WO2002052386A3 - Method and system for software integrity control using secure hardware assisting device - Google Patents

Method and system for software integrity control using secure hardware assisting device Download PDF

Info

Publication number
WO2002052386A3
WO2002052386A3 PCT/CA2001/001863 CA0101863W WO02052386A3 WO 2002052386 A3 WO2002052386 A3 WO 2002052386A3 CA 0101863 W CA0101863 W CA 0101863W WO 02052386 A3 WO02052386 A3 WO 02052386A3
Authority
WO
WIPO (PCT)
Prior art keywords
functions
secure hardware
assisting device
software
secure
Prior art date
Application number
PCT/CA2001/001863
Other languages
French (fr)
Other versions
WO2002052386A2 (en
Inventor
Gordon Edward Larose
Original Assignee
Netactive Llc
Gordon Edward Larose
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netactive Llc, Gordon Edward Larose filed Critical Netactive Llc
Priority to AU2002224696A priority Critical patent/AU2002224696A1/en
Publication of WO2002052386A2 publication Critical patent/WO2002052386A2/en
Publication of WO2002052386A3 publication Critical patent/WO2002052386A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The present invention relates to a method and system for using a secure hardware adjunct in an otherwise open personal computer or other computing appliance. The secure hardware adjunct contains a microprocessor, or equivalent, and can perform cryptographic functions, notably encryption/decryption and secure storage of cryptographic keys. The secure hardware adjunct is used to integrate a non-executable form of a software application with selected 'sensitive functions' so as to produce an executable instance of the program incorporating these functions. The sensitive functions could be of any nature, but a typical application would be functions to enforce Digital Rights Management (DRM) rules on the execution of the software. Optionally, environmental data may also be integrated with the non-executable form of the software application.
PCT/CA2001/001863 2000-12-26 2001-12-21 Method and system for software integrity control using secure hardware assisting device WO2002052386A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002224696A AU2002224696A1 (en) 2000-12-26 2001-12-21 Method and system for software integrity control using secure hardware assisting device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/745,505 US20020083318A1 (en) 2000-12-26 2000-12-26 Method and system for software integrity control using secure hardware assist
US09/745,505 2000-12-26

Publications (2)

Publication Number Publication Date
WO2002052386A2 WO2002052386A2 (en) 2002-07-04
WO2002052386A3 true WO2002052386A3 (en) 2003-11-20

Family

ID=24996960

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2001/001863 WO2002052386A2 (en) 2000-12-26 2001-12-21 Method and system for software integrity control using secure hardware assisting device

Country Status (3)

Country Link
US (1) US20020083318A1 (en)
AU (1) AU2002224696A1 (en)
WO (1) WO2002052386A2 (en)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7000230B1 (en) 2000-06-21 2006-02-14 Microsoft Corporation Network-based software extensions
US7624356B1 (en) 2000-06-21 2009-11-24 Microsoft Corporation Task-sensitive methods and systems for displaying command sets
US7191394B1 (en) 2000-06-21 2007-03-13 Microsoft Corporation Authoring arbitrary XML documents using DHTML and XSLT
US6883168B1 (en) 2000-06-21 2005-04-19 Microsoft Corporation Methods, systems, architectures and data structures for delivering software via a network
AU2001264895A1 (en) * 2000-06-21 2002-01-02 Microsoft Corporation System and method for integrating spreadsheets and word processing tables
US7346848B1 (en) 2000-06-21 2008-03-18 Microsoft Corporation Single window navigation methods and systems
US6948135B1 (en) 2000-06-21 2005-09-20 Microsoft Corporation Method and systems of providing information to computer users
US7155667B1 (en) 2000-06-21 2006-12-26 Microsoft Corporation User interface for integrated spreadsheets and word processing tables
US7120799B2 (en) * 2000-12-15 2006-10-10 International Business Machines Corporation Method and apparatus for dual hardware and software cryptography
WO2003003173A1 (en) * 2001-06-26 2003-01-09 Sealedmedia Limited Digital rights management
US7313824B1 (en) * 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
US7111285B2 (en) * 2001-07-17 2006-09-19 Liquid Machines, Inc. Method and system for protecting software applications against static and dynamic software piracy techniques
US8200980B1 (en) * 2001-09-21 2012-06-12 Open Invention Network, Llc System and method for enrolling in a biometric system
EP1795992B1 (en) * 2002-07-30 2018-01-24 Fujitsu Limited Method and apparatus for reproducing information using a security module
US7240200B2 (en) * 2002-09-26 2007-07-03 International Business Machines Corporation System and method for guaranteeing software integrity via combined hardware and software authentication
AU2002368304A1 (en) * 2002-10-28 2004-05-13 Nokia Corporation Device keys
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US7370066B1 (en) 2003-03-24 2008-05-06 Microsoft Corporation System and method for offline editing of data files
US7275216B2 (en) 2003-03-24 2007-09-25 Microsoft Corporation System and method for designing electronic forms and hierarchical schemas
US7415672B1 (en) 2003-03-24 2008-08-19 Microsoft Corporation System and method for designing electronic forms
US7913159B2 (en) 2003-03-28 2011-03-22 Microsoft Corporation System and method for real-time validation of structured data files
US7296017B2 (en) 2003-03-28 2007-11-13 Microsoft Corporation Validation of XML data files
US7451392B1 (en) 2003-06-30 2008-11-11 Microsoft Corporation Rendering an HTML electronic form by applying XSLT to XML using a solution
US20090011828A1 (en) * 2003-07-04 2009-01-08 Koninklijke Philips Electronics N.V. Device for running copy-protected software
US7406660B1 (en) 2003-08-01 2008-07-29 Microsoft Corporation Mapping between structured data and a visual surface
US7334187B1 (en) 2003-08-06 2008-02-19 Microsoft Corporation Electronic form aggregation
US8819072B1 (en) 2004-02-02 2014-08-26 Microsoft Corporation Promoting data from structured data files
US20050216548A1 (en) * 2004-03-04 2005-09-29 Brian Wormington Method and system for digital content distribution
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US7774620B1 (en) * 2004-05-27 2010-08-10 Microsoft Corporation Executing applications at appropriate trust levels
US7962788B2 (en) * 2004-07-28 2011-06-14 Oracle International Corporation Automated treatment of system and application validation failures
US7692636B2 (en) 2004-09-30 2010-04-06 Microsoft Corporation Systems and methods for handwriting to a screen
US7516399B2 (en) * 2004-09-30 2009-04-07 Microsoft Corporation Structured-document path-language expression methods and systems
US8487879B2 (en) 2004-10-29 2013-07-16 Microsoft Corporation Systems and methods for interacting with a computer through handwriting to a screen
US7712022B2 (en) 2004-11-15 2010-05-04 Microsoft Corporation Mutually exclusive options in electronic forms
US7721190B2 (en) 2004-11-16 2010-05-18 Microsoft Corporation Methods and systems for server side form processing
US7904801B2 (en) 2004-12-15 2011-03-08 Microsoft Corporation Recursive sections in electronic forms
RU2007127725A (en) 2004-12-20 2009-01-27 ПРОКСЕНС, ЭлЭлСи (US) PERSONAL DATA (PDK) AUTHENTICATION BY BIOMETRIC KEY
US7937651B2 (en) 2005-01-14 2011-05-03 Microsoft Corporation Structural editing operations for network forms
