CN107566479A - Remote intelligent terminal authorization method and system - Google Patents

Remote intelligent terminal authorization method and system Download PDF

Info

Publication number
CN107566479A
CN107566479A CN201710762020.6A CN201710762020A CN107566479A CN 107566479 A CN107566479 A CN 107566479A CN 201710762020 A CN201710762020 A CN 201710762020A CN 107566479 A CN107566479 A CN 107566479A
Authority
CN
China
Prior art keywords
intelligent terminal
customer
authority
client
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710762020.6A
Other languages
Chinese (zh)
Inventor
杨帆
王志强
赵德山
袁浩
胡建国
潘鑫淼
***
姚李明
奚稳
陈海东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Zhenshi Intelligent Technology Co Ltd
Original Assignee
Nanjing Zhenshi Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Zhenshi Intelligent Technology Co Ltd filed Critical Nanjing Zhenshi Intelligent Technology Co Ltd
Priority to CN201710762020.6A priority Critical patent/CN107566479A/en
Publication of CN107566479A publication Critical patent/CN107566479A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention provides a kind of remote intelligent terminal authorization method, including:A customer information database is established, to store all customer informations, customer information is comprised at least to distinguish the customer ID of client and expenses account corresponding with customer ID customer information database, and customer ID is sent into corresponding client;The authorization requests of intelligent terminal transmission are received, authorization requests include the customer ID of the affiliated client of the intelligent terminal;The device coding of aforementioned intelligent terminal is obtained, an authority corresponding with the device coding is generated, authority is sent to the intelligent terminal;Use foregoing authority in response to intelligent terminal, record the usage time of authority, from foregoing customer ID corresponding to corresponding expense is deducted in expenses account, update customer information database.The present invention can realize the remote auto mandate to runs software on intelligent terminal, improve convenience, the security of soft ware authorization.

Description

Remote intelligent terminal authorization method and system
Technical field
The present invention relates to soft ware authorization field, in particular to a kind of remote intelligent terminal authorization method and system.
Background technology
, it is necessary to be authorized to software product during software company's software product for sale, authorization includes soft encryption Authorize and hardware encryption mandate.
Soft encryption mandate is usually the operation maintenance personnel of client, and the facility information file for the equipment that software is disposed is sent to Software vendor, software vendor is manually generating authority from the background, and the authority of generation is sent into client.
After client receives authority, the authority is manually imported into equipment, to obtain soft ware authorization, carries out software Use.
When client has large number quipments to need soft ware authorization, by the above method, either for the customer, or it is right For software vendor, substantial amounts of human and material resources undoubtedly can be all expended, both sides manage also suitable not side for authority Just, it is necessary to manually recorded arrangement.
The content of the invention
Present invention aims at a kind of remote intelligent terminal authorization method and system is provided, can realize on intelligent terminal The remote auto mandate of runs software, improve convenience, the security of soft ware authorization.
The above-mentioned purpose of the present invention realized by the technical characteristics of independent claims, and dependent claims are with alternative or have The mode of profit develops the technical characteristic of independent claims.
To reach above-mentioned purpose, the present invention refers to a kind of remote intelligent terminal authorization method, and this method includes:
A customer information database is established, customer information database is to store all customer informations, and customer information is extremely It is few to include to distinguish the customer ID of client and expenses account corresponding with customer ID, customer ID is sent to pair The client answered;
The authorization requests of intelligent terminal transmission are received, authorization requests include client's mark of the affiliated client of the intelligent terminal Know;
The device coding of aforementioned intelligent terminal is obtained, generates an authority corresponding with the device coding, text will be authorized Part is sent to the intelligent terminal;
Foregoing authority is used in response to intelligent terminal, records the usage time of authority, is marked from foregoing client Corresponding expense is deducted in expenses account corresponding to knowledge, updates customer information database.
The present invention further mentions a kind of remote intelligent terminal authoring system using preceding method, including:
One customer information database, customer information database to store all customer informations, at least wrap by customer information Include to distinguish the customer ID of client and expenses account corresponding with customer ID;
The module of the authorization requests sent for receiving an intelligent terminal, authorization requests include objective belonging to the intelligent terminal The customer ID of family company;
For the module for the device coding for obtaining aforementioned intelligent terminal;
For generating an authority corresponding with the device coding, authority is sent to the mould of the intelligent terminal Block;
For using foregoing authority in response to intelligent terminal, record authority usage time, from foregoing visitor Corresponding expense is deducted in expenses account corresponding to the mark of family, updates the module of customer information database.
By above technical scheme, compared with existing, its significant beneficial effect is that it is possible to realize to intelligence The remote auto mandate of runs software in terminal, improve convenience, the security of soft ware authorization.
It should be appreciated that as long as all combinations of aforementioned concepts and the extra design described in greater detail below are at this Sample design it is not conflicting in the case of can be viewed as the disclosure subject matter a part.In addition, required guarantor All combinations of the theme of shield are considered as a part for the subject matter of the disclosure.
Can be more fully appreciated from the following description with reference to accompanying drawing present invention teach that foregoing and other aspect, reality Apply example and feature.The feature and/or beneficial effect of other additional aspects such as illustrative embodiments of the present invention will be below Description in it is obvious, or by according to present invention teach that embodiment practice in learn.
Brief description of the drawings
Accompanying drawing is not intended to drawn to scale.In the accompanying drawings, each identical or approximately uniform group shown in each figure It can be indicated by the same numeral into part.For clarity, in each figure, not each part is labeled. Now, by example and the embodiment of various aspects of the invention will be described in reference to the drawings, wherein:
Fig. 1 is the remote intelligent terminal authorization method schematic flow sheet of the present invention.
Fig. 2 is the soft ware authorization server of the present invention and the structural representation of intelligent terminal.
Embodiment
In order to know more about the technology contents of the present invention, especially exemplified by specific embodiment and institute's accompanying drawings are coordinated to be described as follows.
Each side with reference to the accompanying drawings to describe the present invention in the disclosure, shown in the drawings of the embodiment of many explanations. It is not intended to cover all aspects of the invention for embodiment of the disclosure.It should be appreciated that a variety of designs presented hereinbefore and reality Apply example, and those designs described in more detail below and embodiment can in many ways in any one come it is real Apply, because design disclosed in this invention and embodiment are not limited to any embodiment.In addition, disclosed by the invention one A little aspects can be used alone, or otherwise any appropriately combined be used with disclosed by the invention.
With reference to Fig. 1, Fig. 2, the application refers to a kind of remote intelligent terminal authorization method, and this method is related to client and soft Part manufacturer end.
Client refers to the intelligent terminal for being provided with non-authorised software, and software vendor end refers to soft ware authorization server, intelligence Pass through real-time performance data interaction between terminal and soft ware authorization server.
Intelligent terminal is by a soft ware authorization interface, to realize the transmission of facility information, the acquisition of authority, Yi Jishe Upload of standby licensing status etc..
Soft ware authorization server is responsible for client information management, supplements management, authority management, System Operation Log management with money Etc..
The remote intelligent terminal authorization method includes:
Step 1, establish a customer information database, customer information database is storing all customer informations, client Information is comprised at least to distinguish the customer ID of client and expenses account corresponding with customer ID, and customer ID is sent out Give corresponding client.
Optionally, Customer ID, customer name, client IP, authorization message, correspondingly are also included in customer information database Authorize the time in wherein several or full detail.
Customer information database is mainly used in managing customer data message, is easy to the mandate of software house's management software to believe Breath, when client has the data query requirements of correlation, software house can suitably open the query function of a part of data.
The effect of customer ID is to discriminate between client, has many forms, and each client only corresponds to a customer ID, One of which generation customer ID mode be:
Customer name is handled using Bcryt AESs, to generate the customer ID of the client.
The mode of foregoing generation customer ID also has and added in addition to it can generate corresponding to the unique encodings of the client Close characteristic, it is ensured that customer privacy is weighed.
Similar with general account as expenses account, can be supplemented with money and be withholdd accordingly to it business, in order to more Adding and intuitively show cost information, we can select to authorize display format of the bar number as expense, such as remaining mandate bar number, Authorized bar number, supplement with money after increased how many mandate bar numbers etc. in account balance newly.
Step 2, the authorization requests that an intelligent terminal is sent are received, authorization requests include the affiliated client's of the intelligent terminal Customer ID.
Customer ID is the unique mark for distinguishing client, while is also that client and software vendor end carry out data friendship Unique mark during mutual and service interaction, client should at least include one's own client and mark when sending authorization requests Know, in order to which the service request people of the authorization requests is identified at software vendor end.
Step 3, the device coding for obtaining aforementioned intelligent terminal, an authority corresponding with the device coding is generated, will Authority is sent to the intelligent terminal.
We have proposed a kind of device coding mode for obtaining intelligent terminal in the application, one is set to set in software first Standby data obtaining module, intelligent terminal install the software and send authorization requests, and soft ware authorization server please in response to the mandate Ask, return to an extraction equipment coding-control and instruct to intelligent terminal, apparatus information acquiring of the drive installation in the intelligent terminal Module is sent to soft ware authorization server to obtain the device coding of the intelligent terminal.
The automation of whole authorization flow is realized with this.
Step 4, in response to intelligent terminal use foregoing authority, record the usage time of authority, from it is foregoing Corresponding expense is deducted in expenses account corresponding to customer ID, updates customer information database.
After intelligent terminal obtains authority, it can select to obtain mandate using authority immediately, can also be by client Voluntarily select when to obtain using the authority and authorize.
No matter which kind of mode is selected, and after the software on intelligent terminal obtains mandate, intelligent terminal can send one and award Power status information eases back part authorization server, informs soft ware authorization server, for intelligent terminal generation mandate text Through being used successfully, the usage time of authority under soft ware authorization server record, then from corresponding with foregoing customer ID Deduct corresponding expense in expense account number, for example, it is remaining authorize bar number to subtract 1 etc., update customer information database.
Preferably, when the remaining sum of the expenses account of a certain client is less than a given threshold, SMS Tip is sent to correspondingly Mobile phone, remind recharging of customer.This function can be realized by a short message server.
Soft ware authorization server can also respond with licensing status information, record other information, such as corresponding set Standby numbering, the numbering of authority, generates time etc..
Preferably, the data of interaction are added using DES128 bit encryption algorithms between soft ware authorization server and intelligent terminal After close, it is transmitted by HTTPS agreements.Purpose in this way has two, first, an information security passage is established, To ensure the safety of data transfer, second, to confirm the authenticity of data source.
If the use of the software have it is time-bounded, that is, when needing more sub-authorizations, user can select this sub-authorization text After part expires, apply for new authority again, can also be in the following ways:
Include the time that request uses in authorization requests, processing of the soft ware authorization server to the authorization requests is similar to Abovementioned steps, simply come into force time restriction to the mandate text of generation increase by one, and the mandate text is in the range of the entry-into-force time It is continuously effective.
Even, client is clearly included in authorization requests and wishes the time that authority comes into force and failed, the mandate of generation File, which equally includes, to come into force and the out-of-service time.
Soft ware authorization server distributes authority to intelligent terminal, intelligent terminal and come into force automatically what authority was specified Time starts to enable authority, and is specifying the time of failure to stop using the authority.
As for the expense of deduction, itself and time are linear, and such charging mode is more reasonable.
The application further mentions a kind of remote intelligent terminal authoring system using preceding method, including:
One customer information database, customer information database to store all customer informations, at least wrap by customer information Include to distinguish the customer ID of client and expenses account corresponding with customer ID.
The module of the authorization requests sent for receiving an intelligent terminal, authorization requests include objective belonging to the intelligent terminal The customer ID of family company.
For the module for the device coding for obtaining aforementioned intelligent terminal.
For generating an authority corresponding with the device coding, authority is sent to the mould of the intelligent terminal Block.
For using foregoing authority in response to intelligent terminal, record authority usage time, from foregoing visitor Corresponding expense is deducted in expenses account corresponding to the mark of family, updates the module of customer information database.
So as to which the present invention refers to a kind of remote intelligent terminal authorization method and system, can realize to being transported on intelligent terminal The remote auto mandate of row software, improve convenience, the security of soft ware authorization.
Although the present invention is disclosed above with preferred embodiment, so it is not limited to the present invention.Skill belonging to the present invention Has usually intellectual in art field, without departing from the spirit and scope of the present invention, when can be used for a variety of modifications and variations.Cause This, the scope of protection of the present invention is defined by those of the claims.

Claims (10)

1. a kind of remote intelligent terminal authorization method, it is characterised in that this method includes:
A customer information database is established, customer information database to store all customer informations, at least wrap by customer information Include to distinguish the customer ID of client and expenses account corresponding with customer ID, customer ID is sent to corresponding Client;
The authorization requests of intelligent terminal transmission are received, authorization requests include the customer ID of the affiliated client of the intelligent terminal;
The device coding of aforementioned intelligent terminal is obtained, an authority corresponding with the device coding is generated, authority is sent out Deliver to the intelligent terminal;
Use foregoing authority in response to intelligent terminal, record the usage time of authority, from foregoing customer ID pair Corresponding expense is deducted in the expenses account answered, updates customer information database.
2. remote intelligent terminal authorization method according to claim 1, it is characterised in that methods described also includes:
In response to the authorization requests sent from an intelligent terminal, return to an extraction equipment coding-control and instruct to intelligent terminal, Driving one is arranged on the apparatus information acquiring module in intelligent terminal to obtain the device coding of the intelligent terminal;
Receive the device coding for the intelligent terminal that aforementioned device data obtaining module is sent.
3. remote intelligent terminal authorization method according to claim 1, it is characterised in that methods described also includes:
DES128 bit encryption algorithm for encryption is used with the data of intelligent terminal interactive.
4. remote intelligent terminal authorization method according to claim 1, it is characterised in that methods described also includes:
It is transmitted with the data of intelligent terminal interactive by HTTPS agreements.
5. remote intelligent terminal authorization method according to claim 1, it is characterised in that methods described also includes:
Customer name is handled using Bcryt AESs, to generate the customer ID of the client.
6. remote intelligent terminal authorization method according to claim 1, it is characterised in that methods described also includes:
It is less than a given threshold in response to the remaining sum of expenses account, sends SMS Tip to corresponding Client handset.
7. remote intelligent terminal authorization method according to claim 1, it is characterised in that the expenses account remaining sum is shown Bar number is authorized for residue.
8. remote intelligent terminal authorization method according to claim 1, it is characterised in that in the customer information database Also include Customer ID, customer name, client IP, authorization message, it is corresponding authorize the time in it is wherein several or whole Information.
9. remote intelligent terminal authorization method according to claim 1, it is characterised in that the equipment of the intelligent terminal is compiled Code includes any one in CPU sequence numbers, MAC Address.
A kind of 10. remote intelligent terminal authoring system using claim 1 methods described, it is characterised in that including:
One customer information database, to store all customer informations, customer information comprises at least to be used customer information database To distinguish the customer ID of client and expenses account corresponding with customer ID;
The module of the authorization requests sent for receiving an intelligent terminal, it is public that authorization requests include the affiliated client of the intelligent terminal The customer ID of department;
For the module for the device coding for obtaining aforementioned intelligent terminal;
For generating an authority corresponding with the device coding, authority is sent to the module of the intelligent terminal;
For using foregoing authority in response to intelligent terminal, record the usage time of authority, marked from foregoing client Corresponding expense is deducted in expenses account corresponding to knowledge, updates the module of customer information database.
CN201710762020.6A 2017-08-30 2017-08-30 Remote intelligent terminal authorization method and system Pending CN107566479A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710762020.6A CN107566479A (en) 2017-08-30 2017-08-30 Remote intelligent terminal authorization method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710762020.6A CN107566479A (en) 2017-08-30 2017-08-30 Remote intelligent terminal authorization method and system

Publications (1)

Publication Number Publication Date
CN107566479A true CN107566479A (en) 2018-01-09

Family

ID=60977910

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710762020.6A Pending CN107566479A (en) 2017-08-30 2017-08-30 Remote intelligent terminal authorization method and system

Country Status (1)

Country Link
CN (1) CN107566479A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111750493A (en) * 2020-06-24 2020-10-09 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN112182620A (en) * 2020-09-30 2021-01-05 Oppo广东移动通信有限公司 Authorization method, terminal, WEB server and computer storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011001384A4 (en) * 2009-07-01 2011-06-23 Mandar Patil A method for controlling unauthorized software application usage
CN102833593A (en) * 2012-07-17 2012-12-19 晨星软件研发(深圳)有限公司 Authorization method and system applied to smart TV (television) as well as smart TV
CN103034788A (en) * 2011-10-10 2013-04-10 上海无戒空间信息技术有限公司 Verification method and system of electronic readings, server, client and terminal
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011001384A4 (en) * 2009-07-01 2011-06-23 Mandar Patil A method for controlling unauthorized software application usage
CN103034788A (en) * 2011-10-10 2013-04-10 上海无戒空间信息技术有限公司 Verification method and system of electronic readings, server, client and terminal
CN102833593A (en) * 2012-07-17 2012-12-19 晨星软件研发(深圳)有限公司 Authorization method and system applied to smart TV (television) as well as smart TV
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111750493A (en) * 2020-06-24 2020-10-09 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN111750493B (en) * 2020-06-24 2021-08-13 珠海格力电器股份有限公司 Control method, control device and cloud control system
CN112182620A (en) * 2020-09-30 2021-01-05 Oppo广东移动通信有限公司 Authorization method, terminal, WEB server and computer storage medium
CN112182620B (en) * 2020-09-30 2024-04-05 Oppo广东移动通信有限公司 Authorization method, terminal, WEB server and computer storage medium

Similar Documents

Publication Publication Date Title
CN104495545B (en) Electronic elevator maintenance supervision and management system and method for elevator maintenance based on dynamic two-dimensional codes
CN101517557B (en) Methods and apparatuses for managing resources within a virtual room
CN105678365B (en) Two-dimensional code electronic ticket generating method and system, verification method and verification terminal
CN104102974B (en) Controller switching equipment intelligent mobile palm management system
CN108257227A (en) A kind of Quick Response Code settlement method, terminal and system
CN107146308A (en) A kind of offline internet-based control device and its control system and method
CN101971155A (en) Interactive information processing and delivery system and methods thereof
CN104361744A (en) Method and system for acquiring automobile traffic accident treatment suggests
CN103428163A (en) Verification code based on image content
CN105207881B (en) A kind of message method and equipment
CN102325063A (en) Household intelligent terminal with television (TV) function and management platform system
CN107590912A (en) A kind of method and portable power source leasing system that advertisement is played by portable power source
GB2483474A (en) Apparatus for delivery or exchange of a postal item
CN103295292A (en) System and method of electronic visitor registration
CN109257416A (en) A kind of block chain cloud service network information management system
CN109658619A (en) A kind of electric energy meter payment system based on two dimensional code payment
CN107995104A (en) A kind of system and method based on instant message push service message
CN1669061A (en) Method for using a radiotelephone terminal as remote control for automatic devices supplying fee-paying services
CN107566479A (en) Remote intelligent terminal authorization method and system
CN101937534A (en) Electronic marketing management system and management method
CN109285068A (en) Online loan inquiry method, apparatus, equipment and storage medium
CN110601850B (en) Scenic spot information recording method, related equipment and storage medium
CN106779100B (en) Elevator maintenance handheld terminal and use method thereof
CN112785293A (en) One-code passenger transportation system for traffic multi-platform unified management
CN112530067A (en) Visitor management method, related device, storage medium and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20180109