CN107729723B - Integrated circuit program burning method and burning system - Google Patents

Integrated circuit program burning method and burning system Download PDF

Info

Publication number
CN107729723B
CN107729723B CN201711097047.4A CN201711097047A CN107729723B CN 107729723 B CN107729723 B CN 107729723B CN 201711097047 A CN201711097047 A CN 201711097047A CN 107729723 B CN107729723 B CN 107729723B
Authority
CN
China
Prior art keywords
program
encryption
burning
key
integrated circuit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711097047.4A
Other languages
Chinese (zh)
Other versions
CN107729723A (en
Inventor
肖军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Heaton Technology Co ltd
Original Assignee
Shenzhen Heaton Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Heaton Technology Co ltd filed Critical Shenzhen Heaton Technology Co ltd
Priority to CN201711097047.4A priority Critical patent/CN107729723B/en
Publication of CN107729723A publication Critical patent/CN107729723A/en
Application granted granted Critical
Publication of CN107729723B publication Critical patent/CN107729723B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

An integrated circuit program recording method and system, wherein the integrated circuit program recording method comprises the following steps: encrypting the source program, uploading and storing the encrypted program of the source program to a server; applying for program usage authorization; verifying authorization, downloading an encryption program from a server, and acquiring a key of the encryption program; the method and the system for programming the integrated circuit can ensure that a program user can only obtain the encryption program and the key after the authorization of a program developer is obtained, the encryption program can only be programmed into the memory of the chip after the encryption program is sent to the programmer and decrypted, and the program user cannot obtain the source program in the whole process and decompile the encryption program according to the limiting condition, thereby protecting the rights and intellectual property of the developer.

Description

Integrated circuit program burning method and burning system
Technical Field
The present invention relates to the field of program recording devices, and in particular, to a method and a system for recording an integrated circuit program.
Background
With the continuous development of internet technology, the tight combination of the internet and the traditional industry is realized, the online transaction using the internet platform is increasingly developed, the online transaction is mainly the transaction performed on the virtual environment of the network, and the online transaction is similar to the store in the real world, and the difference is the virtual transaction process of the process from buying to selling by using various means of electronic commerce.
Based on the current integrated circuit burning program, in the transaction process using the internet, the program developer provides the burning program for the program user to burn the program, usually the program developer charges according to the burning times, but the program user may lie about the burning times or use decompilation to steal the source program of the program developer, thereby causing benefit damage of the program developer and being unfavorable for protecting intellectual property rights.
Disclosure of Invention
The invention provides an integrated circuit program burning method and an integrated circuit program burning system for solving the problems existing in the prior art, so as to solve the technical problems that the rights and interests of developers and intellectual property protection are easily damaged in the internet transaction process of an integrated circuit burning program.
In order to achieve the above object, the present invention provides an integrated circuit program recording method, comprising the steps of:
encrypting a source program, uploading and storing the encrypted program of the source program to a server;
applying for program usage authorization;
verifying authorization, downloading the encryption program from a server, and acquiring a key of the encryption program;
and transmitting the encryption program and the secret key to a program writer, wherein the program writer processes the encryption program to generate a program to be written, and writing the program to be written into a memory corresponding to a chip according to the limiting condition.
As a further preferable technical scheme of the invention, the limiting condition is a maximum number of burning permitted by the program to be burned, and the maximum number of burning is limited by a key corresponding to the encryption program.
As a further preferable technical solution of the present invention, the processing of the encrypted program by the program burner specifically includes: and decrypting the encrypted program by adopting a key, and compiling the decrypted encrypted program by data to obtain a program to be burnt, wherein the program to be burnt is different from the encrypted program and is different from a source program.
The invention also provides an integrated circuit program burning system, which comprises:
the first terminal is in communication connection with the Internet and is used for encrypting a source program and uploading an encrypted program of the source program;
the server is arranged in the Internet and used for storing the encryption program;
the second terminal is in communication connection with the Internet and is used for applying for program use authorization, downloading the encryption program from the server and acquiring a key of the encryption program; and
and the program writer establishes communication connection with the second terminal, receives the encryption program and the secret key downloaded by the second terminal, processes the encryption program, and writes the program to be written into a memory corresponding to the chip according to the limiting condition.
As a further preferable embodiment of the present invention, the program burner includes:
the communication transmission module is used for establishing communication connection with the second terminal;
the program decryption module is used for decrypting the encrypted program;
the program compiling module is used for carrying out data compiling processing on the decrypted encrypted program; and
the chip burning module is used for burning the program to be burnt into a memory corresponding to the chip.
As a further preferable technical scheme of the invention, the communication transmission module is a wireless communication transmission module, and the wireless communication transmission module is Bluetooth, wifi or Zigbee.
As a further preferable technical scheme of the invention, the first terminal is a program developer terminal, the second terminal is a program user terminal, and the first terminal are computers, notebooks or smart phones.
As a further preferable technical scheme of the invention, the limiting condition is a maximum number of burning permitted by the program to be burned, and the maximum number of burning is limited by a key corresponding to the encryption program.
As a further preferable technical scheme of the present invention, the program writer includes a processing module, configured to decrypt an encrypted program using a key, and compile the decrypted encrypted program with data to obtain a program to be written, where the program to be written is different from the encrypted program and is different from a source program.
The integrated circuit program burning method and the burning system can achieve the following beneficial effects:
the invention relates to an integrated circuit program burning method, which comprises the following steps: encrypting a source program, uploading and storing the encrypted program of the source program to a server; applying for program usage authorization; verifying authorization, downloading the encryption program from a server, and acquiring a key of the encryption program; the encryption program and the secret key are transmitted to the program writer, the program writer processes the encryption program to generate a program to be written, and the program to be written is written into a memory corresponding to a chip according to the limiting condition, so that a program user can obtain the encryption program and the secret key only by obtaining authorization of a program developer, the encryption program can be written into the memory of the chip only after being decrypted by the program after being transmitted to the writer, and the program user does not obtain the source program in the whole process, and cannot decompil the encryption program, thereby effectively protecting the rights and intellectual property of the developer.
The invention relates to an integrated circuit program burning system, which comprises: the first terminal is in communication connection with the Internet and is used for encrypting a source program and uploading an encrypted program of the source program; the server is arranged in the Internet and used for storing the encryption program; the second terminal is in communication connection with the Internet and is used for applying for program use authorization, downloading the encryption program from the server and acquiring a key of the encryption program; and the program writer establishes communication connection with the second terminal, receives the encryption program and the secret key downloaded by the second terminal, processes the encryption program, and writes the program to be written into a memory corresponding to the chip according to the limiting condition, so that a program user can obtain the encryption program and the secret key only by obtaining authorization of a program developer, the encryption program can be written into the memory of the chip only after being sent to the writer and decrypted by the program, and the program user cannot obtain the source program in the whole process, and cannot decompile the encryption program, thereby effectively protecting rights and intellectual property of the developer.
Drawings
The invention will be described in further detail with reference to the drawings and the detailed description.
FIG. 1 is a flowchart of an integrated circuit programming method according to an embodiment of the present invention;
FIG. 2 is a system block diagram of an example provided by the integrated circuit programming system of the present invention;
FIG. 3 is a schematic diagram of an embodiment of a programmer according to the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
The invention will be further described with reference to the drawings and detailed description. The terms such as "upper", "lower", "left", "right", "middle" and "a" in the preferred embodiments are merely descriptive, but are not intended to limit the scope of the invention, as the relative relationship changes or modifications may be otherwise deemed to be within the scope of the invention without substantial modification to the technical context.
Fig. 1 is a flowchart of a method provided by an integrated circuit program recording method according to an embodiment of the present invention, as shown in fig. 1, the method includes the following steps:
step S101, encrypting a source program, uploading and storing the encrypted program of the source program to a server;
step S102, applying for program use authorization;
step S103, verifying authorization, downloading the encryption program from the server, and acquiring a key of the encryption program;
step S104, the encryption program and the secret key are transmitted to the program writer, the program writer processes the encryption program to generate a program to be written, and the program to be written is written into a memory corresponding to a chip according to the limiting condition.
In the implementation, in the step S102, an embodiment of the application program using authorization is as follows: the program user applies the authorization for using the encrypted program to the server, and the application process is to pay for the network to purchase the authorization for using the program, such as panning or other network payment, when the program user obtains authorization after paying, the above step S103 can be implemented, and the encrypted program is downloaded from the server, and the key of the encrypted program is obtained.
Although the present invention is not limited to the above-described embodiments, and may be applied to any type of system.
In the implementation, in the step S104, the constraint condition is a maximum number of times allowed by the program to be programmed, the maximum number of times is defined by a key corresponding to the encryption program, and the constraint condition information specific to the device in the key is set by the programmer when encrypting the source program, so as to normalize the condition observed by the programmer when programming the chip.
For example, in one embodiment, if the maximum number of writing operations is preset to 10, the program writer can only perform the writing operation for 10 times at most for the same encryption program. When the number of times of writing exceeds 10 times, the program writer cannot write the same encryption program into the memory of the chip.
In another embodiment, for the same encryption program, the number of times of writing exceeds the maximum allowed number of times of writing, if the program user needs to write more times, the program user only needs to apply the use authorization again to the program developer to obtain a new password, the new key contains the new maximum number of times of writing, and the program user uses the new key to decrypt the original encryption program, so that the writing operation can be performed again. Therefore, the benefits of program developers are effectively protected, and the problem that the program users can infinitely burn the same program is effectively prevented.
In a specific implementation, in the step S104, the processing, by the program burner, the encryption program specifically includes: and decrypting the encrypted program by adopting a key, and compiling the decrypted encrypted program by data to obtain a program to be burnt, wherein the program to be burnt is different from the encrypted program and is different from a source program.
Preferably, in the present invention, the decryption process of the encrypted program and the data compiling process of the program are completed in the program writer, i.e. the program user can only indirectly contact the encrypted program in the whole writing process, thereby preventing the program user from decompiling the program. In addition, the program to be burned is different from the encryption program and is different from the source program, so that the purpose of protecting the rights and interests of a program developer is achieved.
FIG. 2 is a system block diagram of an embodiment of an integrated circuit programming system according to the present invention, as shown in FIG. 2, comprising:
the first terminal is in communication connection with the Internet and is used for encrypting a source program and uploading an encrypted program of the source program;
the server is arranged in the Internet and used for storing the encryption program;
the second terminal is in communication connection with the Internet and is used for applying for program use authorization, downloading the encryption program from the server and acquiring a key of the encryption program; and
and the program writer establishes communication connection with the second terminal, receives the encryption program and the secret key downloaded by the second terminal, processes the encryption program, and writes the program to be written into a memory corresponding to the chip according to the limiting condition.
FIG. 3 is a schematic structural diagram of an example provided by the programmer of the present invention, as shown in FIG. 3, the programmer includes:
the communication transmission module is used for establishing communication connection with the second terminal;
the program decryption module is used for decrypting the encrypted program;
the program compiling module is used for carrying out data compiling processing on the decrypted encrypted program; and
the chip burning module is used for burning the program to be burnt into a memory corresponding to the chip.
Specifically, the limiting condition is the maximum number of times allowed by the program to be programmed, the maximum number of times is limited by a key corresponding to the encryption program, and the limiting condition information specific to the device in the key is set by a programmer when encrypting the source program, so as to standardize the conditions observed by the programmer when programming the chip.
For example, in one embodiment, if the maximum number of writing operations is preset to 10, the program writer can only perform the writing operation for 10 times at most for the same encryption program. When the number of times of writing exceeds 10 times, the program writer cannot write the same encryption program into the memory of the chip.
In another embodiment, for the same encryption program, the number of times of writing exceeds the maximum allowed number of times of writing, if the program user needs to write more times, the program user only needs to apply the use authorization again to the program developer to obtain a new password, the new key contains the new maximum number of times of writing, and the program user uses the new key to decrypt the original encryption program, so that the writing operation can be performed again. Therefore, the benefits of program developers are effectively protected, and the problem that the program users can infinitely burn the same program is effectively prevented.
In a specific implementation, the program writer includes a processing module, configured to decrypt an encrypted program using a key, and compile the decrypted encrypted program to obtain a program to be written, where the program to be written is different from the encrypted program and is different from a source program.
Preferably, the decryption process of the encrypted program and the data compiling process of the program are completed in a program writer, and the program user can only touch the encrypted program in the whole writing process, so that the program user is prevented from decompiling the program. In addition, the program to be burned is different from the encryption program and is different from the source program, so that the purpose of protecting the rights and interests of a program developer is achieved.
In a specific implementation, the communication transmission module is a wireless communication transmission module, and the wireless communication transmission module is bluetooth, wifi or Zigbee. Of course, the communication transmission module may also be a wired transmission, such as USB data communication.
In a specific implementation, the first terminal is a program developer terminal, the second terminal is a program user terminal, and the first terminal are computers, notebooks or smart phones.
While particular embodiments of the present invention have been described above, it will be appreciated by those skilled in the art that these are merely illustrative, and that many variations or modifications may be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined only by the appended claims.

Claims (9)

1. An integrated circuit program burning method, characterized in that the method comprises the following steps:
encrypting a source program, uploading and storing the encrypted program of the source program to a server;
applying for program usage authorization;
verifying authorization, downloading the encryption program from a server, and acquiring a key of the encryption program;
transmitting the encryption program and the secret key to a program writer, wherein the program writer processes the encryption program to generate a program to be written, and writing the program to be written into a memory corresponding to a chip according to a limiting condition; wherein,,
for the same encryption program, the number of times of burning exceeds the maximum allowed number of times of burning, if a program user needs more times of burning, the program user only needs to apply for the use authorization again to the program developer to acquire a new password, the new key contains the new maximum number of times of burning, and the program user adopts the new key to decrypt the original encryption program, so that the burning operation can be performed again.
2. The method of claim 1, wherein the constraint is a maximum number of times allowed by the program to be programmed, and the maximum number of times is defined by a key corresponding to the encryption program.
3. The integrated circuit programming method of claim 2, wherein the programming device processing the encrypted program specifically comprises: and decrypting the encrypted program by adopting a key, and compiling the decrypted encrypted program by data to obtain a program to be burnt, wherein the program to be burnt is different from the encrypted program and is different from a source program.
4. An integrated circuit programming system, comprising:
the first terminal is in communication connection with the Internet and is used for encrypting a source program and uploading an encrypted program of the source program;
the server is arranged in the Internet and used for storing the encryption program;
the second terminal is in communication connection with the Internet and is used for applying for program use authorization, downloading the encryption program from the server and acquiring a key of the encryption program; and
the program writer establishes communication connection with the second terminal, receives the encryption program and the secret key downloaded by the second terminal, processes the encryption program to generate a program to be written, and writes the program to be written into a memory corresponding to the chip according to the limiting condition; wherein,,
for the same encryption program, the number of times of burning exceeds the maximum allowed number of times of burning, if a program user needs more times of burning, the program user only needs to apply for the use authorization again to the program developer to acquire a new password, the new key contains the new maximum number of times of burning, and the program user adopts the new key to decrypt the original encryption program, so that the burning operation can be performed again.
5. The integrated circuit programming system of claim 4, wherein the programming device comprises:
the communication transmission module is used for establishing communication connection with the second terminal;
the program decryption module is used for decrypting the encrypted program;
the program compiling module is used for carrying out data compiling processing on the decrypted encrypted program; and
the chip burning module is used for burning the program to be burnt into a memory corresponding to the chip.
6. The integrated circuit programming system of claim 5, wherein the communication transmission module is a wireless communication transmission module, and the wireless communication transmission module is bluetooth, wifi or Zigbee.
7. The integrated circuit program recording system according to claim 5 or 6, wherein the first terminal is a program developer terminal, the second terminal is a program user terminal, and the first terminal are computers, notebooks, or smartphones.
8. The integrated circuit program recording system according to claim 7, wherein the limiting condition is a maximum number of recordings allowed by the program to be recorded, and the maximum number of recordings is defined by a key corresponding to the encryption program.
9. The integrated circuit program recording system according to claim 8, wherein the program recorder comprises a processing module for decrypting the encrypted program using a key and compiling the decrypted encrypted program with data to obtain a program to be recorded, the program to be recorded being different from the encrypted program and different from the source program.
CN201711097047.4A 2017-11-08 2017-11-08 Integrated circuit program burning method and burning system Active CN107729723B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711097047.4A CN107729723B (en) 2017-11-08 2017-11-08 Integrated circuit program burning method and burning system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711097047.4A CN107729723B (en) 2017-11-08 2017-11-08 Integrated circuit program burning method and burning system

Publications (2)

Publication Number Publication Date
CN107729723A CN107729723A (en) 2018-02-23
CN107729723B true CN107729723B (en) 2023-07-04

Family

ID=61214852

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711097047.4A Active CN107729723B (en) 2017-11-08 2017-11-08 Integrated circuit program burning method and burning system

Country Status (1)

Country Link
CN (1) CN107729723B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109274488A (en) * 2018-09-04 2019-01-25 广州众诺电子技术有限公司 Integrated circuit burning program method, storage medium and system
CN110362965B (en) * 2019-06-12 2021-11-16 创芯工坊科技(深圳)有限公司 Firmware processing method, device, system, equipment and medium of integrated circuit chip
CN110474767A (en) * 2019-08-21 2019-11-19 杭州涂鸦信息技术有限公司 Chip keys method for burn-recording and system under a kind of off-line state
CN110502253A (en) * 2019-08-26 2019-11-26 江苏富联通讯技术有限公司 A kind of method of WiFi wireless mode burning Flash memory chip
CN110515633B (en) * 2019-08-30 2023-06-20 深圳市汇顶科技股份有限公司 Burning device and system
CN110719166A (en) * 2019-10-15 2020-01-21 深圳市元征科技股份有限公司 Chip burning method, chip burning device, chip burning system and storage medium
CN110795144B (en) * 2019-10-30 2023-05-12 喻海松 Code sharing business mode, method and system
CN111625248B (en) * 2020-06-01 2023-04-07 杭州万高科技股份有限公司 Programming device and encryption programming method
CN112905202B (en) * 2021-02-07 2024-01-02 广州众诺微电子有限公司 Chip upgrading method, burning device and chip upgrading system
CN112926093A (en) * 2021-04-13 2021-06-08 蚌埠学院 Singlechip firmware encryption downloading management system based on cloud service
CN113254034A (en) * 2021-06-07 2021-08-13 深圳市蔚来芯科技有限公司 Vehicle-mounted terminal system upgrading burning encryption method and encryption process thereof
CN113505399B (en) * 2021-07-23 2023-07-25 深圳英集芯科技股份有限公司 Burning method of encryption chip and tamper-proof method thereof

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1298143A (en) * 1999-11-30 2001-06-06 北京汇冠科技有限公司 Cipher keyboard and its data baking device and security method
CN1405678A (en) * 2002-10-22 2003-03-26 陈少鹏 Enciphering method for externally hung software of integrated circuit
US7350081B1 (en) * 2002-04-29 2008-03-25 Best Robert M Secure execution of downloaded software
CN205230025U (en) * 2015-11-18 2016-05-11 上海裕析电子科技有限公司 System is write to long -range self -service fever
US9582686B1 (en) * 2007-11-13 2017-02-28 Altera Corporation Unique secure serial ID
CN106529309A (en) * 2016-09-19 2017-03-22 芯海科技(深圳)股份有限公司 Method for limiting programming number of programmer by encrypting programming file