US7725834B2 (en) 2005-03-04 2010-05-25 Microsoft Corporation Designer-created aspect for an electronic form template
KR100749868B1 (en) * 2005-04-27 2007-08-16 노키아 코포레이션 Device Keys
US7818741B1 (en) * 2005-05-17 2010-10-19 Adobe Systems Incorporated Method and system to monitor installation of a software program
JP4440825B2 (en) * 2005-05-17 2010-03-24 株式会社バンダイナムコゲームス Game program recording medium
US8200975B2 (en) 2005-06-29 2012-06-12 Microsoft Corporation Digital signatures for network forms
US20070067245A1 (en) * 2005-09-21 2007-03-22 Fathy Yassa Method and apparatus for content protection on hand held devices
US8001459B2 (en) 2005-12-05 2011-08-16 Microsoft Corporation Enabling electronic documents for limited-capability computing devices
FR2895612A1 (en) * 2005-12-23 2007-06-29 Christian Brugeron Multi-platform executable file`s e.g. musical file, digital datastream restoring method for e.g. music rights management field, involves executing file for restoring datastream in positive comparison between identifier and user machine
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US9113464B2 (en) 2006-01-06 2015-08-18 Proxense, Llc Dynamic cell size variation via wireless link parameter adjustment
US7992133B1 (en) * 2006-02-14 2011-08-02 Progress Software Corporation Techniques for debugging distributed applications
US7904718B2 (en) 2006-05-05 2011-03-08 Proxense, Llc Personal digital key differentiation for secure transactions
US20070265977A1 (en) * 2006-05-12 2007-11-15 Chris Read Method and system for improved digital rights management
US7971071B2 (en) * 2006-05-24 2011-06-28 Walkoe Wilbur J Integrated delivery and protection device for digital objects
US9269221B2 (en) 2006-11-13 2016-02-23 John J. Gobbi Configuration of interfaces for a location detection system and application
US20080133419A1 (en) * 2006-12-05 2008-06-05 Brian Wormington Secure financial transaction system and method
US8296240B2 (en) * 2007-03-22 2012-10-23 Sony Corporation Digital rights management dongle
US8302200B2 (en) 2007-04-27 2012-10-30 Tl Digital Systems L.L.C. Protected intra-system interconnect for digital rights management in electrical computers and digital data processing systems
US8661552B2 (en) * 2007-06-28 2014-02-25 Microsoft Corporation Provisioning a computing system for digital rights management
US8646096B2 (en) * 2007-06-28 2014-02-04 Microsoft Corporation Secure time source operations for digital rights management
US8689010B2 (en) * 2007-06-28 2014-04-01 Microsoft Corporation Secure storage for digital rights management
US8112636B1 (en) 2007-11-06 2012-02-07 Lockheed Martin Corporation Protection of code or data from exposure by use of code injection service
WO2009062194A1 (en) 2007-11-09 2009-05-14 Proxense, Llc Proximity-sensor supporting multiple application services
US8171528B1 (en) 2007-12-06 2012-05-01 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US9251332B2 (en) 2007-12-19 2016-02-02 Proxense, Llc Security system and method for controlling access to computing resources
US8291501B2 (en) * 2008-02-08 2012-10-16 Cheng Holdings, Llc Validation of protected intra-system interconnects for digital rights management in electrical computers and digital data processing systems
WO2009102979A2 (en) 2008-02-14 2009-08-20 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US8526616B2 (en) * 2008-03-18 2013-09-03 Christopher V. FEUDO Method for payload encryption of digital voice or data communications
WO2009126732A2 (en) 2008-04-08 2009-10-15 Proxense, Llc Automated service-based order processing
TWI497414B (en) * 2009-06-23 2015-08-21 Phison Electronics Corp File executing method and system
US9418205B2 (en) 2010-03-15 2016-08-16 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US8918854B1 (en) 2010-07-15 2014-12-23 Proxense, Llc Proximity-based system for automatic application initialization
US9265450B1 (en) 2011-02-21 2016-02-23 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
US9792463B2 (en) 2011-07-28 2017-10-17 Kenneth L. Miller Combination magnetic stripe and contactless chip card reader
WO2014183106A2 (en) 2013-05-10 2014-11-13 Proxense, Llc Secure element as a digital pocket
US10095846B2 (en) * 2013-05-30 2018-10-09 Jscrambler S.A. Web application protection
WO2014191965A1 (en) * 2013-05-30 2014-12-04 Auditmark S.A. Digital content execution control mechanism
EP2913772A1 (en) * 2014-02-28 2015-09-02 Wibu-Systems AG Method and computer system for protecting a computer program against influence
JP2017183826A (en) * 2016-03-28 2017-10-05 京セラ株式会社 Head-mounted display
US11500969B2 (en) * 2020-01-03 2022-11-15 Microsoft Technology Licensing, Llc Protecting commercial off-the-shelf program binaries from piracy using hardware enclaves

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4550350A (en) * 1983-07-19 1985-10-29 Software Distribution Newtork, Inc. Secure copy method and device for stored programs
WO1999066387A1 (en) * 1998-06-12 1999-12-23 Gemplus Method for verifying the execution of a software product
FR2793050A1 (en) * 1999-04-28 2000-11-03 Fingerprint METHOD FOR SECURING USER SOFTWARE FROM A SECRET PROCESSING AND STORING UNIT AND SYSTEM USING THE SAME

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5666411A (en) * 1994-01-13 1997-09-09 Mccarty; Johnnie C. System for computer software protection
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US5835594A (en) * 1996-02-09 1998-11-10 Intel Corporation Methods and apparatus for preventing unauthorized write access to a protected non-volatile storage
US5844986A (en) * 1996-09-30 1998-12-01 Intel Corporation Secure BIOS
US6012049A (en) * 1998-02-04 2000-01-04 Citicorp Development Center, Inc. System for performing financial transactions using a smartcard
US6308270B1 (en) * 1998-02-13 2001-10-23 Schlumberger Technologies, Inc. Validating and certifying execution of a software program with a smart card
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6636966B1 (en) * 2000-04-03 2003-10-21 Dphi Acquisitions, Inc. Digital rights management within an embedded storage device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4550350A (en) * 1983-07-19 1985-10-29 Software Distribution Newtork, Inc. Secure copy method and device for stored programs
WO1999066387A1 (en) * 1998-06-12 1999-12-23 Gemplus Method for verifying the execution of a software product
FR2793050A1 (en) * 1999-04-28 2000-11-03 Fingerprint METHOD FOR SECURING USER SOFTWARE FROM A SECRET PROCESSING AND STORING UNIT AND SYSTEM USING THE SAME

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
RUUSKANEN J-P: "Javacard", INTERNET, 17 May 2000 (2000-05-17), XP002240421, Retrieved from the Internet <URL:http://www.cs.helsinki.fi/u/campa/teaching/ruuskanen-final.pdf> [retrieved on 20030508] *

Also Published As

Publication number Publication date
AU2002224696A1 (en) 2002-07-08
WO2002052386A2 (en) 2002-07-04
US20020083318A1 (en) 2002-06-27

Similar Documents

Publication Publication Date Title
WO2002052386A3 (en) Method and system for software integrity control using secure hardware assisting device
US7650493B2 (en) System and method for integrating secure and non-secure software objects
US8261359B2 (en) Systems and methods for preventing unauthorized use of digital content
AU2001292910B2 (en) Systems and methods for preventing unauthorized use of digital content
US20080022134A1 (en) Secure Data Storage for Protecting Digital Content
WO2009051471A3 (en) Trusted computer platform method and system without trust credential
NO20032180L (en) Protection of software applications using a digital rights management (DRM) system
ATE429790T1 (en) ROBUST AND FLEXIBLE MANAGEMENT OF DIGITAL RIGHTS INCLUDING AN ANTI-FAKE-PROOF IDENTITY MODULE
NO20023964L (en) Controlling a computer program&#39;s access to a resource using a digital signature
ATE371888T1 (en) A SECURE AND OPEN COMPUTING PLATFORM
WO2004049096A3 (en) Creation of local usage rights voucher
WO2004072891A3 (en) System and method for regulating execution of computer software
WO2006031127A3 (en) Methods and arrangements for distributing computer programs and user licenses in a secure manner
US20130283396A1 (en) System and method for limiting execution of software to authorized users
GB2413880A (en) A method and system of securely enforcing a computer policy
WO2001097010A3 (en) Data processing method and device for protected execution of instructions
Cooper et al. Towards an open, trusted digital rights management platform
AU2002219852B2 (en) Systems and methods for preventing unauthorized use of digital content
Kruchten et al. Mission to Mars: an agile release planning game
AU2002219852A1 (en) Systems and methods for preventing unauthorized use of digital content
AU2010202883B2 (en) Systems and Methods for Preventing Unauthorized Use of Digital Content
Aelterman Exploitation of synergies between software protections
AU2008200472A1 (en) Systems and methods for preventing unauthorized use of digital content related applications
Ruan et al. Looking Ahead: Tomorrow’s Innovations Built on Today’s Foundation
Phoha The dmca needs fixing

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: COMMUNICATION NOT DELIVEREDVEREDON NOT DELIVERED NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC (EPO FORM 1205A DATED 12.12.03)

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP