CN111611552A - License authorization method and device based on combination of software and hardware - Google Patents

License authorization method and device based on combination of software and hardware Download PDF

Info

Publication number
CN111611552A
CN111611552A CN202010438129.6A CN202010438129A CN111611552A CN 111611552 A CN111611552 A CN 111611552A CN 202010438129 A CN202010438129 A CN 202010438129A CN 111611552 A CN111611552 A CN 111611552A
Authority
CN
China
Prior art keywords
authorized
authorization
hash
key
identification file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010438129.6A
Other languages
Chinese (zh)
Other versions
CN111611552B (en
Inventor
袁明正
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haoyun Technologies Co Ltd
Original Assignee
Haoyun Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haoyun Technologies Co Ltd filed Critical Haoyun Technologies Co Ltd
Priority to CN202010438129.6A priority Critical patent/CN111611552B/en
Publication of CN111611552A publication Critical patent/CN111611552A/en
Application granted granted Critical
Publication of CN111611552B publication Critical patent/CN111611552B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Remote Sensing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

In order to solve the problem that authorization is easy to break and the authorization security is low in the prior art, the disclosure provides a license authorization method and device combining software and hardware, and the authorization security is improved. The method comprises the following steps: generating an identification file by the equipment to be authorized; the method comprises the steps that an authorization device obtains an identification file of a device to be authorized, and private key encryption is carried out on the identification file by using an asymmetric encryption algorithm to generate an authorization key of the device to be authorized; the dongle stores the authorization key; the device to be authorized reads the authorization key from the dongle, and performs public key decryption on the authorization key by using the asymmetric encryption algorithm to obtain a second hash code; generating a third hash code by using the hash algorithm according to the equipment parameters; and verifying whether the equipment to be authorized is authorized according to the second hash code and the third hash code. The authorization key in the technical method is generated based on the constant and the variable, so that the cracking difficulty coefficient of authorization is greatly improved, and the authorization safety is improved.

Description

License authorization method and device based on combination of software and hardware
Technical Field
The present disclosure relates to authorization technologies, and in particular, to a soft and hard combined license authorization method and apparatus.
Background
Most of the existing license authorization modes are as follows: the pure software license authorizes and encrypts only a single constant; the defects are as follows: the license authorization file is easy to crack, the security level of the generated license authorization file is low, and the generated constant can be cracked when being identified or the system is cloned.
Disclosure of Invention
In order to solve at least one of the above technical problems, the present disclosure provides a soft and hard combined license authorization method and device, which improve the security of authorization.
In a first aspect of the present disclosure, a soft and hard combined license authorization method includes:
the method comprises the steps that equipment to be authorized generates an identification file, wherein the identification file comprises a first hash code generated by using a hash algorithm based on equipment parameters of the equipment to be authorized, and the equipment parameters comprise an equipment unique code and a salt value;
the method comprises the steps that an authorization device obtains an identification file of a device to be authorized, and private key encryption is carried out on the identification file by using an asymmetric encryption algorithm to generate an authorization key of the device to be authorized;
the dongle stores the authorization key;
the device to be authorized reads the authorization key from the dongle, and performs public key decryption on the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
the device to be authorized reads the device parameter and generates a third hash code according to the device parameter by using the hash algorithm;
and the device to be authorized verifies whether the device to be authorized is authorized according to the second hash code and the third hash code.
Optionally, the hash algorithm is SHA-256 hash algorithm, and/or the asymmetric encryption algorithm is RSA algorithm.
Optionally, the device parameter further includes an installation time of a system to be authorized in the device to be authorized, and/or the unique code includes a MAC address and a CPUID of the device to be authorized.
In a second aspect of the present disclosure, a soft and hard combined license authorization apparatus includes an authorization device, a dongle and a device to be authorized;
the authorization device includes:
the acquisition module is used for acquiring an identification file of the equipment to be authorized;
and the authorization key generation module is used for carrying out private key encryption on the identification file by using an asymmetric encryption algorithm so as to generate an authorization key of the equipment to be authorized.
The dongle comprises:
the storage module is used for storing an authorization key of the equipment to be authorized;
the device to be authorized includes:
the identification file generation module is used for generating an identification file of the device to be authorized, wherein the identification file comprises a first hash code generated by using a hash algorithm based on device parameters of the device to be authorized, and the device parameters comprise a unique device code and a salt value;
a reading module for reading the authorization key from the dongle;
the decryption module is used for decrypting the public key of the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
the authorization verification module is used for reading equipment parameters and generating a third hash code by using the hash algorithm according to the equipment parameters; and verifying whether the equipment to be authorized is authorized according to the second hash code and the third hash code.
In a third aspect of the present disclosure, a license authorization method is characterized by including:
acquiring an identification file of a device to be authorized, wherein the identification file comprises a first hash code generated by using a hash algorithm based on device parameters of the device to be authorized, and the device parameters comprise a unique device code and a salt value;
and carrying out private key encryption on the identification file by using an asymmetric encryption algorithm to generate an authorization key of the device to be authorized.
Optionally, the device parameter further includes an installation time of a system to be authorized in the device to be authorized, and/or the unique code includes a MAC address and a CPUID of the device to be authorized.
In a fourth aspect of the present disclosure, a license authorization method is characterized by including:
generating an identification file for an authorized device to encrypt the identification file by using a private key of an asymmetric encryption algorithm to generate an authorization key of a device to be authorized, wherein the identification file comprises a first hash code generated by using a hash algorithm based on device parameters of the device to be authorized, and the device parameters comprise a device unique code and a salt value;
acquiring the authorization key;
carrying out public key decryption on the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
reading equipment parameters, and generating a third hash code by using the hash algorithm according to the equipment parameters;
and verifying whether the equipment to be authorized is authorized according to the second hash code and the third hash code.
Optionally, the device parameter further includes an installation time of a system to be authorized in the device to be authorized, and/or the unique code includes a MAC address and a CPUID of the device to be authorized.
In a fifth aspect of the present disclosure, a computer-readable storage medium having a computer program or instructions stored thereon, wherein the computer program or instructions, when executed by a processor, implement the steps of the method of the third or fourth aspect of the present disclosure.
A sixth aspect of the disclosure is a computer device, characterized in that the computer device comprises a processor and a memory, in which a computer program or instructions is stored, which computer program or instructions is executed by the processor to implement the steps of the method of any one of the third or fourth aspects of the disclosure.
In the technical scheme, the authorization key is generated based on the constant and the variable, so that the cracking difficulty coefficient of authorization is greatly improved, and the authorization safety is improved;
according to the technical scheme, the dongle is used as a medium, so that the risk of theft of the system due to clone transplantation can be prevented;
in the technical scheme, the public key and the private key are used for encryption and decryption respectively, so that the private key leakage risk is reduced, and the safety is further improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the disclosure and are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the disclosure and together with the description serve to explain the principles of the disclosure.
Fig. 1 is a flow chart of a soft-hard combined license authorization method in one embodiment of the present disclosure;
fig. 2 is a flow chart of a license authorization method in an embodiment of the present disclosure;
fig. 3 is a flow chart of another license authorization method in an embodiment of the present disclosure;
fig. 4 is a block diagram of a combined software and hardware license authorization apparatus in an embodiment of the present disclosure;
FIG. 5 is a block diagram of an authorization device in one embodiment of the present disclosure;
FIG. 6 is a block diagram of a device to be authorized in one embodiment of the present disclosure
Detailed Description
The present disclosure will be described in further detail with reference to the drawings and embodiments. It is to be understood that the specific embodiments described herein are for purposes of illustration only and are not to be construed as limitations of the present disclosure. It should be further noted that, for the convenience of description, only the portions relevant to the present disclosure are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict. The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Referring to fig. 1, a soft and hard combined license authorization method includes:
step S101: the method comprises the steps that equipment to be authorized generates an identification file, wherein the identification file comprises a first hash code generated by using a hash algorithm based on equipment parameters of the equipment to be authorized, and the equipment parameters comprise an equipment unique code and a salt value;
step S102: the method comprises the steps that an authorization device obtains an identification file of a device to be authorized, and private key encryption is carried out on the identification file by using an asymmetric encryption algorithm to generate an authorization key of the device to be authorized;
step S103: the dongle stores the authorization key;
step S104: the device to be authorized reads the authorization key from the dongle, and performs public key decryption on the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
step S105: the device to be authorized reads the device parameter and generates a third hash code according to the device parameter by using the hash algorithm;
step S106: and the device to be authorized verifies whether the device to be authorized is authorized according to the second hash code and the third hash code.
As a usage scenario of the above method, the device to be authorized is a device for installing a system to be authorized, such as a computer for installing a business system; the authorization device is a device authorizing the device where the system to be authorized is located, such as a computer installing a license management system; in step S101, an identification file may be generated by the system to be authorized of the device to be authorized.
In this embodiment, the identification file generated by the device to be authorized includes a first hash code, and the first hash code is generated by using a hash algorithm based on the device parameter of the device to be authorized; the authorization equipment uses an asymmetric encryption algorithm to encrypt the private key of the identification file to obtain an authorization key of the equipment to be authorized; the device to be authorized authorizes the authorization device through the dongle loaded with the authorization key; after the equipment to be authorized is inserted into the dongle, carrying out public key decryption on the authorization key according to the asymmetric encryption algorithm to obtain a second hash code; and obtaining a third hash code according to the equipment parameters, and determining whether the equipment to be authorized is authorized or not based on the second hash code and the third hash code. When the second hash code is consistent with the third hash code, the authorization can be considered, and when the second hash code is not consistent with the third hash code, the unauthorized can be considered. It can be known that after the same device to be authorized is authorized, the first hash code, the second hash code and the second hash code in the present disclosure should be the same.
In the embodiment, the authorization key is generated based on the constant and the variable, so that the cracking difficulty coefficient of authorization is greatly improved, and the authorization safety is improved;
in the embodiment, the dongle is used as a medium, so that the risk of theft of the system due to clone transplantation can be prevented;
in the embodiment, the public key and the private key are used for encryption and decryption respectively, so that the private key leakage risk is reduced, and the safety is further improved.