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070143594A1 (en) * 2005-12-20 2007-06-21 Yan-Mei Yang-Talpin Method for distributing digital data and burning them on a DVD, client device and remote server associated
US20070260551A1 (en) * 2006-01-13 2007-11-08 Andreas Eckleder Media Burning Terminal and System for Providing Digital Content
US8762708B2 (en) * 2008-10-11 2014-06-24 David L. Blankenbeckler Secure content distribution system
CN103294496B (en) * 2012-02-29 2016-12-14 新唐科技股份有限公司 Programming system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1298143A (en) * 1999-11-30 2001-06-06 北京汇冠科技有限公司 Cipher keyboard and its data baking device and security method
US7350081B1 (en) * 2002-04-29 2008-03-25 Best Robert M Secure execution of downloaded software
CN1405678A (en) * 2002-10-22 2003-03-26 陈少鹏 Enciphering method for externally hung software of integrated circuit
US9582686B1 (en) * 2007-11-13 2017-02-28 Altera Corporation Unique secure serial ID
CN205230025U (en) * 2015-11-18 2016-05-11 上海裕析电子科技有限公司 System is write to long -range self -service fever
CN106529309A (en) * 2016-09-19 2017-03-22 芯海科技(深圳)股份有限公司 Method for limiting programming number of programmer by encrypting programming file

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Counterfeit Integrated Circuits: A Rising Threat in the Global Semiconductor Supply Chain;Ujjwal Guin 等;Proceedings of the IEEE;第102卷(第8期);第1207-1228页 *
EPIC: Ending piracy of integrated circuits;Farinaz Koushanfar 等;DATE‘08:Proceedings of the conference on design.automation and test in Europe;第1069-1074页 *
TKScope嵌入式仿真开发平台讲座(51) TKScope发布***在线云烧录组件IAP4;单片机与嵌入式***应用(第05期);第84-85页 *

Also Published As

Publication number Publication date
CN107729723A (en) 2018-02-23

Similar Documents

Publication Publication Date Title
CN107729723B (en) Integrated circuit program burning method and burning system
US9853953B2 (en) Method of transferring rights object and electronic device
US9659155B2 (en) System and method for software activation and license tracking
JP2018152077A (en) Methods and apparatus for protected distribution of applications and media content
US20060168580A1 (en) Software-management system, recording medium, and information-processing device
US10706130B2 (en) System and method for software activation and license tracking
KR20200000448A (en) Systems and methods for software activation and license tracking
CN101014944A (en) Method and apparatus for digital rights management
EP1423771A1 (en) Method to protect software against unauthorized use
CN105893792B (en) Digital copyright management method, device and system
TW201530344A (en) Application program access protection method and application program access protection device
KR20090029913A (en) Software installation system and method for copy protection
JP2018180854A (en) Method for providing and authenticating application software, and system therefor
CN207704435U (en) A kind of integrated circuit system of burning program
KR101711024B1 (en) Method for accessing temper-proof device and apparatus enabling of the method
KR100832221B1 (en) Software copyright protecting device
KR100467571B1 (en) Security service method for digital content and system therefor
CN111314062B (en) Smart card data issuing method and device, electronic equipment and storage medium
US11748459B2 (en) Reducing software release date tampering by incorporating software release date information into a key exchange protocol
KR20050025201A (en) Flash player equipment and service method apply contants copyright protection method to flash file
CN106940760A (en) A kind of mobile digital copyright protection system
US20090313704A1 (en) Content management methods and systems
Onik et al. Design and Development of a Straight forward Approach to Enable Offline DRM for Android Devices
CN103686367A (en) Intelligent set top box application software download management method and system
CN115604716A (en) Method, device storage medium and equipment for service binding and service execution

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant