low I/O bandwidth method and system for implementing detection and identification of scrambling codes
US7403981B2 (en) 2002-01-04 2008-07-22 Quicksilver Technology, Inc. Apparatus and method for adaptive multimedia reception and transmission in communication environments
JP3735300B2 (en) * 2002-01-31 2006-01-18 富士通株式会社 Information recording / reproducing system capable of restricting access and access restriction method thereof
US7328414B1 (en) 2003-05-13 2008-02-05 Qst Holdings, Llc Method and system for creating and programming an adaptive computing engine
US7660984B1 (en) 2003-05-13 2010-02-09 Quicksilver Technology Method and system for achieving individualized protected space in an operating system
US8108656B2 (en) 2002-08-29 2012-01-31 Qst Holdings, Llc Task definition for specifying resource requirements
US7937591B1 (en) 2002-10-25 2011-05-03 Qst Holdings, Llc Method and system for providing a device which can be adapted on an ongoing basis
US8276135B2 (en) 2002-11-07 2012-09-25 Qst Holdings Llc Profiling of software and circuit designs utilizing data operation analyses
US7225301B2 (en) 2002-11-22 2007-05-29 Quicksilver Technologies External memory controller node
US7894606B2 (en) * 2005-11-28 2011-02-22 Panasonic Electric Works Co., Ltd. Systems and methods for facilitating secure key distribution to an embedded device
CN112328975A (en) * 2020-10-29 2021-02-05 上海金仕达软件科技有限公司 Product software authorization management method, terminal device and medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5448045A (en) * 1992-02-26 1995-09-05 Clark; Paul C. System for protecting computers via intelligent tokens or smart cards
US5432934A (en) * 1993-07-26 1995-07-11 Gensym Corporation Access restrictions as a means of configuring a user interface and making an application secure
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
FR2736448B1 (en) * 1995-07-05 1997-09-19 Antonini Pierre METHOD AND DEVICE FOR TEMPORARY AUTHORIZATION OF USE OF A PROGRAM PROTECTED BY AN ELECTRONIC CARTRIDGE
US5825876A (en) * 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5790664A (en) * 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software

Also Published As

Publication number Publication date
EP1025503A4 (en) 2002-03-27
WO1999021094A2 (en) 1999-04-29
WO1999021094A3 (en) 1999-07-01
CA2308755A1 (en) 1999-04-29
EP1025503A2 (en) 2000-08-09

Similar Documents

Publication Publication Date Title
TW456103B (en) Reconfigurable secure hardware apparatus and method of operation
EP0367700B1 (en) A method of verifying receipt and acceptance of electronically delivered data objects
KR101245386B1 (en) Apparatus and method for licensing programmable hardware sub-designs using a host-identifier
US6904527B1 (en) Intellectual property protection in a programmable logic device
CN1739109B (en) Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US5826011A (en) Method of metering and protecting computer software
EP0798892B1 (en) Creation and distribution of digital documents
KR102230834B1 (en) Secure feature and key management in integrated circuits
US8447889B2 (en) Portable mass storage device with virtual machine activation
CN102084373B (en) Backing up digital content that is stored in a secured storage device
US9094205B2 (en) Secure provisioning in an untrusted environment
US8347078B2 (en) Device certificate individualization
Kean Cryptographic rights management of FPGA intellectual property cores
ES2649743T3 (en) Procedure and computer-readable medium to generate usage rights for an item based on access rights
US7975151B2 (en) Decryption key table access control on ASIC or ASSP
US7441121B2 (en) Device certificate self-individualization
CN101571900B (en) Software copyright protection method, device and system
US20040255119A1 (en) Memory device and passcode generator
JP4217158B2 (en) Management system, method and apparatus for licensed delivery and billing of electronic circuits
WO2001016776A1 (en) Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
CN101142599A (en) Digital rights management system based on hardware identification
US20030149669A1 (en) Method and system for licensing intellectual property circuits
US20040128251A1 (en) Apparatus, system and method for licensing
TW200820076A (en) Portable mass storage with virtual machine activation
JP4541901B2 (en) Portable authority granting device and related method for authorizing use of protected information