Chakravarthy et al. - Google Patents
PIRACY-PREVENTION FRAMEWORK FOR SOFTWAREChakravarthy et al.
- Document ID
- 5754709411750943662
- Author
- Chakravarthy N
- Kamangar F
External Links
Snippet
PIRACY-PREVENTION FRAMEWORK FOR SOFTWARE Nikhil M. Chakravarthy, Dr. Farhad A.
Kamangar Department of Computer Science, The University of Texas at Arlington. 304
Nedderman Hall, 416 Yates Street, Box 19015 Arlington, TX 76019-0015 USA chakrava@cse.uta.edu …
- 239000003795 chemical substances by application 0 description 12
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/125—Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/123—Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0722—Content
- G06F2221/0737—Traceability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0702—Binding
- G06F2221/0704—Device
- G06F2221/0706—Domain
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0757—Licence
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
- G06F2221/0775—Logging
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2137—Time limited access, e.g. to a computer or data
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US6801999B1 (en) | Passive and active software objects containing bore resistant watermarking | |
US7480802B2 (en) | License-based cryptographic technique, particularly suited for use in a digital rights management system, for controlling access and use of bore resistant software objects in a client computer | |
KR100362219B1 (en) | Method and system for distributing programs using tamper resistant processor | |
US9607131B2 (en) | Secure and efficient content screening in a networked environment | |
US20060149683A1 (en) | User terminal for receiving license | |
US8533859B2 (en) | System and method for software protection and secure software distribution | |
US20010034846A1 (en) | Digital data and software security protection | |
US20080219494A1 (en) | Method and System For Watermark Embedding in a Multimedia System-On -Chip | |
WO1998042098A1 (en) | Digital product rights management technique | |
WO2002052386A2 (en) | Method and system for software integrity control using secure hardware assisting device | |
JP2000151583A (en) | Access capability authentication method, device, and method and device for generating certification auxiliary information | |
US7249105B1 (en) | BORE-resistant digital goods configuration and distribution methods and arrangements | |
CN103942470A (en) | Electronic audio-visual product copyright management method with source tracing function | |
KR20200099041A (en) | Apparatus and method for managing content access rights based on blockchain | |
KR100755708B1 (en) | Method and apparatus for consuming contents using temporary license | |
Nair et al. | Enabling DRM-preserving digital content redistribution | |
KR100773963B1 (en) | Fingerprinting management system and method for delivering fingerprint code | |
US20030074563A1 (en) | Method for the secure distribution and use of electronic media | |
KR20040058278A (en) | Method and device for protecting information against unauthorised use | |
US6978375B1 (en) | System and method for secure authentication of external software modules provided by third parties | |
US20050246285A1 (en) | Software licensing using mobile agents | |
Chakravarthy et al. | PIRACY-PREVENTION FRAMEWORK FOR SOFTWARE | |
KR101415786B1 (en) | A Hybrid Design system and method of Online Execution Class and Encryption-based Copyright Protection for Android Apps | |
JP2006092281A (en) | Security device equipped with authentication function | |
KR100914594B1 (en) | Remote license key share apparatus |