CN110348181A - A kind of method of verification software right to use legitimacy - Google Patents

A kind of method of verification software right to use legitimacy Download PDF

Info

Publication number
CN110348181A
CN110348181A CN201910632937.3A CN201910632937A CN110348181A CN 110348181 A CN110348181 A CN 110348181A CN 201910632937 A CN201910632937 A CN 201910632937A CN 110348181 A CN110348181 A CN 110348181A
Authority
CN
China
Prior art keywords
software
unique identification
authority
information
decrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910632937.3A
Other languages
Chinese (zh)
Inventor
谷帅
梁家达
何威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Mingyang Information Technology Co Ltd
Original Assignee
Guangdong Mingyang Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Mingyang Information Technology Co Ltd filed Critical Guangdong Mingyang Information Technology Co Ltd
Priority to CN201910632937.3A priority Critical patent/CN110348181A/en
Publication of CN110348181A publication Critical patent/CN110348181A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

A kind of method of verification software right to use legitimacy, the unique identification including obtaining equipment, and encryption is carried out to the unique identification of equipment and generates machine code ciphertext;Machine code ciphertext is decrypted in authorized party, obtains the unique identification of equipment, and the tissue of authorization message is carried out to the unique identification that decryption obtains, and then encryption generates activation code again;Client is by being decrypted activation code, authorized information, and local preservation is written in authorization message, forms authority;Client logging software operation information when software is run, and software operation information encrypt and is saved in authority in real time, the authorization message of simultaneously verification software is decrypted by software operation information of the authority to encryption.Authorization message is written in local by multiple encrypting and decrypting authorized information for a kind of method that the present invention proposes verification software right to use legitimacy, and the software operation information of encryption is saved in local in real time, verifies authorization message, achievees the purpose that control software.

Description

A kind of method of verification software right to use legitimacy
Technical field
The present invention relates to software technology field more particularly to a kind of methods of verification software right to use legitimacy.
Background technique
In the period of nowadays internet and big data application high speed development, software product already becomes computer field Core tool, software protection thought gradually causes the attention of software publishing side, software in the dazzling software product world The sound development for being conducive to Software Industry is implemented in full in protection, is conducive to push informatization.Software is made by illegal With main reason is that the soft ware authorization information between authorized party and client is cracked, software is caused illegally to be licensed, Authorized party is caused to suffer heavy losses.
Summary of the invention
It is an object of the invention to propose a kind of side of verification software right to use legitimacy for the defects of background technique Method authorization message is written in local, by multiple encrypting and decrypting authorized information in real time by the software operation information of encryption It is saved in local, verifies authorization message, achievees the purpose that control software.
To achieve this purpose, the present invention adopts the following technical scheme:
A kind of method of verification software right to use legitimacy, the specific steps are as follows:
Step A: the unique identification of equipment is obtained, and encryption is carried out to the unique identification of equipment and generates machine code ciphertext;
Step B: the machine code ciphertext in step A is decrypted in authorized party, obtains the unique identification of equipment, and to decryption Obtained unique identification carries out the tissue of authorization message, and then encryption generates activation code again;
Step C: client is by being decrypted activation code, authorized information, and local protect is written in authorization message It deposits, forms authority;
Step D: client logging software operation information when software is run, and software operation information is carried out to encrypt real-time guarantor The authorization of simultaneously verification software is decrypted by software operation information of the authority to encryption for the authority being stored in step C Information.
Preferably, the specific steps of the unique identification including generating device:
Step a1: the CPUID and NIC address of equipment are obtained;
Step a2: the CPUID obtained in step a1 and NIC address are spliced to obtain according to preset rules and believed in plain text Breath;
Step a3: the first public key A and the first private key A ' is generated, encryption formation is carried out to cleartext information using the first public key A Ciphertext, the ciphertext are the unique identification of equipment.
Preferably, the second public key B and the second private key B ' is generated;
Authorized party encrypts unique identification using the second public key B, obtains machine code ciphertext.
Preferably, authorized party is decrypted machine code using the second private key B ', obtains unique identification;
Unique identification is decrypted using the first private key A ', obtains cleartext information.
Preferably, authorized party splices the cleartext information that decryption obtains with soft ware authorization operation duration;
Generate third private key C and third public key C ';
The cleartext information and soft ware authorization operation duration that have spliced are encrypted using third private key C, generate activation code.
Preferably, client is decrypted activation code to obtain cleartext information using third public key C ', and client is written It is locally saved, forms authority.
Preferably, shared key D is generated;
When software is run, client logging software operation information is simultaneously encrypted using shared key D, is saved in after encryption In authority;
Authority is decrypted software operation information using shared key D to obtain the software operation information of unencryption, Compare the authorization message and software operation information in authority, whether the verification software right to use is legal.
Preferably, software operation information includes software operation duration, compares authorization message and software fortune in authority Row information includes than soft ware authorization operation duration and software operation duration.
Preferably, authorized party modifies to authority using shared key D, including when modification soft ware authorization operation It is long.
Detailed description of the invention
Fig. 1 is the flow chart of the verification software right to use of the invention;
Fig. 2 is the flow chart of acquisition unique identification of the invention.
Specific embodiment
To further illustrate the technical scheme of the present invention below with reference to the accompanying drawings and specific embodiments.
A kind of method of the verification software right to use legitimacy of the present embodiment, as shown in Figure 1, the specific steps are as follows:
Step A: the unique identification of equipment is obtained, and encryption is carried out to the unique identification of equipment and generates machine code ciphertext;
As shown in Fig. 2, including the specific steps of the unique identification of generating device:
Step a1: the CPUID and NIC address of equipment are obtained;
Step a2: spliced the CPUID and NIC address that obtain in step a1 to obtain cleartext information;
Step a3: the first public key A and the first private key A ' is generated, encryption formation is carried out to cleartext information using the first public key A Ciphertext, the ciphertext are the unique identification of equipment.
The CPUID " 000000000000 " and NIC address " BC5FF4BCAAB7 " for such as obtaining equipment, by the two according to pre- If rule carries out data splicing, cleartext information " 000000000000BC5FF4BCAAB7 " is obtained, preset rules here include CPUID and NIC address are subjected to head and the tail splicing, or CPUID and NIC address intercept according to any byte is spaced To multistage character, by multistage character by include but is not limited to join end to end, be alternatively arranged, be optionally combined in the way of splice Obtain cleartext information.
Ciphertext is obtained after encrypting to cleartext information using the first public key A, which is the unique identification of equipment, described First public key A and the first private key A ' is respectively one in two pairs of keys, two pairs of keys include the first public key A, the first private key A ', Private key a and public key a ';First public key A and private key a is a pair, and the first private key A ' and public key a are another pair, the first public key A The cleartext information of encryption can be decrypted by the first private key A ', and the cleartext information of public key a ' encryption can be decrypted by private key a, similarly, the Two public key B and the second private key B ', third public key C are with the principle of third private key C ' as the first public key A and the first private key A '.
Preferably, authorized party encrypts unique identification using the second public key B, obtains machine code ciphertext.It is generating It after unique identification, needs to encrypt it, prevent unique identification from revealing and generates machine code ciphertext.
Step B: the machine code ciphertext in step A is decrypted in authorized party, obtains the unique identification of equipment, and to decryption Obtained unique identification carries out the tissue of authorization message, and then encryption generates activation code again;
Preferably, authorized party is decrypted machine code using the second private key B ', obtains unique identification;
Unique identification is decrypted using the first private key A ', obtains cleartext information.
Due to being to decrypt machine code ciphertext using the first private key A ' decryption unique identification and using the second private key B ', so the Tripartite can not obtain unique identification and machine code ciphertext in the case where above-mentioned two private key has not been obtained, and due to The encryption of one private key A ' and the second private key B ' are separated from decryption and are completed by two pairs of different keys, and decryption side and encryption side are only Know one key of other side, confidentiality and safety greatly promote, while avoiding the danger in cipher key transmitting process.
Preferably, authorized party splices the cleartext information that decryption obtains with soft ware authorization operation duration;
Generate third private key C and third public key C ';
The cleartext information and soft ware authorization operation duration that have spliced are encrypted using third private key C, generate activation code.
When client encrypts activation code by third private key C, third party is the case where having not been obtained third public key C ' Under, activation code can not be encrypted, equipment distinguishes the legitimacy of activation code to borrow.
Step C: client is by being decrypted activation code, authorized information, and local protect is written in authorization message It deposits, forms authority;
Activation code is decrypted to obtain cleartext information using third public key C ' including client, and client local is written It is saved, forms authority.
Authority is carried out for licensed software using when due to having cleartext information and soft ware authorization to run in authority Long, software obtains the access right of equipment according to cleartext information, and soft ware authorization operation duration uses the equipment for software Permission duration achievees the purpose that control software permission.
Preferably, authorized party modifies to authority using shared key D, including when modification soft ware authorization operation It is long.
Due to the cooperative relationship etc. between authorized party and user, authorized party need to make soft ware authorization operation duration and Shi Genggai, after preventing software license to be limited to the phase, user can still continue to use software.
Step D: client logging software operation information when software is run, and software operation information is carried out to encrypt real-time guarantor The authorization of simultaneously verification software is decrypted by software operation information of the authority to encryption for the authority being stored in step C Information.
Preferably, software operation information includes software operation duration, compares authorization message and software fortune in authority Row information includes than soft ware authorization operation duration and software operation duration.
Preferably, shared key D is generated;
When software is run, client logging software operation information is simultaneously encrypted using shared key D, is saved in after encryption In authority;
Authority is decrypted software operation information using shared key D to obtain the software operation information of unencryption, Compare the authorization message and software operation information in authority, whether the verification software right to use is legal.
By comparing authorization message and software operation information, to judge whether software operation duration exceeds soft ware authorization operation Duration, and then whether verification software use is legal.
Since authorized party needs to make timely change to the soft ware authorization operation duration in authorization message, both sides are used Workable unified shared key D encrypts software operation information, while software operation information is saved in local, no By the processing of server, the risk divulged a secret, ensuring safety property are reduced.
The technical principle of the invention is described above in combination with a specific embodiment.These descriptions are intended merely to explain of the invention Principle, and shall not be construed in any way as a limitation of the scope of protection of the invention.Based on the explanation herein, the technology of this field Personnel can associate with other specific embodiments of the invention without creative labor, these modes are fallen within Within protection scope of the present invention.

Claims (9)

1. a kind of method of verification software right to use legitimacy, it is characterised in that: specific step is as follows:
Step A: the unique identification of equipment is obtained, and encryption is carried out to the unique identification of equipment and generates machine code ciphertext;
Step B: the machine code ciphertext in step A is decrypted in authorized party, obtains the unique identification of equipment, and obtain to decryption Unique identification carry out authorization message tissue, then again encryption generate activation code;
Step C: client is by being decrypted activation code, authorized information, and local preservation, shape is written in authorization message At authority;
Step D: client logging software operation information when software is run, and software operation information encrypt and is saved in real time The authorization message of simultaneously verification software is decrypted by software operation information of the authority to encryption for authority in step C.
2. a kind of method of verification software right to use legitimacy according to claim 1, it is characterised in that:
The specific steps of unique identification including generating device:
Step a1: the CPUID and NIC address of equipment are obtained;
Step a2: spliced the CPUID and NIC address that obtain in step a1 to obtain cleartext information according to preset rules;
Step a3: generating the first public key A and the first private key A ', carries out encryption to cleartext information using the first public key A and forms ciphertext, The ciphertext is the unique identification of equipment.
3. a kind of method of verification software right to use legitimacy according to claim 2, it is characterised in that:
Generate the second public key B and the second private key B ';
Authorized party encrypts unique identification using the second public key B, obtains machine code ciphertext.
4. a kind of method of verification software right to use legitimacy according to claim 3, it is characterised in that:
Authorized party is decrypted machine code using the second private key B ', obtains unique identification;
Unique identification is decrypted using the first private key A ', obtains cleartext information.
5. a kind of method of verification software right to use legitimacy according to claim 4, it is characterised in that:
Authorized party splices the cleartext information that decryption obtains with soft ware authorization operation duration;
Generate third private key C and third public key C ';
The cleartext information and soft ware authorization operation duration that have spliced are encrypted using third private key C, generate activation code.
6. a kind of method of verification software right to use legitimacy according to claim 5, it is characterised in that:
Client is decrypted activation code to obtain cleartext information using third public key C ', and client is written and is locally protected It deposits, forms authority.
7. a kind of method of verification software right to use legitimacy according to claim 6, it is characterised in that:
Generate shared key D;
When software is run, client logging software operation information is simultaneously encrypted using shared key D, and authorization is saved in after encryption In file;
Authority is decrypted software operation information using shared key D to obtain the software operation information of unencryption, compares Whether authorization message and software operation information in authority, the verification software right to use are legal.
8. a kind of method of verification software right to use legitimacy according to claim 6, it is characterised in that:
Software operation information includes software operation duration, compare authorization message and the software operation information in authority include than Soft ware authorization operation duration and software operation duration.
9. a kind of method of verification software right to use legitimacy according to claim 7, it is characterised in that:
Authorized party modifies to authority using shared key D, including modification soft ware authorization operation duration.
CN201910632937.3A 2019-07-15 2019-07-15 A kind of method of verification software right to use legitimacy Pending CN110348181A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910632937.3A CN110348181A (en) 2019-07-15 2019-07-15 A kind of method of verification software right to use legitimacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910632937.3A CN110348181A (en) 2019-07-15 2019-07-15 A kind of method of verification software right to use legitimacy

Publications (1)

Publication Number Publication Date
CN110348181A true CN110348181A (en) 2019-10-18

Family

ID=68176152

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910632937.3A Pending CN110348181A (en) 2019-07-15 2019-07-15 A kind of method of verification software right to use legitimacy

Country Status (1)

Country Link
CN (1) CN110348181A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110866226A (en) * 2019-11-15 2020-03-06 中博信息技术研究院有限公司 JAVA application software copyright protection method based on encryption technology
CN110968844A (en) * 2019-12-02 2020-04-07 卫盈联信息技术(深圳)有限公司 Software authorization method in off-line state, server and readable storage medium
CN113254886A (en) * 2021-04-30 2021-08-13 江苏航天大为科技股份有限公司 Management method for product ID number and activation code
CN113536334A (en) * 2021-06-09 2021-10-22 佛山市青松科技股份有限公司 Authorization checking method, module and system
CN114978554A (en) * 2022-07-29 2022-08-30 广州匠芯创科技有限公司 Software authorization authentication system and method
CN115859389A (en) * 2023-02-17 2023-03-28 浪潮通用软件有限公司 Software serial number authorization method and system based on privatized deployment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040030903A1 (en) * 1997-12-22 2004-02-12 Hicks Christian Bielefeldt Remote authorization for unlocking electronic data system and method
CN101067839A (en) * 2007-04-27 2007-11-07 哈尔滨工业大学 Interconnection network working software system antipirating method
CN105160210A (en) * 2015-09-08 2015-12-16 浪潮通用软件有限公司 Software authorization method and system, software terminal and software management party
CN107423584A (en) * 2017-07-27 2017-12-01 北京深思数盾科技股份有限公司 Operation method, device, terminal and the computer-readable recording medium of application software
CN109684790A (en) * 2018-12-26 2019-04-26 佛山市瑞德物联科技有限公司 Software start-up method, soft ware authorization verification method, equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040030903A1 (en) * 1997-12-22 2004-02-12 Hicks Christian Bielefeldt Remote authorization for unlocking electronic data system and method
CN101067839A (en) * 2007-04-27 2007-11-07 哈尔滨工业大学 Interconnection network working software system antipirating method
CN105160210A (en) * 2015-09-08 2015-12-16 浪潮通用软件有限公司 Software authorization method and system, software terminal and software management party
CN107423584A (en) * 2017-07-27 2017-12-01 北京深思数盾科技股份有限公司 Operation method, device, terminal and the computer-readable recording medium of application software
CN109684790A (en) * 2018-12-26 2019-04-26 佛山市瑞德物联科技有限公司 Software start-up method, soft ware authorization verification method, equipment and storage medium

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110866226A (en) * 2019-11-15 2020-03-06 中博信息技术研究院有限公司 JAVA application software copyright protection method based on encryption technology
CN110866226B (en) * 2019-11-15 2022-05-24 中博信息技术研究院有限公司 JAVA application software copyright protection method based on encryption technology
CN110968844A (en) * 2019-12-02 2020-04-07 卫盈联信息技术(深圳)有限公司 Software authorization method in off-line state, server and readable storage medium
CN110968844B (en) * 2019-12-02 2021-12-17 卫盈联信息技术(深圳)有限公司 Software authorization method in off-line state, server and readable storage medium
CN113254886A (en) * 2021-04-30 2021-08-13 江苏航天大为科技股份有限公司 Management method for product ID number and activation code
CN113254886B (en) * 2021-04-30 2023-07-18 江苏航天大为科技股份有限公司 Product ID number and activation code management method
CN113536334A (en) * 2021-06-09 2021-10-22 佛山市青松科技股份有限公司 Authorization checking method, module and system
CN114978554A (en) * 2022-07-29 2022-08-30 广州匠芯创科技有限公司 Software authorization authentication system and method
CN114978554B (en) * 2022-07-29 2022-10-18 广州匠芯创科技有限公司 Software authorization authentication system and method
CN115859389A (en) * 2023-02-17 2023-03-28 浪潮通用软件有限公司 Software serial number authorization method and system based on privatized deployment
CN115859389B (en) * 2023-02-17 2023-04-28 浪潮通用软件有限公司 Software serial number authorization method and system based on privately-distributed deployment

Similar Documents

Publication Publication Date Title
CN110348181A (en) A kind of method of verification software right to use legitimacy
EP1942430B1 (en) Token Passing Technique for Media Playback Devices
CN102129532B (en) Method and system for digital copyright protection
JP2019522412A (en) Registration / authorization method, apparatus and system
CN106027503A (en) Cloud storage data encryption method based on TPM
CN103401678A (en) Method for ensuring data transmission safety of Internet of things
CN104994068A (en) Multimedia content protection and safe distribution method in cloud environment
CA2714196A1 (en) Information distribution system and program for the same
CN103560892A (en) Secret key generation method and secret key generation device
CN103841469A (en) Digital film copyright protection method and device
WO2018137225A1 (en) Fingerprint data processing method and processing apparatus
CN1645797A (en) Method for optimizing safety data transmission in digital copyright managing system
CN106992978A (en) Network safety managing method and server
CN100461199C (en) Method and device for encrypting and de-encrypting digital content
CN104717213A (en) Encryption and decryption method and system for network data transmission
CN111464549A (en) Computer network information security event processing method
CN107332663A (en) Archive management method based on encryption technology
CN107404476B (en) Method and device for protecting data security in big data cloud environment
KR20090024482A (en) Key management system for using content and method thereof
JP2016076797A (en) Security construction method in data preservation
CN113408013A (en) Encryption and decryption chip framework with multiple algorithm rules mixed
CN112702170A (en) Management method, management system, viewing method and viewing terminal for vehicle data
CN108763875A (en) The method that digital signature protection copyright is used to data authentication based on credible cloud platform
CN101432751B (en) Method and device for protecting diversity for distributing contents to multiple receiving parties
KR101760069B1 (en) Method and system for authentication by data encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191018