Referring to fig. 2, a license authorization method for being executed on an authorization device side includes:
step S201: acquiring an identification file of a device to be authorized, wherein the identification file comprises a first hash code generated by using a hash algorithm based on device parameters of the device to be authorized, and the device parameters comprise a unique device code and a salt value;
step S202: and carrying out private key encryption on the identification file by using an asymmetric encryption algorithm to generate an authorization key of the device to be authorized.
In this embodiment, the method is executed by the authorization device side, and the asymmetric encryption algorithm is used to encrypt the private key of the identification file to obtain the authorization key of the device to be authorized, so that the device to be authorized authorizes the authorization device through the authorization key
In the embodiment, the authorization key is generated based on the constant and the variable, so that the cracking difficulty coefficient of authorization is greatly improved, and the authorization safety is improved;
in the embodiment, the private key is used for encryption, so that the device end to be authorized can conveniently decrypt by using the public key, the risk of private key leakage is reduced, and the authorization safety is further improved.
Referring to fig. 3, a license authorization method for being executed on an authorized device side is characterized by comprising:
step S301: generating an identification file for an authorized device to encrypt the identification file by using a private key of an asymmetric encryption algorithm to generate an authorization key of a device to be authorized, wherein the identification file comprises a first hash code generated by using a hash algorithm based on device parameters of the device to be authorized, and the device parameters comprise a device unique code and a salt value;
step S302: acquiring the authorization key;
step S303: carrying out public key decryption on the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
step S304: reading equipment parameters, and generating a third hash code by using the hash algorithm according to the equipment parameters;
step S305: and verifying whether the equipment to be authorized is authorized according to the second hash code and the third hash code.
In the method of the embodiment, the device to be authorized executes the method, the identification file generated by the device to be authorized includes a first hash code, and the first hash code is generated by using a hash algorithm based on the device parameter of the device to be authorized; so that the authorization equipment end uses an asymmetric encryption algorithm to encrypt the private key of the identification file to obtain an authorization key of the equipment to be authorized; the equipment end to be authorized decrypts the public key of the authorization key according to the asymmetric encryption algorithm to obtain a second hash code; and obtaining a third hash code according to the equipment parameters, and determining whether the equipment to be authorized is authorized or not based on the second hash code and the third hash code.
In the embodiment, the authorization key is generated based on the constant and the variable, so that the cracking difficulty coefficient of authorization is greatly improved, and the authorization safety is improved;
in the embodiment, the public key and the private key are used for encryption and decryption respectively, so that the private key leakage risk is reduced, and the safety is further improved.
As an alternative to the above embodiments, the hash algorithm is SHA-256 hash algorithm; the SHA security encryption standard is one of the most widely used and secure compression algorithms in the world, and the security of the authorization method can be further improved by generating the hash code by adopting the SHA-256 algorithm.
As an alternative to the above embodiments, the asymmetric encryption algorithm is an RSA algorithm.
The RSA algorithm is an asymmetric encryption algorithm, and the encryption safety coefficient is high; if the hash code is generated by combining the SHA-256 algorithm, the security of the authorization method disclosed by the invention can be ensured.
As an alternative to the above embodiments, the device parameter further includes an installation time of the system to be authorized in the device to be authorized;
the method comprises the steps that the installation time of a system to be authorized in equipment to be authorized, namely the installation time of the system to be authorized needing to be authorized, can be automatically obtained when the system to be authorized is installed, and is based on a hash code generated by the installation time and an authorization key generated by the hash code; only when the installation time of the system to be authorized is known, the authorization key can be cracked, and the authorization security is further improved.
As an alternative to the above embodiments, the unique code includes the MAC address of the device to be authorized and the CPUID.
CPUID is the ID number of the CPU; namely, the device parameters comprise the MAC address and the CPUID of the device to be authorized; and other devices can be further prevented from being authorized by using the authorization key, so that the safety is improved.
Example 2:
referring to fig. 4 to 6, a soft and hard combined license authorization apparatus includes an authorization device 1, a dongle 2 and a device to be authorized 3;
the authorization apparatus 1 comprises:
the acquisition module 101 is used for acquiring an identification file of a device to be authorized;
and the authorization key generation module 102 is configured to perform private key encryption on the identification file by using an asymmetric encryption algorithm to generate an authorization key of the device to be authorized.
Dongle 2 comprises:
the storage module is used for storing an authorization key of the equipment to be authorized;
the apparatus to be authorized 3 includes:
an identification file generating module 301, configured to generate an identification file of a device to be authorized, where the identification file includes a first hash code generated by using a hash algorithm based on a device parameter of the device to be authorized, and the device parameter includes a device unique code and a salt value;
a reading module 302, configured to read the authorization key from the dongle;
a decryption module 303, configured to perform public key decryption on the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
the authorization verification module 304 is configured to read a device parameter, and generate a third hash code according to the device parameter by using the hash algorithm; and verifying whether the equipment to be authorized is authorized according to the second hash code and the third hash code.
As an alternative to the above embodiments, the hash algorithm is SHA-256 hash algorithm;
as an alternative to the above embodiments, the asymmetric encryption algorithm is an RSA algorithm.
As an alternative to the above embodiments, the device parameter further includes an installation time of a system to be authorized in the device to be authorized;
as an alternative to the above embodiments, the unique code includes the MAC address of the device to be authorized and the CPUID.
The authorization key generated by the device in the embodiment is generated based on the constant and the variable, so that the cracking difficulty coefficient of authorization is greatly improved, and the authorization safety is improved;
the device in the embodiment adopts the public key and the private key to carry out encryption and decryption respectively, thereby reducing the risk of private key leakage and further improving the safety.
Example 3:
a computer-readable storage medium having stored thereon a computer program or instructions which, when executed by a processor, carry out the steps of the license authorization method of any of embodiment 1.
Example 4:
a computer device comprising a processor and a memory, the memory having stored therein a computer program or instructions for execution by the processor to perform the steps of the license authorization method of any of embodiment 1.
The embodiment takes a service system as an example for further explanation;
1. generating an identification file:
after the business system is deployed, the system is started by default in an installation path, and generates an identification file (a string of 64-bit hash codes can be stored in a txt file format) of the current device by using an SHA-256 algorithm according to the device parameters of the current device (namely, the device to be authorized). The project operation and maintenance personnel take the software out and send the software to a company license manager to apply for software authorization. The device parameters comprise a physical device MAC address, a salt value (a string of character strings randomly generated by any letter and number combination according to an MD5 algorithm), system installation time and a CPUID;
2. encrypting the identification file of the equipment by using a private key of an RSA algorithm to generate an encrypted file, and burning the encrypted file into a dongle:
license management personnel firstly import and fill identification files and application information (including project names, applicant names, authorization deadlines, application time and application reasons) into License management tools of authorization equipment; then, a license management tool of the authorization equipment determines whether authorization is allowed according to the application information, and if authorization is allowed, the private key encryption (a string of character strings) is carried out on the identification file by combining with RSA; and finally, burning the generated authorization key into the dongle by license management personnel by using a burning dongle tool.
3. And analyzing the encrypted information through the public key and comparing and verifying:
after taking the hardware of the dongle sent by company license management personnel, the project operation and maintenance personnel insert the hardware of the dongle into equipment for installing a service system, the system automatically identifies the dongle and decrypts the hardware by using a public key, analyzes an identification hash character string before encryption, reads equipment parameters (a physical machine MAC address, a salt value, system installation time and a CPUID) and generates a hash character string by using a SHA-256 hash algorithm, and verifies the hash character string analyzed from the dongle. If the verification is not wrong, the authorization system enters the next step for operation; and if the verification is wrong, prompting that the authorization fails.
In the description herein, reference to the description of the terms "one embodiment/mode," "some embodiments/modes," "example," "specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment/mode or example is included in at least one embodiment/mode or example of the application. In this specification, the schematic representations of the terms used above are not necessarily intended to be the same embodiment/mode or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments/modes or examples. Furthermore, the various embodiments/aspects or examples and features of the various embodiments/aspects or examples described in this specification can be combined and combined by one skilled in the art without conflicting therewith.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present application, "plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
It will be understood by those skilled in the art that the foregoing embodiments are merely for clarity of illustration of the disclosure and are not intended to limit the scope of the disclosure. Other variations or modifications may occur to those skilled in the art, based on the foregoing disclosure, and are still within the scope of the present disclosure.

Claims (10)

1. A soft and hard combined license authorization method is characterized by comprising the following steps:
the method comprises the steps that equipment to be authorized generates an identification file, wherein the identification file comprises a first hash code generated by using a hash algorithm based on equipment parameters of the equipment to be authorized, and the equipment parameters comprise an equipment unique code and a salt value;
the method comprises the steps that an authorization device obtains an identification file of a device to be authorized, and private key encryption is carried out on the identification file by using an asymmetric encryption algorithm to generate an authorization key of the device to be authorized;
the dongle stores the authorization key;
the device to be authorized reads the authorization key from the dongle, and performs public key decryption on the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
the device to be authorized reads the device parameter and generates a third hash code according to the device parameter by using the hash algorithm;
and the device to be authorized verifies whether the device to be authorized is authorized according to the second hash code and the third hash code.
2. The method of claim 1, wherein the hash algorithm is a SHA-256 hash algorithm and/or the asymmetric encryption algorithm is an RSA algorithm.
3. The method of claim 1, wherein the device parameters further include an installation time of a system to be authorized within the device to be authorized, and/or the unique code includes a MAC address and a CPUID of the device to be authorized.
4. A license authorization device with combination of software and hardware is characterized by comprising an authorization device, a dongle and a device to be authorized;
the authorization device includes:
the acquisition module is used for acquiring an identification file of the equipment to be authorized;
and the authorization key generation module is used for carrying out private key encryption on the identification file by using an asymmetric encryption algorithm so as to generate an authorization key of the equipment to be authorized.
The dongle comprises:
the storage module is used for storing an authorization key of the equipment to be authorized;
the device to be authorized includes:
the identification file generation module is used for generating an identification file of the device to be authorized, wherein the identification file comprises a first hash code generated by using a hash algorithm based on device parameters of the device to be authorized, and the device parameters comprise a unique device code and a salt value;
a reading module for reading the authorization key from the dongle;
the decryption module is used for decrypting the public key of the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
the authorization verification module is used for reading equipment parameters and generating a third hash code by using the hash algorithm according to the equipment parameters; and verifying whether the equipment to be authorized is authorized according to the second hash code and the third hash code.
A license authorization method, comprising:
acquiring an identification file of a device to be authorized, wherein the identification file comprises a first hash code generated by using a hash algorithm based on device parameters of the device to be authorized, and the device parameters comprise a unique device code and a salt value;
and carrying out private key encryption on the identification file by using an asymmetric encryption algorithm to generate an authorization key of the device to be authorized.
6. The method of claim 5, wherein the device parameters further include an installation time of a system to be authorized within the device to be authorized, and/or the unique code includes a MAC address and a CPUID of the device to be authorized.
A license authorization method, comprising:
generating an identification file for an authorized device to encrypt the identification file by using a private key of an asymmetric encryption algorithm to generate an authorization key of a device to be authorized, wherein the identification file comprises a first hash code generated by using a hash algorithm based on device parameters of the device to be authorized, and the device parameters comprise a device unique code and a salt value;
acquiring the authorization key;
carrying out public key decryption on the authorization key by using the asymmetric encryption algorithm to obtain a second hash code;
reading equipment parameters, and generating a third hash code by using the hash algorithm according to the equipment parameters;
and verifying whether the equipment to be authorized is authorized according to the second hash code and the third hash code.
8. The method of claim 7, wherein the device parameters further include an installation time of a system to be authorized within the device to be authorized, and/or the unique code includes a MAC address and a CPUID of the device to be authorized.
9. A computer-readable storage medium having a computer program or instructions stored thereon, which, when executed by a processor, performs the steps of the method of any one of claims 5 to 9.
10. A computer device, characterized in that the computer device comprises a processor and a memory, in which a computer program or instructions are stored, which computer program or instructions are executed by the processor to implement the steps of the method of any one of claims 5 to 9.
CN202010438129.6A 2020-05-21 2020-05-21 License authorization method and device based on combination of software and hardware Active CN111611552B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010438129.6A CN111611552B (en) 2020-05-21 2020-05-21 License authorization method and device based on combination of software and hardware

