CA2313851C - Securing feature activation in a telecommunication system - Google Patents

Securing feature activation in a telecommunication system Download PDF

Info

Publication number
CA2313851C
CA2313851C CA002313851A CA2313851A CA2313851C CA 2313851 C CA2313851 C CA 2313851C CA 002313851 A CA002313851 A CA 002313851A CA 2313851 A CA2313851 A CA 2313851A CA 2313851 C CA2313851 C CA 2313851C
Authority
CA
Canada
Prior art keywords
serial number
controlled applications
message
license
features
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002313851A
Other languages
French (fr)
Other versions
CA2313851A1 (en
Inventor
Robert J. Serkowski
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia of America Corp
Original Assignee
Lucent Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lucent Technologies Inc filed Critical Lucent Technologies Inc
Publication of CA2313851A1 publication Critical patent/CA2313851A1/en
Application granted granted Critical
Publication of CA2313851C publication Critical patent/CA2313851C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

Periodically sending by a telecommunication controlled application an encrypted message to a licensed server to request permission to run and to obtain a list of permitted features. The license server application is executing on the same processor as the controlled application. Also resident on the same system is a license file which contains a list of applications that are permitted to run, the version number of the permitted applications and a list of permitted features. The license server is responsive to the encrypted message from the controlled application to read and decrypt the license file, read the serial number of the processor controlling the telecommunications system, compare the serial number obtained from the processor with the serial number stored in the license file. If there is a mis-match, no license is granted to the control applications and it will not be allowed to run. If the serial numbers match, then a comparison is made between the version number received from the application and the corresponding version number associated with the application in the license file. If the version number mis-matches, an encrypted message is sent to the application denying it permission to run. If the version number matches, an encrypted message is sent to the application granting it permission to run and listing the permitted features. To decrypt the license file, the license server utilizes a key that is assigned to the license server either globally or on a per system basis.

Description

R.J. Serkowski 4 - 1 -., Securing Feature Activation In A Telecommunication System Technical Field This invention relates to the securing of programs and tables and, in particular, to protecting actuation of features and software within a s telecommunication ;>witching system.
Background of the Invention Within the prior art, it is well known to sell or lease software both from the point of view of the basic program and from the features that the program is allowed to implement. Normally, each release or version of ~o a particular software package for a customer premise telecommunication switching system contains a large number of features; however, the customer chooses and pays for only a subset of the total number of features. Features in a telecommunications switching system refer to certain specialized operations such as call hold, call transfer, automatic is route selection, etc. An ongoing problem in the art is to prevent newer versions of the software from being pirated and used on unauthorized switching system or the customer actuating features for which the customer has not paid. Within telecommunications switching systems in the prior art, these problems have been addressed by using passwords 2o that only allow authorized individuals to have access to the telecommunication switching system for enabling features or new software versions.
The problem of securing software is a common problem throughout the computer industry as well. Three methods have been 25 utilized to address this problem. One is to distribute the software utilizing a CD-Rom and to include a key that must be entered to enable the software program. This solution does not solve the copying problem since the key is normally printed on the CD-Rom cover, and anyone can install the software as many times as they wish, however illegal it may be. A
so second method is to use a special piece of hardware that is commonly referred to as "dongle". The dongle is a special piece of hardware that connects to the serial or parallel port of the computer. The software executing on the computer sends a random number to the dongle. The dongle performs a secret computation and returns a result. The software makes a like computation; if the two computations match, the software continues to run. To work satisfactorily, the response must include feature and version information. The use of the dongle is cumbersome when it fails. If the dongle fails, then the system is down until a new dongle can be physically obtained on site. Also, once made, the dongle is fixed. If it was used for feature activation, a new dongle is required for each additional feature that is purchased.
A third method (as described in PC Magazine, p. 35, December, 1998) is to freely distribute the CD-Rom disks. When the CD-Rom is inserted into a computer, the computer automatically connects to a ~ s remote server via the Internet or a dial up connection to receive a machine-specific key. The key unlocks the software so that it can be utilized on that computer. The remote server also obtains the necessary payment information from the computer user. The third method does not function well for a telecommunication switching system since it does not 2o provide for the authorization to use different features of the same software application nor is it dependent on the version of the software being requested. In addition, it does not provide the necessary authorization of personnel to make such a request.
Summary of the Invention 25 A departure in the art is achieved by an apparatus and method where a controlled application, such as a telecommunication application, periodically sends an encrypted message to a license server to request permission to run and to obtain a list of permitted features. The license server application is executing on the same processor as the controlled ao application. Also resident on the same system is a license file which contains a list of applications that are permitted to run, the version number of the permitted applications and a list of permitted features. The license server is responsive to the encrypted message from the control application to read and decrypt the license file, read the serial number of the processor controlling the telecommunications system, compare the serial number obtained from the processor with the serial number stored in the license file.
If there is a mis-match, no license is granted to the control applications and it will not be allowed to run. If the serial numbers match, then a comparison is made between the version number received from the application and the corresponding version number associated with the application in the license file. If the version number mis-matches, an encrypted message is sent to the application denying it permission to run. If the version number matches, an encrypted message is sent to the application granting it permission to run and listing the permitted features. To decrypt the license file, the license server utilizes a key that is assigned to the license server either globally or on a per system basis.
In accordance with one aspect of the present invention there is provided a method for protecting actuation of a plurality of features and a plurality of controlled applications, comprising the steps of: sending a first message to a license server, by one of the plurality of controlled applications, requesting permission to continue execution and identification of ones of the plurality of features that are to be provided by the one of the plurality of controlled applications; obtaining, by the license server, a first serial number of a processor on which both the license server and the one of the plurality of controlled applications are executing; accessing, by the license server, a license file to obtain a second serial number of a processor on which the one of the plurality of controlled applications is allowed to execute and identification of an allowed set of the plurality of features that the one of the plurality of controlled applications is to provide; comparing, by the license server, the first serial number with second serial number; transmitting, by the license server, a second message to the one of the plurality of controlled applications indicating that the one of the plurality of controlled applications can continue execution and including identification of the allowed set of the -3a-plurality of features upon the first serial number and second serial number being equal; continuing execution, by the one of plurality of the controlled applications, in response to the second message; and providing the allowed set of the plurality of features in response to the second message by the one of the plurality of controlled applications.
In accordance with another aspect of the present invention there is provided An apparatus for protecting actuation of a plurality of features and a plurality of controlled applications: means for sending a first message to a license server, in one of the plurality of controlled applications, requesting permission to continue execution and identification of ones of the plurality of features that are to be provided by the one of the plurality of controlled applications; means for obtaining, in the license server, a first serial number of a processor on which both the license server and the one of the plurality of controlled applications are executing; means for accessing, in the license server, a license file to obtain a second serial number of a processor on which the one of the plurality of controlled applications is allowed to execute and identification of an allowed set of the plurality of features that the one of the plurality of controlled applications is to provide; means for comparing, in the license server, the first serial number with second serial number; means for transmitting, in the license server, a second message to the one of the plurality of controlled applications indicating that the one of the plurality of controlled applications can continue execution and including identification of the allowed set of the plurality of features upon the first serial number and second serial number being equal; means for continuing execution, in the one of plurality of the controlled applications, in response to the second message;
and means for providing the allowed set of the plurality of features in response to the second message by the one of the plurality of controlled applications.
Other and further aspects of the present invention will become apparent in the course of the following description and by reference to the accompanying drawings.

-3b-Brief Description of the Drawings FIG. 1 illustrates, in block diagram form, the arrangement of software within telecommunication switching system 100;
FIG. 2 illustrates, in flow chart form, the steps performed by a license server; and FIG. 3 illustrates, in flow chart form, steps performed by a remote database.
Detailed Description FIG. 1 illustrates telecommunication switching system 100 interconnected to public telephone network 104. Telecommunications switching system 100 includes telephone sets 106-107. The features and operations provided by telecommunications switching system 100 to R.J. Serkowski 4 - 4 -telephones 106-107 and its interactions with public telephone network 104 are well known in the art. Control processor 102 executes call control application 114 via operating system 111 to perform the telecommunication functions and features. Control processor 102 s communicates with switching network 103 via LAN 110. One skilled in the art could readily envision that control processor 102 could communicate with switching network 103 via a direct connection such as a connection via the processor bus of control processor 102. Operating system 111 is a conventional operating system allowing for the execution of applications such as call control application 114 and for the intra-application communication of messages. Personal computer (PC) 120 is utilized by service personnel to~ administer telecommunication switching system 100.
These functions of the service personnel will be described later. Switching network 103 provides all of the necessary telecommunication switching and interfacing that its required in telecommunication switching system 100. Modem 108 is directly connected to control processor 102 so that control processor 102 can contact remote database 109 via public telephone network 104. One skilled in the art could readily envision that modem 108 could be interconnected to control processor 102 via 2o LAN 110. Similarly, remote database 109 can establish a communication channel with control processor 102 via public telephone network 104 and modem 108.
In accordance with the invention, at initialization and periodically during its execution, call control application 114 sends an 2s encrypted message to license server 113 via operating system 111. The encrypted message requests permission to run and to obtain a list of permitted features. 'The encrypted message also includes the version number for call control application 114. License server 113 is responsive to the encrypted message to access license file 112. License server 113 so decrypts license file 112 in order to obtain the list of permitted features, version number of call control application 114, and the serial number of R.J. Serkowski 4 - 5 -control processor 102. License server 113 via operating system 111 then reads the serial number from control processor 102. License server 113 then compares the serial number obtained from license file 112 and the serial number from control processor 102. If there is a match, license s server 113 then compares the version number received from call control application 114 with the version number contained in license file 112. If there is a match, license server 113 transmits an encrypted message to call control application 114 informing it that it can run and the features that may execute. In addition, license file 112 can contain an expiration date ~o that license server 113 checks to see if it has expired. If the expiration date has expired , license server 113 will not give call control application 114 permission to execute. Note, that any other applications running on telecommunication switching system 100 can utilize the same mechanism as call control application 114 to determine if they are to be ~5 allowed to execute and what options they may execute.
License file 112 must be obtained from remote database 109.
Similarly, password file 116 must also be provided by remote database 109. Password file 116 allows a user utilizing PC 120 to gain access and to perform certain operations with respect to 2o telecommunication switching system 100. An example of a common task that a service personnel might perform via PC 120 would be to shut telecommunication switching system 100 down or perform routine maintenance functions. Remote database 109 can initialize the downloading of license file 112 via public telephone network 104 and 2s modem 108. When this downloading occurs, control processor 102 will execute system application 117 to properly store the license file in license file 112 as it is received from remote database 109. Similarly, control processor 102 can also automatically request the license file 112 from remote database 109. In addition, a user of PC 120 can request a copy of so the license file by logging on to remote database 109 via public telephone R.J. Serkowski 4 - 6 network 104. The PC 120 then loads the license file into memory 101 via LAN 110 and control processor 102.
When a request is made of remote database 109 for a copy of the license file, remote database 109 verifies the identify of the entity s requesting the copy" accesses the file defining the serial number, features and version numbers that should be included in the license file and the password file, and then, transmits the copy of the license file to telecommunication ;>witching system 100.
FIGS. 2 and 3 illustrate, in flowchart form, the steps performed ~o by license server 113 in response to an encrypted message from call control application 114. The receipt of the encrypted message is detected by block 200 which transfers control to block 201. The latter block reads the serial number from control processor 102 before transferring control to decision block 202. The latter decision block verifies that a serial number ~s has been read from control processor 102. If an error occurs, control is transferred to block 203 which logs an error before transferring control to block 213. Block 213 formulates a message indicating that call control application 114 can not execute and transfers this to block 309 of FIG. 3 whose operation will be described later. Returning to decision block 202, 2o if an error has not occurred, license file 112 is read. Decision block 206 verifies that an error did not occur in the reading of license file 112 from memory 101. If an error did occur, control is transferred to block 207 which logs the fact that an error occurred before transferring control to block 213. If an errar did not occur, control is transferred to block 208 25 which~ormulates the key to be utilized in decrypting license file 112. One skilled in the art could readily envision that license file 112 could be encrypted with more than one key, and that block 208 would need to formulate all of the necessary keys. After license file 112 has been decrypted, control is transferred to block 211 which compares the serial so number stored by license server 113 and the serial number read from control processor 102. Decision block 212 determines if an error or mis-R.J. Serkowski 4 - 7 -match has occurred in the comparison of the serial numbers. If the answer is yes, control is transferred to decision block 213. If the answer is no in decision block 212, control is transferred to block 301 of FIG. 3.
Block 301 obtains the present date and time before transferring s control to decision block 302. The latter decision block compares the present date and time with that read from license file 112 to determine if the execution of call control application 114 has expired. If the answer is yes, control is transferred to block 307 which formulates a denial to be sent back to call control application 114 before transferring control to ~o block 309. If the answer is no in decision block 302, control is transferred 303 which determines the information being requested by call control application 114 before transferring control to block 304. Block 304 decrypts the message that had been received call control application 114.
In particular, it verifies that the version number being requested by call ~s control application 114 are allowed by the information that is in license file 112. After performing these operations in block 304, control is transferred to block 306 which determines if the requested information and version number mis-match. If the answer is yes, control is transferred to block 307.
20 If the answer is no in decision block 306, control is transferred to block 308 which formulates a response to be transmitted to call control application 114 informing it of the features that it may execute before control is transferred to block 309. Block 309 encrypts the various messages received either from block 213, block 308, or block 307 before 25 trans~ring control to block 311. Block 311 transmits the encrypted message to call control application 114 via operating system 111.

Claims (13)

Claims
1. A method for protecting actuation of a plurality of features and a plurality of controlled applications, comprising the steps of:

sending a first message to a license server, by one of the plurality of controlled applications, requesting permission to continue execution and identification of ones of the plurality of features that are to be provided by the one of the plurality of controlled applications;

obtaining, by the license server, a first serial number of a processor on which both the license server and the one of the plurality of controlled applications are executing;

accessing, by the license server, a license file to obtain a second serial number of a processor on which the one of the plurality of controlled applications is allowed to execute and identification of an allowed set of the plurality of features that the one of the plurality of controlled applications is to provide;

comparing, by the license server, the first serial number with second serial number;

transmitting, by the license server, a second message to the one of the plurality of controlled applications indicating that the one of the plurality of controlled applications can continue execution and including identification of the allowed set of the plurality of features upon the first serial number and second serial number being equal;

continuing execution, by the one of plurality of the controlled applications, in response to the second message; and providing the allowed set of the plurality of features in response to the second message by the one of the plurality of controlled applications.
2. The method of claim 1 wherein the step of sending comprises the step of including a first version number of the one of the plurality of controlled applications in the first message;

the step of accessing comprises the step of reading a second version number from the license file of a set of the plurality of controlled applications that are allowed to execute on the processor defined by the first serial number;

the step of comparing further compares the first version number with the second version number; and the step of transmitting further transmits the second message upon upon the first serial number and second serial number being equal and the first version number and the second version number being equal.
3. The method of claim 2 wherein the license file is encrypted and the step of accessing further comprises the step of decrypting the license file.
4. The method of claim 3 wherein the first message is encrypted and the step of obtaining further comprises the step of decrypting the first message.
5. The method of claim 4 wherein the first and second messages are communicated via an operating system.
6. The method of claim 3 wherein the second message is encrypted and the step of continuing excution comprises the step of decrypting the second message.
7. The method of claim 6 wherein the first and second messages are communicated via an operating system.
8. The method of claim 1 wherein the step of transmitting further transmits a third message to the one of the plurality of controlled applications indicating that the one of the plurality of controlled applications should cease execution upon the first serial number and second serial number not being equal.
9. The method of claim 8 further comprises the step of ceasing execution, by the one of the plurality of controlled applications, upon receipt of the third message.
10. An apparatus for protecting actuation of a plurality of features and a plurality of controlled applications:

means for sending a first message to a license server, in one of the plurality of controlled applications, requesting permission to continue execution and identification of ones of the plurality of features that are to be provided by the one of the plurality of controlled applications;

means for obtaining, in the license server, a first serial number of a processor on which both the license server and the one of the plurality of controlled applications are executing;

means for accessing, in the license server, a license file to obtain a second serial number of a processor on which the one of the plurality of controlled applications is allowed to execute and identification of an allowed set of the plurality of features that the one of the plurality of controlled applications is to provide;

means for comparing, in the license server, the first serial number with second serial number;

means for transmitting, in the license server, a second message to the one of the plurality of controlled applications indicating that the one of the plurality of controlled applications can continue execution and including identification of the allowed set of the plurality of features upon the first serial number and second serial number being equal;

means for continuing execution, in the one of plurality of the controlled applications, in response to the second message; and means for providing the allowed set of the plurality of features in response to the second message by the one of the plurality of controlled applications.
11. The apparatus of claim 10 wherein the means for sending comprises means for including a first version number of the one of the plurality of controlled applications in the first message;
the means for accessing comprises means for reading a second version number from the license file of a set of the plurality of controlled applications that are allowed to execute on the processor defined by the first serial number;
the means for comparing further compares the first version number with the second version number; and the means for transmitting further transmits the second message upon the first serial number and second serial number being equal and the first version number and the second version number being equal.
12. The method of claim 10 wherein the means for transmitting further transmits a third message to the one of the plurality of controlled applications indicating that the one of the plurality of controlled applications should cease execution upon the first serial number and second serial number not being equal.
13. The method of claim 12 further comprises means for ceasing execution, in the one of the plurality of controlled applications, upon receipt of the third message.
CA002313851A 1999-07-20 2000-07-11 Securing feature activation in a telecommunication system Expired - Fee Related CA2313851C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/357,679 US6513121B1 (en) 1999-07-20 1999-07-20 Securing feature activation in a telecommunication system
US09/357,679 1999-07-20

Publications (2)

Publication Number Publication Date
CA2313851A1 CA2313851A1 (en) 2001-01-20
CA2313851C true CA2313851C (en) 2004-11-02

Family

ID=23406598

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002313851A Expired - Fee Related CA2313851C (en) 1999-07-20 2000-07-11 Securing feature activation in a telecommunication system

Country Status (5)

Country Link
US (1) US6513121B1 (en)
EP (1) EP1071253A1 (en)
JP (1) JP4030708B2 (en)
KR (1) KR100733732B1 (en)
CA (1) CA2313851C (en)

Families Citing this family (69)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040117631A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for digital rights management including user/publisher connectivity interface
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US20040117664A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Apparatus for establishing a connectivity platform for digital rights management
US20040117628A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Computer readable storage medium for enhancing license compliance of software/digital content including self-activating/self-authenticating software/digital content
US20040225894A1 (en) * 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US20040117644A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for reducing unauthorized use of software/digital content including self-activating/self-authenticating software/digital content
US20040117663A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution
DE10043499A1 (en) * 2000-09-01 2002-03-14 Bosch Gmbh Robert Data transmission method
JP3970040B2 (en) * 2001-01-31 2007-09-05 株式会社ソニー・コンピュータエンタテインメント Computer system and method of use thereof
US7249176B1 (en) * 2001-04-30 2007-07-24 Sun Microsystems, Inc. Managing user access of distributed resources on application servers
EP1293981A1 (en) 2001-09-18 2003-03-19 Deutsche Thomson-Brandt Gmbh Method for processing information parts of recorded data
US20030120923A1 (en) * 2001-12-21 2003-06-26 Avaya Technology Corp. Secure data authentication apparatus
ITMI20021017A1 (en) * 2002-05-14 2003-11-14 Cit Alcatel MANAGEMENT OF DIFFERENT CONFIGURATIONS AND DIFFERENT FUNCTIONALITY LEVELS IN A TELECOMMUNICATIONS NETWORK APPARATUS
KR100582953B1 (en) * 2002-06-05 2006-05-23 엘지전자 주식회사 Method for managing a recorded stream on record medium
US7290144B1 (en) * 2002-06-21 2007-10-30 Paul Thomas Kitaj Access-control method for software modules and programmable electronic device therefor
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7966520B2 (en) 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US7216363B2 (en) * 2002-08-30 2007-05-08 Avaya Technology Corp. Licensing duplicated systems
US7681245B2 (en) * 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US7707116B2 (en) 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US7698225B2 (en) 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7228567B2 (en) * 2002-08-30 2007-06-05 Avaya Technology Corp. License file serial number tracking
JP3821768B2 (en) * 2002-09-11 2006-09-13 ソニー株式会社 Information recording medium, information processing apparatus, information processing method, and computer program
US7315946B1 (en) 2003-04-14 2008-01-01 Aol Llc Out-of-band tokens for rights access
US7373658B1 (en) 2002-10-25 2008-05-13 Aol Llc Electronic loose-leaf remote control for enabling access to content from a media player
US7647277B1 (en) 2002-10-25 2010-01-12 Time Warner Inc. Regulating access to content using a multitiered rule base
US7890997B2 (en) 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US20040163131A1 (en) * 2003-01-31 2004-08-19 Benco David S. Telecommunication feature activation and billing support from a centralized server
US7260557B2 (en) * 2003-02-27 2007-08-21 Avaya Technology Corp. Method and apparatus for license distribution
US7373657B2 (en) 2003-03-10 2008-05-13 Avaya Technology Corp. Method and apparatus for controlling data and software access
US20040181696A1 (en) * 2003-03-11 2004-09-16 Walker William T. Temporary password login
US7127442B2 (en) 2003-04-01 2006-10-24 Avaya Technology Corp. Ironclad notification of license errors
US20050038751A1 (en) * 2003-08-15 2005-02-17 Gaetano Arthur Louis System and method for software site licensing
US8738535B2 (en) * 2003-08-15 2014-05-27 Inter-Tel (DE) Inc System and method for software site licensing
US20050071273A1 (en) * 2003-09-25 2005-03-31 Utstarcom, Inc. Method and Apparatus for Feature Rights Management in a Multilevel Hierarchy
EP1550933A1 (en) * 2003-10-31 2005-07-06 Sap Ag Securely providing user-specific application versions
JP2005141413A (en) * 2003-11-05 2005-06-02 Sony Corp Information processing apparatus and its information processing method, as well as data communication system and data communication method
EP1536606A1 (en) 2003-11-27 2005-06-01 Nagracard S.A. Method for authenticating applications
US7353388B1 (en) 2004-02-09 2008-04-01 Avaya Technology Corp. Key server for securing IP telephony registration, control, and maintenance
US7272500B1 (en) 2004-03-25 2007-09-18 Avaya Technology Corp. Global positioning system hardware key for software licenses
US7546956B2 (en) 2004-04-30 2009-06-16 Research In Motion Limited System and method of operation control on an electronic device
US7908477B2 (en) * 2004-07-27 2011-03-15 Seiji Eto System and method for enabling device dependent rights protection
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
US7747851B1 (en) 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US7965701B1 (en) 2004-09-30 2011-06-21 Avaya Inc. Method and system for secure communications with IP telephony appliance
KR100664162B1 (en) * 2004-10-14 2007-01-04 엘지전자 주식회사 Mobile terminal and method for realizing function using pld thereof
US8200476B2 (en) * 2004-11-04 2012-06-12 Avaya Inc. Message file editing process
CA2588202A1 (en) 2004-11-19 2006-05-26 Triad Biometrics, Llc Methods and systems for use in biometric authentication and/or identification
CN100395990C (en) * 2004-12-23 2008-06-18 华为技术有限公司 Method of authorization and license for devices
DE102005002472A1 (en) * 2005-01-18 2006-07-27 Maschinenfabrik Rieter Ag Software protection device e.g. MODEM, for e.g. rotor spinning machine, has data memory for receiving software enabling data, and data interface linked at control of machine for data transmission between data memory and control of machine
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
US8571462B2 (en) 2005-10-24 2013-10-29 Sap Aktiengesellschaft Method and system for constraining learning strategies
US8121985B2 (en) 2005-10-24 2012-02-21 Sap Aktiengesellschaft Delta versioning for learning objects
US7840175B2 (en) 2005-10-24 2010-11-23 S&P Aktiengesellschaft Method and system for changing learning strategies
DE102005053332A1 (en) * 2005-11-07 2007-05-10 Endress + Hauser Flowtec Ag Method for operating a field device of automation technology with special functionalities
US8045958B2 (en) 2005-11-21 2011-10-25 Research In Motion Limited System and method for application program operation on a wireless device
EP1826944B1 (en) 2006-02-27 2009-05-13 Research In Motion Limited Method of customizing a standardized IT policy
US8132266B2 (en) * 2006-03-28 2012-03-06 Emc Corporation Methods, systems, and computer program products for identifying and enforcing software feature limits across different hardware platforms, software releases, and tiers
US8001383B2 (en) * 2007-02-01 2011-08-16 Microsoft Corporation Secure serial number
US20100205460A1 (en) * 2007-07-20 2010-08-12 Hui Lin Encryption method for digital data memory card and assembly for performing the same
US8627072B1 (en) * 2007-07-30 2014-01-07 Intuit Inc. Method and system for controlling access to data
EP2562956B1 (en) 2007-12-13 2017-09-27 Certicom Corp. System and method for controlling features on a device
JP5599557B2 (en) * 2008-08-29 2014-10-01 株式会社リコー Information processing apparatus, license determination method, program, and recording medium
US8644755B2 (en) 2008-09-30 2014-02-04 Sap Ag Method and system for managing learning materials presented offline
US9141770B1 (en) 2014-04-24 2015-09-22 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Entitlement transfer during a repair activity
JP6300896B2 (en) * 2016-12-22 2018-03-28 キヤノン株式会社 Image processing apparatus, control method therefor, and program
US10657239B2 (en) * 2017-05-25 2020-05-19 Oracle International Corporation Limiting access to application features in cloud applications

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4780821A (en) * 1986-07-29 1988-10-25 International Business Machines Corp. Method for multiple programs management within a network having a server computer and a plurality of remote computers
US5204897A (en) 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5553143A (en) * 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5790664A (en) 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US5905860A (en) 1996-03-15 1999-05-18 Novell, Inc. Fault tolerant electronic licensing system
US5742757A (en) * 1996-05-30 1998-04-21 Mitsubishi Semiconductor America, Inc. Automatic software license manager
JP3924342B2 (en) * 1997-02-14 2007-06-06 富士通株式会社 Software license management system and software license management apparatus

Also Published As

Publication number Publication date
JP2001067135A (en) 2001-03-16
CA2313851A1 (en) 2001-01-20
KR20010021107A (en) 2001-03-15
US6513121B1 (en) 2003-01-28
EP1071253A1 (en) 2001-01-24
KR100733732B1 (en) 2007-07-02
JP4030708B2 (en) 2008-01-09

Similar Documents

Publication Publication Date Title
CA2313851C (en) Securing feature activation in a telecommunication system
US5802275A (en) Isolation of non-secure software from secure software to limit virus infection
CN100407174C (en) Data protection program and data protection method
US5548645A (en) Secure software rental system using distributed software
US6173402B1 (en) Technique for localizing keyphrase-based data encryption and decryption
US8443455B2 (en) Apparatus, method, and computer program for controlling use of a content
US5138712A (en) Apparatus and method for licensing software on a network of computers
US6411943B1 (en) Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US6449720B1 (en) Public cryptographic control unit and system therefor
US5758069A (en) Electronic licensing system
US9336369B2 (en) Methods of licensing software programs and protecting them from unauthorized use
US8347359B2 (en) Encryption sentinel system and method
US6684198B1 (en) Program data distribution via open network
US20040044629A1 (en) License modes in call processing
US20040054909A1 (en) Licensing duplicated systems
CA2181926A1 (en) Apparatus and method for controlling access to and interconnection of computer system resources
US20030120923A1 (en) Secure data authentication apparatus
US9129098B2 (en) Methods of protecting software programs from unauthorized use
CN101305377A (en) Communication terminal device, server terminal device, and communication system using the same
US20020029351A1 (en) Method for controlling the termination date of electrical documents
KR100341852B1 (en) Implementation method of authentication for server-client application
JPH10105470A (en) Method for authenticating file access
KR100284258B1 (en) Password authentication method of screen saver
JP2003162340A (en) Information processing program, information transmission program, information transmission system, information processor, and computer-readable storage medium with the information processing program stored therein
CN100438400C (en) Network device and method for use under non-security mode

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20180711