CN113051532A - Software authorization method and device, computer equipment and storage medium - Google Patents

Software authorization method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN113051532A
CN113051532A CN201911387306.6A CN201911387306A CN113051532A CN 113051532 A CN113051532 A CN 113051532A CN 201911387306 A CN201911387306 A CN 201911387306A CN 113051532 A CN113051532 A CN 113051532A
Authority
CN
China
Prior art keywords
software
authorization
user
activation code
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911387306.6A
Other languages
Chinese (zh)
Inventor
胡志伟
刘鸣
张宝强
林学毅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Schideron Guangzhou Electric Co ltd
Original Assignee
Schideron Guangzhou Electric Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Schideron Guangzhou Electric Co ltd filed Critical Schideron Guangzhou Electric Co ltd
Priority to CN201911387306.6A priority Critical patent/CN113051532A/en
Publication of CN113051532A publication Critical patent/CN113051532A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a software authorization method and a device, computer equipment and a storage medium, wherein the method comprises the following steps: placing an activation code for authorization into a release package for the software; encrypting the software and setting a trial time for the software; after the software is judged and confirmed to be started, the used time of the software is calculated from the initial starting time of the software; when the used time reaches the trial time, prompting the user to carry out re-authorization operation; and detecting and confirming that the activation code input by the user is valid, updating the use permission of the activation code input by the user, and completing the authorization of the software. By adopting the software authorization method, the software and hardware expenditure is low, and the investment of hardware and the maintenance cost thereof are not needed; secondly, the relative data quantity such as authorization information and the like is small, and the influence of time overhead generated by encryption on the authorization process is small.

Description

Software authorization method and device, computer equipment and storage medium
Technical Field
The present invention relates to the field of computer software authorization technologies, and in particular, to a software authorization method and apparatus, a computer device, and a storage medium.
Background
With the comprehensive popularization of the internet plus, various small tools and application software are launched like spring bamboo shoots. While these tools provide great convenience for our daily work and life, software authorization and copyright management also face great challenges.
In the prior art, some classical commercial software is usually put into separate hardware equipment, develops a proprietary authorization service program, builds a complete authorization service, and authorizes and manages issued software. Unlike these commercial software, such small-scale application software usually includes a single technical innovation point, and developers do not have much resources and energy for developing the software authorization management system. And compared with the special authorized service, the economic benefit brought by the tool is smaller in input and output. For these reasons, for example, the types of applications that need payment currently in Android and IOS application stores are mostly authorized by means of payment downloading, which makes authorization inflexible.
Conventional network authorization keeps registration or authorization information on the remote authorization server side and can separate critical algorithms from software. During the running process of the software to be authorized, the software to be authorized can carry out authorization verification through interaction with the server end at irregular intervals, and the running behavior of the software is determined according to the result.
The difficulty of reverse cracking is increased by using network authorization, and meanwhile, software authorization behaviors can be obtained, and some abnormal authorizations are flexibly managed, so that the authorization for prolonging and stopping is convenient. However, designing and developing a complete network authorization service not only increases the hardware investment of the authorization service terminal, but also increases the development and maintenance costs of software developers. In addition, in general, a common software developer does not have the domain knowledge of the development of the security-type service application, and if the security of the designed authorization service itself cannot be guaranteed, the software authorization realized based on the knowledge will also flow into forms.
The document is based on the research and implementation of the software authorization control technology of an electronic mail system and an MD5 algorithm [ J ]. computer applications and software, 2003,20(9): 72-74. The software authorization service is realized by storing authorization information by using E-Mail, and the following problems exist:
first, it is not a network authorization mode. It only accesses the authorization E-Mail and downloads the authorization file when the software has no local authorization file or the authorization file is invalid. And the following real authentication process only accesses the generated authorization file. Therefore, the E-Mail only serves as a storage medium for distributing the authorization information in the authorization verification process, and the software authorization process is actually realized through a local authorization file.
Secondly, the safety is poor. It does not mention the method of verifying the validity period, and it is a simple point that the attacker can achieve the purpose of cracking by modifying the system time. The deep entry point, the accessed E-Mail account number and password and whether the communication process is encrypted or not are not described, and an attacker can construct false authorized E-Mail. Furthermore, an attacker can write the software of the registry under the condition of not destroying the integrity of the software to be authorized, generate an authorization file and obtain permanent authorization service.
The information disclosed in this background section is only for enhancement of understanding of the general background of the invention and should not be taken as an acknowledgement or any form of suggestion that this information forms the prior art already known to a person skilled in the art.
Based on the above reasons, the present invention provides a software authorization method and apparatus, a computer device and a storage medium.
Disclosure of Invention
In order to meet the above-mentioned need, a first object of the present invention is to provide a software authorization method.
A second object of the present invention is to provide a software authorization apparatus.
A third object of the present invention is to provide a software authorization computer device.
It is a fourth object of the invention to provide a non-transitory computer readable storage medium having a computer program stored thereon.
In order to achieve the purpose, the invention adopts the following technical scheme:
in a first aspect, a software authorization method is provided, which includes the following steps:
placing an activation code for authorization into a release package for the software;
encrypting the software and setting a trial time for the software;
after the software is judged and confirmed to be started, the used time of the software is calculated from the initial starting time of the software;
when the used time reaches the trial time, prompting the user to carry out re-authorization operation;
and detecting and confirming that the activation code input by the user is valid, updating the use permission of the activation code input by the user, and completing the authorization of the software.
In a possible embodiment, the step of detecting and confirming that the activation code entered by the user is valid further comprises normally starting the software and entering normal use.
In one possible embodiment, the method further includes, when the user needs to upload authorized software to the cloud, verifying the password of the user, restoring the encrypted and authorized software ciphertext to a plaintext, and uploading the plaintext to the cloud.
In one possible embodiment, when the user downloads authorized software from the cloud, the method further comprises the steps of obtaining a user password from the content of the plaintext, encrypting the software and storing the encrypted software in the local end.
In another aspect, the present invention further provides a software authorization apparatus, including the following units:
the activation code embedding unit is used for putting an activation code for authorization into a release package of the software;
a software encryption unit for encrypting software and setting trial time for the software;
the time calculation unit is used for calculating the used time of the software from the initial starting time of the software after judging and confirming that the software is started;
the authorization prompting unit is used for prompting a user to carry out re-authorization operation when the used time reaches the trial time;
and the authorization implementation unit is used for detecting and confirming that the activation code input by the user is valid, updating the use authority of the activation code input by the user and completing the authorization of the software.
In a possible embodiment, the authorization enforcement unit further comprises a software starting unit, and the software starting unit is used for normally starting the software and entering normal use.
In one possible implementation manner, the device further includes an uploading processing unit, and the uploading processing unit is configured to restore the encrypted and authorized software ciphertext into a plaintext after the user needs to upload the authorized software to the cloud and verify the password of the user, and upload the plaintext to the cloud.
In one possible implementation manner, the device further includes a download processing unit, and the download processing unit is configured to, when a user downloads authorized software from a cloud, obtain a user password from the content of the plaintext, encrypt the software, and store the encrypted software in a local end.
In a third aspect, the present invention also provides a software authorization computer device, including a memory, a processor, and a software authorization program stored on the memory and executable on the processor, wherein the software authorization program, when executed by the processor, implements the software authorization method according to any one of the above items.
In a fourth aspect, the invention also proposes a non-transitory computer-readable storage medium, on which a computer program is stored, which program, when executed by a processor, implements a software authorization method as defined in any one of the above.
Compared with the prior art, the invention has the beneficial effects that: the software authorization method has good safety, can perform authorization operation in a better mode, has low software and hardware expenditure, and does not need to invest hardware and maintenance cost; secondly, the relative data quantity such as authorization information and the like is small, and the influence of time overhead generated by encryption on the authorization process is small.
The invention is further described below with reference to the accompanying drawings and specific embodiments.
Drawings
FIG. 1 is a flow chart illustrating a software authorization method according to an embodiment of the present invention;
FIG. 2 is a block diagram of a software authorization apparatus according to an embodiment of the present invention;
FIG. 3 is a block diagram of a framework for an embodiment of a software authorization computer device of the present invention;
FIG. 4 is a block diagram of one embodiment of a non-transitory computer readable storage medium according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
Fig. 1 is a flowchart of a method, which is a schematic diagram of a software authorization method according to a first embodiment of the present invention, and includes the following steps:
step S1, putting the activation code for authorization into the release package of the software;
step S2, encrypting the software and setting the trial time of the software;
step S3, after judging and confirming that the software is started, calculating the used time of the software from the initial starting time of the software;
step S4, when the used time reaches the trial time, prompting the user to carry out the re-authorization operation;
step S5, detecting and confirming that the activation code input by the user is valid, updating the usage right of the activation code input by the user, and completing the authorization of the software.
As an alternative embodiment, the distribution package is a binary distribution package.
In an alternative embodiment, said step S5 further includes normal startup software and entering normal use.
In other optional embodiments, when the user needs to upload authorized software to the cloud, the encrypted authorized software ciphertext is restored to the plaintext after the password of the user is verified, and the plaintext is uploaded to the cloud.
In other optional embodiments, when the user downloads authorized software from the cloud, the user password is obtained from the content of the plaintext, and the software is encrypted and stored in the local end.
Wherein the software refers to a collection of computer data and instructions organized in a particular order. Generally, software is divided into system software, application software, and middleware between the two. Reference to software in this document does not include only computer programs that can run on a computer (computer in this context is meant to be a computer in a broad sense), but documents related to such computer programs are also generally considered to be part of the software. It is understood that the software in the present scenario is a program or a document and an aggregate of programs and documents.
As a second embodiment of the present invention, as shown in fig. 2, the present invention further provides a software authorization apparatus, which includes the following units;
an activation code embedding unit 100 for placing an activation code for authorization into a distribution package of software;
a software encrypting unit 200 for encrypting software and setting trial time for the software;
the time calculating unit 300 is used for judging and confirming that the software is started, and calculating the used time of the software from the initial starting time of the software;
an authorization prompting unit 400, configured to prompt a user to perform a re-authorization operation when the used time reaches the trial time;
and the authorization implementation unit 500 is used for detecting and confirming that the activation code input by the user is valid, updating the use authority of the activation code input by the user, and completing the authorization of the software.
The activation code embedding unit 100, the software encrypting unit 200, the time calculating unit 300, the authorization presenting unit 400, and the authorization implementing unit 500 correspond to the above steps S1, S2, S3, S4, and S5, respectively, and the present apparatus is intended to implement the steps S1 to S5 using five units.
As an optional implementation manner, the software encryption unit 200 and the authorization prompting unit 400 each include an interface for user operation, and a user can input information through the interface so as to complete the authorization operation.
As a preferred embodiment, the authorization implementing unit 500 further includes a software starting unit 501, and the software starting unit 501 is used for normally starting software and entering normal use.
As a preferred embodiment, the apparatus further includes an uploading processing unit 600, and the uploading processing unit 600 is configured to restore the encrypted and authorized software ciphertext to a plaintext after the user needs to upload the authorized software to the cloud and verify the password of the user, and upload the plaintext to the cloud.
As a preferred embodiment, the apparatus further includes a download processing unit 700, where the download processing unit 700 is configured to, when the user downloads authorized software from the cloud, obtain a user password from the content of the plaintext, encrypt the software, and store the encrypted software in the local end.
The upload processing unit 600 and the download processing unit 700 are triggered when the user starts uploading or downloading, and aim to implement different operations on the software to achieve corresponding data security effects, the illustrated connection relationship is only used as an example, and the research and development staff can adjust the connection relationship as required.
As a third embodiment of the present invention, as shown in fig. 3, the present invention provides a software authorization computer device, which includes a memory 800, a processor 900, and a software authorization program stored on the memory 800 and operable on the processor 900, and when executed by the processor 900, the software authorization program implements the software authorization method according to any one of the above items.
The Memory 800 may be a Read-Only Memory (ROM) or other types of static storage devices that can store static information and instructions, a Random Access Memory (RAM) or other types of dynamic storage devices that can store information and instructions, an Electrically Erasable Programmable Read-Only Memory (EEPROM), a Compact Disc Read-Only Memory (CD-ROM) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile disks, blu-ray disks, etc.), magnetic disk storage media or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to such. The memory may be self-contained and coupled to the processor via a communication bus. The memory may also be integral to the processor.
As a fourth embodiment of the present invention, as shown in fig. 4, the present invention proposes a non-transitory computer-readable storage medium, on which a computer program 1000 is stored, which when executed by a processor implements the software authorization method as described in any one of the above.
The storage medium may be an internal storage unit of the aforementioned server, such as a hard disk or a memory of the server. The storage medium may also be an external storage device of the device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the device. Further, the storage medium may also include both an internal storage unit and an external storage device of the apparatus.
Encryption, authorization, uploading and downloading of UI files are taken as application scenes, and the method is taken as an embodiment V of the scheme:
one, UI authorization
1. And (3) constructing authorized content:
Figure BDA0002341117420000091
Figure BDA0002341117420000101
wherein, start _ date: time to start authorization, in the format yyyy-mm-dd, e.g., 2019-10-25;
and (6) days: authorized number of days of use, value type.
auth _ code: 6 to 24 letters or numbers of authorization codes.
2. And encrypting the authorized content by using an SEC _ FillEncrypted function, and constructing authorization information after encryption is completed:
Figure BDA0002341117420000102
pwd 6 to 24 letter or number user password for encrypting the entire UI file.
And key, namely a cipher text output after the SEC _ FillEncrypted function encrypts the authorization information.
3. Inserting encryption information into the UI file, when the user saves the current UI file, the UI file execution file (including but not limited to self-developed software) will encrypt the entire file according to whether encryption information exists in the file:
3.1. acquiring a pwd field and a key field in the encrypted information, and encrypting if the two values are not null;
3.2. creating an xml file, newly creating a root node UI node, and setting a field password value of the xml file as a user password;
3.3. generating an MD5 value of password, splicing and converting the password and the MD5 into an array represented by UTF8, and setting an MD5 value of the array as a key of AES encryption;
3.4. encrypting the whole UI file by using AES128, wherein the key value of the AES is 16-system representation of the key generated by 3.3, and the Chain value of the AES is MD5 value of password;
3.5. converting the AES encrypted data into Base 64;
3.6. newly building an encryptionData node to store the data generated by 3.5, and inserting the node into xml as a child node of a UI node;
3.7. the xml in memory is written to the file with the file suffix of. pui.
By this time the entire authorization encryption is complete, opening the encrypted UI file would be the reverse of the above.
Second, authorizing operation
1. Opening UI files
2. Clicking the authorization icon in the toolbar (this step can also be trial time expired, automatic pop-up, user operation again)
3. Entering authorization information and password in pop-up dialog box
4. The User Interface (UI) file can be authorized by clicking a 'generate ciphertext' button in the dialog box
Third, uploading the authorized UI file to the cloud
1. When a user wants to upload an encrypted and authorized UI to the cloud, a password must be provided;
and 2, using a password provided by a user, the UI file execution file (including but not limited to self-developed software), firstly, restoring the UI ciphertext into a plaintext, and then uploading the plaintext to the cloud (the reverse process of UI authorization).
Fourthly, downloading authorized UI files from cloud
1. Acquiring the content of the UI file from the cloud in a plaintext form;
2. the user password is obtained from the plaintext UI content, and then the UI file is AES128 encrypted and stored to the local disk (the same procedure as storing the authorization UI file).
It should be noted that, as will be clear to those skilled in the art, specific implementation processes of the above apparatus, the computer device and the units may refer to corresponding descriptions in the foregoing method embodiments, and for convenience and brevity of description, no further description is provided herein.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention. It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative. For example, the division of each unit is only one logic function division, and there may be another division manner in actual implementation. For example, more than one unit or component may be combined or may be integrated into another system, or some features may be omitted, or not implemented.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs. The units in the device of the embodiment of the invention can be merged, divided and deleted according to actual needs.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention essentially or partially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a terminal, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A method of software authorization, comprising the steps of:
placing an activation code for authorization into a release package for the software;
encrypting the software and setting a trial time for the software;
after the software is judged and confirmed to be started, the used time of the software is calculated from the initial starting time of the software;
when the used time reaches the trial time, prompting the user to carry out re-authorization operation;
and detecting and confirming that the activation code input by the user is valid, updating the use permission of the activation code input by the user, and completing the authorization of the software.
2. The method of claim 1, wherein the step of detecting and validating the activation code entered by the user is further followed by normal startup of the software and entry into normal use.
3. The method according to claim 1, further comprising, when the user needs to upload the authorized software to the cloud, verifying the password of the user, recovering the encrypted and authorized software ciphertext into the plaintext, and uploading the plaintext to the cloud.
4. The method according to claim 3, further comprising, when the user downloads the authorized software from the cloud, obtaining the user password from the content of the plaintext, encrypting the software, and storing the encrypted software in the local terminal.
5. A software authorization apparatus, characterized by comprising the following units:
the activation code embedding unit is used for putting an activation code for authorization into a release package of the software;
a software encryption unit for encrypting software and setting trial time for the software;
the time calculation unit is used for calculating the used time of the software from the initial starting time of the software after judging and confirming that the software is started;
the authorization prompting unit is used for prompting a user to carry out re-authorization operation when the used time reaches the trial time;
and the authorization implementation unit is used for detecting and confirming that the activation code input by the user is valid, updating the use authority of the activation code input by the user and completing the authorization of the software.
6. A software authorization device according to claim 5, characterized in that the authorization implementation unit further comprises a software starting unit, and the software starting unit is used for normally starting software and entering normal use.
7. The software authorization device according to claim 5, further comprising an upload processing unit, wherein the upload processing unit is configured to restore the encrypted and authorized software ciphertext to a plaintext after the user needs to upload the authorized software to the cloud and verify the user's password, and upload the plaintext to the cloud.
8. The software authorization device according to claim 7, further comprising a download processing unit, wherein the download processing unit is configured to, when the user downloads authorized software from a cloud, obtain a user password from the content of the plaintext, encrypt the software, and store the encrypted software in a local end.
9. A software authorization computer arrangement comprising a memory, a processor and a software authorization program stored on the memory and executable on the processor, the software authorization program when executed by the processor implementing the software authorization method according to any of claims 1-4.
10. A non-transitory computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the software authorization method according to any one of claims 1-4.
CN201911387306.6A 2019-12-27 2019-12-27 Software authorization method and device, computer equipment and storage medium Pending CN113051532A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911387306.6A CN113051532A (en) 2019-12-27 2019-12-27 Software authorization method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911387306.6A CN113051532A (en) 2019-12-27 2019-12-27 Software authorization method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113051532A true CN113051532A (en) 2021-06-29

Family

ID=76507430

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911387306.6A Pending CN113051532A (en) 2019-12-27 2019-12-27 Software authorization method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113051532A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115357869A (en) * 2022-10-19 2022-11-18 安徽华云安科技有限公司 Software activation method and device based on multipath configuration

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101106771A (en) * 2006-07-10 2008-01-16 王磊 Mobile phone software encryption and verification method
US20100239093A1 (en) * 2009-03-23 2010-09-23 Ikuya Hotta Data Transfer System and Data Transfer Method
CN107247891A (en) * 2017-04-20 2017-10-13 江苏林洋能源股份有限公司 A kind of use Hybrid Encryption algorithm realizes the method controlled software granting
WO2018119644A1 (en) * 2016-12-27 2018-07-05 深圳配天智能技术研究院有限公司 Software authorization method, system and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101106771A (en) * 2006-07-10 2008-01-16 王磊 Mobile phone software encryption and verification method
US20100239093A1 (en) * 2009-03-23 2010-09-23 Ikuya Hotta Data Transfer System and Data Transfer Method
WO2018119644A1 (en) * 2016-12-27 2018-07-05 深圳配天智能技术研究院有限公司 Software authorization method, system and device
CN107247891A (en) * 2017-04-20 2017-10-13 江苏林洋能源股份有限公司 A kind of use Hybrid Encryption algorithm realizes the method controlled software granting

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
程曦: "企业内部计算机终端文档加密分析与应用", 中国新通信, vol. 15, no. 8, 30 April 2013 (2013-04-30), pages 9 - 11 *
程曦;: "企业内部计算机终端文档加密分析与应用", 中国新通信, no. 08, 20 April 2013 (2013-04-20), pages 9 - 11 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115357869A (en) * 2022-10-19 2022-11-18 安徽华云安科技有限公司 Software activation method and device based on multipath configuration

Similar Documents

Publication Publication Date Title
US9660982B2 (en) Reset and recovery of managed security credentials
US9881348B2 (en) Activation system architecture
US20210294879A1 (en) Securing executable code integrity using auto-derivative key
DK1479187T4 (en) MANAGEMENT OF ACCESS LEVELS IN PHONES USING CERTIFICATES
CN112231647A (en) Software authorization verification method
CN108965222B (en) Identity authentication method, system and computer readable storage medium
WO2011118034A1 (en) Information recording device
KR20160138063A (en) Techniques to operate a service with machine generated authentication tokens
CN103109510A (en) Resource safety access method and device
CN109992987B (en) Script file protection method and device based on Nginx and terminal equipment
EP2051181A1 (en) Information terminal, security device, data protection method, and data protection program
JP2006311529A (en) Authentication system and authentication method therefor, authentication server and authentication method therefor, recording medium, and program
CN109660353A (en) A kind of application program installation method and device
CN109086578A (en) A kind of method that soft ware authorization uses, equipment and storage medium
JP2015514269A (en) Offline authentication with built-in authorization attributes
CN102368230A (en) Mobile memory and access control method thereof as well as system
CN111143822A (en) Application system access method and device
CN109117605B (en) Authentication method, device and equipment thereof and storage medium
CN112800392A (en) Authorization method and device based on soft certificate and storage medium
JP2009253783A (en) Mobile terminal, data protection method and program for data protection
US9210134B2 (en) Cryptographic processing method and system using a sensitive data item
CN110633172A (en) USB flash disk and data synchronization method thereof
CN113051532A (en) Software authorization method and device, computer equipment and storage medium
KR100458515B1 (en) System and method that can facilitate secure installation of JAVA application for mobile client through wireless internet
CN112585608A (en) Embedded equipment, legality identification method, controller and encryption chip

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination