HK40288A - Method of identifying a system-allied,physically separable-programme memory,and a data processing system using this method - Google Patents

Method of identifying a system-allied,physically separable-programme memory,and a data processing system using this method

Info

Publication number
HK40288A
HK40288A HK402/88A HK40288A HK40288A HK 40288 A HK40288 A HK 40288A HK 402/88 A HK402/88 A HK 402/88A HK 40288 A HK40288 A HK 40288A HK 40288 A HK40288 A HK 40288A
Authority
HK
Hong Kong
Prior art keywords
data processing
processing system
allied
identifying
memory
Prior art date
Application number
HK402/88A
Inventor
Charles Buckner Heffron
Roberto Leonarduzzi
Jack Edward Haken
Robert Thomas Mayer
Original Assignee
Magnavox Co
Philips Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US06/324,743 external-priority patent/US4454594A/en
Priority claimed from US06/324,744 external-priority patent/US4442486A/en
Application filed by Magnavox Co, Philips Nv filed Critical Magnavox Co
Publication of HK40288A publication Critical patent/HK40288A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2109Game systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Debugging And Monitoring (AREA)
  • Credit Cards Or The Like (AREA)
  • Retry When Errors Occur (AREA)
  • Circuits Of Receivers In General (AREA)
  • Radar Systems Or Details Thereof (AREA)

Abstract

1. A method for identifying a system-allied, physically separable program memory in a data processing system comprising a central processing unit, an executive memory and a device for physically introducing a program memory into the system, said method comprising the following steps : a) comparing an identifier stored in said program memory with a reference identifier stored in said executive memory ; b) generating an error signal if said reference identifier does not correspond to said identifier stored in said program memory ; c) disabling, under the control of said error signal, the operation the data processing system, characterized in that a reset signal is generated after an initialization of the data processing system, under the control of said reset signal a start command signal being generated by the central processing unit in order to start said comparison.
HK402/88A 1981-11-25 1988-06-02 Method of identifying a system-allied,physically separable-programme memory,and a data processing system using this method HK40288A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US06/324,743 US4454594A (en) 1981-11-25 1981-11-25 Method and apparatus to secure proprietary operation of computer equipment
US06/324,744 US4442486A (en) 1981-11-25 1981-11-25 Protected programmable apparatus

Publications (1)

Publication Number Publication Date
HK40288A true HK40288A (en) 1988-06-10

Family

ID=26984613

Family Applications (1)

Application Number Title Priority Date Filing Date
HK402/88A HK40288A (en) 1981-11-25 1988-06-02 Method of identifying a system-allied,physically separable-programme memory,and a data processing system using this method

Country Status (6)

Country Link
EP (1) EP0080244B1 (en)
AT (1) ATE25474T1 (en)
CA (1) CA1183276A (en)
DE (1) DE3275444D1 (en)
HK (1) HK40288A (en)
SG (1) SG15588G (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3149279A1 (en) * 1981-12-12 1983-06-23 Nsm-Apparatebau Gmbh & Co Kg, 6530 Bingen Program coding
AU556098B1 (en) * 1985-05-14 1986-10-23 Cadam Systems Company Inc. Program keyboard mechanism
CA1270339A (en) * 1985-06-24 1990-06-12 Katsuya Nakagawa System for determining a truth of software in an information processing apparatus
FI99250C (en) * 1989-01-10 1997-12-29 Nintendo Co Ltd System for preventing unauthorized use of external memory
JP2560124B2 (en) * 1990-03-16 1996-12-04 株式会社セガ・エンタープライゼス Video game system and information processing device
GB9005916D0 (en) * 1990-03-16 1990-05-09 Amstrad Plc Computer system
JP2942837B2 (en) * 1992-01-31 1999-08-30 株式会社セガ・エンタープライゼス Security check method, game device, and information storage medium used for them
WO1995004352A1 (en) * 1993-07-28 1995-02-09 Sega Enterprises, Ltd. Data recording medium and electronic device using this medium
US6102800A (en) * 1993-07-28 2000-08-15 Sega Enterprises, Ltd. Information storage medium and electronic device using the same
DE29519865U1 (en) * 1995-12-14 1997-01-23 Siemens AG, 80333 München Data processing system with a device for controlling the access authorization, which are assigned directly to the components of the data processing system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB1414126A (en) * 1971-11-22 1975-11-19 Key Tronic Ltd Secutity for computer systems
US3890601A (en) * 1974-03-11 1975-06-17 Philco Ford Corp Password operated system for preventing unauthorized or accidental computer memory alteration
US4267578A (en) * 1974-08-26 1981-05-12 Texas Instruments Incorporated Calculator system with anti-theft feature
DE2923738A1 (en) * 1979-06-12 1980-12-18 Joepgen Hans Georg System protecting copyright label of program - prevents changes or removals from computer program by checking whether copyright is still stored

Also Published As

Publication number Publication date
EP0080244B1 (en) 1987-02-11
CA1183276A (en) 1985-02-26
EP0080244A2 (en) 1983-06-01
DE3275444D1 (en) 1987-03-19
EP0080244A3 (en) 1984-08-01
SG15588G (en) 1991-01-04
ATE25474T1 (en) 1987-02-15

Similar Documents

Publication Publication Date Title
ATE157182T1 (en) ARRANGEMENT FOR INTEGRATING APPLICATION PROGRAMS IN A DIGITAL DATA PROCESSING SYSTEM
DE3275444D1 (en) Method of identifying a system - allied, physically separableprogramme memory, and a data processing system using this method.
JPS56135204A (en) Programmable controller
JPS57150019A (en) Control system of terminal device
JPS5299034A (en) Control system for micro program
EP0412164A4 (en)
JPS55138106A (en) Coefficient setting system
EP0293492A4 (en) Tv program recording system
JPS57207080A (en) Carriage error detector
EP0279655A3 (en) Data acquisition control method and system for a hand held reader
JPS6426866A (en) Control method for image forming device
JPS522249A (en) Data processing unit
JPS5539987A (en) Automatic operation restart system of computer system
JPS54133852A (en) Channel-command retrying system
JPS57164303A (en) Programmable controller
JPS5319738A (en) Processing unit stop control system
JPS5591042A (en) Calculating device
JPS56108154A (en) Microprogram debug system
JPS5371769A (en) Transfer command distribution system for numerical control device
JPS5362939A (en) Common information control system
JPS52113702A (en) Recorder
JPS564855A (en) Control system for command retrial
JPS5773561A (en) Document editing system
LUECKER Synthesis of time-discrete systems under consideration of state variables
JPS51127637A (en) Information processing device under micro program control system

Legal Events

Date Code Title Description
PE Patent expired