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010438129.6A CN111611552B (en) 2020-05-21 2020-05-21 License authorization method and device based on combination of software and hardware

Publications (2)

Publication Number Publication Date
CN111611552A true CN111611552A (en) 2020-09-01
CN111611552B CN111611552B (en) 2023-04-07

Family

ID=72199863

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010438129.6A Active CN111611552B (en) 2020-05-21 2020-05-21 License authorization method and device based on combination of software and hardware

Country Status (1)

Country Link
CN (1) CN111611552B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112383577A (en) * 2021-01-19 2021-02-19 北京信安世纪科技股份有限公司 Authorization method, device, system, equipment and storage medium
CN112765687A (en) * 2021-01-12 2021-05-07 湖北宸威玺链信息技术有限公司 Data source identification method based on block chain
CN113761479A (en) * 2021-09-15 2021-12-07 厦门熵基科技有限公司 Software authorization method, system, equipment and computer storage medium
CN114499888A (en) * 2022-02-17 2022-05-13 上海焜耀网络科技有限公司 Private key protection and analysis method and device for signature service
CN115189929A (en) * 2022-06-27 2022-10-14 苏州华兴源创科技股份有限公司 Method, device, computer equipment and storage medium for authorization authentication

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108268767A (en) * 2016-12-30 2018-07-10 北京国双科技有限公司 Web application authorization method and device
CN108650210A (en) * 2018-03-14 2018-10-12 深圳市中易通安全芯科技有限公司 A kind of Verification System and method
CN109328474A (en) * 2016-04-12 2019-02-12 瑞典爱立信有限公司 Point multiple portions send and receive system information
CN109460639A (en) * 2018-12-04 2019-03-12 郑州云海信息技术有限公司 A kind of license authentication control method, device, terminal and storage medium
CN109684790A (en) * 2018-12-26 2019-04-26 佛山市瑞德物联科技有限公司 Software start-up method, soft ware authorization verification method, equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109328474A (en) * 2016-04-12 2019-02-12 瑞典爱立信有限公司 Point multiple portions send and receive system information
CN108268767A (en) * 2016-12-30 2018-07-10 北京国双科技有限公司 Web application authorization method and device
CN108650210A (en) * 2018-03-14 2018-10-12 深圳市中易通安全芯科技有限公司 A kind of Verification System and method
CN109460639A (en) * 2018-12-04 2019-03-12 郑州云海信息技术有限公司 A kind of license authentication control method, device, terminal and storage medium
CN109684790A (en) * 2018-12-26 2019-04-26 佛山市瑞德物联科技有限公司 Software start-up method, soft ware authorization verification method, equipment and storage medium

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112765687A (en) * 2021-01-12 2021-05-07 湖北宸威玺链信息技术有限公司 Data source identification method based on block chain
CN112765687B (en) * 2021-01-12 2022-05-13 湖北宸威玺链信息技术有限公司 Data source identification method based on block chain
CN112383577A (en) * 2021-01-19 2021-02-19 北京信安世纪科技股份有限公司 Authorization method, device, system, equipment and storage medium
CN113761479A (en) * 2021-09-15 2021-12-07 厦门熵基科技有限公司 Software authorization method, system, equipment and computer storage medium
CN113761479B (en) * 2021-09-15 2024-03-12 厦门熵基科技有限公司 Software authorization method, system, equipment and computer storage medium
CN114499888A (en) * 2022-02-17 2022-05-13 上海焜耀网络科技有限公司 Private key protection and analysis method and device for signature service
CN114499888B (en) * 2022-02-17 2024-02-02 上海焜耀网络科技有限公司 Private key protection and analysis method and device for signature service
CN115189929A (en) * 2022-06-27 2022-10-14 苏州华兴源创科技股份有限公司 Method, device, computer equipment and storage medium for authorization authentication
CN115189929B (en) * 2022-06-27 2024-06-07 苏州华兴源创科技股份有限公司 Authorization authentication method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN111611552B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
CN111611552B (en) License authorization method and device based on combination of software and hardware
US8015393B2 (en) Data processing device, encryption communication method, key generation method, and computer program
US9847880B2 (en) Techniques for ensuring authentication and integrity of communications
US7539312B2 (en) Program update method and server
KR101754308B1 (en) Method for management sensitive data of mobile and escrow server for performing the method
US8683214B2 (en) Method and device that verifies application program modules
CN108199827B (en) Client code integrity checking method, storage medium, electronic device and system
JP2009103774A (en) Secret sharing system
JP5052287B2 (en) Robot unauthorized use prevention device and robot unauthorized use prevention method
CN108270574B (en) Safe loading method and device for white list library file
CN114637987A (en) Security chip firmware downloading method and system based on platform verification
CN107257282B (en) Code full-package encryption method based on RC4 algorithm
JP4998314B2 (en) Communication control method and communication control program
CN110445774B (en) Security protection method, device and equipment for IoT (Internet of things) equipment
EP2528368B1 (en) Method, apparatus and system for obtaining traffic service by portable device
CN109617696B (en) Data encryption and data decryption method and device
CN109784072B (en) Security file management method and system
US11550932B2 (en) Method for a terminal to acquire and access data
CN114692097A (en) Off-line software use authorization method
CN110868397B (en) Method and system for exchanging multipoint data of enterprise in different places
CN113761538A (en) Security boot file configuration method, boot method, device, equipment and medium
JP7159747B2 (en) Electronic file creation device, electronic data processing device, electronic data management system, electronic data management method, and program
CN112564888B (en) Method and equipment for deploying private cloud
CN114598464B (en) Data updating method and controller
CN110972141B (en) Information verification method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant