CN103258151B - A kind of software License control method of real-time authorization - Google Patents

A kind of software License control method of real-time authorization Download PDF

Info

Publication number
CN103258151B
CN103258151B CN201210429306.XA CN201210429306A CN103258151B CN 103258151 B CN103258151 B CN 103258151B CN 201210429306 A CN201210429306 A CN 201210429306A CN 103258151 B CN103258151 B CN 103258151B
Authority
CN
China
Prior art keywords
module
client
license
software
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210429306.XA
Other languages
Chinese (zh)
Other versions
CN103258151A (en
Inventor
史海波
胡国良
潘福成
里鹏
段彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenyang Institute of Automation of CAS
Original Assignee
Shenyang Institute of Automation of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenyang Institute of Automation of CAS filed Critical Shenyang Institute of Automation of CAS
Priority to CN201210429306.XA priority Critical patent/CN103258151B/en
Publication of CN103258151A publication Critical patent/CN103258151A/en
Application granted granted Critical
Publication of CN103258151B publication Critical patent/CN103258151B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a kind of enterprise software License control method realizing real-time authorization, comprise step: software adopts Enterprise SOA (SOA-service? oriented? architecture), in service end, client application module concurrent user number, the client service module simultaneously controlled quentity controlled variable such as publisher server number is set, and with user name and the GUID(Globally that automatically generates? Unique? Identifier, global unique identification accords with) sequence number binding; Client to obtain the License file of encryption from service end after being bound by the hardware informations (computer CPU sequence number, mac address of nic, hard disk serial number) such as user name, sequence number and encryption lock; License control module resolves this License file, realizes the mandate controlling whole software systems in real time.According to the inventive method, client and service end real-time communication can the rights of using of effective control software design, can detect whether software runs in virtual machine, can carry out the Version Control such as trial edition and formal version, the present invention can be widely used in computing machine enterprise software authorization control field simultaneously.

Description

A kind of software License control method of real-time authorization
Technical field
The present invention relates to computing machine enterprise software authorization control field, particularly realize the software License control method of a kind of real-time authorization to the interim software application of client and regular collection of charges function.
Background technology
Copyright protection is world today's question of common concern, how is of great significance the administrative protection tool that enterprise software carries out the usage license.The representational two kinds of software copyright protection schemes of current most are registration code technology and dongle technology.Registration code technology, by the service condition of the registration code relevant to software using a group as software, carrys out the use of control software design, but registration code technology fatal weakness is " one yard multiplex "; Dongle technology is by the copy number of the correlativity controlling run software of hardware and software, but the use of dongle is not very convenient, and dongle itself needs the port taking computing machine.
Summary of the invention
For the administrative protection problem of the computing machine enterprise software usage license, the present invention, in conjunction with the advantage of registration code and these two kinds of technology of dongle, realizes the management and the control that enterprise software are authorized to concurrent user number.
The technical scheme that the present invention is adopted for achieving the above object is: a kind of software License control method of real-time authorization, and service end runs on the server of software developer; Client runs on the server of client, comprises client application module and client service module, and the License control module in client service module is used for the mandate to client application module and client service module, comprises the following steps:
In service end, whether software systems user name, sequence number, client application module concurrent user number, beta release are set; Client service module is publisher server number simultaneously;
License file content and file itself are adopted des encryption algorithm by service end, generate License file after applying different encryption key double-encryptions;
After user name, computer CPU sequence number, mac address of nic, hard disk serial number and encryption lock are bound by client service module, obtain License file from service end;
License control module resolves this License file, controls the concurrent quantity of client service module and client application module in real time.
After described client service module obtains License file from service end, when client service module starts, send authorization requests to License control module; License control module is compared to the information in solicited message and service end database, whether the checking solicited message client service module that the match is successful authorized License file, if the solicited message client service module that the match is successful is not authorized to, then authorize License file to it; If the solicited message client service module that the match is successful is authorized to, then to needing the client service module mandate License file carrying out software upgrading.
After described client service module obtains License file from service end, when client application module has user to log in, send authorization requests to License control module; License control module is compared to the information in solicited message and service end database, whether the checking solicited message client application module that the match is successful authorized License file, if the solicited message client application module that the match is successful is not authorized to, then authorize License file to it; If the solicited message client application module that the match is successful is authorized to, then to needing the client application module mandate License file carrying out software upgrading.
After described client service module is authorized to License file, License control module by heart-beat protocol in real time and client application module carry out message exchange, License control module discharges the subscriber authorisation of expired or abnormal off-line.
After described client service module is authorized to License file, the service time of License control module record trial edition software, sends to expire prompting at the trial edition software forward direction client application module that expires.
When described trial edition software is converted to formal version software, service end upgrades License file.
The present invention has the following advantages:
1. the inventive method is in conjunction with the advantage of registration code and these two kinds of technology of dongle, realizes the management and the control that enterprise software are authorized to concurrent user number;
2., for the administrative protection problem of the computing machine enterprise software usage license, the present invention realizes the function to the interim software application of client and regularly collection of charges;
3. realize control software design to issue different modules and access;
4. carry out software rentals and trial edition distribution work, can set the effective time of trial edition, then this software is invalid to exceed this effective time.
Accompanying drawing explanation
Fig. 1 is software system framework figure of the present invention;
Fig. 2 is that client obtains the process flow diagram of License authority from service end;
Fig. 3 is that License control module is in real time to the interaction diagrams of client application module and client service module mandate.
Embodiment
Below in conjunction with drawings and Examples, the present invention is described in further detail.
Software adopts Enterprise SOA (SOA-serviceorientedarchitecture), in service end, client application module concurrent user number, the client service module simultaneously controlled quentity controlled variable such as publisher server number is set, and with user name and the GUID(GloballyUniqueIdentifier that automatically generates, global unique identification accords with) sequence number binds; Client to obtain the License file of encryption from service end after being bound by the hardware informations (computer CPU sequence number, mac address of nic, hard disk serial number) such as user name, sequence number and encryption lock; License control module resolves this License file, realizes the mandate controlling whole software systems in real time.
Fig. 1 shows the software system framework figure based on real-time authorization, is divided into following components according to difference in functionality: service end, client application module, client service module, License control module.The core of system is License control module.
Client is divided into client application module and client service module (License control module belongs to client service module), and client service module is obtained License file from service end and controlled concurrent user number and the authority of client application module by heart-beat protocol in real time.
Fig. 2 shows client obtains License authority process flow diagram from service end.
The process that client obtains License authority from service end is as follows:
Service end arranges software systems user name, sequence number, concurrent user number, whether beta release, and is distributed to client by after user name and sequence number binding;
Client inputs user name and sequence number in mounting software process, the hardware informations such as encryption lock is sent to service end application License file;
Service end is verified solicited message, for validated user, authorizes License file to it.
Fig. 3 shows License control module in real time to the interaction diagrams of client application module and client service module mandate.
The process of License control module in real time to client application module and client service module mandate is as follows:
License control module starts, obtain the hardware informations such as encryption lock, by the License file decryption of encryption, mate with License file, if hardware does not mate or software version is trial edition and out of date, then License control module can not start, and other client service module and application end user also just can not obtain from License control module and authorize, and whole software systems can not use;
Can real-time matching hardware information and beta release software application time limit after License control module starts, and detect Current software system and whether run in virtual machine, can stop in time when it fails to match with License file authorizing;
To License control module request mandate when client application module or client service module start, and specify licensing term, licensing term expire forward direction License control module renew a contract authorize, License control module is according to License document control concurrent user number;
Each authorization requests end carries out message exchange with License control module in real time by heart-beat protocol in licensing term, License control module can discharge expired or because of the subscriber authorisation of abnormal cause off-line in time, thus prevents from abnormal offline user from taking License for a long time authorizing;
Shown by practice, use the inventive method can control enterprise software mandate and the concurrent online user number of software effectively in real time.
According to the present invention, provide a kind of software License control method realizing real-time authorization, comprise step:
Software adopts Enterprise SOA (SOA), in service end, client application module concurrent user number, the client service module simultaneously controlled quentity controlled variable such as publisher server number being set, by file content and file employing DES(DataEncryptionAlgorithm itself) cryptographic algorithm generates License file after applying different encryption key double-encryptions;
License file (cryptographic storage) form:
[LicenseInfo]
The quantity of EventProcessNum=****** // software systems process event
The quantity that AlarmProcessNum=****** // software systems process is reported to the police
The quantity of ResourceMonitorProcessNum=****** // software systems resource monitoring
HistorianProcessNum=****** // software systems gather the quantity of label point
PlanSchedulingNum=****** // application module client concurrent user number
WIPNum=****** // application module client concurrent user number
TraceNum=****** // application module client concurrent user number
EquipMaintainNum=****** // application module client concurrent user number
SPCNum=****** // application module client concurrent user number
OEENum=****** // application module client concurrent user number
ResourceBoardNum=****** // application module client concurrent user number
SystemMgrNum=****** // application module client concurrent user number
ModelingNum=****** // application module client concurrent user number
QueryNum=****** // application module client concurrent user number
AlertNum=****** // service module publisher server number
DBVisitNum=****** // service module publisher server number
EventNum=****** // service module publisher server number
ExcelReportNum=****** // service module publisher server number
HistorianVisitNum=****** // service module publisher server number
LicenseNum=****** // service module publisher server number
MessageBusNum=****** // service module publisher server number
PermissionNum=****** // service module publisher server number
ResMonitorNum=****** // service module publisher server number
DBVisitConcurrencyNum=****** // database service Concurrency Access numerical control system
ExcelReportConcurrencyNum=****** //Excel form Concurrency Access numerical control system
HardwareInfo=****** // hardware information
StartTime=****** // soft ware authorization time, from encryption lock (or server computer) // acquisition, can not revise
TrialPeriod=****** // software systems period of time for approval
Whether IsReleaseVersion=****** // software systems are beta release
ConnectionLifetime=****** // database connection pool configuration
MaxPoolSize=****** // database connection pool configuration
MinPoolSize=****** // database connection pool configuration
PacketSize=****** // database connection pool configuration
The License file generated and user name are bound with the GUID sequence number automatically generated;
Client to obtain the License file of encryption from service end after being bound by the hardware informations such as user name, sequence number and encryption lock;
Client License control module resolves this License file, controls the concurrent quantity of other client service module and application module in real time;
Authorization requests is sent to License control module when client service module starts; License control module according to the service condition of client service module and inspection software whether to run in virtual machine and determine whether it is authorized after mating with the hardware information such as encryption lock;
Authorization requests is sent to License control module when client application module user logs in; License control module according to concurrent user's quantity of current application module and inspection software whether to run in virtual machine and determine whether it is authorized after mating with the hardware information such as encryption lock, can in real time by heart-beat protocol and application module user communication after application modules subscriber authorisation, for the user of abnormal off-line, its mandate of release in time;
Application module user regularly can renew a contract to License control module and authorize in use software systems process;
For the software of beta release, the service time of License control module logging software, mail and SMS prompt can be sent to user before software expires;
When software users is upgraded from beta release to official release, service end can upgrade License file, again authorizes software.
According to method of the present invention, can the usage license of effective computer for controlling enterprise software.

Claims (6)

1. a software License control method for real-time authorization, it is characterized in that, service end runs on the server of software developer; Client runs on the server of client, comprises client application module and client service module, and the License control module in client service module is used for the mandate to client application module and client service module, comprises the following steps:
In service end, whether software systems user name, sequence number, client application module concurrent user number, beta release are set; Client service module is publisher server number simultaneously;
License file content and file itself are adopted des encryption algorithm by service end, generate License file after applying different encryption key double-encryptions;
After user name, computer CPU sequence number, mac address of nic, hard disk serial number and encryption lock are bound by client service module, obtain License file from service end;
License control module resolves this License file, controls the concurrent quantity of client service module and client application module in real time.
2. the software License control method of a kind of real-time authorization according to claim 1, it is characterized in that, after described client service module obtains License file from service end, when client service module starts, send authorization requests to License control module; License control module is compared to the information in solicited message and service end database, whether the checking solicited message client service module that the match is successful authorized License file, if the solicited message client service module that the match is successful is not authorized to, then authorize License file to it; If the solicited message client service module that the match is successful is authorized to, then to needing the client service module mandate License file carrying out software upgrading.
3. the software License control method of a kind of real-time authorization according to claim 1, it is characterized in that, after described client service module obtains License file from service end, when client application module has user to log in, send authorization requests to License control module; License control module is compared to the information in solicited message and service end database, whether the checking solicited message client application module that the match is successful authorized License file, if the solicited message client application module that the match is successful is not authorized to, then authorize License file to it; If the solicited message client application module that the match is successful is authorized to, then to needing the client application module mandate License file carrying out software upgrading.
4. the software License control method of a kind of real-time authorization according to Claims 2 or 3, it is characterized in that, after described client service module is authorized to License file, License control module by heart-beat protocol in real time and client application module carry out message exchange, License control module discharges the subscriber authorisation of expired or abnormal off-line.
5. the software License control method of a kind of real-time authorization according to Claims 2 or 3, it is characterized in that, after described client service module is authorized to License file, the service time of License control module record trial edition software, send to expire prompting at the trial edition software forward direction client application module that expires.
6. the software License control method of a kind of real-time authorization according to claim 5, is characterized in that, when described trial edition software is converted to formal version software, service end upgrades License file.
CN201210429306.XA 2012-10-30 2012-10-30 A kind of software License control method of real-time authorization Active CN103258151B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210429306.XA CN103258151B (en) 2012-10-30 2012-10-30 A kind of software License control method of real-time authorization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210429306.XA CN103258151B (en) 2012-10-30 2012-10-30 A kind of software License control method of real-time authorization

Publications (2)

Publication Number Publication Date
CN103258151A CN103258151A (en) 2013-08-21
CN103258151B true CN103258151B (en) 2016-01-20

Family

ID=48962063

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210429306.XA Active CN103258151B (en) 2012-10-30 2012-10-30 A kind of software License control method of real-time authorization

Country Status (1)

Country Link
CN (1) CN103258151B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017219287A1 (en) * 2016-06-22 2017-12-28 华为技术有限公司 License activation method and device under virtual scene
CN109753769A (en) * 2018-11-23 2019-05-14 众安信息技术服务有限公司 A kind of software authorization method and system based on block chain

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440441A (en) * 2013-08-28 2013-12-11 北京华胜天成科技股份有限公司 Software protection method and system
CN103491098B (en) * 2013-09-30 2016-06-22 华中师范大学 Software authorization method based on public-key cryptosystem
CN104700002B (en) * 2013-12-05 2018-02-27 航天信息软件技术有限公司 A kind of method of software protection, mandate and registration
CN103793630A (en) * 2014-01-14 2014-05-14 上海上讯信息技术股份有限公司 Multi-product and multi-platform authorization management system and multi-product and multi-platform authorization management method
CN103995991B (en) * 2014-05-07 2017-02-15 华中师范大学 Method for binding hardware information and secret keys in software copyright protection
EP3012761B1 (en) 2014-10-20 2021-09-08 dSPACE digital signal processing and control engineering GmbH Protection of software models
CN104318133A (en) * 2014-10-28 2015-01-28 艾普工华科技(武汉)有限公司 Image-based license encryption method and device
CN105681259A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Open authorization method and apparatus and open platform
CN104504308B (en) * 2014-12-11 2017-09-01 国云科技股份有限公司 A kind of license validation method for forbidding virtual machine to use software
CN104573493B (en) * 2014-12-25 2018-07-06 北京深思数盾科技股份有限公司 A kind of method for protecting software and system
CN105224832A (en) * 2015-10-16 2016-01-06 浪潮电子信息产业股份有限公司 A kind of method of License authorization set management
CN105653902B (en) * 2016-02-01 2018-11-13 深圳市新产业生物医学工程股份有限公司 Software registration method and device register code generating method and device
CN105956423B (en) * 2016-04-21 2019-03-29 网宿科技股份有限公司 Authentication method and device
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system
CN106528151A (en) * 2016-10-28 2017-03-22 美的智慧家居科技有限公司 Software development kit management method and device
US10133856B2 (en) * 2016-11-07 2018-11-20 Honeywell International Inc. Method and system for managing software license for vehicle
CN106960139B (en) * 2017-04-10 2018-10-19 北京深思数盾科技股份有限公司 A kind of software digital license management method and system
CN107885979A (en) * 2017-11-08 2018-04-06 江苏国泰新点软件有限公司 A kind of method, apparatus of software free trial, equipment on probation and storage medium
CN107784206A (en) * 2017-11-10 2018-03-09 北京深思数盾科技股份有限公司 Method for protecting software and device and software verification method and device
CN109784085B (en) * 2017-11-15 2023-10-27 中兴通讯股份有限公司 Virtual network application implementation method, management system and computer readable storage medium
CN108920911A (en) * 2018-06-19 2018-11-30 陕西师范大学 Anti-copy belleville software authorization method and device
CN109063423B (en) * 2018-07-16 2020-12-11 北京知道创宇信息技术股份有限公司 Application software authorization method and system
CN109284586B (en) * 2018-08-27 2020-05-19 武汉达梦数据库有限公司 Method and device for realizing software license
CN109063427A (en) * 2018-10-29 2018-12-21 北京京航计算通讯研究所 Application software permission identifying method based on J2EE technical system
CN109376506A (en) * 2018-10-29 2019-02-22 北京京航计算通讯研究所 Application software license authentication system based on J2EE technical system
CN109743412A (en) * 2019-01-03 2019-05-10 山东浪潮通软信息科技有限公司 A kind of sequence number control method based on user's registration number
CN110110505A (en) * 2019-05-08 2019-08-09 上海航天电子有限公司 Equipment is encrypted based on USBkey and registration sequence number remote control bound
CN110781459A (en) * 2019-09-04 2020-02-11 西安交大捷普网络科技有限公司 Authorization permission management and control method, system and electronic equipment
CN110996319A (en) * 2019-11-01 2020-04-10 北京握奇智能科技有限公司 System and method for performing activation authorization management on software service
CN111258615A (en) * 2019-12-26 2020-06-09 北京威努特技术有限公司 Industrial control host, method and device for upgrading software of industrial control host and mobile storage medium
CN111245844A (en) * 2020-01-14 2020-06-05 南通先进通信技术研究院有限公司 Centralized control method based on core network equipment License
CN112084468A (en) * 2020-08-29 2020-12-15 富盛科技股份有限公司 Multi-software authorization verification method
CN112511399B (en) * 2020-11-03 2021-12-24 杭州迪普科技股份有限公司 User quantity control method, device, equipment and computer readable storage medium
CN113569205A (en) * 2021-06-25 2021-10-29 合肥综合性国家科学中心人工智能研究院(安徽省人工智能实验室) SDK software interface service authorization method and device
CN114357434A (en) * 2021-11-03 2022-04-15 统信软件技术有限公司 Operating system authorization method, device and system based on virtual machine and computing equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101399663A (en) * 2008-10-14 2009-04-01 北京大学 Method, system and device for digital content authentication
CN101404573A (en) * 2008-10-27 2009-04-08 北京大学 Authorization method, system and apparatus

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100930695B1 (en) * 2007-08-06 2009-12-09 현대자동차주식회사 DLM system and DRM contents management method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101399663A (en) * 2008-10-14 2009-04-01 北京大学 Method, system and device for digital content authentication
CN101404573A (en) * 2008-10-27 2009-04-08 北京大学 Authorization method, system and apparatus

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017219287A1 (en) * 2016-06-22 2017-12-28 华为技术有限公司 License activation method and device under virtual scene
CN109753769A (en) * 2018-11-23 2019-05-14 众安信息技术服务有限公司 A kind of software authorization method and system based on block chain
CN109753769B (en) * 2018-11-23 2021-03-02 众安信息技术服务有限公司 Software authorization method and system based on block chain

Also Published As

Publication number Publication date
CN103258151A (en) 2013-08-21

Similar Documents

Publication Publication Date Title
CN103258151B (en) A kind of software License control method of real-time authorization
CN103186725B (en) software authorization method and device
US9449354B2 (en) Licensing for services
US8869293B2 (en) Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
CN101866404B (en) Software system module independent authorization control method and device
CN100487626C (en) Computer implemented method and system for controlling use of digitally encoded products
CN103714273B (en) A kind of software authorization system and method based on online dynamic authorization
CN102497374A (en) Off-line available software license centralized security authentication system based on cloud computation, and method of the same
CN105224832A (en) A kind of method of License authorization set management
KR20120122616A (en) Method and apparatus for providing service
EP2637120B1 (en) Enterprise license registrar anchor point
CN103312513B (en) The method and system of use authority are verified under distributed environment
CN101043403A (en) Field based digital copyright protecting family network system
CN1776703A (en) Software distribution method based on software protection device
CN103793630A (en) Multi-product and multi-platform authorization management system and multi-product and multi-platform authorization management method
CN107133499B (en) Software copyright protection method, client, server and system
CN101458744A (en) Digital copyright management proxy system based on dependable computing concept
US20120284797A1 (en) Drm service providing method, apparatus and drm service receiving method in user terminal
CN108111534B (en) Method and device for controlling authorization permission
CN104935576A (en) Data safe divided storage and assigned user sharing system
CN101281569A (en) Method for using network edition software protecting equipment to control software client terminal quantity
CN103795694A (en) License control method and license control system
CN105227323A (en) A kind of mobile digital copyright protection permission method
CN100483435C (en) Method and system for replacing copyright object in digital copyright management system
CN103559429A (en) Software processing method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant