CN104217155A - Method and device for protecting computer software - Google Patents

Method and device for protecting computer software Download PDF

Info

Publication number
CN104217155A
CN104217155A CN201310207368.0A CN201310207368A CN104217155A CN 104217155 A CN104217155 A CN 104217155A CN 201310207368 A CN201310207368 A CN 201310207368A CN 104217155 A CN104217155 A CN 104217155A
Authority
CN
China
Prior art keywords
risk
module
computer software
user
risks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310207368.0A
Other languages
Chinese (zh)
Inventor
张飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NINGXIA XINHANG INFORMATION TECHNOLOGY Co Ltd
Original Assignee
NINGXIA XINHANG INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NINGXIA XINHANG INFORMATION TECHNOLOGY Co Ltd filed Critical NINGXIA XINHANG INFORMATION TECHNOLOGY Co Ltd
Priority to CN201310207368.0A priority Critical patent/CN104217155A/en
Publication of CN104217155A publication Critical patent/CN104217155A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

The invention provides a method and device for protecting computer software. The device for protecting the computer software comprises a risk prediction module, a risk evaluation module, a user prompt module and a user operation module. The method for protecting the computer software comprises the steps that firstly, the risk prediction module is established, wherein the risk prediction module is mainly used for predicting risks which can happen to the computer software and feeding information back to a computer system in time; secondly, the risk evaluation module is established, wherein the risk evaluation module is used for evaluating the risks of the computer software, determining the types of the risks urgently needing to be removed and providing a solution; thirdly, the user prompt module is established, wherein a user operates according to prompts aiming at the risks of the computer software, so that the situation that operation can not be conducted by the user due to the risks can be avoided; finally, the user operation module is established, wherein the user can conduct specific operation aiming at the risks which possibly happen to the computer software according to a computer software platform, and thus specific protection of the computer software is conducted and implemented.

Description

A kind of method and apparatus that computer software is protected
Technical field
The present invention relates to a kind of method and apparatus that computer software is protected
Background technology
Today covering the whole world in internet, computer technology life every field more and more highlighted particularly important.Along with computing machine constantly carries out renewal and the upgrading of software, the protection of computer software is subject to increasing attention in the application of computer technology.And the existing method protected computer software itself exists a lot of deficiencies, result in computer software and there are a lot of potential risks, the problem not high to the application work efficiency of computer software.
Summary of the invention
The object of this invention is to provide a kind of method and apparatus protected computer software, object solves the problem that there is potential risk of active computer software, improves the work efficiency of computer software.
The technical scheme that the present invention provides is: a kind of method and apparatus protected computer software, and content comprises risk profile module, risk evaluation module, user prompt module, user operation module.First, set up a risk profile module, this module is mainly used in the risk that predictive computer software may meet with, and carries out information feed back in time to computer system.Set up a risk evaluation module again, the risk that computer software exists is assessed, determines the type of risk urgently to be resolved hurrily, propose solution.Set up a user prompt module afterwards, the indicating risk that user exists according to computer software operates, and avoids user cannot operate because of these risks.Finally set up a user operation module, user carries out concrete operation according to computer software platform to the computer software risk that may exist, and carries out concrete protection and the enforcement of computer software.
Accompanying drawing illustrates that this figure is the method and apparatus one-piece construction figure protected computer software.
In figure 1, risk profile module, 2, risk evaluation module, 3, user prompt module, 4, user operation module.
Embodiment
Below in conjunction with accompanying drawing, the invention will be further described
With reference to accompanying drawing 1 one kinds of method and apparatus protected computer software, content comprises risk profile module, risk evaluation module, user prompt module, user operation module.First, set up a risk profile module, this module is mainly used in the risk that predictive computer software may meet with, and carries out information feed back in time to computer system.Set up a risk evaluation module again, the risk that computer software exists is assessed, determines the type of risk urgently to be resolved hurrily, propose solution.Set up a user prompt module afterwards, the indicating risk that user exists according to computer software operates, and avoids user cannot operate because of these risks.Finally set up a user operation module, user carries out concrete operation according to computer software platform to the computer software risk that may exist, and carries out concrete protection and the enforcement of computer software.
Described risk profile module 1 is that software library on computers sets up a risk profile module, and this module is mainly used in the risk of the potential existence of predictive computer, carries out information feed back in time to computer system.
Described risk evaluation module 2 is on computer software storehouse, set up a risk evaluation module, assesses, determine the type of risk urgently to be resolved hurrily to the risk that computer software exists, and proposes solution.
Described user prompt module 3 is on computer software storehouse, set up a user prompt module, and the indicating risk that user exists according to computer software operates, and avoids user cannot operate because of these risks.
Described user operation module 4 sets up a user operation module on computer software storehouse, and user carries out concrete operation according to computer software platform to the computer software risk that may exist, and carries out concrete protection and the enforcement of computer software.

Claims (5)

1. to the method and apparatus that computer software is protected, described content comprises risk profile module (1), risk evaluation module (2), user prompt module (3), user operation module (4).First set up a risk profile module, this module is mainly used in the risk that predictive computer software may meet with, and carries out information feed back in time to computer system.Set up a risk evaluation module again, the risk that computer software exists assessed, determines the type of risk urgently to be resolved hurrily, propose solution,
The indicating risk that user exists according to computer software operates, and avoids user cannot operate because of these risks.
2. as claimed in claim 1; a kind of method and apparatus protected software for calculation is characterized in that risk profile module (1); may there is according to computing machine a kind of module set up with the risk of potential existence; the risk that may exist computing machine and the risk of potential existence are predicted, carry out information feed back in time to computer system.
3. as claimed in claim 1, a kind of method and apparatus protected computer software is characterized in that risk evaluation module (2), is the computer risk predicted according to computer risk prediction module, carries out risk assessment.
4. as claimed in claim 1; a kind of method and apparatus protected computer software is characterized in that user prompt module (3); be the risk that exists computer software in order to reminding user this how to operate, user can carry out concrete operation according to prompting.
5. as right one requires as described in 1; a kind of method and apparatus protected computer software is characterized in that user operation module (4); in order to the real needs according to user; for the administration module that user is arranged; the potential risk exist computing machine and the risk existed selectively guide user to avoid risk, carry out safe operation.
CN201310207368.0A 2013-05-30 2013-05-30 Method and device for protecting computer software Pending CN104217155A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310207368.0A CN104217155A (en) 2013-05-30 2013-05-30 Method and device for protecting computer software

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310207368.0A CN104217155A (en) 2013-05-30 2013-05-30 Method and device for protecting computer software

Publications (1)

Publication Number Publication Date
CN104217155A true CN104217155A (en) 2014-12-17

Family

ID=52098632

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310207368.0A Pending CN104217155A (en) 2013-05-30 2013-05-30 Method and device for protecting computer software

Country Status (1)

Country Link
CN (1) CN104217155A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105404806A (en) * 2015-12-03 2016-03-16 烟台南山学院 Computer software protection method and apparatus
TWI625642B (en) * 2017-03-08 2018-06-01 廣達電腦股份有限公司 Software risk evaluation system and method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040230835A1 (en) * 2003-05-17 2004-11-18 Goldfeder Aaron R. Mechanism for evaluating security risks
CN101339596A (en) * 2008-08-26 2009-01-07 腾讯科技(深圳)有限公司 Method and device for protecting computer software system
CN102195992A (en) * 2010-11-01 2011-09-21 卡巴斯基实验室封闭式股份公司 System and method for performing anti-virus scanning for the data downloaded from network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040230835A1 (en) * 2003-05-17 2004-11-18 Goldfeder Aaron R. Mechanism for evaluating security risks
CN101339596A (en) * 2008-08-26 2009-01-07 腾讯科技(深圳)有限公司 Method and device for protecting computer software system
CN102195992A (en) * 2010-11-01 2011-09-21 卡巴斯基实验室封闭式股份公司 System and method for performing anti-virus scanning for the data downloaded from network

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105404806A (en) * 2015-12-03 2016-03-16 烟台南山学院 Computer software protection method and apparatus
CN105404806B (en) * 2015-12-03 2018-07-24 烟台南山学院 A kind of method and apparatus that computer software is protected
TWI625642B (en) * 2017-03-08 2018-06-01 廣達電腦股份有限公司 Software risk evaluation system and method thereof
US10614209B2 (en) 2017-03-08 2020-04-07 Quanta Computer Inc. Software risk evaluation system and method thereof

Similar Documents

Publication Publication Date Title
UA104088C2 (en) Method and apparatus for determining interaction mode
MX363820B (en) Systems and methods for predictive reliability mining.
WO2012154664A3 (en) Methods, systems, and computer readable media for detecting injected machine code
WO2012027701A3 (en) Parallel processing development environment and associated methods
GB2496556B (en) Computer system and management method for the computer system and program
WO2010008903A3 (en) Rendering teaching animations on a user-interface display
WO2013089782A3 (en) Co-location electrical architecture
FR2959633B1 (en) METHOD FOR UPGRADING AN AIRCRAFT
GB2509874A (en) Event mining in social networks
WO2013169432A8 (en) System and method for providing intelligent location information
WO2013137950A3 (en) Methods, systems, and computer program products for generating fast neutron spectra
MX2015009661A (en) Method and system for predicting drilling events.
GB2505386A (en) Valuating energy management systems
GB2513815A (en) System, method, and interfaces for work product management
GB2523972A (en) System and method for providing a security code
EP2750039A3 (en) Information processing apparatus, server management method, and server management program
GB2509261A (en) Near field communication security
GB201205560D0 (en) Location text
WO2014033639A3 (en) Introspection of software program components and conditional generation of memory dump
WO2009149452A3 (en) Method of operating a warehouse
TW201614416A (en) Mechanism for facilitating power extension service at computing devices
WO2013126073A3 (en) Context-based content list generation
GB201307478D0 (en) Systems and methods for data access protection
CN104217155A (en) Method and device for protecting computer software
CN102708330A (en) Method for preventing system from being invaded, invasion defense system and computer

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141217