CA2303049A1 - Method and system of dynamic transformation of encrypted material - Google Patents

Method and system of dynamic transformation of encrypted material Download PDF

Info

Publication number
CA2303049A1
CA2303049A1 CA002303049A CA2303049A CA2303049A1 CA 2303049 A1 CA2303049 A1 CA 2303049A1 CA 002303049 A CA002303049 A CA 002303049A CA 2303049 A CA2303049 A CA 2303049A CA 2303049 A1 CA2303049 A1 CA 2303049A1
Authority
CA
Canada
Prior art keywords
filter
operating system
transformation filter
software
transformation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002303049A
Other languages
French (fr)
Other versions
CA2303049C (en
Inventor
Zheng Jia
Ji Shen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2303049A1 publication Critical patent/CA2303049A1/en
Application granted granted Critical
Publication of CA2303049C publication Critical patent/CA2303049C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • G06F21/126Interacting with the operating system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering

Abstract

This invention relates to metered usage, and prevention of piracy, of computer software and other intellectual property existing in electronic digital format.
The end result of the invention enables soft--ware-on-demand and software subscription services by employing a transformation filter (104) to perpetually regulate, meter, and charge for the usage of software products. The apparatus is implemented as a virtually integral part of the operating system that monitors and "filter" all read, write, and open/execute acccess to and from the I/O devices (106). As the protected material is being accessed, the transformation filter (104) positions itself in the path required for loading the material through the file system and application layers. The material enters the transformation filter (104) in its encrypted state and is decrypted in real-time as it goes through. The material is then handed over to the operating system components (107/108) to fulfill the user access requests.
CA002303049A 1997-09-23 1998-09-21 Method and system of dynamic transformation of encrypted material Expired - Fee Related CA2303049C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/935,955 US5991402A (en) 1997-09-23 1997-09-23 Method and system of dynamic transformation of encrypted material
US08/935,955 1997-09-23
PCT/US1998/019618 WO1999016205A1 (en) 1997-09-23 1998-09-21 Method and system of dynamic transformation of encrypted material

Publications (2)

Publication Number Publication Date
CA2303049A1 true CA2303049A1 (en) 1999-04-01
CA2303049C CA2303049C (en) 2008-01-29

Family

ID=25467965

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002303049A Expired - Fee Related CA2303049C (en) 1997-09-23 1998-09-21 Method and system of dynamic transformation of encrypted material

Country Status (16)

Country Link
US (1) US5991402A (en)
EP (1) EP1018237B1 (en)
JP (2) JP4309042B2 (en)
KR (1) KR100609598B1 (en)
CN (1) CN1282320C (en)
AT (1) ATE450013T1 (en)
AU (1) AU750272B2 (en)
BG (1) BG65408B1 (en)
BR (1) BR9812832A (en)
CA (1) CA2303049C (en)
DE (1) DE69841319D1 (en)
HU (1) HUP0101023A2 (en)
ID (1) ID24750A (en)
IL (1) IL135048A0 (en)
PL (1) PL342264A1 (en)
WO (1) WO1999016205A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7752139B2 (en) 2005-12-27 2010-07-06 Michael Noel Hu Method and system for managing software licenses and reducing unauthorized use of software

Families Citing this family (116)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2750285B1 (en) * 1996-06-20 2000-08-04 Sagem CONTROLLED USE MOBILE RADIO TELEPHONY TERMINAL
US7770230B2 (en) * 2002-04-22 2010-08-03 Arvato Digital Services Canada, Inc. System for dynamically encrypting content for secure internet commerce and providing embedded fulfillment software
US5926624A (en) 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
US7917643B2 (en) 1996-09-12 2011-03-29 Audible, Inc. Digital information library and delivery system
US6308270B1 (en) 1998-02-13 2001-10-23 Schlumberger Technologies, Inc. Validating and certifying execution of a software program with a smart card
US6170014B1 (en) * 1998-03-25 2001-01-02 Community Learning And Information Network Computer architecture for managing courseware in a shared use operating environment
US6253237B1 (en) 1998-05-20 2001-06-26 Audible, Inc. Personalized time-shifted programming
US6223288B1 (en) * 1998-05-22 2001-04-24 Protexis Inc. System for persistently encrypting critical software file to prevent installation of software program on unauthorized computers
US20040117644A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for reducing unauthorized use of software/digital content including self-activating/self-authenticating software/digital content
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6986063B2 (en) * 1998-06-04 2006-01-10 Z4 Technologies, Inc. Method for monitoring software using encryption including digital signatures/certificates
US20040117631A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for digital rights management including user/publisher connectivity interface
US20040117628A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Computer readable storage medium for enhancing license compliance of software/digital content including self-activating/self-authenticating software/digital content
US20040117663A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution
US6799277B2 (en) 1998-06-04 2004-09-28 Z4 Technologies, Inc. System and method for monitoring software
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US20040225894A1 (en) * 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US20040117664A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Apparatus for establishing a connectivity platform for digital rights management
US6243753B1 (en) * 1998-06-12 2001-06-05 Microsoft Corporation Method, system, and computer program product for creating a raw data channel form an integrating component to a series of kernel mode filters
WO2000007329A1 (en) * 1998-07-30 2000-02-10 Sony Corporation Content processing system
US20030061566A1 (en) * 1998-10-30 2003-03-27 Rubstein Laila J. Dynamic integration of digital files for transmission over a network and file usage control
US20010016836A1 (en) * 1998-11-02 2001-08-23 Gilles Boccon-Gibod Method and apparatus for distributing multimedia information over a network
US6763370B1 (en) 1998-11-16 2004-07-13 Softricity, Inc. Method and apparatus for content protection in a secure content delivery system
US7017188B1 (en) 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
CA2292041A1 (en) * 1998-12-22 2000-06-22 Scott Alan Thomson Software program protection mechanism
US8175977B2 (en) * 1998-12-28 2012-05-08 Audible License management for digital content
US6192477B1 (en) 1999-02-02 2001-02-20 Dagg Llc Methods, software, and apparatus for secure communication over a computer network
US6763467B1 (en) * 1999-02-03 2004-07-13 Cybersoft, Inc. Network traffic intercepting method and system
US7370071B2 (en) 2000-03-17 2008-05-06 Microsoft Corporation Method for serving third party software applications from servers to client computers
US7730169B1 (en) 1999-04-12 2010-06-01 Softricity, Inc. Business method and system for serving third party software applications
US6681212B1 (en) 1999-04-23 2004-01-20 Nianning Zeng Internet-based automated system and a method for software copyright protection and sales
US8099758B2 (en) 1999-05-12 2012-01-17 Microsoft Corporation Policy based composite file system and method
US7197144B1 (en) 1999-06-08 2007-03-27 Ethos Technologies, Inc. Method and apparatus to authenticate a user's system to prevent unauthorized use of software products distributed to users
US6795833B1 (en) * 1999-09-22 2004-09-21 Alsoft, Inc. Method for allowing verification of alterations to the cataloging structure on a computer storage device
US7310735B1 (en) * 1999-10-01 2007-12-18 International Business Machines Corporation Method, system, and program for distributing software between computer systems
US7337360B2 (en) * 1999-10-19 2008-02-26 Idocrase Investments Llc Stored memory recovery system
US6594780B1 (en) 1999-10-19 2003-07-15 Inasoft, Inc. Operating system and data protection
US6885748B1 (en) * 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
WO2001041027A1 (en) * 1999-12-03 2001-06-07 Davor Runje System and method for secure electronic digital rights management, secure transaction management and content distribution
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
US6970849B1 (en) 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
US6996720B1 (en) 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US6754784B1 (en) 2000-02-01 2004-06-22 Cirrus Logic, Inc. Methods and circuits for securing encached information
US20010032312A1 (en) * 2000-03-06 2001-10-18 Davor Runje System and method for secure electronic digital rights management, secure transaction management and content distribution
JP2003526986A (en) * 2000-03-07 2003-09-09 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Arithmetic decoding of arithmetically encoded information signals
CA2341931C (en) * 2000-03-24 2006-05-30 Contentguard Holdings, Inc. System and method for protection of digital works
US7000119B1 (en) 2000-04-20 2006-02-14 Realnetworks, Inc. Instruction/data protection employing derived obscuring instruction/data
JP2004514194A (en) 2000-04-28 2004-05-13 モルドフロウ コーポレイション Networkable application software system and method
AU2001269354A1 (en) * 2000-05-12 2001-11-20 Xtreamlok Pty. Ltd. Information security method and system
US7017189B1 (en) * 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US7158953B1 (en) * 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US7171692B1 (en) 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US20020046045A1 (en) * 2000-06-30 2002-04-18 Attila Narin Architecture for an electronic shopping service integratable with a software application
US7225159B2 (en) * 2000-06-30 2007-05-29 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
US7539828B2 (en) * 2000-08-08 2009-05-26 Faronics Corporation Method and system for automatically preserving persistent storage
US20020022971A1 (en) * 2000-08-21 2002-02-21 Masanori Tanaka Software rental system, software rental method, and computer program for being executed on the software rental system
US6813682B2 (en) * 2000-09-29 2004-11-02 Steven Bress Write protection for computer long-term memory devices
US20040059683A1 (en) * 2000-10-13 2004-03-25 Steve Epstein Automated multi-level marketing system
US7246348B1 (en) * 2000-10-13 2007-07-17 International Business Machines Corp. Method and apparatus for using print jobs for downloading and executing printer controller code
US20020087968A1 (en) * 2001-01-02 2002-07-04 Aditya Krishnan Set-top box with credit card reader and method of activation/authentication
US6961773B2 (en) 2001-01-19 2005-11-01 Esoft, Inc. System and method for managing application service providers
US7051006B2 (en) * 2001-02-09 2006-05-23 International Business Machines Corporation System and method for maintaining customer privacy
SE522794C2 (en) * 2001-02-23 2004-03-09 Ericsson Telefon Ab L M Device and method for communicating electronic data via a network infrastructure having a unicast mechanism and multicast mechanism
IL157854A0 (en) * 2001-03-28 2004-03-28 Digital rights management system and method
US7188342B2 (en) * 2001-04-20 2007-03-06 Microsoft Corporation Server controlled branding of client software deployed over computer networks
US6690783B2 (en) 2001-06-18 2004-02-10 International Business Machines Corporation Service application architecture for integrated network service providers
US7979914B2 (en) 2001-06-25 2011-07-12 Audible, Inc. Time-based digital content authorization
US7127740B2 (en) * 2001-10-29 2006-10-24 Pitney Bowes Inc. Monitoring system for a corporate network
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US6970866B1 (en) * 2002-05-31 2005-11-29 Adobe Systems Incorporated Filter file system
US7461096B1 (en) 2003-06-11 2008-12-02 Symantec Corporation Weighted prioritizing layered computing system
US8843903B1 (en) 2003-06-11 2014-09-23 Symantec Corporation Process tracking application layered system
US8010961B1 (en) 2003-06-11 2011-08-30 Symantec Corporation Data layer prioritization in an application layered system
US7886291B1 (en) 2003-06-11 2011-02-08 Symantec Corporation Layer typed prioritizing application layered systems
US7945897B1 (en) 2002-06-12 2011-05-17 Symantec Corporation Method and system for running an application in a clean operating environment using a layered computing system
US7970789B1 (en) 2003-06-11 2011-06-28 Symantec Corporation Sublayered application layered system
US7496931B2 (en) * 2003-12-30 2009-02-24 Symantec Corporation Portable memory storage devices containing public context application layers
US7620956B2 (en) * 2003-06-11 2009-11-17 Symantec Corporation Portable memory storage devices with application layers
US7165260B2 (en) * 2002-06-12 2007-01-16 Fsl, L.L.C. Layered computing systems and methods for insecure environments
US7461086B1 (en) 2006-01-03 2008-12-02 Symantec Corporation Run-time application installation application layered system
US7542988B1 (en) * 2006-01-03 2009-06-02 Symantec Corporation File type associative application layered system
US7549164B2 (en) * 2003-06-11 2009-06-16 Symantec Corporation Intrustion protection system utilizing layers and triggers
WO2003107220A1 (en) * 2002-06-12 2003-12-24 Fslogic, Inc. Layered computing systems and methods for insecure environments
US7877413B1 (en) 2002-06-12 2011-01-25 Symantec Corporation Path variablizing layered system
US7512977B2 (en) * 2003-06-11 2009-03-31 Symantec Corporation Intrustion protection system utilizing layers
GB2389928A (en) * 2002-06-21 2003-12-24 Spero Comm Ltd Data stored in encrypted form on a data carrier may be accessed by a user when a remote server provides permission
US20040158529A1 (en) * 2002-07-30 2004-08-12 Dynamic City Metronet Advisors, Inc. Open access data transport system and method
KR100987769B1 (en) 2003-11-14 2010-10-13 삼성전자주식회사 Apparatus and method for generating an authentication key therefor using an authentication key received from a personal computer
US7272081B2 (en) * 2004-03-29 2007-09-18 International Business Machines Corporation On-demand support for resources in an automated data storage library
JP2005284827A (en) * 2004-03-30 2005-10-13 Fujitsu Ltd Information processing apparatus
US20050282607A1 (en) * 2004-06-21 2005-12-22 Michael Gauselmann Game for a gaming device that changes automatically over time
KR100677344B1 (en) * 2004-07-29 2007-02-02 엘지전자 주식회사 Message for processing ro and ro processing method and system thehreby
US7300621B2 (en) * 2005-03-16 2007-11-27 Siemens Power Generation, Inc. Method of making a ceramic matrix composite utilizing partially stabilized fibers
US7539647B2 (en) * 2005-08-25 2009-05-26 Microsoft Corporation Using power state to enforce software metering state
US8135958B2 (en) * 2005-11-22 2012-03-13 International Business Machines Corporation Method, system, and apparatus for dynamically validating a data encryption operation
WO2007071465A1 (en) * 2005-12-22 2007-06-28 International Business Machines Corporation A method and apparatus for populating a software catalog with automated use signature generation
US7937458B2 (en) * 2006-02-14 2011-05-03 Nanamura Roberto N On-demand software service system and method
US8732236B2 (en) * 2008-12-05 2014-05-20 Social Communications Company Managing network communications between network nodes and stream transport protocol
WO2009076232A1 (en) * 2007-12-05 2009-06-18 Uniloc Corporation System and method for device bound public key infrastructure
US8090904B2 (en) * 2008-02-01 2012-01-03 Cru Acquisition Group, Llc Reduced hard-drive-capacity detection device
US8438196B1 (en) 2008-03-31 2013-05-07 Symantec Operating Corporation Finer grained data organization using data sublayers
US8688641B1 (en) 2008-03-31 2014-04-01 Symantec Operating Corporation Per user and per process layer visibility
US8639734B1 (en) 2008-03-31 2014-01-28 Symantec Operating Corporation Use of external information about a file to determine virtualization
CN102362269B (en) * 2008-12-05 2016-08-17 社会传播公司 real-time kernel
US8881140B1 (en) 2009-09-04 2014-11-04 Symantec Corporation Systems and methods for virtualizing software associated with external computer hardware devices
JP5372843B2 (en) * 2010-06-18 2013-12-18 武史 藤田 Content utilization apparatus and program
WO2012118917A2 (en) 2011-03-03 2012-09-07 Social Communications Company Realtime communications and network browsing client
US9275233B1 (en) * 2012-12-21 2016-03-01 Emc Corporation Generation and use of a modified protected file
TW201427366A (en) * 2012-12-28 2014-07-01 Ibm Method and appliance of decrypting files for data leakage protection in an enterprise network
JP2014171061A (en) * 2013-03-01 2014-09-18 Kddi Corp Content delivery system, device, and program
CN103457995A (en) * 2013-06-07 2013-12-18 北京百纳威尔科技有限公司 Data information storage method for terminal equipment, terminal equipment and cloud terminal server
US9910967B2 (en) 2015-07-27 2018-03-06 International Business Machines Corporation File origin determination

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4864494A (en) * 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US5050213A (en) * 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
CA2053261A1 (en) * 1989-04-28 1990-10-29 Gary D. Hornbuckle Method and apparatus for remotely controlling and monitoring the use of computer software
JPH0350929A (en) * 1989-07-19 1991-03-05 Fujitsu Ltd Key control system for id base file cipher in compliance with job form
US5151938A (en) * 1990-03-13 1992-09-29 General Instrument Corporation Security enhancement in a data processor through use of dynamic parameter authentication
JP2949865B2 (en) * 1991-01-31 1999-09-20 富士通株式会社 Electronic file cabinet system
AU5014493A (en) * 1992-08-14 1994-03-15 Dtmf Television, Inc. A participatory television system
JP2880045B2 (en) * 1993-06-01 1999-04-05 鐘紡株式会社 Data processing device
JPH07219762A (en) * 1994-01-31 1995-08-18 Matsushita Electric Ind Co Ltd Software protection system
US5805706A (en) * 1996-04-17 1998-09-08 Intel Corporation Apparatus and method for re-encrypting data without unsecured exposure of its non-encrypted format
WO1995035533A1 (en) * 1994-06-17 1995-12-28 Megalode Corporation Method for preventing use of software on an unauthorized computer
JP3399638B2 (en) * 1994-07-04 2003-04-21 松下電器産業株式会社 Software execution control system
JP2600643B2 (en) * 1994-07-28 1997-04-16 日本電気株式会社 File encryption device
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5530235A (en) * 1995-02-16 1996-06-25 Xerox Corporation Interactive contents revealing storage device
US5615264A (en) * 1995-06-08 1997-03-25 Wave Systems Corp. Encrypted data package record for use in remote transaction metered data system
US5717756A (en) * 1995-10-12 1998-02-10 International Business Machines Corporation System and method for providing masquerade protection in a computer network using hardware and timestamp-specific single use keys
US5825883A (en) * 1995-10-31 1998-10-20 Interval Systems, Inc. Method and apparatus that accounts for usage of digital applications
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5826011A (en) * 1995-12-26 1998-10-20 Rainbow Technologies, Inc. Method of metering and protecting computer software
JP3712457B2 (en) * 1996-01-12 2005-11-02 株式会社ハドソン Software network distribution method
JP3090021B2 (en) * 1996-02-14 2000-09-18 富士ゼロックス株式会社 Electronic document management device
US5758069A (en) * 1996-03-15 1998-05-26 Novell, Inc. Electronic licensing system
US5790663A (en) * 1996-03-28 1998-08-04 Advanced Micro Devices, Inc. Method and apparatus for software access to a microprocessor serial number

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7752139B2 (en) 2005-12-27 2010-07-06 Michael Noel Hu Method and system for managing software licenses and reducing unauthorized use of software

Also Published As

Publication number Publication date
IL135048A0 (en) 2001-05-20
US5991402A (en) 1999-11-23
CA2303049C (en) 2008-01-29
KR20010024212A (en) 2001-03-26
JP2008193724A (en) 2008-08-21
JP4658156B2 (en) 2011-03-23
BR9812832A (en) 2000-08-08
JP4309042B2 (en) 2009-08-05
BG104353A (en) 2001-02-28
ATE450013T1 (en) 2009-12-15
PL342264A1 (en) 2001-06-04
EP1018237B1 (en) 2009-11-25
WO1999016205A1 (en) 1999-04-01
BG65408B1 (en) 2008-06-30
EP1018237A1 (en) 2000-07-12
ID24750A (en) 2000-08-03
AU750272B2 (en) 2002-07-11
JP2001517845A (en) 2001-10-09
KR100609598B1 (en) 2006-08-09
AU9401198A (en) 1999-04-12
CN1306712A (en) 2001-08-01
DE69841319D1 (en) 2010-01-07
HUP0101023A2 (en) 2001-07-30
CN1282320C (en) 2006-10-25
EP1018237A4 (en) 2004-09-15

Similar Documents

Publication Publication Date Title
CA2303049A1 (en) Method and system of dynamic transformation of encrypted material
AU6123599A (en) Method and device for protecting digital data by double re-encryption
US7757101B2 (en) Data processing apparatus, data processing system, and data processing method therefor
US20030126086A1 (en) Methods and apparatus for digital rights management
WO1999052053A3 (en) Method for computer network operation providing basis for usage fees
CA2369834A1 (en) Methods and apparatus for secure distribution of software
WO2003065630A3 (en) Apparatus and method for preventing digital media piracy
EP2015214A3 (en) Systems and methods for secure transaction management and electronic rights protection
WO2003005145A3 (en) Digital rights management in a mobile communications environment
WO1999049380A8 (en) System for intercepting file accesses and for automatic decryption and re-encryption of file data on a per-use basis
WO2001046783A3 (en) System and method for accessing protected content in a rights-management architecture
WO2002001326A3 (en) System and method for client interaction in a multi-level rights-management architecture
JP2003529963A (en) Method and apparatus for preventing piracy of digital content
WO2003007298A3 (en) Content reading apparatus with usage rights judgements
KR101301360B1 (en) Method and system for providing a content subscription service
KR20060015797A (en) Digital rights management system of mobile content for pda
Lee et al. Design of protection and distribution service model for digital broadcasting content
Wang et al. Architecture for a Non-Copyable Disk (NCdisk) Using a Secret-Protection (SP) SoC Solution
HU9302208D0 (en) Device for starting and stopping file server computers of computer networks

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20170921