DE3750249D1 - Privilegausführung in Mikroprozessoranordnungen zur Verwendung in der Software-Gütersicherung. - Google Patents

Privilegausführung in Mikroprozessoranordnungen zur Verwendung in der Software-Gütersicherung.

Info

Publication number
DE3750249D1
DE3750249D1 DE3750249T DE3750249T DE3750249D1 DE 3750249 D1 DE3750249 D1 DE 3750249D1 DE 3750249 T DE3750249 T DE 3750249T DE 3750249 T DE3750249 T DE 3750249T DE 3750249 D1 DE3750249 D1 DE 3750249D1
Authority
DE
Germany
Prior art keywords
goods security
privileged execution
microprocessor arrangements
software goods
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE3750249T
Other languages
English (en)
Other versions
DE3750249T2 (de
Inventor
Thomas Joseph Nolan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of DE3750249D1 publication Critical patent/DE3750249D1/de
Application granted granted Critical
Publication of DE3750249T2 publication Critical patent/DE3750249T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
DE3750249T 1986-11-05 1987-11-03 Privilegausführung in Mikroprozessoranordnungen zur Verwendung in der Software-Gütersicherung. Expired - Fee Related DE3750249T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US06/927,286 US5146575A (en) 1986-11-05 1986-11-05 Implementing privilege on microprocessor systems for use in software asset protection

Publications (2)

Publication Number Publication Date
DE3750249D1 true DE3750249D1 (de) 1994-08-25
DE3750249T2 DE3750249T2 (de) 1995-03-09

Family

ID=25454519

Family Applications (1)

Application Number Title Priority Date Filing Date
DE3750249T Expired - Fee Related DE3750249T2 (de) 1986-11-05 1987-11-03 Privilegausführung in Mikroprozessoranordnungen zur Verwendung in der Software-Gütersicherung.

Country Status (9)

Country Link
US (1) US5146575A (de)
EP (1) EP0268138B1 (de)
JP (1) JPH0769870B2 (de)
AR (1) AR245833A1 (de)
AT (1) ATE108918T1 (de)
BR (1) BR8705865A (de)
CA (1) CA1290070C (de)
DE (1) DE3750249T2 (de)
ES (1) ES2058088T3 (de)

Families Citing this family (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5469556A (en) * 1989-12-12 1995-11-21 Harris Corporation Resource access security system for controlling access to resources of a data processing system
GB9010603D0 (en) * 1990-05-11 1990-07-04 Int Computers Ltd Access control in a distributed computer system
JP2519390B2 (ja) * 1992-09-11 1996-07-31 インターナショナル・ビジネス・マシーンズ・コーポレイション デ―タ通信方法及び装置
US5237616A (en) * 1992-09-21 1993-08-17 International Business Machines Corporation Secure computer system having privileged and unprivileged memories
CA2137488C (en) * 1994-02-18 1998-09-29 Richard I. Baum Coexecuting method and means for performing parallel processing in conventional types of data processing systems
US5586301A (en) * 1994-11-09 1996-12-17 Ybm Technologies, Inc. Personal computer hard disk protection system
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
CA2683230C (en) 1995-02-13 2013-08-27 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US7063615B2 (en) * 1995-06-29 2006-06-20 Igt Electronic gaming apparatus with authentication
USRE39369E1 (en) 1995-06-29 2006-10-31 Igt Electronic casino gaming system with improved play capacity, authentication and security
US5643086A (en) 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
US5581700A (en) * 1995-08-11 1996-12-03 Dell U.S.A., L.P. Hierarchical multiple password acceptance system
US5805702A (en) * 1995-09-29 1998-09-08 Dallas Semiconductor Corporation Method, apparatus, and system for transferring units of value
US5805880A (en) * 1996-01-26 1998-09-08 Dell Usa, Lp Operating system independent method for avoiding operating system security for operations performed by essential utilities
US20010011253A1 (en) 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
GB9608696D0 (en) * 1996-04-26 1996-07-03 Europ Computer Ind Res Electronic copy protection mechanism
US6523119B2 (en) 1996-12-04 2003-02-18 Rainbow Technologies, Inc. Software protection device and method
DE69719934T2 (de) * 1996-12-20 2003-11-27 Ibm Verfahren und Vorrichtung zur schnellen und sicheren Datensammlung
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
FR2762417B1 (fr) 1997-04-16 1999-07-02 Gemplus Card Int Procede de controle de l'execution d'un produit logiciel
US20020025852A1 (en) * 2000-09-29 2002-02-28 Alcorn Allan E. Gaming apparatus with portrait-mode display
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6128741A (en) * 1998-03-05 2000-10-03 Rainbow Technologies, Inc. Compact transparent dongle device
DE69819790D1 (de) * 1998-06-12 2003-12-18 Gemplus Gemenos Verfahren zur kontrolle der ausführung eines programmproduktes
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US6842896B1 (en) 1999-09-03 2005-01-11 Rainbow Technologies, Inc. System and method for selecting a server in a multiple server license management system
US7035918B1 (en) 1999-09-03 2006-04-25 Safenet Canada. Inc. License management system and method with multiple license servers
US7716348B1 (en) 1999-09-03 2010-05-11 Safenet, Inc. License management system and method with license balancing
US6968384B1 (en) 1999-09-03 2005-11-22 Safenet, Inc. License management system and method for commuter licensing
WO2001065366A1 (en) * 2000-03-02 2001-09-07 Alarity Corporation System and method for process protection
US7043641B1 (en) 2000-03-08 2006-05-09 Igt Encryption in a secure computerized gaming system
US7988559B2 (en) 2001-03-08 2011-08-02 Igt Computerized gaming system, method and apparatus
CA2402389A1 (en) 2000-03-08 2002-09-19 Shuffle Master, Inc. Computerized gaming system, method and apparatus
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
AU2001285125B2 (en) * 2000-08-21 2004-08-26 Igt Method and apparatus for software authentication
US7194759B1 (en) 2000-09-15 2007-03-20 International Business Machines Corporation Used trusted co-servers to enhance security of web interaction
US7080406B2 (en) * 2000-12-15 2006-07-18 International Business Machines Corporation Method for transferring privilege access to a resource manager with subsequent loss of privilege by the initiating identity
US7203841B2 (en) 2001-03-08 2007-04-10 Igt Encryption in a secure computerized gaming system
JP2002353960A (ja) * 2001-05-30 2002-12-06 Fujitsu Ltd コード実行装置およびコード配布方法
US7421411B2 (en) 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US7162036B2 (en) 2001-08-06 2007-01-09 Igt Digital identification of unique game characteristics
US6685567B2 (en) 2001-08-08 2004-02-03 Igt Process verification
PE20030375A1 (es) * 2001-08-13 2003-04-12 Qualcomm Inc Privilegio de acceso de nivel de aplicacion para un area de almacenamiento en un dispositivo de computadora
CA2460046C (en) 2001-09-10 2014-06-10 Igt Method for developing gaming programs compatible with a computerized gaming operating system and apparatus
US6902481B2 (en) 2001-09-28 2005-06-07 Igt Decoupling of the graphical presentation of a game from the presentation logic
US8708828B2 (en) 2001-09-28 2014-04-29 Igt Pluggable modular gaming modifiers and configuration templates for gaming environments
US7931533B2 (en) 2001-09-28 2011-04-26 Igt Game development architecture that decouples the game logic from the graphics logics
AU2002362027B2 (en) 2001-11-26 2007-08-16 Igt Pass-through live validation device and method
US7698522B1 (en) * 2002-01-11 2010-04-13 Global Foundries Method and apparatus for linear address based page level security scheme to determine current security context
JP4042420B2 (ja) * 2002-01-31 2008-02-06 コニカミノルタビジネステクノロジーズ株式会社 印刷処理プログラム、プリントシステムおよび出力装置
US20050204155A1 (en) * 2004-03-09 2005-09-15 Nec Laboratories America, Inc Tamper resistant secure architecture
US20060020552A1 (en) * 2004-07-26 2006-01-26 James Sloan Copy-restriction system for digitally recorded, computer disk-based music recordings
DE102005014837B4 (de) * 2004-08-02 2007-08-30 Mahltig, Holger Sicherheitsmodul und Verfahren zum Steuern und Kontrollieren eines Datenverkehrs eines Personalcomputers
JP2006190119A (ja) * 2005-01-07 2006-07-20 Hitachi Industrial Equipment Systems Co Ltd プログラマブルコントローラ
DE102005002472A1 (de) * 2005-01-18 2006-07-27 Maschinenfabrik Rieter Ag Textilmaschine und Softwareschutzvorrichtung für eine Textilmaschine
US20070172053A1 (en) * 2005-02-11 2007-07-26 Jean-Francois Poirier Method and system for microprocessor data security
US20060271915A1 (en) * 2005-05-24 2006-11-30 Contentguard Holdings, Inc. Usage rights grammar and digital works having usage rights created with the grammar
US20070177433A1 (en) * 2005-09-07 2007-08-02 Jean-Francois Poirier Method and system for data security of recording media
US8181038B2 (en) * 2007-04-11 2012-05-15 Cyberlink Corp. Systems and methods for executing encrypted programs
CN101414341B (zh) * 2007-10-15 2014-12-10 北京瑞星信息技术有限公司 一种软件自我保护的方法
EP2223256A1 (de) 2007-11-17 2010-09-01 Uniloc Usa, Inc. System und verfahren zur anpassbaren lizenzierung digitaler produkte
US7966465B2 (en) * 2008-01-17 2011-06-21 Broadcom Corporation Method and system for secure code encryption for PC-slave devices
US7530106B1 (en) 2008-07-02 2009-05-05 Kaspersky Lab, Zao System and method for security rating of computer processes
US9633183B2 (en) 2009-06-19 2017-04-25 Uniloc Luxembourg S.A. Modular software protection
CN102184373B (zh) * 2011-05-30 2013-01-23 南京大学 基于保护模式与虚拟化机制实现操作系统安全核设计方法
US8627097B2 (en) 2012-03-27 2014-01-07 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
KR101566145B1 (ko) * 2014-10-23 2015-11-06 숭실대학교산학협력단 모바일 기기 및 상기 모바일 기기의 동작 방법

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4228496A (en) * 1976-09-07 1980-10-14 Tandem Computers Incorporated Multiprocessor system
GB1561482A (en) * 1976-11-18 1980-02-20 Ibm Protection of data processing system against unauthorised programmes
US4104721A (en) * 1976-12-30 1978-08-01 International Business Machines Corporation Hierarchical security mechanism for dynamically assigning security levels to object programs
US4139893A (en) * 1977-04-01 1979-02-13 Texas Instruments Incorporated Calculator program security system
US4168396A (en) * 1977-10-31 1979-09-18 Best Robert M Microprocessor for executing enciphered programs
US4278837A (en) * 1977-10-31 1981-07-14 Best Robert M Crypto microprocessor for executing enciphered programs
US4184201A (en) * 1978-04-26 1980-01-15 Sperry Rand Corporation Integrating processor element
US4465901A (en) * 1979-06-04 1984-08-14 Best Robert M Crypto microprocessor that executes enciphered programs
US4328542A (en) * 1979-11-07 1982-05-04 The Boeing Company Secure implementation of transition machine computer
US4386399A (en) * 1980-04-25 1983-05-31 Data General Corporation Data processing system
US4386416A (en) * 1980-06-02 1983-05-31 Mostek Corporation Data compression, encryption, and in-line transmission system
US4442484A (en) * 1980-10-14 1984-04-10 Intel Corporation Microprocessor memory management and protection mechanism
US4394734A (en) * 1980-12-29 1983-07-19 International Business Machines Corp. Programmable peripheral processing controller
US4433207A (en) * 1981-09-10 1984-02-21 Best Robert M Cryptographic decoder for computer programs
US4471163A (en) * 1981-10-05 1984-09-11 Donald Thomas C Software protection system
US4525599A (en) * 1982-05-21 1985-06-25 General Computer Corporation Software protection methods and apparatus
US4519032A (en) * 1982-06-09 1985-05-21 At&T Bell Laboratories Memory management arrangement for microprocessor systems
US4523271A (en) * 1982-06-22 1985-06-11 Levien Raphael L Software protection method and apparatus
US4521853A (en) * 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4757468A (en) * 1982-09-22 1988-07-12 Intel Corporation Authenticated read-only memory
JPS59112341A (ja) * 1982-12-18 1984-06-28 Fuji Electric Co Ltd ソフトウエア機密漏洩防止方法
DE3373848D1 (en) * 1983-02-23 1987-10-29 Ibm Interactive work station with auxiliary microprocessor for storage protection
US4573119A (en) * 1983-07-11 1986-02-25 Westheimer Thomas O Computer software protection system
US4562306A (en) * 1983-09-14 1985-12-31 Chou Wayne W Method and apparatus for protecting computer software utilizing an active coded hardware device
DE3483410D1 (de) * 1983-10-14 1990-11-22 Toshiba Kawasaki Kk Einchip mikrocomputer mit verschluesselbarer funktion des programmspeichers.
JPS6091447A (ja) * 1983-10-24 1985-05-22 Fujitsu Ltd プログラム保護方式
US4652990A (en) * 1983-10-27 1987-03-24 Remote Systems, Inc. Protected software access control apparatus and method
US4583196A (en) * 1983-10-28 1986-04-15 Honeywell Inc. Secure read only memory
US4633388A (en) * 1984-01-18 1986-12-30 Siemens Corporate Research & Support, Inc. On-chip microprocessor instruction decoder having hardware for selectively bypassing on-chip circuitry used to decipher encrypted instruction codes
US4621321A (en) * 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US4636947A (en) * 1984-03-14 1987-01-13 Docutel/Olivetti Corporation ATM task scheduling system for simultaneous peripheral device transactions processing
US4791565A (en) * 1984-06-20 1988-12-13 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
GB2163577B (en) * 1984-08-23 1988-01-13 Nat Res Dev Software protection device
US4644493A (en) * 1984-09-14 1987-02-17 International Business Machines Corporation Implementing a shared higher level of privilege on personal computers for copy protection of software
US4691355A (en) * 1984-11-09 1987-09-01 Pirmasafe, Inc. Interactive security control system for computer communications and the like
CA1238427A (en) * 1984-12-18 1988-06-21 Jonathan Oseas Code protection using cryptography
JPS61231631A (ja) * 1985-04-05 1986-10-15 Nec Corp デ−タ処理装置
US4649233A (en) * 1985-04-11 1987-03-10 International Business Machines Corporation Method for establishing user authenication with composite session keys among cryptographically communicating nodes
US4757533A (en) * 1985-09-11 1988-07-12 Computer Security Corporation Security system for microcomputers
US4864494A (en) * 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
EP0257585B1 (de) * 1986-08-22 1992-11-25 Nec Corporation Schlüsselverteilungsverfahren
US4797928A (en) * 1987-01-07 1989-01-10 Miu Automation Encryption printed circuit board
FR2613565B1 (fr) * 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
US4866769A (en) * 1987-08-05 1989-09-12 Ibm Corporation Hardware assist for protecting PC software
US4908861A (en) * 1987-08-28 1990-03-13 International Business Machines Corporation Data authentication using modification detection codes based on a public one way encryption function
US4959861A (en) * 1988-07-13 1990-09-25 Howlette Edward L Security system for computer software
US4932054A (en) * 1988-09-16 1990-06-05 Chou Wayne W Method and apparatus for protecting computer software utilizing coded filter network in conjunction with an active coded hardware device

Also Published As

Publication number Publication date
ES2058088T3 (es) 1994-11-01
EP0268138B1 (de) 1994-07-20
EP0268138A3 (en) 1990-05-23
AR245833A1 (es) 1994-02-28
ATE108918T1 (de) 1994-08-15
BR8705865A (pt) 1988-06-14
JPS63124151A (ja) 1988-05-27
CA1290070C (en) 1991-10-01
JPH0769870B2 (ja) 1995-07-31
EP0268138A2 (de) 1988-05-25
US5146575A (en) 1992-09-08
DE3750249T2 (de) 1995-03-09

Similar Documents

Publication Publication Date Title
DE3750249D1 (de) Privilegausführung in Mikroprozessoranordnungen zur Verwendung in der Software-Gütersicherung.
DE3674581D1 (de) Anordnung zur verhuetung von software-piraterie mit mehrfach chiffrierter verschluesselung und mit schaltungsbausteinen zur einzelentschluesselung.
DE68908418T3 (de) Gurt zur speicherung von elektronischen bauelementen.
DE69031014T2 (de) Sichere kryptographische Prozessoranordnung
DE68915483D1 (de) Sicherheitskarte.
DE3881796D1 (de) System zur ausrichtung und arretierung von loetstiften.
FI895255A0 (fi) Stoedbalk foer draglineblock vid hiss.
DE68907341T2 (de) Befestigungssystem und befestigung zum versand von behältern und sonstigem.
DE68917131T2 (de) Anordnung zur detektion und behandlung von optischer strahlung.
NO900948L (no) Forbedret stroppskjoet samt fremgangsmaate for fremstillingav samme.
DE68904358D1 (de) Prostaglandinanaloge zur verwendung in der medizin.
FI893279A0 (fi) Antivirusmedel samt kompositioner innehaollande desamma.
DE3782946D1 (de) System zur verwirbelung von massengut.
ATA160189A (de) Zubereitungen zur verwendung in der bauindustrie
FI883607A0 (fi) Effektivt foerfarande foer in vitro-in vivo-produktion av minirotknoelar av potatis.
TR24875A (tr) Fungusidlerde veya bunlarla ilgili islahat
DE3769740D1 (de) Befestigung von artikeln.
BR8602649A (pt) Futebol em cartas
DE68901427D1 (de) Sicherheitshaken.
BR8901109A (pt) Aperfeicoamento em colete salva-vida ou outros
BR8702740A (pt) Processo de costura direta de solado em gaspea e solado usado no mesmo
BR6600561U (pt) Disposicao introduzida em agenda/fichario
TR23388A (tr) Kuecuek nakliyatlarda kullanilan
BR8901894A (pt) Economizador de compras
BR6901345U (pt) Disposicao introduzida em saca-rolha

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee