CN112016058A - Software protection mechanism based on collaborative verification and data exchange method - Google Patents

Software protection mechanism based on collaborative verification and data exchange method Download PDF

Info

Publication number
CN112016058A
CN112016058A CN202010885217.0A CN202010885217A CN112016058A CN 112016058 A CN112016058 A CN 112016058A CN 202010885217 A CN202010885217 A CN 202010885217A CN 112016058 A CN112016058 A CN 112016058A
Authority
CN
China
Prior art keywords
software
encryption
dongle
sequence
protected software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010885217.0A
Other languages
Chinese (zh)
Other versions
CN112016058B (en
Inventor
林天锦
文韵逑
张旭东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Baotong Fanqiu Electronics Co ltd
Original Assignee
Shanghai Baotong Fanqiu Electronics Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Baotong Fanqiu Electronics Co ltd filed Critical Shanghai Baotong Fanqiu Electronics Co ltd
Priority to CN202010885217.0A priority Critical patent/CN112016058B/en
Publication of CN112016058A publication Critical patent/CN112016058A/en
Application granted granted Critical
Publication of CN112016058B publication Critical patent/CN112016058B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs

Abstract

The invention discloses a software protection mechanism and a data exchange method based on collaborative verification, which comprises the following steps: s1, an encryption and decryption algorithm mechanism is agreed among the protected software, the slave equipment and the software dongle; s2, inserting the software dongle into the main equipment for the protected software to run; s3, judging the validity of the software dongle; s4, judging whether the hardware equipment is authorized or not; if the hardware equipment is authorized, controlling whether to start protected software; and S5, when the protected software is started, modifying the initial value of the built-in password of the protected software. The invention utilizes the protection mechanism of the combination of the software dongle and the slave device verification to dynamically update the initial password built in the protected software each time, so that the protected software cannot be traced and cracked, and the cracking difficulty and the security of the protected software are greatly improved.

Description

Software protection mechanism based on collaborative verification and data exchange method
Technical Field
The invention relates to the technical field of software protection, in particular to a software protection mechanism and a data exchange method based on collaborative verification.
Background
The software is used as the brain of an intelligent system and has a decisive role. The software has the greatest characteristic of portability, brings convenience to developers, simultaneously ensures that the copyright of the software cannot be protected and is easy to copy and steal, thereby causing economic loss to software developers, and how to protect the rights and interests of the software developers becomes the problem to be solved by the software developers.
Among the current commercial software protection schemes, the software dongle scheme is distinguished from various application schemes due to the characteristics of simple operation, strong protection capability and stable performance, and is widely accepted and accepted by the market. The software dongle has been developed from the first generation to present, and has undergone multiple technical generations, and at present, the singlechip chip is used as a core device, so that the security performance of the software dongle is stronger, and the software dongle supports a built-in algorithm program, and can perform calculation exchange on read key data.
However, the method for cracking the software dongle is also continuously updated, and mainly comprises three methods of hardware analysis and cracking, software simulation and cracking and tracking method cracking. The cracker can restore the code of the software dongle, or modify the communication between the software and the dongle by writing an interception program, or Debug, track and decrypt the software by using Debug tools such as SoftICE and the like, so that the independent software dongle protection scheme faces various risks at present and damages the benefits of software developers.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a software protection mechanism and a data exchange method based on cooperative verification, so as to solve the problem that an individual software dongle protection scheme faces various risks at present, and to utilize the protection mechanism combining software dongle and slave device verification and a method for dynamically updating an initial password built in protected software every time, so that the software dongle cannot be traced and cracked, and the difficulty and the safety of the protected software in cracking are improved.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows.
A software protection mechanism and a data exchange method based on collaborative verification comprise the following steps:
s1, an encryption and decryption algorithm mechanism is agreed among the protected software, the slave equipment and the software dongle;
s2, inserting the software dongle into the main equipment for the protected software to run;
s3, the protected software and the software dongle encrypt the same random number, and verify whether the ciphertext is consistent to judge the validity of the software dongle;
s4, if the dongle is a legally authorized dongle, transmitting the built-in initial value password of the protected software to the dongle, generating an encryption sequence based on the built-in initial value password, and returning the encryption sequence to the protected software; meanwhile, hardware machine code verification is carried out, and whether the hardware equipment is authorized or not is judged;
if the hardware equipment is authorized, generating an encryption sequence generated based on the equipment machine code, returning the encryption sequence to the protected software to synthesize a ciphertext, and carrying out decryption verification so as to control whether the protected software is started or not;
and S5, when the protected software is started, the protected software randomly generates a sequence and transmits the sequence to the software dongle, and the software dongle generates an encryption sequence by operating the received sequence through an encryption algorithm and transmits the encryption sequence back to the protected software to modify the initial value of the built-in password of the protected software.
Further optimizing the technical solution, the step S3 includes the following steps:
s31, the protected software generates a random number initial value, and the random initial value is encrypted by using an encryption algorithm to generate an encryption sequence; meanwhile, the initial value of the random number is transmitted to a software dongle, and the software dongle performs encryption operation through an encryption algorithm and transmits the encrypted value back to the protected software;
and S32, verifying the received encryption operation sequence of the softdog and the encryption sequence generated by the protected software, and judging the legality of the softdog according to the verification result.
The technical scheme is further optimized, the initial random number value is generated through a random function generator of the protected software, and the initial random number value is used as an initial algorithm value and is transmitted to a built-in algorithm sequence generation module of the protected software;
an encryption sequence based on random numbers generated by a random function generator is generated by an algorithm sequence generation module and is transmitted to an algorithm sequence verification module;
and the software dongle transmits the encryption algorithm sequence generated after the algorithm initial value is subjected to algorithm operation into the algorithm sequence verification module.
Further optimizing the technical solution, in step S4, the method for hardware machine code verification includes: and transmitting the machine code of the hardware to the slave equipment, and checking the machine code of the hardware.
Further optimizing the technical solution, in the step S4, the method for synthesizing the ciphertext includes: and fusing the encryption sequence based on the built-in initial value password and the encryption sequence generated based on the equipment machine code in the protected software ciphertext fusing module.
According to the technical scheme, encryption and decryption algorithm drivers are installed in the protected software, the slave equipment and the software dongle.
Further optimizing the technical scheme, still include: a hardware machine code acquisition mechanism for protected software; the hardware machine code includes various parameters and state descriptions of the current hardware.
Due to the adoption of the technical scheme, the technical progress of the invention is as follows.
The invention is used for software encryption protection and access authorization of slave equipment, and judges the reliability of the running hardware so as to access the slave equipment.
The invention utilizes the encryption algorithm to encrypt the communication data of the slave equipment, the software dongle and the protected software, utilizes the built-in software password and the hardware equipment as initial values to carry out encryption and decryption verification, and then updates the built-in software password, thereby improving the anti-cracking capability.
According to the invention, an encryption and decryption algorithm is formulated among protected software, a software dongle and slave equipment, and through algorithm transmission, the returned decryption data and the stored data are compared and verified, if the verification is successful, the software is considered to be operated as an authorized behavior, the protected software is allowed to access the slave equipment, the protection performance of the software is greatly improved, and meanwhile, the safety of the slave equipment can also be protected.
Drawings
FIG. 1 is an architectural flow diagram of the present invention;
fig. 2 is a schematic flow chart of the implementation of the present invention.
Detailed Description
The invention will be described in further detail below with reference to the figures and specific examples.
A cooperative authentication-based software protection mechanism and data exchange method, which are used for software encryption protection and access authorization to a slave device, and determining the reliability of running hardware to access the slave device, and are shown in fig. 1 to 2, and include the following steps:
and S1, an encryption and decryption algorithm mechanism is agreed among the protected software, the slave device and the software dongle. And encryption and decryption algorithm drivers are installed in the protected software, the slave equipment and the software dongle.
S2, inserting the software dongle into the main device where the protected software runs, and completing USB device enumeration, so that the protected software is started based on a software protection mechanism of algorithm encryption and collaborative verification.
S3, the protected software and the software dongle utilize the encryption algorithm to encrypt the same random number, verify whether the ciphertext is consistent, judge the validity of the software dongle, and ensure that the used software dongle is a legal, effective and authorized software dongle.
Step S3 includes the following steps:
s31, the protected software generates a random number initial value, and uses an encryption algorithm to perform encryption operation on the random initial value to generate an encryption sequence, namely 256 reference ciphertexts; meanwhile, the initial value of the random number is transmitted to the software dongle, and the software dongle performs encryption operation through an encryption algorithm to generate 256 chaotic ciphertexts which are transmitted back to the protected software.
The initial value of the random number is generated by a random function generator of the protected software, the initial value of the random number is used as an initial value of an algorithm and is transmitted to a built-in algorithm sequence generating module of the protected software, and the algorithm sequence generating module generates 256 reference ciphertexts.
And S32, verifying the received encryption operation sequence of the softdog and the encryption sequence generated by the protected software, and judging the legality and authorization condition of the softdog according to the verification result. The following steps are not performed if the dongle is not authorized.
Specifically, an encrypted sequence based on the random number generated by the randomizer is generated by the algorithm sequence generation module and is transmitted to the algorithm sequence verification module (i.e., the sequence alignment program in fig. 1).
And the software dongle transmits the encryption algorithm sequence generated after the algorithm initial value is subjected to algorithm operation into the algorithm sequence verification module. And the algorithm sequence verification module verifies the encryption operation sequence of the software dongle and the generated encryption sequence.
S4, if the dongle is a legally authorized dongle, that is, the dongle passes the validity verification, the protected software built-in initial value password is transmitted to the dongle, an encryption sequence based on the built-in initial value password is generated by using an encryption algorithm, and the encryption sequence is returned to the protected software; and meanwhile, checking a hardware machine code, and judging whether the hardware equipment is authorized hardware equipment.
In step S4, the method for checking the hardware machine code includes: the protected software transmits the machine code of the hardware to the slave equipment, calls the machine code record, traverses and inquires the hardware machine code in an authorized equipment library, checks whether the hardware machine code is authorized equipment, and verifies the hardware machine code.
If the hardware device is not authorized, the following steps cannot be executed. If the hardware equipment is authorized, an encryption algorithm is used for generating an encryption sequence (namely an algorithm sequence) generated based on the equipment machine code, the encryption sequence is returned to a ciphertext fusion module of the protected software to synthesize a ciphertext, decryption verification is carried out, software and hardware codes are formed for double verification, and whether the protected software is started or not is controlled. And allows the host to subsequently remotely access, data exchange with, the slave device.
And the software dongle returns to the protected software ciphertext fusion module after generating an algorithm sequence based on the initial value password.
In step S4, the method for synthesizing the ciphertext includes: and fusing the encryption sequence based on the built-in initial value password and the encryption sequence generated based on the equipment machine code in a protected software ciphertext fusion module according to a certain mode, and generating a new algorithm sequence after sequence fusion calculation. And then carrying out decryption, verification and verification on the fused encryption sequence in an application program execution code ciphertext decryption module.
Specifically, an encryption sequence based on the built-in initial value password and an encryption sequence generated based on the equipment machine code are fused in a protected software ciphertext fusion module according to a sequence splicing and fusing mode.
The method for the protected software to decrypt, check and verify the fused encryption sequence is different from the conventional general encryption and decryption algorithm between the parts and is an additionally designed method.
The decryption verification method of the invention is to compare the encryption algorithm with the original value after reverse decryption, and mainly verify the consistency of the algorithms used by all equipment.
The execution code decrypts the synthesized algorithm sequence, verifies that the decryption result is consistent with the original value, verifies that the hardware equipment and the software equipment are authorized after passing the verification, and executes the application program; otherwise, the program does not run.
And S5, when the protected software is started, executing the application program to generate random numbers as algorithm initial values, randomly generating number sequences and transmitting the number sequences to the software dongle, carrying out encryption algorithm operation on the received sequences by the software dongle to generate algorithm encryption sequences twice, transmitting the algorithm encryption sequences back to the protected software, and modifying the initial values of the built-in passwords of the protected software for the next verification.
And the protected software replaces the initial value of the internal password by using the algorithm sequence returned by the software dongle, and stores the initial value for the next use to finish a software protection mechanism based on algorithm encryption and collaborative verification.
In the verification process, various modes are guaranteed, the initial value of the built-in password of the protected software can be updated every time, the protected software is prevented from being tracked and cracked, and the capability of the mechanism for protecting the software is improved.
And step S3 to step S5, the software and hardware verification supplements each other, the protected software cannot be normally used no matter which link is lost, meanwhile, the hardware equipment verification can ensure the safety of the slave equipment, the unauthorized equipment is denied access, and the safety of the remote server is effectively protected.
The invention also includes: hardware machine code acquisition mechanisms for protected software. The hardware machine code includes various parameters and state descriptions of the current hardware.
The invention utilizes the encryption algorithm to encrypt the communication data of the slave equipment, the software dongle and the protected software, utilizes the built-in software password and the hardware equipment as initial values to carry out encryption and decryption verification, and then updates the built-in software password, thereby improving the anti-cracking capability.
According to the invention, an encryption and decryption algorithm is formulated among protected software, a software dongle and slave equipment, and through algorithm transmission, the returned decryption data and the stored data are compared and verified, if the verification is successful, the software is considered to be operated as an authorized behavior, the protected software is allowed to access the slave equipment, the protection performance of the software is greatly improved, and meanwhile, the safety of the slave equipment can also be protected.

Claims (7)

1. A software protection mechanism and a data exchange method based on collaborative verification are characterized by comprising the following steps:
s1, an encryption and decryption algorithm mechanism is agreed among the protected software, the slave equipment and the software dongle;
s2, inserting the software dongle into the main equipment for the protected software to run;
s3, the protected software and the software dongle encrypt the same random number, and verify whether the ciphertext is consistent to judge the validity of the software dongle;
s4, if the dongle is a legally authorized dongle, transmitting the built-in initial value password of the protected software to the dongle, generating an encryption sequence based on the built-in initial value password, and returning the encryption sequence to the protected software; meanwhile, hardware machine code verification is carried out, and whether the hardware equipment is authorized or not is judged;
if the hardware equipment is authorized, generating an encryption sequence generated based on the equipment machine code, returning the encryption sequence to the protected software to synthesize a ciphertext, and carrying out decryption verification so as to control whether the protected software is started or not;
and S5, when the protected software is started, the protected software randomly generates a sequence and transmits the sequence to the software dongle, and the software dongle generates an encryption sequence by operating the received sequence through an encryption algorithm and transmits the encryption sequence back to the protected software to modify the initial value of the built-in password of the protected software.
2. The collaborative authentication-based software protection mechanism and data exchange method according to claim 1, wherein the step S3 includes the following steps:
s31, the protected software generates a random number initial value, and the random initial value is encrypted by using an encryption algorithm to generate an encryption sequence; meanwhile, the initial value of the random number is transmitted to a software dongle, and the software dongle performs encryption operation through an encryption algorithm and transmits the encrypted value back to the protected software;
and S32, verifying the received encryption operation sequence of the softdog and the encryption sequence generated by the protected software, and judging the legality of the softdog according to the verification result.
3. The collaborative verification-based software protection mechanism and data exchange method according to claim 2, wherein the initial random number value is generated by a random function generator of the protected software, and the initial random number value is transmitted to a built-in algorithm sequence generation module of the protected software as an initial algorithm value;
an encryption sequence based on random numbers generated by a random function generator is generated by an algorithm sequence generation module and is transmitted to an algorithm sequence verification module;
and the software dongle transmits the encryption algorithm sequence generated after the algorithm initial value is subjected to algorithm operation into the algorithm sequence verification module.
4. The cooperative verification-based software protection mechanism and data exchange method as claimed in claim 1, wherein in step S4, the hardware machine code checking method is as follows: and transmitting the machine code of the hardware to the slave equipment, and checking the machine code of the hardware.
5. The cooperative verification-based software protection mechanism and data exchange method as claimed in claim 1, wherein in step S4, the method for synthesizing the ciphertext comprises: and fusing the encryption sequence based on the built-in initial value password and the encryption sequence generated based on the equipment machine code in the protected software ciphertext fusing module.
6. The cooperative authentication-based software protection mechanism and data exchange method according to claim 1, wherein the protected software, the slave device and the dongle are installed with encryption and decryption algorithm drivers.
7. The collaborative authentication-based software protection mechanism and data exchange method according to claim 1, further comprising: a hardware machine code acquisition mechanism for protected software; the hardware machine code includes various parameters and state descriptions of the current hardware.
CN202010885217.0A 2020-08-28 2020-08-28 Software protection mechanism based on collaborative verification and data exchange method Active CN112016058B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010885217.0A CN112016058B (en) 2020-08-28 2020-08-28 Software protection mechanism based on collaborative verification and data exchange method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010885217.0A CN112016058B (en) 2020-08-28 2020-08-28 Software protection mechanism based on collaborative verification and data exchange method

Publications (2)

Publication Number Publication Date
CN112016058A true CN112016058A (en) 2020-12-01
CN112016058B CN112016058B (en) 2023-12-22

Family

ID=73502892

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010885217.0A Active CN112016058B (en) 2020-08-28 2020-08-28 Software protection mechanism based on collaborative verification and data exchange method

Country Status (1)

Country Link
CN (1) CN112016058B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117056879A (en) * 2023-10-13 2023-11-14 西安热工研究院有限公司 Distributed control system trusted policy start-stop authorization method and system

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030233573A1 (en) * 2002-06-18 2003-12-18 Phinney Thomas L. System and method for securing network communications
CN102063597A (en) * 2010-12-29 2011-05-18 东莞市创锐电子技术有限公司 Method for authenticating software by utilizing softdog
CN202110573U (en) * 2011-06-22 2012-01-11 中兴通讯股份有限公司 USB key
CN103401880A (en) * 2013-08-15 2013-11-20 西南大学 Automatic login industrial control system and control method
WO2014029951A1 (en) * 2012-08-21 2014-02-27 Senta Technologies Limited A cryptography system
US9203819B2 (en) * 2012-01-18 2015-12-01 OneID Inc. Methods and systems for pairing devices
WO2017046789A1 (en) * 2015-09-15 2017-03-23 Gatekeeper Ltd. System and method for securely connecting to a peripheral device
CN106557682A (en) * 2016-10-28 2017-04-05 无锡海斯凯尔医学技术有限公司 The authority checking method and device of softdog
CN107526947A (en) * 2017-09-26 2017-12-29 重庆市珞宾信息技术有限公司 A kind of embedded software active control method
CN110555290A (en) * 2019-09-02 2019-12-10 积成电子股份有限公司 industrial control software copyright protection method and system based on FPGA
KR20200019026A (en) * 2018-08-13 2020-02-21 주식회사 두두원 Digital Wireless Dongle Device and Method for Multiple Connection and Communication of Digital Wireless Sensors

