CN106960139A - A kind of software digital license management method and system - Google Patents

A kind of software digital license management method and system Download PDF

Info

Publication number
CN106960139A
CN106960139A CN201710228814.4A CN201710228814A CN106960139A CN 106960139 A CN106960139 A CN 106960139A CN 201710228814 A CN201710228814 A CN 201710228814A CN 106960139 A CN106960139 A CN 106960139A
Authority
CN
China
Prior art keywords
software
digital
protective lock
lock
software protective
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710228814.4A
Other languages
Chinese (zh)
Other versions
CN106960139B (en
Inventor
孙吉平
陈晓东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Senseshield Technology Co Ltd
Original Assignee
Beijing Senseshield Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Senseshield Technology Co Ltd filed Critical Beijing Senseshield Technology Co Ltd
Priority to CN201710228814.4A priority Critical patent/CN106960139B/en
Publication of CN106960139A publication Critical patent/CN106960139A/en
Application granted granted Critical
Publication of CN106960139B publication Critical patent/CN106960139B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs

Abstract

The invention discloses a kind of software digital license management method, including:S101, sign and issue the first digital permission and at least one second digital permission to the first software protective lock with first user information association, the first digital permission includes the first setting time, and the second digital permission includes software restriction information;S102, whether expired based on first the first digital permission of setting time inspection, step S103 is carried out if not yet due, step S104 is otherwise carried out;S103, the software restriction information restriction in the range of allow use second digital permission;All second digital permissions in S104, the first software protective lock of disabling.The invention also discloses a kind of software digital license management system.By implementing technical scheme, the use of digital permission in software protective lock can be effectively monitored.

Description

A kind of software digital license management method and system
Technical field
The present invention relates to field of software protection, more particularly to a kind of software digital license management method and system.
Background technology
The software protective locks such as encryption lock are that software developer is that the software for transferring to user to use carries out the conventional of copyright protection Means.User also needs to buy supporting encryption lock while have purchased software, when needing to use software, will encrypt interlocking To being provided with the main frame of software, allow based on the state of the software digital license in encryption lock or do not allow the fortune of software OK.
At present, when software users have been accidentally lost encryption lock, whether due to software developer, can not to screen encryption lock true It is positive to lose, and also no correlation means ensure that encryption lock is unusable after the loss., thus user has to buy soft again Part and new encryption lock, very big loss is caused to user.
The content of the invention
In view of this, encryption lock unusable software digital after the loss. can be made the embodiments of the invention provide a kind of License management method and system.
Software digital license management method provided in an embodiment of the present invention includes:
S101, sign and issue to the first software protective lock with first user information association the first digital permission and at least one Two digital permissions, the first digital permission includes the first setting time, and the second digital permission includes software restriction information;
S102, whether expired based on first the first digital permission of setting time inspection, step is carried out if not yet due S103, otherwise carries out step S104;
S103, the software restriction information restriction in the range of allow use second digital permission;
All second digital permissions in S104, the first software protective lock of disabling.
Software digital license management system provided in an embodiment of the present invention includes service end and client, wherein, service end Including:Equipment is signed and issued, is configured to sign and issue the first digital permission and extremely to the first software protective lock with first user information association Few second digital permission, the first digital permission includes the first setting time, and the second digital permission includes software and uses limitation Information;Client includes:Permission management module, is configured to first in the first setting time the first software protective lock of inspection Whether digital permission expires, and allows if not yet due in the range of software restriction information restriction using described the Two digital permissions, otherwise disable all second digital permissions in the first software protective lock.
The technical scheme of the embodiment of the present invention is able to ensure that the software protective lock of loss can not be used normally so that user loses Lose and can obtain new software protective lock to be continuing with original software to software developer after software protective lock, largely On saved cost for user, and improve the convenience that user uses software protective lock.
Brief description of the drawings
Fig. 1 is the indicative flowchart of the embodiment one of the software digital license management method of the present invention;
Fig. 2 is the indicative flowchart of the embodiment two of the software digital license management method of the present invention;
Fig. 3 is the indicative flowchart of the embodiment three of the software digital license management method of the present invention;
Fig. 4 is the indicative flowchart of the example IV of the software digital license management method of the present invention;
Fig. 5 is the indicative flowchart of the embodiment five of the software digital license management method of the present invention;
Fig. 6 is the indicative flowchart of the embodiment six of the software digital license management method of the present invention;
Fig. 7 is the indicative flowchart of the embodiment seven of the software digital license management method of the present invention;
Fig. 8 is the schematic block diagram of the embodiment one of the software digital license management system of the present invention;
Fig. 9 is the schematic block diagram of the embodiment two of the software digital license management system of the present invention;
Figure 10 is the schematic block diagram of the embodiment three of the software digital license management system of the present invention;
Figure 11 is the schematic block diagram of the example IV of the software digital license management system of the present invention.
Embodiment
Some embodiments of the present invention are described in detail with reference to the accompanying drawings.
Fig. 1 is the indicative flowchart of the embodiment one of the software digital license management method of the present invention.
As shown in figure 1, the embodiment one of the software digital license management method of the present invention, including:
S101, sign and issue to the first software protective lock with first user information association the first digital permission and at least one Two digital permissions, the first digital permission includes the first setting time, and the second digital permission includes software restriction information;
In the embodiment of the present invention, signed and issued to the first software protective lock for limiting using at least at least one software During the second digital permission of one routine, also specific first digital permission is signed and issued to the first software protective lock.Conventional each the Two digital permissions include software restriction information respectively, for limiting the use scope of corresponding software, for example, allow software Time limit for using, allow number of times that software uses, allow software unit to use or allow software networking concurrently to use and concurrently Quantity limitation etc..Include the first setting time in specific first digital permission, first setting time is not to be directed to software Setting, and the time limit much shorter that the first setting time can typically be used than the permission software in the second digital permission.For example, The time limit that the permission software that second digital permission includes is used typically can be, for example, three months, half a year, 1 year etc., and first Setting time is typically such as being set as 5 days, 10 days, 14 days.User can submit user when buying the first software protective lock The user profile such as identity information, user contact infonnation, the first software protective lock is associated with user profile.
S102, whether expired based on first the first digital permission of setting time inspection, step is carried out if not yet due S103, otherwise carries out step S104;
First software protective lock is every time in use, can check that first of the first digital permission in the first software protective lock sets Fix time and whether expire, checking process for example can be contrasted current time with the first setting time.Such as first setting Time is on October 1st, 2017, if current time is September in 2017 25, judges that the first digital permission not yet expires;When If current time is on October 5th, 2017, judge that the first digital permission has expired.
S103, the software restriction information restriction in the range of allow use second digital permission;
When judging that the first digital permission not yet expires, normal the second numeral using in the first software protective lock can be allowed Permit to run corresponding software.The scope limited beyond its software restriction information when some specific second digital permission When, then normally disable the software associated with second digital permission.
All second digital permissions in S104, the first software protective lock of disabling.
When judging that the first digital permission expires, even if each second digital permission in the first software protective lock is also in software In the range of the use that restriction information is limited, all second digital permissions in the first software protective lock are also disabled.
The scheme of the embodiment of the present invention is using second by signing and issuing specific first digital permission to software protective lock Check whether the first digital permission expires before digital permission, it can be ensured that when the first software protective lock is by other people outside user When intentionally or accidentally obtaining, the first software protection be locked in the first setting time it is expired after can not normally use again, first set Time can be set as needed.Thus, user is after the first software protective lock is lost, because software developer can determine that the One software protective lock is no longer available or no longer available quickly, therefore software developer can relievedly allow user to reacquire newly Software protective lock, former first digital permission and the second digital permission be signed and issued to new software protective lock.Therefore, user is lost after lock Lock, which need to only be changed, just can be continuing with original software, significantly reduce user and lose lock cost, and improve user and use software Protect the convenience of lock.
Fig. 2 is the indicative flowchart of the embodiment two of the software digital license management method of the present invention.
As shown in Fig. 2 the embodiment of the present invention two is on the basis of embodiment one, numeral is being signed and issued for the first software protective lock After license, following steps are added:
S201, based on associated with the first software protective lock change request, the first software protective lock is included in disabled list.
In the embodiment of the present invention two, user when losing the first software protective lock or based on hardware version or uses year When the reasons such as limit need the software protective lock more renewed, it can propose that the change associated with the first software protective lock please to service end Ask.User can submit subscriber identity information when buying the first software protective lock, and be submitted simultaneously when proposing change request Subscriber identity information confirms so as to service end to change request.Service end is soft by first when it is determined that change request is effective Part protection lock is included in disabled list, for example, the device numbering of the first software protective lock can be write into disabled list.
By the embodiment of the present invention two, the first software protective lock can be included in disabled list by service end based on change request, It is easy to be managed the software protective lock for changing request by user's proposition, and is easy to protect the first software based on disabled list Shield lock carries out corresponding operating processing etc..
Fig. 3 is the indicative flowchart of the embodiment three of the software digital license management method of the present invention.
As shown in figure 3, the embodiment of the present invention three is on the basis of embodiment two, the first software protective lock is being included in disabling Also comprise the following steps after list:
S301, sign and issue to the second software protective lock with first user information association first digital permission and it is described extremely Few second digital permission.
In the embodiment of the present invention three, when it is determined that user propose change request effectively, and by the first software protective lock arrange Enter to disable after list, the second software protective lock that can be bought to user signs and issues the first numeral with the first new setting time The second digital permission that the software protective lock of forward direction first of license sum is signed and issued.Service end can in real time, periodically or non-periodically record The state of the software restriction information of second digital permission when one software protective lock is used, and to the second software protective lock label What the software restriction information in the second digital permission of hair can be used with the first software protective lock of the last time record The state of the software restriction information of second digital permission is identical, to ensure user in the usage history to the second digital permission On the basis of be continuing with the second digital permission.
For example, when user proposes change request, the use limitation time of some the second digital permission in the first software protective lock Number is changed into 20 times from initial 30 times, then before second digital permission is signed and issued to the second software protective lock of the user, will It is revised as 20 times using limited number of times signs and issues to the second software protective lock again.
By the embodiment of the present invention three, can it is determined that the first software protective lock lose after it is i.e. unavailable or soon can not On the basis of, the second digital permission is signed and issued to the second software protective lock with user information correlation, and keep soft to second The License Info state of the second digital permission that part protection lock is signed and issued substantially with the second digital permission in the first software protective lock Current state is consistent, so as to improve user using the convenience of software protective lock and reduce use cost.
Fig. 4 is the indicative flowchart of the example IV of the software digital license management method of the present invention.
As shown in figure 4, the embodiment of the present invention four is on the basis of embodiment two, the first software protective lock is being included in disabling Also comprise the following steps after list:
If S401, receive before the first setting time expires to the continuous with request of the first software protective lock, and first Software protective lock signs and issues the first number of the first setting time including renewal not in disabled list, then to the first software protective lock Word is permitted, to replace former first digital permission in the first software protective lock.
In the embodiment of the present invention four, when the first setting time is near the phase, it can propose to protect the first software to service end The continuous of shield lock uses request.Service end confirms the first software protective lock whether in disabled list, if the first software protection is locked in In disabled list, then the first digital permission of renewal is not signed and issued to the first software protective lock;If it is determined that the first software protective lock Not in disabled list, then the first digital permission of the first setting time including renewal is signed and issued to the first software protective lock, from And the first digital permission original in the first software protective lock is replaced with the digital permission updated.
Pass through the embodiment of the present invention four, it can be ensured that the first numeral for being included in the first software protective lock of disabled list is permitted It is able to not can update again, so that all second digital permissions after the first setting time expires in the first software protective lock will no longer It can use, while ensure that the second digital permission being not included in the first software protective lock of disabled list can be used normally.
Fig. 5 is the indicative flowchart of the embodiment five of the software digital license management method of the present invention.
As shown in figure 5, the embodiment of the present invention five is on the basis of embodiment two, the first software protective lock is being included in disabling Also comprise the following steps after list:
S501, based on the change cancellation request associated with the first software protective lock, the first software protective lock is removed and disabled List.
In the embodiment of the present invention five, it is allowed to which user can also cancel change after change request is proposed to service end please Ask.For example after user lost the first software protective lock and propose change request to service end, the first software guarantor is have found again During shield lock, the change cancellation request associated with the first software protective lock can be proposed to service end.Now, service end receives the change After more cancellation request, the first software protective lock can be removed disabled list.It so can ensure that user continues normal soft using first Part protection lock, including normally can update the first digital permission for the first software protective lock.
Fig. 6 is the indicative flowchart of the embodiment six of the software digital license management method of the present invention.
As shown in fig. 6, the embodiment of the present invention six is on the basis of embodiment two, the first software protective lock is being included in disabling Also comprise the following steps after list:
S601, detect the networking of the first software protective lock and the first software protection is when being locked in disabled list, disabling is described All digital permissions in first software protective lock.
In the embodiment of the present invention six, service end, which is once detected, to be included in the first software protective lock of disabled list and has passed through Network connection can disable digital permissions all in the first software protective lock immediately to service end.Pass through the embodiment of the present invention Six scheme, can before the first digital permission not yet expires in the first software protective lock of loss, once it is soft to detect first Part protection lock networking just disables digital permissions all in the first software protective lock immediately, can accelerate to have been determined as lost condition The time of first software protective lock failure, so that the loss for further reducing by the first software protective lock is user or software developer The loss caused.
Fig. 7 is the indicative flowchart of the embodiment seven of the software digital license management method of the present invention.
As shown in fig. 7, the embodiment of the present invention seven in embodiment one into embodiment six on the basis of any embodiment, to First software protective lock has been signed and issued after the first digital permission and the second digital permission, is also comprised the following steps:
S105, send before the first setting time expires prompting on the first setting time.
, can be to user before the first digital permission in the first software protective lock expires in the embodiment of the present invention seven Send the prompting on the first setting time.For example, it is assumed that the first setting time was on October 1st, 2017, in September 27 in 2017 Prompting " license will expire after four days, please continue in time and use " can be generated day and issued the user with.Pass through the embodiment of the present invention seven Scheme, is easy to user to grasp the remaining permitted hours of the first digital permission, so that in time to clothes before the first setting time expires Business end proposes continuous request.
Fig. 8 is the schematic block diagram of the embodiment one of the software digital license management system of the present invention.
As shown in figure 8, the software digital license management system of the present invention includes service end 20 and client 10.
Service end 20 includes signing and issuing equipment 21, is configured to sign to the first software protective lock 30 with first user information association The first digital permission and at least one second digital permission are sent out, the first digital permission includes the first setting time, and the second numeral is permitted It may include software restriction information.
Second digital permission includes software restriction information respectively, for limiting the use scope of corresponding software, example Such as allow time limit that software uses, allow number of times that software uses, allow software unit to use or allow software networking concurrently to make With and number of concurrent amount limit etc..Include the first setting time in first digital permission, first setting time is not directed to Software set, and the first setting time can typically be set to it is shorter than the time limit that the permission software in the second digital permission is used Much.
Client 10 includes permission management module 11, is configured to the first setting time and checks the first software protective lock 30 In the first digital permission whether expire, if not yet due the software restriction information restriction in the range of allow to make With second digital permission, all second digital permissions in the first software protective lock 30 are otherwise disabled.
First software protective lock 30 is every time in use, client 10 can check the first numeral in the first software protective lock 30 Whether the first setting time of license expires.When judging that the first digital permission not yet expires, it can allow normal soft using first Part protection locks the second digital permission in 30 to run corresponding software.When judging that the first digital permission expires, even if first Each second digital permission in software protective lock 30 also disables first also in the range of the use that software restriction information is limited All second digital permissions in software protective lock 30.
The scheme of the embodiment of the present invention causes user after the first software protective lock 30 is lost, because software developer can be true Fixed first software protective lock 30 is no longer available or no longer available quickly, therefore software developer can relievedly allow user to obtain again Take new software protective lock, former first digital permission and the second digital permission are signed and issued to new software protective lock, greatly drop Low user loses lock cost, and improves the convenience that user uses software protective lock.
Fig. 9 is the schematic block diagram of the embodiment two of the software digital license management system of the present invention.
As shown in figure 9, service end 20 can also include spot lock management device 22, it is configured to and the first software protective lock 30 The change request of association, disabled list is included in by the first software protective lock 30;Storage device 23, is configured to store the disabling row Table.
User needs to change when losing the first software protective lock 30 or based on the reason such as hardware version or service life During new software protective lock, the change request that associated with the first software protective lock 30 can be proposed to service end 20.Service end 20 exists It is determined that when change request is effective, the first software protective lock 30 is included in disabled list, for example can be by the first software protective lock 30 Device numbering writes disabled list.In embodiments of the present invention, service end 20 can be asked the first software protective lock based on change 30 are included in disabled list, are easy to be managed the software protective lock for changing request by user's proposition, and be easy to based on disabling List carries out corresponding operating processing etc. to the first software protective lock 30.
In an embodiment of the invention, equipment 21 is signed and issued to be additionally configured to the second software with first user information association Protection lock signs and issues first digital permission and at least one described second digital permission.Specifically, when it is determined that user proposes Change request it is effective, and the first software protective lock 30 is included in after disabling list, signs and issues what equipment 21 can be bought to user Second software protective lock signs and issues the first software protective lock of forward direction 30 of the first digital permission sum with the first new setting time The second digital permission signed and issued, and can be according to the usage record of the second digital permission in the first software protective lock 30, it is ensured that user The second digital permission is continuing with the basis of the usage history to the second digital permission.
Figure 10 is the schematic block diagram of the embodiment three of the software digital license management system of the present invention.
As shown in Figure 10, service end 20 can also include communicator 24, be configured to be communicated with client 10.
Received before communicator 24 expires in the first setting time from client 10 to the first software protective lock 30 continuous use is asked, and spot lock management device 22 determines that the first software protective lock 30 signs and issues equipment 21 also not in disabled list, then It is configured to sign and issue the first digital permission of the first setting time including renewal to the first software protective lock 30, client 10 is also matched somebody with somebody It is set to the numeral of original first replaced with the first digital permission of the first setting time for including updating in the first software protective lock 30 License.
Pass through the embodiment of the present invention, it can be ensured that the first numeral for being included in the first software protective lock 30 of disabled list is permitted It is able to not can update again, so that all second digital permissions after the first setting time expires in the first software protective lock 30 will not It can use again, while ensure that the second digital permission being not included in the first software protective lock 30 of disabled list can normally make With.
In an embodiment of the invention, spot lock management device 22 is additionally configured to based on associating with the first software protective lock 30 Cancellation request is changed, the first software protective lock 30 is removed into disabled list.In embodiments of the present invention, it is allowed to which user is to service End 20 can also cancel change request after proposing change request.Service end 20 is received after the change cancellation request, can be by first Software protective lock 30 removes disabled list.It so can ensure that user continues normal using the first software protective lock 30, including can be just Often the first digital permission is updated for the first software protective lock 30.
In another embodiment, spot lock management device 22 is additionally configured to when communicator 24 detects the first software When protection lock 30 is networked by client 10 and determines that the first software protective lock 30 is in disabled list, first software is disabled All digital permissions in protection lock 30.In embodiments of the present invention, service end 20, which is once detected, has been included in disabled list First software protective lock 30 can disable numbers all in the first software protective lock 30 immediately by network connection to service end 20 Word is permitted, accelerates to have been determined as the time of the first software protective lock 30 failure of lost condition, so that it is soft further to reduce first The loss that the loss of part protection lock 30 causes for user or software developer.
Figure 11 is the schematic block diagram of the example IV of the software digital license management system of the present invention.
As shown in figure 11, client 10 can also include reminding module 12, be configured to expire previous existence in the first setting time Into and send prompting on the first setting time.
In embodiments of the present invention, can be by carrying before the first digital permission in the first software protective lock 30 expires Show that module 12 issues the user with the prompting on the first setting time.By the scheme of the embodiment of the present invention, it is easy to user to grasp The remaining permitted hours of first digital permission, so as to propose that continuous use please to service end 20 in time before the first setting time expires Ask.
Multiple embodiments to the present invention are illustrated above, but above-described embodiment is only not intended to limit as an example The scope of the present invention.

Claims (14)

1. a kind of software digital license management method, it is characterised in that including:
S101, sign and issue to the first software protective lock with first user information association the first digital permission and at least one second number Word permits that the first digital permission includes the first setting time, and the second digital permission includes software restriction information;
S102, whether expired based on first the first digital permission of setting time inspection, step S103 is carried out if not yet due, it is no Then carry out step S104;
S103, the software restriction information restriction in the range of allow use second digital permission;
All second digital permissions in S104, the first software protective lock of disabling.
2. the method as described in claim 1, it is characterised in that also include:
S201, based on associated with the first software protective lock change request, the first software protective lock is included in disabled list.
3. method as claimed in claim 2, it is characterised in that also include:
S301, to the second software protective lock with first user information association sign and issue first digital permission and described at least one Individual second digital permission.
4. method as claimed in claim 2, it is characterised in that also include:
If S401, received before the first setting time expires to the continuous with request of the first software protective lock, and the first software Protection lock is not in disabled list, then the first numeral that the first setting time including renewal is signed and issued to the first software protective lock is permitted Can, to replace former first digital permission in the first software protective lock.
5. method as claimed in claim 2, it is characterised in that also include:
S501, based on the change cancellation request associated with the first software protective lock, the first software protective lock is removed into disabled list.
6. method as claimed in claim 2, it is characterised in that also include:
S601, detect the networking of the first software protective lock and the first software protection is when being locked in disabled list, disabling described first All digital permissions in software protective lock.
7. the method as any one of claim 1-6, it is characterised in that also include:
S105, send before the first setting time expires prompting on the first setting time.
8. a kind of software digital license management system, it is characterised in that including service end and client, wherein,
Service end includes:
Equipment is signed and issued, is configured to sign and issue the first digital permission and at least to the first software protective lock with first user information association One the second digital permission, the first digital permission includes the first setting time, and the second digital permission includes software to be believed using limitation Breath;
Client includes:
Permission management module, be configured to the first setting time check the first software protective lock in the first digital permission whether Expire, allow if not yet due in the range of software restriction information restriction using second digital permission, Otherwise all second digital permissions in the first software protective lock are disabled.
9. system as claimed in claim 8, it is characterised in that service end also includes:
Spot lock management device, is configured to the change request associated with the first software protective lock, the first software protective lock is included in Disabled list;
Storage device, is configured to store the disabled list.
10. system as claimed in claim 9, it is characterised in that sign and issue equipment be additionally configured to first user information association The second software protective lock sign and issue first digital permission and at least one described second digital permission.
11. system as claimed in claim 9, it is characterised in that service end also includes:
Communicator, is configured to be communicated with client,
Continuous use to the first software protective lock from client is received before communicator expires in the first setting time please Ask, and spot lock management device determines that the first software protective lock is signed and issued equipment not in disabled list, then and is additionally configured to the first software Protection lock signs and issues the first digital permission of the first setting time including renewal,
Client is additionally configured to be replaced in the first software protective lock with the first digital permission of the first setting time for including updating Former first digital permission.
12. system as claimed in claim 9, it is characterised in that
Spot lock management device is additionally configured to based on the change cancellation request associated with the first software protective lock, by the first software protective lock Remove disabled list.
13. system as claimed in claim 9, it is characterised in that
Spot lock management device is additionally configured to network by client and determination first when communicator detects the first software protective lock When software protection is locked in disabled list, all digital permissions in first software protective lock are disabled.
14. the system as any one of claim 8-13, it is characterised in that client also includes:
Reminding module, be configured to the first setting time expire previous existence into and send prompting on the first setting time.
CN201710228814.4A 2017-04-10 2017-04-10 A kind of software digital license management method and system Active CN106960139B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710228814.4A CN106960139B (en) 2017-04-10 2017-04-10 A kind of software digital license management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710228814.4A CN106960139B (en) 2017-04-10 2017-04-10 A kind of software digital license management method and system

Publications (2)

Publication Number Publication Date
CN106960139A true CN106960139A (en) 2017-07-18
CN106960139B CN106960139B (en) 2018-10-19

Family

ID=59484392

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710228814.4A Active CN106960139B (en) 2017-04-10 2017-04-10 A kind of software digital license management method and system

Country Status (1)

Country Link
CN (1) CN106960139B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107391966A (en) * 2017-07-21 2017-11-24 北京深思数盾科技股份有限公司 A kind of method for protecting software, device and software protective lock
CN107835162A (en) * 2017-10-18 2018-03-23 北京深思数盾科技股份有限公司 The method that software digital permit server signs and issues software digital permissions

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130132247A1 (en) * 2011-11-21 2013-05-23 Fujitsu Limited Management apparatus, management method, and recording medium of management program
CN103258151A (en) * 2012-10-30 2013-08-21 中国科学院沈阳自动化研究所 Real-time authorization software License control method
CN103440441A (en) * 2013-08-28 2013-12-11 北京华胜天成科技股份有限公司 Software protection method and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130132247A1 (en) * 2011-11-21 2013-05-23 Fujitsu Limited Management apparatus, management method, and recording medium of management program
CN103258151A (en) * 2012-10-30 2013-08-21 中国科学院沈阳自动化研究所 Real-time authorization software License control method
CN103440441A (en) * 2013-08-28 2013-12-11 北京华胜天成科技股份有限公司 Software protection method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107391966A (en) * 2017-07-21 2017-11-24 北京深思数盾科技股份有限公司 A kind of method for protecting software, device and software protective lock
CN107835162A (en) * 2017-10-18 2018-03-23 北京深思数盾科技股份有限公司 The method that software digital permit server signs and issues software digital permissions

Also Published As

Publication number Publication date
CN106960139B (en) 2018-10-19

Similar Documents

Publication Publication Date Title
JP4976492B2 (en) Methods and systems for backing up and restoring licenses
US7966520B2 (en) Software licensing for spare processors
CN112292842B (en) System, method and readable medium for identifying abnormal behavior computerized device
CN1174302C (en) Verification of software agents and agent activities
US7266475B1 (en) Trust evaluation
US8225105B2 (en) Method and apparatus for verifying integrity of computer system vital data components
US8661430B2 (en) Device and portable storage device which are capable of transferring rights object, and a method of transferring rights object
US8892875B1 (en) Methods and apparatus for controlling access to encrypted computer files
US20040054909A1 (en) Licensing duplicated systems
US8566949B2 (en) Software component, software component management method, and software component management system
US20130198864A1 (en) Licensing for services
US20040044629A1 (en) License modes in call processing
CN105518686B (en) Software cancels infrastructure
US20080263624A1 (en) Contents Using Device, and Contents Using Method
JPWO2009075181A1 (en) Option management system and option management method for digital equipment
CN106960139A (en) A kind of software digital license management method and system
US7921304B2 (en) Securing data set images
US20070256144A1 (en) System and method for providing a mechanism to virtualize a perpetual, unique system identity on a partitioned computer system
JP2010146325A (en) Content protection apparatus and content protection program
US11288342B2 (en) Integrity protected capacity license counting
US20210365341A1 (en) Ledger-based device health data sharing
CN106415565B (en) Protect software project
JP2000293584A (en) Contents distribution system and method for managing contract
CN110795702A (en) Software anti-cracking method, device, equipment and medium
KR101764290B1 (en) Security system and method for private information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee after: Beijing Shendun Technology Co.,Ltd.

Address before: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee before: BEIJING SENSESHIELD TECHNOLOGY Co.,Ltd.

CP01 Change in the name or title of a patent holder