CA2267041A1 - Method and system for protecting a software application from piracy - Google Patents

Method and system for protecting a software application from piracy Download PDF

Info

Publication number
CA2267041A1
CA2267041A1 CA002267041A CA2267041A CA2267041A1 CA 2267041 A1 CA2267041 A1 CA 2267041A1 CA 002267041 A CA002267041 A CA 002267041A CA 2267041 A CA2267041 A CA 2267041A CA 2267041 A1 CA2267041 A1 CA 2267041A1
Authority
CA
Canada
Prior art keywords
software application
piracy
protecting
data
peripheral device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002267041A
Other languages
French (fr)
Inventor
Stephen J. Borza
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ActivCard Ireland Ltd
Original Assignee
DEW Engineering and Development ULC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DEW Engineering and Development ULC filed Critical DEW Engineering and Development ULC
Priority to CA002267041A priority Critical patent/CA2267041A1/en
Publication of CA2267041A1 publication Critical patent/CA2267041A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

A method and a system for disabling execution of a software application stored within a computer absent data indicative of an authorised use of the software application are disclosed. At start up or during execution of a software application a user is prompted for user authorisation information. Using a processor within a smart card the received user authorisation information is compared with user authorisation information stored in memory of the smart card to produce a comparison result. If the comparison result is indicative of an authorised user of the software application, then data indicative of the authorised use of the software application is provided from the smart card to the computer. Upon receipt of the data indicative of the authorised use of the software application execution of the software application is continued. When the data is not data indicative of the authorised use of the software application further execution of the software application is disabled. For example, biometric information in the form of a fingerprint may be used for user authorisation.

Claims (23)

1. A method for protecting a software application from piracy comprising the steps of:
providing data indicative of an authorised use of the software application;
executing a first portion of the software application;
receiving user authorisation information;
using a processor within a peripheral device, comparing the received user authorisation information with user authorisation information stored in memory of the peripheral device to produce a comparison result and, if the comparison result is indicative of the authorised user of the software application, providing data from the peripheral device to the computer, the data indicative of the authorised use of the software application on the computer; and, executing a second portion of the software application only upon receipt of the data indicative of the authorised use of the software application.
2. A method for protecting a software application from piracy as defined in claim 1, comprising the step of:
when the data is not data indicative of the authorised use of the software application, disabling execution of a second portion of the software application.
3. A method for protecting a software application from piracy as defined in claim 1, comprising the steps of:
transmitting data related to the software application to the peripheral device; and, comparing the received data with data stored in memory of the peripheral device using the processor of the peripheral device;
and wherein the step of providing data from the peripheral device comprises the step of:
selecting the data indicative of the authorised use of the software application on the computer according to the data related to the software application, the data selected from a plurality of instances of data, each instance of data indicative of the authorised use of a different software application.
4. A method for protecting a software application from piracy as defined in claim 1, wherein the step of comparing the received user authorisation information with the user authorisation information stored in memory of the peripheral device to produce a comparison result comprises the step of:
comparing the provided user authorisation information with a plurality of instances of user authorisation information stored in memory.
5. A method for protecting a software application from piracy as defined in claim 4, wherein the step of providing data from the peripheral device comprises the step of:
selecting data indicative of the authorised use of the software application from a plurality of instances of data, the selection based on the user authorisation information provided.
6. A method for protecting a software application from piracy as defined in claim 5, comprising the step of:
selecting a version of the software application based on the data indicative of the authorised use of the software application received from the peripheral device.
7. A method for protecting a software application from piracy as defined in claim 1, comprising the steps of:
storing a first instance of data in memory of the peripheral device;
storing a second instance of data in memory of the peripheral device; and, using the processor of the peripheral device, comparing the second instance of data with the first instance of data to produce a comparison result, and if the comparison result is indicative of an authorised use of the software application providing data indicative of the authorised use of the software application and calculate a new second instance of data to replace the second instance of data.
8. A method for protecting a software application from piracy as defined in claim 1, comprising the steps of:
receiving a time signal from the computer;
using the processor of the peripheral device, comparing the received time signal with time data stored in memory of the peripheral device to produce a comparison result, and if the comparison result is not indicative of an authorised use of the software application prevent at least partially execution of the software application.
9. A method for protecting a software application from piracy as defined in claim 1, wherein the peripheral device comprises a smart card.
10. A method for protecting a software application from piracy as defined in claim 1, wherein the user authorisation information comprises biometric information.
11. A method for protecting a software application from piracy as defined in claim 10, wherein the biometric information comprises fingerprint information.
12. A method for protecting a software application from piracy as defined in claim 1, wherein the data indicative of the authorised use of the software application are provided in an encrypted fashion.
13. A method for protecting a software application from piracy as defined in claim 1, wherein the processor of the peripheral device encrypts the data indicative of the authorised use of the software application.
14. A method for protecting a software application from piracy as defined in claim 13, wherein the data indicative of the authorised use of the software application are encrypted using asymmetric encryption.
15. A method for protecting a software application from piracy as defined in claim 1, wherein the user authorisation information is received during execution of the software application in intervals.
16. A method for protecting a software application from piracy comprising the steps of:
providing data indicative of an authorised use of the software application;
executing a first portion of the software application using a first processor;
receiving user authorisation information from an input device disposed within a first housing;
transmitting the user authorisation information to a second processor within a second housing, the second housing comprising memory, wherein the user authorisation information is unavailable to the first processor;
using the second processor, comparing the received user authorisation information with user authorisation information stored in memory to produce a comparison result and, if the comparison result is indicative of the authorised user of the software application, providing data from the second processor to the first processor, the data indicative of the authorised use of the software application on the first processor; and, executing a second portion of the software application only upon receipt of the data indicative of the authorised use of the software application.
17. A method for protecting a software application from piracy as defined in claim 16, wherein the first housing comprises a biometric sensor and a smart card reader and wherein the second housing comprises a smart card.
18. A system for protecting a software application from piracy comprising:
a software application for execution on a computer, the software application including executable commands for preventing execution of a portion of the software application absent data indicative of an authorised use of the software application; and a peripheral device including:
a housing;

a port for interfacing the peripheral device to the computer;
memory within the housing, the memory for storing user authorisation information indicative of an authorised user of the software application; and, a processor within the housing for receiving authorisation information provided by a user, for comparing received authorisation information with the user authorisation information stored in the memory to produce a comparison result and, if the comparison result is indicative of an authorised user of the software application, providing data from the device to the computer, the data indicative of an authorised use of the software application on the computer, wherein the software application execution is at least partially prevented until the data indicative of the authorised use of the software application is received.
19. A system for protecting a software application from piracy as defined in claim 18, wherein the housing comprises an input device for user authorisation information.
20. A system for protecting a software application from piracy as defined in claim 18 wherein the peripheral device comprises:
a first housing and a second housing, the first housing comprising:
the port for interfacing the peripheral device to the computer;
a second port within the first housing; and, a transducer for receiving user authorisation information; and the second housing comprising:
a port for interfacing with the second port of the first housing;
the memory; and, the processor.
21. A system for protecting a software application from piracy as defined in claim 20, wherein the first housing comprises a smart card reader including a biometric sensor for sensing biometric information.
22 22. A system for protecting a software application from piracy as defined in claim 20, wherein the second housing comprises a smart card.
23
CA002267041A 1999-03-26 1999-03-26 Method and system for protecting a software application from piracy Abandoned CA2267041A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CA002267041A CA2267041A1 (en) 1999-03-26 1999-03-26 Method and system for protecting a software application from piracy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA002267041A CA2267041A1 (en) 1999-03-26 1999-03-26 Method and system for protecting a software application from piracy

Publications (1)

Publication Number Publication Date
CA2267041A1 true CA2267041A1 (en) 2000-09-26

Family

ID=29588647

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002267041A Abandoned CA2267041A1 (en) 1999-03-26 1999-03-26 Method and system for protecting a software application from piracy

Country Status (1)

Country Link
CA (1) CA2267041A1 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US7654451B2 (en) 2003-09-03 2010-02-02 Visa U.S.A. Inc. Method, system and portable consumer device using wildcard values
US7725369B2 (en) 2003-05-02 2010-05-25 Visa U.S.A. Inc. Method and server for management of electronic receipts
US7752139B2 (en) 2005-12-27 2010-07-06 Michael Noel Hu Method and system for managing software licenses and reducing unauthorized use of software
US7857216B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system for providing interactive cardholder rewards image replacement
US7861919B2 (en) 2002-09-13 2011-01-04 Visa U.S.A. Inc. Method and system for managing loyalty program information on a phone
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
US9852437B2 (en) 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
CN111556012A (en) * 2020-03-24 2020-08-18 福建星网视易信息系统有限公司 Pirate detection and remote control method, device, equipment and medium
US11132691B2 (en) 2009-12-16 2021-09-28 Visa International Service Association Merchant alerts incorporating receipt data