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030233573A1 (en) * 2002-06-18 2003-12-18 Phinney Thomas L. System and method for securing network communications
CN102063597A (en) * 2010-12-29 2011-05-18 东莞市创锐电子技术有限公司 Method for authenticating software by utilizing softdog
CN202110573U (en) * 2011-06-22 2012-01-11 中兴通讯股份有限公司 USB key
US9203819B2 (en) * 2012-01-18 2015-12-01 OneID Inc. Methods and systems for pairing devices
WO2014029951A1 (en) * 2012-08-21 2014-02-27 Senta Technologies Limited A cryptography system
CN103401880A (en) * 2013-08-15 2013-11-20 西南大学 Automatic login industrial control system and control method
WO2017046789A1 (en) * 2015-09-15 2017-03-23 Gatekeeper Ltd. System and method for securely connecting to a peripheral device
CN106557682A (en) * 2016-10-28 2017-04-05 无锡海斯凯尔医学技术有限公司 The authority checking method and device of softdog
CN107526947A (en) * 2017-09-26 2017-12-29 重庆市珞宾信息技术有限公司 A kind of embedded software active control method
KR20200019026A (en) * 2018-08-13 2020-02-21 주식회사 두두원 Digital Wireless Dongle Device and Method for Multiple Connection and Communication of Digital Wireless Sensors
CN110555290A (en) * 2019-09-02 2019-12-10 积成电子股份有限公司 industrial control software copyright protection method and system based on FPGA

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
YIXIANG YAO 等: "Dynamic USBKEY system on multiple verification algorithm", EMERGING TECHNOLOGIES FOR INFORMATION SYSTEMS, COMPUTING, AND MANAGEMENT, vol. 236, pages 297 - 304 *
YULIN ZHANG 等: "Design of a softdog based on FPGA", THE 2013 AASRI WINTER INTERNATIONAL CONFERENCE ON ENGINEERING AND TECHNOLOGY(AASRI-WIET 2013), pages 43 - 46 *
徐渊 等: "一种管用分离的实时性在线硬盘加密***设计与实现", 计算机与数字工程, vol. 46, no. 02, pages 318 - 325 *
蒲远桃: "基于USB的加密狗", 电子制作, no. 10, pages 61 - 62 *
郑超: "基于USB/PCI接口加密平台设计与实现", 中国优秀博硕士学位论文全文数据库 (硕士), no. 01, pages 138 - 19 *
钟家民 等: "一种安全增强的虚拟加密狗共享软件保护方法", 计算机应用与软件, vol. 30, no. 05, pages 323 - 326 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117056879A (en) * 2023-10-13 2023-11-14 西安热工研究院有限公司 Distributed control system trusted policy start-stop authorization method and system
CN117056879B (en) * 2023-10-13 2024-01-30 西安热工研究院有限公司 Distributed control system trusted policy start-stop authorization method and system

Also Published As

Publication number Publication date
CN112016058B (en) 2023-12-22

Similar Documents

Publication Publication Date Title
US8984272B2 (en) Information processing apparatus, secure module, information processing method, and computer product
US5638513A (en) Secure software rental system using continuous asynchronous password verification
CA2258087C (en) Tamper resistant methods and apparatus
US5351293A (en) System method and apparatus for authenticating an encrypted signal
CN109598104B (en) Software authorization protection system and method based on timestamp and secret authentication file
CN109446757B (en) Method for protecting general MCU program
CN109766731A (en) Encryption data processing method, device and computer equipment based on solid state hard disk
CN112016058B (en) Software protection mechanism based on collaborative verification and data exchange method
WO2007094763A2 (en) Data security including real-time key generation
CN101167299B (en) Linking DIFFIE HELLMAN with HFS authentication by using a seed
CN111191194B (en) Off-line use permission system for multi-core processor software integrated development environment
CN111209543B (en) Method for encrypting and verifying generator set controller and encryption system
EP3229099B1 (en) Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data
CN116302563A (en) Edge computing method and edge computing service system
CN111611602B (en) Safe and controllable mass production method based on state secret chip
CN112860497B (en) Chip debugging enabling control method
CN116451188B (en) Software program operation safety protection method, system and storage medium
CN112559979B (en) Method for protecting software library authorized use on POS machine through hardware security chip
CN112866202B (en) Device authorization management method, system thereof, communication device and storage medium
CN106686407A (en) Automatic identification encryption and decryption method and system for video data transmission
CN117668780A (en) Equipment software registration authorization system and method
CN113868606A (en) Application software authorization method and system
CN117093969A (en) Debugging authorization method and system
CN117828553A (en) Software authorization method and device
CN115906138A (en) Encryption algorithm based on chip encryption and chip authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant