CN110032834B - System authorization control method, terminal equipment and storage medium - Google Patents

System authorization control method, terminal equipment and storage medium Download PDF

Info

Publication number
CN110032834B
CN110032834B CN201810030363.8A CN201810030363A CN110032834B CN 110032834 B CN110032834 B CN 110032834B CN 201810030363 A CN201810030363 A CN 201810030363A CN 110032834 B CN110032834 B CN 110032834B
Authority
CN
China
Prior art keywords
authorization
file
vehicle
user
mounted terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810030363.8A
Other languages
Chinese (zh)
Other versions
CN110032834A (en
Inventor
黄种超
李松
夏欢
陈桂承
阙灿金
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Yaxon Networks Co Ltd
Original Assignee
Xiamen Yaxon Networks Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Yaxon Networks Co Ltd filed Critical Xiamen Yaxon Networks Co Ltd
Priority to CN201810030363.8A priority Critical patent/CN110032834B/en
Publication of CN110032834A publication Critical patent/CN110032834A/en
Application granted granted Critical
Publication of CN110032834B publication Critical patent/CN110032834B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a system authorization control method, which is a system based on vehicle-mounted terminal control, and comprises the following steps: the system comprises an authorization server, an authorization management module, a portal, a file server, a vehicle-mounted terminal service processing module and a vehicle-mounted terminal, and comprises the following steps: s1: application of an authorization file; s2: generating and issuing an authorization file; s3: updating and encrypting the authorization file; s4: loading an authorization file; s5: validity detection of the authorization file: the vehicle-mounted terminal service processing module detects the validity of the authorization file in real time, if the authorization file is invalid, the authorization file is loaded from the file server again, validity detection is carried out on the reloaded authorization file, and if the reloaded authorization file is invalid, S6 is entered; s6: the vehicle-mounted terminal service processing module interrupts communication service with the vehicle-mounted terminal. By adding authorization control in the vehicle-mounted terminal service processing module, the authorization control on the system platform can be greatly improved.

