DE69332621D1 - Verfahren zum Erfassen von Software und Informationssystem zur Anwendung dieses Verfahrens - Google Patents

Verfahren zum Erfassen von Software und Informationssystem zur Anwendung dieses Verfahrens

Info

Publication number
DE69332621D1
DE69332621D1 DE69332621T DE69332621T DE69332621D1 DE 69332621 D1 DE69332621 D1 DE 69332621D1 DE 69332621 T DE69332621 T DE 69332621T DE 69332621 T DE69332621 T DE 69332621T DE 69332621 D1 DE69332621 D1 DE 69332621D1
Authority
DE
Germany
Prior art keywords
application
information system
acquiring software
acquiring
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69332621T
Other languages
English (en)
Other versions
DE69332621T2 (de
Inventor
Jean-Yves Leroux
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus SA filed Critical Gemplus SA
Application granted granted Critical
Publication of DE69332621D1 publication Critical patent/DE69332621D1/de
Publication of DE69332621T2 publication Critical patent/DE69332621T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1014Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to tokens
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/087Inventory or stock management, e.g. order filling, procurement or balancing against orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/215Individual registration on entry or exit involving the use of a pass the system having a variable access-code, e.g. varied as a function of time
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Economics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
DE69332621T 1992-10-23 1993-10-18 Verfahren zum Erfassen von Software und Informationssystem zur Anwendung dieses Verfahrens Expired - Lifetime DE69332621T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9212702A FR2697357B1 (fr) 1992-10-23 1992-10-23 Procédé d'acquisition de logiciels et système informatique pour mettre en Óoeuvre le procédé.

Publications (2)

Publication Number Publication Date
DE69332621D1 true DE69332621D1 (de) 2003-02-13
DE69332621T2 DE69332621T2 (de) 2003-11-13

Family

ID=9434828

Family Applications (2)

Application Number Title Priority Date Filing Date
DE69334182T Expired - Lifetime DE69334182T2 (de) 1992-10-23 1993-10-18 Verfahren zur Anwendung von Software und Informationssystem zur Anwendung dieses Verfahrens
DE69332621T Expired - Lifetime DE69332621T2 (de) 1992-10-23 1993-10-18 Verfahren zum Erfassen von Software und Informationssystem zur Anwendung dieses Verfahrens

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE69334182T Expired - Lifetime DE69334182T2 (de) 1992-10-23 1993-10-18 Verfahren zur Anwendung von Software und Informationssystem zur Anwendung dieses Verfahrens

Country Status (7)

Country Link
US (1) US5588146A (de)
EP (2) EP0594493B1 (de)
JP (1) JP3656856B2 (de)
DE (2) DE69334182T2 (de)
ES (2) ES2191009T3 (de)
FR (1) FR2697357B1 (de)
SG (1) SG48122A1 (de)

Families Citing this family (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
JP3366143B2 (ja) * 1995-01-10 2003-01-14 富士通株式会社 ソフトウェア流通システムにおける識別子管理装置および方法ならびにソフトウェア流通管理装置および方法
JP3946275B2 (ja) * 1995-01-10 2007-07-18 富士通株式会社 リモートインストールシステムおよび方法
AUPN447595A0 (en) * 1995-07-31 1995-08-24 Achelles, Peter Remote smart card terminal link
DE69722277T2 (de) 1996-01-31 2004-04-01 Canon K.K. Abrechnungsvorrichtung und ein die Abrechnungsvorrichtung verwendendes Informationsverteilungssystem
US6175854B1 (en) * 1996-06-11 2001-01-16 Ameritech Services, Inc. Computer system architecture and method for multi-user, real-time applications
US5923884A (en) * 1996-08-30 1999-07-13 Gemplus S.C.A. System and method for loading applications onto a smart card
WO1998009256A1 (de) * 1996-08-30 1998-03-05 Siemens Aktiengesellschaft Verfahren zur vorbereitung der durchführung einer chipkarten-applikation und vorrichtungen zur durchführung dieses verfahrens
AT405466B (de) * 1996-09-24 1999-08-25 Ericsson Austria Ag Vorrichtung zum schutz eines elektronischen geräts
US5995965A (en) * 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
NL1004658C2 (nl) * 1996-12-02 1998-06-03 Clewits Beheer B V R Systeem en werkwijze voor het selectief activeren van één of meer software- en/of hardwarefuncties van een elektronische inrichting.
DE69712301T2 (de) * 1997-02-04 2002-11-07 Koninkl Kpn Nv Kommunikationssystem zum Ausführen von PIN-bezogenen Dienstleistungen mit einer Chipkarte; für ein solches Kommunikationssystem geeignete Chipkarte und Verfahren zum Durchführen von einer PIN-bezogenen Dienstleistung mit einer Chipkarte
US6317832B1 (en) 1997-02-21 2001-11-13 Mondex International Limited Secure multiple application card system and process
US6575372B1 (en) * 1997-02-21 2003-06-10 Mondex International Limited Secure multi-application IC card system having selective loading and deleting capability
US5978912A (en) * 1997-03-20 1999-11-02 Phoenix Technologies Limited Network enhanced BIOS enabling remote management of a computer without a functioning operating system
JPH10289108A (ja) * 1997-04-17 1998-10-27 Matsushita Electric Ind Co Ltd リモートプログラムダウンロード装置
US6220510B1 (en) 1997-05-15 2001-04-24 Mondex International Limited Multi-application IC card with delegation feature
US6328217B1 (en) 1997-05-15 2001-12-11 Mondex International Limited Integrated circuit card with application history list
US6385723B1 (en) 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
US6488211B1 (en) 1997-05-15 2002-12-03 Mondex International Limited System and method for flexibly loading in IC card
US6230267B1 (en) 1997-05-15 2001-05-08 Mondex International Limited IC card transportation key set
US6164549A (en) 1997-05-15 2000-12-26 Mondex International Limited IC card with shell feature
GB2326010A (en) 1997-06-07 1998-12-09 Ibm Data processing system using active tokens
AU8251998A (en) * 1998-01-05 1999-07-26 Chew Wah Lui A computer software activation system and a method of authenticating computer software
US6736325B1 (en) 1998-01-22 2004-05-18 Mondex International Limited Codelets
US6357665B1 (en) 1998-01-22 2002-03-19 Mondex International Limited Configuration of IC card
US6742120B1 (en) 1998-02-03 2004-05-25 Mondex International Limited System and method for controlling access to computer code in an IC card
US20040098584A1 (en) * 1998-03-25 2004-05-20 Sherman Edward G. Method and system for embedded, automated, component-level control of computer systems and other complex systems
US6148354A (en) 1999-04-05 2000-11-14 M-Systems Flash Disk Pioneers Ltd. Architecture for a universal serial bus-based PC flash disk
US7231411B1 (en) 1999-09-15 2007-06-12 Koninklijke Philips Electronics N.V. Removable card system with downloadable agent for communicating with a digital television receiver or other host device
GB9925227D0 (en) * 1999-10-25 1999-12-22 Internet Limited Data storage retrieval and access system
GB9928737D0 (en) * 1999-12-03 2000-02-02 Ncr Int Inc Self-service terminal
DE10001126A1 (de) * 2000-01-13 2001-07-19 Infineon Technologies Ag Chipkarte als Dongle
HUP0203134A2 (en) 2000-02-21 2003-01-28 Trek 2000 Int Ltd A portable data storage device
US7103598B1 (en) 2000-03-03 2006-09-05 Micron Technology, Inc Software distribution method and apparatus
WO2002014990A1 (en) * 2000-08-11 2002-02-21 Faeltskog Lars Distribution of media content, with automatic deletion
WO2002086684A2 (en) * 2001-04-24 2002-10-31 Hewlett-Packard Company An information security system
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
WO2003003173A1 (en) * 2001-06-26 2003-01-09 Sealedmedia Limited Digital rights management
GB2393007B (en) 2001-06-28 2005-08-03 Trek 2000 Int Ltd Method and devices for data transfer
WO2003003295A1 (en) * 2001-06-28 2003-01-09 Trek 2000 International Ltd. A portable device having biometrics-based authentication capabilities
JP3673274B1 (ja) 2002-05-13 2005-07-20 トレック・2000・インターナショナル・リミテッド ポータブルデータ記憶デバイスに記憶されたデータを圧縮および解凍するためのシステムおよび装置
TW588243B (en) 2002-07-31 2004-05-21 Trek 2000 Int Ltd System and method for authentication
US20040144472A1 (en) * 2003-01-24 2004-07-29 G & D Cardtech, Inc. Process for manufacturing laminated plastic products
US10348708B2 (en) * 2006-12-07 2019-07-09 Live Nation Entertainment, Inc. Short-range device interactions for facilitating partial uses of clustered access rights
DE102007031713A1 (de) * 2007-07-06 2009-01-08 Biotronik Crm Patent Ag Aktives medizinisches Implantat

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1238427A (en) * 1984-12-18 1988-06-21 Jonathan Oseas Code protection using cryptography
US4763191A (en) * 1986-03-17 1988-08-09 American Telephone And Telegraph Company, At&T Bell Laboratories Dial-up telephone network equipment for requesting an identified selection
US4864494A (en) * 1986-03-21 1989-09-05 Computerized Data Ssytems For Mfg., Inc. Software usage authorization system with key for decrypting/re-encrypting/re-transmitting moving target security codes from protected software
US5010571A (en) * 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
US5109413A (en) * 1986-11-05 1992-04-28 International Business Machines Corporation Manipulating rights-to-execute in connection with a software copy protection mechanism
US5162989A (en) * 1987-02-20 1992-11-10 Oki Electric Industry Co., Ltd. Information rental system including processor equipped IC card having data erasing means
US4949257A (en) * 1987-04-28 1990-08-14 Zvi Orbach Automated merchandising system for computer software
US4891785A (en) * 1988-07-08 1990-01-02 Donohoo Theodore J Method for transferring data files between computers in a network response to generalized application program instructions
US4941175A (en) * 1989-02-24 1990-07-10 International Business Machines Corporation Tamper-resistant method for authorizing access to data between a host and a predetermined number of attached workstations
CA2053261A1 (en) * 1989-04-28 1990-10-29 Gary D. Hornbuckle Method and apparatus for remotely controlling and monitoring the use of computer software
US5560008A (en) * 1989-05-15 1996-09-24 International Business Machines Corporation Remote authentication and authorization in a distributed data processing system
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5048085A (en) * 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
US5339239A (en) * 1989-10-13 1994-08-16 Mitsubishi Plastics Industries Limited Information collecting and/or service furnishing systems by which a user can request information from a central data base using a portable personal terminal and an access terminal
US5343524A (en) * 1991-06-21 1994-08-30 Mu Xiao Chun Intelligent security device
US5293424A (en) * 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card

Also Published As

Publication number Publication date
DE69334182D1 (de) 2007-12-20
DE69334182T2 (de) 2008-08-28
DE69332621T2 (de) 2003-11-13
EP0594493A1 (de) 1994-04-27
EP1253504A1 (de) 2002-10-30
EP0594493B1 (de) 2003-01-08
FR2697357A1 (fr) 1994-04-29
JP3656856B2 (ja) 2005-06-08
EP1253504B1 (de) 2007-11-07
SG48122A1 (en) 1998-04-17
ES2191009T3 (es) 2003-09-01
JPH06332717A (ja) 1994-12-02
FR2697357B1 (fr) 1994-12-23
ES2296849T3 (es) 2008-05-01
US5588146A (en) 1996-12-24

Similar Documents

Publication Publication Date Title
DE69332621T2 (de) Verfahren zum Erfassen von Software und Informationssystem zur Anwendung dieses Verfahrens
DE69532445D1 (de) System und verfahren zur verbesserung von graphischen merkmalen von markierungsgeräten
DE69533530D1 (de) Verfahren und System zur dynamischen Aggregation von Objekten
DE69429917T2 (de) Verfahren und vorrichtung zur gruppenkodierung von signalen
DE59407832D1 (de) Verfahren und einrichtung zur umsetzung von farbwerten
DE69631929D1 (de) System und Verfahren zur Charakterisierung und Transformation von Farben
DE69502526D1 (de) Verfahren und Vorrichtung zur Kontrolle der Verbreitung von digitaler Information
DE69718277T2 (de) System und Verfahren zur Benutzungssteuerung von mehreren verteilten Anwendungsprogrammen
DE3650233T2 (de) Verfahren zur Wiedergewinnung verteilter Dateien und System zur Anwendung des Verfahrens.
DE69319529D1 (de) Verfahren und Vorrichtung zur Reproduktion von Farbbildern
DE69735922D1 (de) System und Verfahren zum flexiblen Darstellen von Arbeitsvorgängen
DE69318734D1 (de) System und verfahren zur injektion von zellulose
DE59604015D1 (de) Verfahren und Vorrichtung zur Feinbearbeitung von Kolbenringen
DE69633849D1 (de) System und verfahren zum erzeugen von bildern
DE69000163D1 (de) Verfahren zur gewinnung von fluessigen kohlenwasserstoffen und einrichtung zur ausfuehrung dieses verfahrens.
DE59509134D1 (de) Verfahren zur isomerisierung von spirozyklischen beta-aminocarboxyl- und beta-aminocarbonylverbindungen
ATE187957T1 (de) Verfahren zur hydrierung von iminen
DE69533774D1 (de) Verfahren und system zur verteilten kontrolle von hardware
DE69329316T2 (de) Gerät und Verfahren zur graphischer Darstellung von Flächen
DE69510966T2 (de) Verfahren zur Lenkung von Instruktionen in einem Rechnersystem und Rechnersystem zur Durchführung dieses Verfahrens
DE59401546D1 (de) Verfahren zur abdichtung von bodenkörpern und vorrichtung zur durchführung dieses verfahrens
DE59601197D1 (de) Verfahren und einrichtung zur umwandlung von farbwerten
DE69207499T2 (de) Verfahren zur Verarbeitung und Aufzeichnung von Bildern und Aufnahmevorrichtung zur Durchführung dieses Verfahrens
DE19680265D2 (de) Verfahren zur Härteprüfung von Werkstücken und Vorrichtung zur Durchführung dieses Verfahrens
DE69617189D1 (de) Verfahren und system zur verschachtelung von echtzeitdateien

Legal Events

Date Code Title Description
8364 No opposition during term of opposition