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US8775241B2 (en) 2002-07-26 2014-07-08 Visa U.S.A. Inc. Method and system for determining rewards
US10460338B2 (en) 2002-09-13 2019-10-29 Visa U.S.A. Inc. Network centric loyalty system
US9852437B2 (en) 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
US8682716B2 (en) 2002-09-13 2014-03-25 Visa U.S.A. Inc. Method and system for managing limited use coupon and coupon prioritization
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
US8239261B2 (en) 2002-09-13 2012-08-07 Liane Redford Method and system for managing limited use coupon and coupon prioritization
US7861919B2 (en) 2002-09-13 2011-01-04 Visa U.S.A. Inc. Method and system for managing loyalty program information on a phone
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US8346634B2 (en) 2003-05-02 2013-01-01 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US7987120B2 (en) 2003-05-02 2011-07-26 Visa U.S.A. Inc. Method and portable device for management of electronic receipts
US8386343B2 (en) 2003-05-02 2013-02-26 Visa U.S.A. Inc. Method and user device for management of electronic receipts
US9087426B2 (en) 2003-05-02 2015-07-21 Visa U.S.A. Inc. Method and administration system for management of electronic receipts
US7725369B2 (en) 2003-05-02 2010-05-25 Visa U.S.A. Inc. Method and server for management of electronic receipts
US8793156B2 (en) 2003-08-29 2014-07-29 Visa U.S.A. Inc. Method and system for providing reward status
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US7900831B2 (en) 2003-09-03 2011-03-08 Visa U.S.A. Inc. Method and system using wildcard values
US8141777B2 (en) 2003-09-03 2012-03-27 Visa U.S.A. Inc. Method and system using wildcard values
US7654451B2 (en) 2003-09-03 2010-02-02 Visa U.S.A. Inc. Method, system and portable consumer device using wildcard values
US7857215B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system including phone with rewards image
US7857216B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system for providing interactive cardholder rewards image replacement
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US9141967B2 (en) 2003-09-30 2015-09-22 Visa U.S.A. Inc. Method and system for managing reward reversal after posting
US8244648B2 (en) 2003-09-30 2012-08-14 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US9710811B2 (en) 2003-11-06 2017-07-18 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US7752139B2 (en) 2005-12-27 2010-07-06 Michael Noel Hu Method and system for managing software licenses and reducing unauthorized use of software
US11132691B2 (en) 2009-12-16 2021-09-28 Visa International Service Association Merchant alerts incorporating receipt data
US8650124B2 (en) 2009-12-28 2014-02-11 Visa International Service Association System and method for processing payment transaction receipts
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
CN111556012A (en) * 2020-03-24 2020-08-18 福建星网视易信息系统有限公司 Pirate detection and remote control method, device, equipment and medium
CN111556012B (en) * 2020-03-24 2023-08-29 福建星网视易信息系统有限公司 Piracy detection and remote control method, device, equipment and medium

Similar Documents

Publication Publication Date Title
CA2267041A1 (en) Method and system for protecting a software application from piracy
US6539380B1 (en) Device, system and method for data access control
US6957338B1 (en) Individual authentication system performing authentication in multiple steps
JP3656856B2 (en) Software acquisition method and data processing system for implementing the method
US7337323B2 (en) Boot-up and hard drive protection using a USB-compliant token
US10175900B2 (en) Removable, active, personal storage device, system and method
US20030204735A1 (en) Storage medium
EP1271277A3 (en) Security system and software to prevent unauthorized use of a computing device
US20070033320A1 (en) Crypto pass-through dangle
US20020133713A1 (en) Security system for preventing a personal computer from being stolen or used by unauthorized people
WO1995024696A3 (en) Preboot protection for a data security system
WO2001023987A1 (en) Removable, active, personal storage device, system and method
US20020190960A1 (en) Method for controlling computer cursor based on identification of user fingerprint
JPS63127335A (en) Security system
JPH11195102A (en) Ic card with sensor
US7512992B2 (en) Electric equipment, and method and program for preventing unauthorized use of same
WO1999047989A1 (en) Integrated biometric authentication for access to computers
US20100174902A1 (en) Portable storage media with high security function
US7519829B2 (en) Storage device and method for protecting data stored therein
US20070150746A1 (en) Portable storage with bio-data protection mechanism & methodology
JPH11184992A (en) Ic card and device for inserting the same
JP2007122731A (en) Hard disk apparatus with biometrics sensor and method of protecting data therein
WO1994006071A1 (en) A dongle
EP2219190B1 (en) Multi-level data storage
JP3641382B2 (en) Security system and security method

Legal Events

Date Code Title Description
EEER Examination request
FZDE Dead