SE0104159L - Method and system for position-based copy protection - Google Patents
Method and system for position-based copy protectionInfo
- Publication number
- SE0104159L SE0104159L SE0104159A SE0104159A SE0104159L SE 0104159 L SE0104159 L SE 0104159L SE 0104159 A SE0104159 A SE 0104159A SE 0104159 A SE0104159 A SE 0104159A SE 0104159 L SE0104159 L SE 0104159L
- Authority
- SE
- Sweden
- Prior art keywords
- software element
- position data
- copy protection
- installation
- indicated
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 3
- 238000009434 installation Methods 0.000 abstract 2
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
- G06F21/123—Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0492—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/126—Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/63—Location-dependent; Proximity-dependent
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W48/00—Access restriction; Network selection; Access point selection
- H04W48/02—Access restriction performed under specific conditions
- H04W48/04—Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/02—Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
- H04W8/08—Mobility data transfer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/22—Processing or transfer of terminal data, e.g. status or physical capabilities
- H04W8/24—Transfer of terminal data
- H04W8/245—Transfer of terminal data from a network towards a terminal
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Remote Sensing (AREA)
- Radar, Positioning & Navigation (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
- Telephonic Communication Services (AREA)
- Emergency Protection Circuit Devices (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Method and device for position controlled copy protection of a software element, in which the method includes the steps to, in a computer, initiate an installation program for the software element by input of indicated position data and an address code relating to a device which can be positioned position said device to obtain detected position data for the device compare indicated position data with detected position data and approve the installation of the software element in the computer depending on said comparison. An advantage with the indicated solution is that the copy protection according to the invention is efficient directly at installation of a software element, and therefore does not allow unallowed access to the digital material which the software element represents for subsequent copying.
Priority Applications (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SE0104159A SE518623C2 (en) | 2001-12-11 | 2001-12-11 | Method and system for position-based copy protection |
EP20020795469 EP1466230A1 (en) | 2001-12-11 | 2002-12-09 | Position based copy protection |
AU2002360232A AU2002360232A1 (en) | 2001-12-11 | 2002-12-09 | Position based copy protection |
PCT/SE2002/002274 WO2003054671A1 (en) | 2001-12-11 | 2002-12-09 | Position based copy protection |
NO20042186A NO20042186L (en) | 2001-12-11 | 2004-05-27 | Method and apparatus for position-based copy protection |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
SE0104159A SE518623C2 (en) | 2001-12-11 | 2001-12-11 | Method and system for position-based copy protection |
Publications (3)
Publication Number | Publication Date |
---|---|
SE0104159D0 SE0104159D0 (en) | 2001-12-11 |
SE0104159L true SE0104159L (en) | 2002-10-29 |
SE518623C2 SE518623C2 (en) | 2002-10-29 |
Family
ID=20286274
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SE0104159A SE518623C2 (en) | 2001-12-11 | 2001-12-11 | Method and system for position-based copy protection |
Country Status (5)
Country | Link |
---|---|
EP (1) | EP1466230A1 (en) |
AU (1) | AU2002360232A1 (en) |
NO (1) | NO20042186L (en) |
SE (1) | SE518623C2 (en) |
WO (1) | WO2003054671A1 (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2411793A (en) * | 2004-03-02 | 2005-09-07 | Agilent Technologies Inc | Disseminating control information to a wireless communications device |
CN114889081B (en) * | 2022-03-01 | 2024-05-24 | 苏州正田美佳电子科技有限公司 | Communication address allocation method applied to hot runner temperature control system |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH09190236A (en) * | 1996-01-10 | 1997-07-22 | Canon Inc | Method, device and system for processing information |
US5790074A (en) * | 1996-08-15 | 1998-08-04 | Ericsson, Inc. | Automated location verification and authorization system for electronic devices |
WO1999026123A1 (en) * | 1997-11-18 | 1999-05-27 | Christopher Benjamin Wakely | Improvements relating to software protection systems |
US6370629B1 (en) * | 1998-10-29 | 2002-04-09 | Datum, Inc. | Controlling access to stored information based on geographical location and date and time |
-
2001
- 2001-12-11 SE SE0104159A patent/SE518623C2/en not_active IP Right Cessation
-
2002
- 2002-12-09 EP EP20020795469 patent/EP1466230A1/en not_active Withdrawn
- 2002-12-09 AU AU2002360232A patent/AU2002360232A1/en not_active Abandoned
- 2002-12-09 WO PCT/SE2002/002274 patent/WO2003054671A1/en not_active Application Discontinuation
-
2004
- 2004-05-27 NO NO20042186A patent/NO20042186L/en not_active Application Discontinuation
Also Published As
Publication number | Publication date |
---|---|
WO2003054671A1 (en) | 2003-07-03 |
NO20042186L (en) | 2004-08-09 |
SE0104159D0 (en) | 2001-12-11 |
AU2002360232A1 (en) | 2003-07-09 |
EP1466230A1 (en) | 2004-10-13 |
SE518623C2 (en) | 2002-10-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN102799573B (en) | Method and system for annotating webpage | |
SG150376A1 (en) | Computer system for device control | |
CN109284585B (en) | Script encryption method, script decryption operation method and related device | |
ES8702010A1 (en) | System for by-pass control in pipeline operation of computer. | |
DK1257892T3 (en) | Access control to a resource using a program that uses a digital signature | |
ATE475146T1 (en) | TOUCH SENSITIVE SCREEN WITH SELECTIVE TOUCH SOURCES | |
ATE434226T1 (en) | PROTECTION OF SOFTWARE THROUGH DIGITAL RIGHTS MANAGEMENT (DRM) | |
NO20005679L (en) | Remote installation of computer operating systems | |
SE0104398L (en) | Activation of products with embedded functionality in an information management system | |
EP3270320A1 (en) | Method and device for creating virtual machine | |
WO2016201853A1 (en) | Method, device and server for realizing encryption/decryption function | |
NO20014097L (en) | Radio communication apparatus and method of radio communication | |
WO2004034180A3 (en) | Processes and systems for enabling secure and controlled distribution and use of information | |
CN112817932B (en) | Data transfer method, device and storage medium | |
SE0104159L (en) | Method and system for position-based copy protection | |
WO2001041138A3 (en) | Copyright protection system | |
CN113868668A (en) | Linux kernel system calling parameter transmission method | |
ATE222395T1 (en) | COPY PROTECTION PROCEDURES | |
CN108763357B (en) | File processing method and related device | |
WO2002033572A3 (en) | Method and apparatus for passing information between applications on a computer system | |
FI20011397L (en) | Method and arrangement for securing a digital, valuable recording, a terminal device operating in the arrangement, and an application program utilizing the method | |
SE0103735L (en) | A robotic system as well as a method and software product for the robotic system | |
CN114816362A (en) | Code confusion processing system and method for protecting java program | |
CN114610333A (en) | Self-adaptive packaging installation method, device, system and medium for program installation package | |
CN107423038B (en) | Differential inclusion merging method and system independent of file system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
NUG | Patent has lapsed |