Description

System authorization control method, terminal equipment and storage medium
Technical Field
The invention relates to the technical field of system security, in particular to a system authorization control method, terminal equipment and a storage medium.
Background
After the successful research and development of a set of mature system software, the system software can be popularized and sold outwards, and how to effectively protect the copyright of the software and the interests of the company becomes a great problem of the scientific and technological company. At present, the traditional system authorization control is only aimed at encryption authorization on the software level, which is likely to be cracked by the existing mature technology, so that the system authorization is invalid, and the copyright of the software and legal interests of a company cannot be effectively protected.
Disclosure of Invention
In order to solve the problems, the invention provides a system authorization control method, terminal equipment and a storage medium, which are used for newly adding control on communication interaction between a system platform and a vehicle-mounted terminal on the basis of original pure software-level authorization control. When a user breaks an authorization file on the system platform, the underlying authorization control system for communication interaction control of the system platform and the vehicle-mounted terminal takes effect immediately, and then communication service with the vehicle-mounted terminal is interrupted, so that core functions (such as vehicle positioning, vehicle online and offline, vehicle monitoring, data pushing and the like) on the system platform cannot be normally used.
The invention relates to a system authorization control method, which is a system based on vehicle terminal control, and the system comprises: the system comprises an authorization server, an authorization management module, a portal, a file server, a vehicle-mounted terminal service processing module and a vehicle-mounted terminal, and comprises the following steps:
s1: application of authorization document: the user submits application information to the authorization management module according to the prompt of the portal to apply for the authorization file, and S2 is entered;
s2: generation and distribution of authorization files: the authorization management module encrypts the application information to generate an authorization file and distributes the authorization file to the user, and S3 is entered;
s3: updating and encrypting the authorization file: updating the authorization file to the portal by the user, acquiring the authorization file from the portal by the system, encrypting the authorization file, updating the encrypted authorization file to a file server, and entering into the step S4;
s4: loading an authorization file: the vehicle-mounted terminal service processing module loads the updated authorization file from the file server and enters S5;
s5: validity detection of the authorization file: the vehicle-mounted terminal service processing module detects the validity of the authorization file in real time, if the authorization file is invalid, the authorization file is loaded from the file server again, validity detection is carried out on the reloaded authorization file, and if the reloaded authorization file is invalid, the step S6 is carried out;
s6: interrupting the communication service with the vehicle-mounted terminal: the vehicle-mounted terminal service processing module interrupts communication service with the vehicle-mounted terminal.
Further, in S2, the application information includes a vehicle number, an authorized effective date, and a machine code, where the vehicle number is an upper limit of the number of vehicles used by the user on the system, the authorized effective date is an effective time of the user using the system, and the machine code is identification information having unique identification for legal use of the user server.
Further, in S2, the machine code is a globally unique identifier serial number obtained after processing the hardware information including the CPU serial number, the network card physical address, and the host serial number of the server deployed by the user.
Further, in S2, the authorization file is a file in the form of an unreadable authentication code.
Further, in S1, the application information and the user information of the authorization file are updated to the application interface of the authorization management module, so that the administrator can effectively manage the authorization information of the user, and the authorization management module can also periodically remind the administrator to check the authorization valid date of the user, so that the administrator reminds the user.
Further, in S1, the application information and the user information of the authorization file include: user name, number of vehicles, authorized expiration date, machine code, and contact.
The invention relates to a system authorization control terminal device, which comprises a memory, a processor and a computer program stored in the memory and capable of running on the processor, wherein the processor realizes the steps of a system authorization control method when executing the computer program.
The present invention is a computer readable storage medium storing a computer program which, when executed by a processor, implements the steps of a system authorization control method.
The invention has the beneficial effects that:
the invention adds the authorization control in the vehicle-mounted terminal service processing module, can greatly improve the authorization control on the system platform, and when a user obtains the source code of the system platform based on business cooperation, the authorization file on the system platform can be cracked by using the existing mature technology, but the authorization file in the vehicle-mounted terminal service processing module is difficult to crack. When the vehicle-mounted terminal service processing module detects that the authorization file is invalid in real time, the core service interacted with the vehicle-mounted terminal on the system platform can be automatically terminated, so that the system platform cannot be normally used. Meanwhile, the application information and the user information of the authorization file are updated to the application interface of the authorization management module, so that the expiration condition of the user using platform can be monitored on the authorization management module in real time, and business cooperation with the user is enhanced.
Drawings
FIG. 1 is a flow chart of a method according to a first embodiment of the invention;
fig. 2 is a schematic diagram of a system authorization control flow according to a first embodiment of the present invention.
Detailed Description
For further illustration of the various embodiments, the invention is provided with the accompanying drawings. The accompanying drawings, which are incorporated in and constitute a part of this disclosure, illustrate embodiments and together with the description, serve to explain the principles of the embodiments. With reference to these matters, one of ordinary skill in the art will understand other possible embodiments and advantages of the present invention. The components in the figures are not drawn to scale and like reference numerals are generally used to designate like components.
The invention will now be further described with reference to the drawings and detailed description.
The invention performs authorization control on a system controlled by the vehicle-mounted terminal, and adds control on a communication interaction module between a system platform and the vehicle-mounted terminal on the basis of the authorization control of traditional system software, namely, the invention controls the service processing layer of the vehicle-mounted terminal, the service end of a front-end processor and other bottom core services to limit the use of the system platform by a user, thereby achieving effective authorization control.
Embodiment one:
referring to fig. 1-2, the present invention provides a system authorization control method, which is a system based on vehicle terminal control, the system includes: an authorization server, an authorization management module, a portal, a file server, a vehicle-mounted terminal service processing module and a vehicle-mounted terminal,
the system platform adopts a distributed service-oriented architecture (SOA-service oriented architecture) and is divided into a portal layer (namely a portal), a tbp layer (terminal service processing layer), a tas layer (terminal access service layer), a corn layer (timing push service layer), a ds layer (data service layer) and other modules, the tbp layer (terminal service processing layer), the tas layer (terminal access service layer) and the corn layer (timing push service layer) form a vehicle-mounted terminal service processing module, and the original traditional authorization is carried out on the portal layer (the portal). The authorization control mainly adopts dimensions such as the number of vehicles, an authorization date, a machine code and the like to carry out limiting binding, wherein the number of vehicles is the number of vehicles which are normally used on a limiting system platform, the authorization date is the specific expiration date and time of a user using the system platform, the machine code has identification information for uniquely identifying legal use of a user server, and a GUID (Globally Unique Identifier, global unique identifier) serial number is obtained after processing according to hardware information such as a CPU serial number, a network card physical address, a host serial number and the like of the server deployed by the user. Through the authorization control limit, the effective control of the whole system platform can be realized, and meanwhile, the service of communication interaction between the system platform and the vehicle-mounted terminal can be controlled through the authorization control.
The main modules of the invention are as follows:
1. portal site (i.e., portal site) -authorized application or update
When the authorization file of the portal website background application module fails, the front end of the portal website is required to be authorized to carry out reminding application authorization or update, a user can carry out authorization application according to the prompt, after the application audit passes through taking the authorization file, the applied authorization file is updated to the portal website according to the prompt, and the authorization file is encrypted and synchronously updated to the file server. The authorization file synchronously updated to the file server is that a module for communication interaction with the vehicle-mounted terminal can be periodically obtained from the file server.
2. Authorization management module-authorization management
After the user applies for the submission of the authorization file on the system platform, related application information (comprising the user name, the number of vehicles, the authorization effective date, the machine code, the contact mode and the like) is synchronously updated to the application interface of the authorization management module. The manager can check and examine the information of user application in real time, and through authorizing the management module, the manager can effectively manage user's authorization information, and the authorization management module can regularly remind the manager to check user's authorization information that expires simultaneously, in time reminds the user to make the authorization application preparation. When the administrator passes the authorized check and audit applied by the user, the authorization management module encrypts the application information to generate an authorization file (the content of the authorization file is in an unreadable authentication code form), and pushes the authorization file to the user or online real-time assists the user in updating the authorization file. The authorization management module encrypts the authorization file information into an authentication code, so that a user can be prevented from obtaining an effective authorization file by forging the authorization file information, and the system platform is effectively prevented from being stolen by the user.
3. Terminal interaction service module (i.e. vehicle terminal business processing module) -authorization control (the core part of the invention)
Adding authorization control in a tbp layer (terminal service processing), a tas layer (terminal access service), a corn layer (timing push service) and the like which are in communication interaction with the vehicle-mounted terminal, and loading the latest authorization file on a file server for comparison by a system periodically, wherein when the comparison result is inconsistent, the new authorization file is synchronously updated; meanwhile, when the vehicle-mounted terminal service processing module detects that the authorization file under the self module is invalid, the vehicle-mounted terminal service processing module can automatically acquire the latest authorization file from the file server to synchronously update the latest authorization file. When the synchronously updated authorization file fails, the vehicle-mounted terminal service processing module interacted with the vehicle-mounted terminal immediately interrupts communication service with the vehicle-mounted terminal, so that core functions (such as vehicle positioning, vehicle online and offline, vehicle monitoring, data pushing and the like) on the system platform cannot be normally used, and finally, the purpose of limiting the user to use the system platform is achieved.
The authorization control of the terminal interaction service is a core part of the invention, and a user can crack the authorization file of the portal website based on the prior mature technology, but the authorization file in the bottom layer package where the communication interaction module of the system platform and the vehicle-mounted terminal is positioned is difficult to crack, and the core function of the user using the system platform can be effectively cut off by the partial authorization control.
The invention comprises the following steps:
s1: application of authorization document: the user submits application information to the authorization management module according to the prompt of the portal to apply for the authorization file, and S2 is entered;
s2: generation and distribution of authorization files: the authorization management module encrypts the application information to generate an authorization file and distributes the authorization file to the user, and S3 is entered;
s3: updating and encrypting the authorization file: updating the authorization file to the portal by the user, acquiring the authorization file from the portal by the system, encrypting the authorization file, updating the encrypted authorization file to a file server, and entering into the step S4;
s4: loading an authorization file: the vehicle-mounted terminal service processing module loads the updated authorization file from the file server and enters S5;
s5: validity detection of the authorization file: the vehicle-mounted terminal service processing module detects the validity of the authorization file in real time, if the authorization file is invalid, the authorization file is loaded from the file server again, validity detection is carried out on the reloaded authorization file, and if the reloaded authorization file is invalid, the step S6 is carried out;
s6: interrupting the communication service with the vehicle-mounted terminal: the vehicle-mounted terminal service processing module interrupts communication service with the vehicle-mounted terminal.
Specifically, when the portal website enters for the first time or the authorization file of the website background application module fails, the portal website automatically requests for authorization to the front end of the portal website to conduct reminding application authorization, and a user can conduct authorization application according to the prompt. After the application is submitted, related application information is synchronously updated to an application interface of the authorization management module, an administrator of the authorization management module sends an authorization file to a user after checking, the user obtains the authorization file to update the applied authorization file to a portal website according to the prompt, and the authorization file is synchronously updated to a file server in an encryption mode. The vehicle-mounted terminal service processing module in communication interaction with the vehicle-mounted terminal can periodically load the latest authorization file on the file server for comparison, and when the comparison results are inconsistent, the new authorization file can be synchronously updated; meanwhile, when the vehicle-mounted terminal service processing module detects that the authorization file under the self module is invalid, the vehicle-mounted terminal service processing module can automatically acquire the latest authorization file synchronous update on the file server. When the synchronous updated authorization file is invalid, the vehicle-mounted terminal service processing module interacted with the vehicle-mounted terminal immediately interrupts the communication service with the vehicle-mounted terminal, so that the core function on the system platform cannot be normally used.
Embodiment two:
the invention also provides a system authorization control terminal device, which comprises a memory, a processor and a computer program stored in the memory and capable of running on the processor, wherein the processor executes the computer program to realize the steps in the method embodiment of the invention, such as the steps shown in fig. 1-2.
Further, as an executable scheme, the system authorization control terminal device may be a computing device such as a desktop computer, a notebook computer, a palm computer, and a cloud server. The system authorization control terminal device may include, but is not limited to, a processor, a memory. It will be appreciated by those skilled in the art that the above-described constituent structure of the system authorization control terminal device is merely an example of the system authorization control terminal device, and does not constitute limitation of the system authorization control terminal device, and may include more or less components than those described above, or may combine some components, or different components, for example, the system authorization control terminal device may further include an input/output device, a network access device, a bus, and the like, which is not limited by the embodiment of the present invention.
Further, as an implementation, the processor may be a central processing unit (Central Processing Unit, CPU), other general purpose processor, digital signal processor (Digital Signal Processor, DSP), application specific integrated circuit (Application Specific Integrated Circuit, ASIC), off-the-shelf programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, which is a control center of the system entitlement control terminal device, and connects the respective parts of the entire system entitlement control terminal device using various interfaces and lines.
The memory may be used to store the computer program and/or module, and the processor may implement various functions of the system authorization control terminal device by running or executing the computer program and/or module stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, at least one application program required for a function; the storage data area may store data created according to the use of the cellular phone, etc. In addition, the memory may include high-speed random access memory, and may also include non-volatile memory, such as a hard disk, memory, plug-in hard disk, smart Media Card (SMC), secure Digital (SD) Card, flash Card (Flash Card), at least one disk storage device, flash memory device, or other volatile solid-state storage device.
The present invention also provides a computer readable storage medium storing a computer program which when executed by a processor implements the steps of the above-described method of an embodiment of the present invention.
The modules/units integrated by the system authorization control terminal device may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as a stand alone product. Based on such understanding, the present invention may implement all or part of the flow of the method of the above embodiment, or may be implemented by a computer program to instruct related hardware, where the computer program may be stored in a computer readable storage medium, and when the computer program is executed by a processor, the computer program may implement the steps of each of the method embodiments described above. Wherein the computer program comprises computer program code which may be in source code form, object code form, executable file or some intermediate form etc. The computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), an electrical carrier signal, a telecommunications signal, a software distribution medium, and so forth. It should be noted that the computer readable medium contains content that can be appropriately scaled according to the requirements of jurisdictions in which such content is subject to legislation and patent practice, such as in certain jurisdictions in which such content is subject to legislation and patent practice, the computer readable medium does not include electrical carrier signals and telecommunication signals.
According to the system authorization control method, the terminal equipment and the storage medium, the authorization control is added into the vehicle-mounted terminal service processing module, so that the authorization control on the system platform can be greatly improved, and when a user obtains the source code of the system platform based on business cooperation, the authorization file on the system platform can be possibly cracked by using the existing mature technology, but the authorization file in the vehicle-mounted terminal service processing module is difficult to crack. When the vehicle-mounted terminal service processing module detects that the authorization file is invalid in real time, the core service interacted with the vehicle-mounted terminal on the system platform can be automatically terminated, so that the system platform cannot be normally used. Meanwhile, the application information and the user information of the authorization file are updated to the application interface of the authorization management module, so that the expiration condition of the user using platform can be monitored on the authorization management module in real time, and business cooperation with the user is enhanced.
While the invention has been particularly shown and described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (8)

1. A system authorization control method is a system based on vehicle terminal control, the system includes: the system comprises an authorization server, an authorization management module, a portal, a file server, a vehicle-mounted terminal service processing module and a vehicle-mounted terminal, and is characterized in that: the method comprises the following steps:
s1: application of authorization document: the user submits application information to the authorization management module according to the prompt of the portal to apply for the authorization file, and S2 is entered;
s2: generation and distribution of authorization files: the authorization management module encrypts the application information to generate an authorization file and distributes the authorization file to the user, and S3 is entered;
s3: updating and encrypting the authorization file: updating the authorization file to the portal by the user, acquiring the authorization file from the portal by the system, encrypting the authorization file, updating the encrypted authorization file to a file server, and entering into the step S4;
s4: loading an authorization file: the vehicle-mounted terminal service processing module loads the updated authorization file from the file server and enters S5;
s5: validity detection of the authorization file: the vehicle-mounted terminal service processing module detects the validity of the authorization file in real time, if the authorization file is invalid, the authorization file is loaded from the file server again, validity detection is carried out on the reloaded authorization file, and if the reloaded authorization file is invalid, the step S6 is carried out;
s6: interrupting the communication service with the vehicle-mounted terminal: the vehicle-mounted terminal service processing module interrupts communication service with the vehicle-mounted terminal.
2. The system authorization control method according to claim 1, wherein: in S2, the application information includes a vehicle number, an authorized effective date, and a machine code, where the vehicle number is an upper limit of the number of vehicles used by the user on the system, the authorized effective date is an effective time of the user using the system, and the machine code is identification information having unique identification for legal use of the user server.
3. The system authorization control method according to claim 2, wherein: in S2, the machine code is a global unique identifier serial number obtained after processing hardware information comprising a CPU serial number, a network card physical address and a host serial number of a server deployed by a user.
4. The system authorization control method according to claim 1, wherein: in S2, the authorization file is a file in the form of an unreadable authentication code.
5. The system authorization control method according to claim 1, wherein: in the S1, application information and user information of the authorization file are updated to an application interface of the authorization management module, an administrator can effectively manage authorization information of the user, and the authorization management module can also periodically remind the administrator to check an authorization effective date of the user so that the administrator can remind the user.
6. The system authorization control method according to claim 5, wherein: in S1, the application information and the user information of the authorization file include: user name, number of vehicles, authorized expiration date, machine code, and contact.
7. A system entitlement control terminal device comprising a memory, a processor and a computer program stored in said memory and executable on said processor, characterized by: the processor, when executing the computer program, implements the steps of the method according to any one of claims 1-6.
8. A computer-readable storage medium storing a computer program, characterized in that: the computer program implementing the steps of the method according to any of claims 1-6 when executed by a processor.
CN201810030363.8A 2018-01-12 2018-01-12 System authorization control method, terminal equipment and storage medium Active CN110032834B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810030363.8A CN110032834B (en) 2018-01-12 2018-01-12 System authorization control method, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810030363.8A CN110032834B (en) 2018-01-12 2018-01-12 System authorization control method, terminal equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110032834A CN110032834A (en) 2019-07-19
CN110032834B true CN110032834B (en) 2024-02-27

Family

ID=67234370

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810030363.8A Active CN110032834B (en) 2018-01-12 2018-01-12 System authorization control method, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110032834B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556012B (en) * 2020-03-24 2023-08-29 福建星网视易信息***有限公司 Piracy detection and remote control method, device, equipment and medium
CN112765566B (en) * 2021-01-06 2024-06-14 航天信息股份有限公司 Security generation method and device for authorization file
CN113536241B (en) * 2021-06-01 2024-05-28 上海赫千电子科技有限公司 Countable software authorization method for vehicle-mounted system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102291454A (en) * 2011-08-10 2011-12-21 北京远特科技有限公司 Background system for vehicular information service
CN102622559A (en) * 2012-04-01 2012-08-01 北京乾图方园软件技术有限公司 Navigation software user authorization method and system
CN104580316A (en) * 2013-10-24 2015-04-29 深圳市国信互联科技有限公司 Software authorization management method and software authorization management system
WO2016184197A1 (en) * 2015-10-08 2016-11-24 中兴通讯股份有限公司 License information adjustment method, apparatus and computer storage medium
CN106921663A (en) * 2017-03-03 2017-07-04 杭州智贝信息科技有限公司 Identity based on intelligent terminal software/intelligent terminal continues Verification System and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9356918B2 (en) * 2013-03-13 2016-05-31 Google Inc. Identification delegation for devices

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102291454A (en) * 2011-08-10 2011-12-21 北京远特科技有限公司 Background system for vehicular information service
CN102622559A (en) * 2012-04-01 2012-08-01 北京乾图方园软件技术有限公司 Navigation software user authorization method and system
CN104580316A (en) * 2013-10-24 2015-04-29 深圳市国信互联科技有限公司 Software authorization management method and software authorization management system
WO2016184197A1 (en) * 2015-10-08 2016-11-24 中兴通讯股份有限公司 License information adjustment method, apparatus and computer storage medium
CN106921663A (en) * 2017-03-03 2017-07-04 杭州智贝信息科技有限公司 Identity based on intelligent terminal software/intelligent terminal continues Verification System and method

Also Published As

Publication number Publication date
CN110032834A (en) 2019-07-19

Similar Documents

Publication Publication Date Title
CN109617907B (en) Authentication method, electronic device, and computer-readable storage medium
US10958436B2 (en) Methods contract generator and validation server for access control of contract data in a distributed system with distributed consensus
CN108923908B (en) Authorization processing method, device, equipment and storage medium
US10432622B2 (en) Securing biometric data through template distribution
CN113472720B (en) Digital certificate key processing method, device, terminal equipment and storage medium
EP2756413B1 (en) Hosted storage locking
CN111309745B (en) Virtual resource processing method and device, electronic equipment and storage medium
CN109660352B (en) Block chain-based distribution relation recording method and device and terminal equipment
CN110032834B (en) System authorization control method, terminal equipment and storage medium
CN111262701A (en) Replay attack detection method, system, equipment and storage medium
CN109657492B (en) Database management method, medium, and electronic device
EP2805257A1 (en) Managing font distribution
US20190205539A1 (en) Method and device for verifying upgrade of diagnosis connector of diagnostic equipment, and diagnosis connector
EP3744071B1 (en) Data isolation in distributed hash chains
CN110599277A (en) Inventory deduction method and device
CN112163412A (en) Data verification method and device, electronic equipment and storage medium
CN113472774A (en) Account login-free method, system, device and computer readable storage medium
CN113572763B (en) Data processing method and device, electronic equipment and storage medium
CN107181801B (en) Electronic accessory storage method and terminal
CN111984989B (en) Method, device, system and medium for self-checking publishing and accessing URL
CN111090616B (en) File management method, corresponding device, equipment and storage medium
CN112311716B (en) Data access control method, device and server based on openstack
CN113032820A (en) File storage method, access method, device, equipment and storage medium
CN112511510B (en) Authorization authentication method, system, electronic equipment and readable storage medium
TWI748590B (en) Software program verification method, electronic device, and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant