CN111651733A - Off-line checking method for validity period of license - Google Patents

Off-line checking method for validity period of license Download PDF

Info

Publication number
CN111651733A
CN111651733A CN202010496742.3A CN202010496742A CN111651733A CN 111651733 A CN111651733 A CN 111651733A CN 202010496742 A CN202010496742 A CN 202010496742A CN 111651733 A CN111651733 A CN 111651733A
Authority
CN
China
Prior art keywords
file
license
local device
running time
activation code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010496742.3A
Other languages
Chinese (zh)
Inventor
叶恩云
李文博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Gbcom Communication Technology Co ltd
Original Assignee
Shanghai Gbcom Communication Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Gbcom Communication Technology Co ltd filed Critical Shanghai Gbcom Communication Technology Co ltd
Priority to CN202010496742.3A priority Critical patent/CN111651733A/en
Publication of CN111651733A publication Critical patent/CN111651733A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the field of license verification, in particular to an offline verification method for the validity period of a license. The method comprises the following steps: step S1, the local device acquires the license file generated by the license server and judges whether the license file passes the verification; step S2, operating the license file, generating an operating duration file according to the accumulated operating duration of the license, and carrying out self-checking encryption on the operating duration file to generate an encrypted operating duration file; step S3, judging whether the running time of the license file exceeds the permitted time of the license file according to the running time file; step S4, determining whether the system time of the local device exceeds the permitted time of the license according to the running time length file. The beneficial effects of the above technical scheme are: the running time length file is generated through self-checking encryption, so that the running time length file has the functions of tamper resistance and clone resistance, and cannot be restored to the original state through backup, and the offline checking of the validity period of the license is realized.

Description

Off-line checking method for validity period of license
Technical Field
The invention relates to the field of license verification, in particular to an offline verification method for the validity period of a license.
Background
In recent years, in order to guarantee the copyright of the application software, more and more application software limits the user's usage right by a license authentication method. The current licenses are generally divided into two types, one is a permanent license, the other is a temporary license, the temporary license can authorize a user to log in and use within a preset time, and most enterprise users tend to try out and purchase based on business policies, so that the application range of the temporary license is wider.
Since the temporary license needs to implement the software authorization function within the preset time, the license needs to configure a control policy of the corresponding license time. Licenses are based primarily on both relative time and absolute time control strategies. The existing checking method usually accumulates the running time of the license periodically during the running of the system, and simultaneously periodically compares the running time of the license to judge whether the system time of the local machine is within the allowed time limit of the license so as to finish the time-based policy control.
However, when the activation of the license fails, if the system time of the local computer is modified within the valid period of the license, and the license running time file is backed up at the same time, the running time file is restored to the initial state, which will cause the license which has failed to be activated again, thereby causing commercial loss.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides an offline checking method of the validity period of a license, which is characterized by comprising the following procedures:
step S1, the local device acquires the license file generated by the license server, and determines whether the license file passes the verification:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file fails to be activated, and then the process is exited;
step S2, the local device runs the license file, generates a running time length file of the license file according to the accumulated running time length of the license, and performs self-checking encryption on the running time length file to generate the encrypted running time length file;
step S3, the local device determines, according to the running time length file, whether the running time length of the license file exceeds the license time length of the license file:
if yes, the license file is expired, and then the process is exited;
if not, go to step S4;
step S4, the local device determines, according to the running duration file, whether the system time of the local device exceeds the license permitted time:
if yes, the license file is expired, and then the process is exited;
if not, the license file is not expired, and then the process is exited.
Preferably, step S2 includes:
step S21, the local device runs the license file, and obtains the periodic running duration of the license in the period in a preset period, and performs an accumulation calculation to obtain the accumulated running duration of the license;
step S22, the local device generates the running time file according to the accumulated running time;
step S23, carrying out self-checking encryption on the operation duration file to generate the encrypted operation duration file, wherein the operation duration file corresponds to the current period;
in step S24, the local device deletes the running time file corresponding to the previous cycle, and then goes to step S21.
Preferably, the period of operation time in step S21 is expressed by the following formula:
ti=t′-ti-1
wherein the content of the first and second substances,
tithe cycle running time length in the current cycle is represented;
t' is used for representing the system time of the local device;
ti-1and the cycle running time length corresponding to the last cycle is represented.
Preferably, the process of performing self-checking encryption on the operation duration file in step S23 includes:
step S231, the local device carries out self-checking encryption according to the file attribute of the running time length file to generate a time length check code;
in step S232, the local device adds the duration check code to the running duration file, and then goes to step S24.
Preferably, the file attribute includes a file identification number and a file creation time.
Preferably, the file attribute includes a file identification number and a file modification time.
Preferably, step S1 includes:
step S11, the local device acquires the hardware file and the activation code file in the local device, encrypts the activation code file, and exports the hardware file and the encrypted activation code file;
step S12, the license server imports the hardware file and the activation code file, and generates a license file by signing;
step S13, the local device imports the license file, and determines whether the license file passes the verification according to the hardware file and the activation code file:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file fails to be activated, and then the process is exited.
Preferably, the encryption process in step S11 includes:
step S111, the local equipment acquires the file attribute of the activation code file;
step S112, the local equipment carries out self-checking encryption according to the file attribute of the activation code file to generate a first check code;
step S113, the local device adds the first check code to the activation code file, and generates the encrypted activation code file.
Preferably, step S13 includes:
step S131, the local device imports the license file;
step S132, the local device determines whether the license file and the hardware file in the local device pass the matching check:
if yes, go to step S133;
if not, the license file fails to be activated, and then the process is exited;
step S133, the local device determines whether the activate code file exists in the local device:
if yes, go to step S134;
if not, the license file fails to be activated, and then the process is exited;
step S134, the local device determines whether the activate code file in the local device passes the validity check:
if yes, go to step S135;
if not, the license file fails to be activated, and then the process is exited;
step S135, the local device determines whether the license file and the activation code file in the local device pass matching verification:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file fails to be activated, and then the process is exited.
Preferably, the step S134 includes:
step S1341, the local equipment performs self-checking encryption according to the activation code file before encryption in the local equipment to generate a verification activation code file;
step S1342, the local device determines whether the encrypted activation code file in the local device is consistent with the verification activation code file:
if yes, go to step S135;
if not, the license file fails to be activated, and then the process is exited.
The beneficial effects of the above technical scheme are: the running time length file is generated through self-checking encryption, so that the running time length file has the functions of tamper resistance and clone resistance, and cannot be restored to the original state through backup, and the offline checking of the validity period of the license is realized.
Drawings
FIG. 1 is a schematic general flow chart of a preferred embodiment of the present invention;
FIG. 2 is a flow chart of step S2 in a preferred embodiment of the present invention;
FIG. 3 is a flowchart of step S23 in a preferred embodiment of the present invention;
FIG. 4 is a flowchart of step S1 in a preferred embodiment of the present invention;
FIG. 5 is a flowchart of step S11 in a preferred embodiment of the present invention;
FIG. 6 is a flowchart of step S13 in a preferred embodiment of the present invention;
FIG. 7 is a flowchart illustrating step S134 in a preferred embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict.
An off-line verification method for validity period of a license is shown in fig. 1, and includes the following procedures:
step S1, the local device acquires the license file generated by the license server, and determines whether the license file passes the verification:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file fails to be activated, and then the process is quitted;
step S2, the local device runs the license file and generates the running time length file of the license file according to the accumulated running time length of the license, and the running time length file is self-checked and encrypted to generate an encrypted running time length file;
step S3, the local device determines whether the running time of the license file exceeds the permitted time of the license file according to the running time file:
if yes, the license file is overdue, and then the process is exited;
if not, go to step S4;
step S4, the local device determines whether the system time of the local device exceeds the permitted time of the license according to the running time length file:
if yes, the license file is overdue, and then the process is exited;
if not, the license file is not expired, and then the process is exited.
Specifically, considering that in the prior art, the license verification policy is usually circumvented by modifying the system time of the local device to be within the allowed time period of the license, and therefore, after the license file is successfully activated in step S1, step S2 generates the running time file corresponding to the license file by the local device, and the running time file is used to perform timing monitoring on the validity period of the license, however, the running time file not only needs to be tamper-resistant, but also needs to be clone-resistant, so as to avoid the situation that the license file is infinitely recovered after being invalid due to the backup of the running time file, and therefore, after the running time file is generated, the running time file needs to be self-verified and encrypted to generate a time verification code, and the time verification code is added to the running time file, so that the encrypted running time file can be obtained, and then the time verification code is added to the running time file, the method and the device can prevent the validity period of the license file from being verified due to the fact that the running time length file is infinitely cloned.
Further, after the local device acquires the tamper-resistant and clone-resistant running time length file, the validity period of the license is verified by judging whether the running time length of the license exceeds the permission time length of the license and judging whether the system time of the local device exceeds the permission time length of the license.
Further, considering that the license validation in the prior art usually utilizes the execution time of the network component to determine the validity period of the license, so as to limit the determination process to the networking situation, but neglects the device offline and network failure situations, the introduction, activation, verification, and generation, encryption, and determination of the runtime file of the license file in steps S1-S4 in the present technical solution can implement the time policy control verification of the license in the offline situation, so as to avoid the phenomenon that the validity period of the license file cannot be verified due to the device offline, network failure, and networking failure evaded.
In a preferred embodiment of the present invention, as shown in fig. 2, step S2 includes:
step S21, the local device runs the license file, and obtains the periodic running time of the license in the period according to the preset period, and the accumulated running time of the license is obtained by accumulation calculation;
step S22, the local device generates an operation duration file according to the accumulated operation duration;
step S23, carrying out self-checking encryption on the operation duration file to generate an encrypted operation duration file, wherein the operation duration file corresponds to the current period;
in step S24, the local device deletes the running time file corresponding to the previous cycle, and then goes to step S21.
Specifically, in the running process of the license file, the validity period of the license file needs to be checked, so that the running time in the period is obtained in a preset period, the accumulated running time is obtained through accumulation calculation, then the running time file is generated according to the accumulated running time and the system time of the local device, self-checking encryption is performed according to the file attribute to generate a time length check code, the time length check code is added to the running time file to form an encrypted running time file, and the running time file at the moment can achieve the functions of tamper resistance and clone resistance.
Further, after the operation time length file after the self-checking encryption is generated, the operation time length file is encrypted, so that the safety of the operation time length file is improved.
Further, after the operation duration file corresponding to the current period is generated, the operation duration file corresponding to the previous period is deleted, and even if the content of the operation duration file in the initial state is backed up, the operation duration file cannot be restored to the initial state through the content of the overlay file.
In a preferred embodiment of the present invention, the period of operation time in step S21 is represented by the following formula:
ti=t′-ti-1(1)
wherein the content of the first and second substances,
tithe system is used for representing the period running time in the current period;
t' is used to represent the system time of the local device;
ti-1which is used to represent the period operation duration corresponding to the last period.
Specifically, the accumulated running time in the running time file generated in the previous period is read by taking the preset period as a unit for calculation, and the periodic running time corresponding to the current period is generated by combining the system time in the local device, so that the local device can conveniently and accurately acquire the accumulated running time of the license in time, a new running time file is generated, and the validity period check accuracy of the license is improved.
In a preferred embodiment of the present invention, as shown in fig. 3, the process of performing self-checking encryption on the running time length file in step S23 includes:
step S231, the local device carries out self-checking encryption according to the file attribute of the running time length file to generate a time length check code;
in step S232, the local device adds the duration check code to the running duration file, and then goes to step S24.
In a preferred embodiment of the present invention, the file attribute includes a file identification number and a file creation time.
In a preferred embodiment of the present invention, the file attribute includes a file identification number and a file modification time.
Further, in a preferred embodiment of the present invention, a hash algorithm is used for self-checking encryption.
Specifically, the local equipment performs self-checking encryption according to the file attribute of the running time length file to generate a time length check code, the file attribute comprises the file identification number and the file creation time of the running time length file, the last modification time of the file can be used as the file attribute for encryption when the file is modified, and the unidirectional property and the attack resistance of a hash algorithm are considered, so that the hash algorithm can be adopted for encryption in the self-checking encryption process to improve the safety and the stability of the running time length file.
Further, in the process of self-checking encryption according to the running time length file, a key field can be set, a hash algorithm is adopted to encrypt the file attribute and the key field to generate a time length check code, and even if the algorithm is leaked, the same time length check code cannot be counterfeited.
Further, the running time length file adopted by the local device for judging the validity of the license file comprises not only the self-checking encrypted time length check code, but also the accumulated running time length and the system time. The method and the device have the advantages that if the operation duration file only has the duration check code, when the license file is failed to be activated, the operation duration file in the initial activation state of the license file can be restored by backing up the initially activated operation duration file and covering the initially activated operation duration file to the current operation duration file, and therefore time check of the license is avoided.
In a preferred embodiment of the present invention, as shown in fig. 4, step S1 includes:
step S11, the local equipment acquires the hardware file and the activation code file in the local equipment, encrypts the activation code file and exports the hardware file and the encrypted activation code file;
step S12, the license server imports the hardware file and the activation code file, and generates a license file by signing;
step S13, the local device imports the license file, and determines whether the license file passes the verification according to the hardware file and the activation code file:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file activation fails, and then the process exits.
Specifically, before the local device runs the license file, the license file needs to be acquired, and then the license file is verified, and only if the license file successfully activated through verification is used by the local device, the local device can run the license file. In order to improve the accuracy of offline verification of the license, the activation code file in the local equipment is encrypted, the hardware file and the encrypted activation code file are exported, the license server imports the hardware file and the activation code file and carries out signature to generate a license file, finally the local equipment imports the license file, and whether the license file passes the verification or not is judged according to the hardware file and the activation code file.
Furthermore, after the license file is successfully activated, the activation code file is deleted, and because the encrypted activation code file has the characteristics of tamper resistance and counterfeit prevention, the same activation code file cannot be generated after deletion, so that one activation code corresponds to one import activation of the license, the license is only allowed to be imported and activated once, and the repeated import activation of the license file is avoided.
In a preferred embodiment of the present invention, as shown in fig. 5, the encryption process in step S11 includes:
step S111, the local equipment acquires the file attribute of the activation code file;
step S112, the local equipment carries out self-checking encryption according to the file attribute of the activation code file to generate a first check code;
and step S113, adding the first check code into the activation code file by the local equipment to generate an encrypted activation code file.
Specifically, the local device performs self-checking encryption on the activation code file through the steps S111 to S113, generates the encrypted activation code file, and exports the activation code file to the license file, so that the validity check accuracy of the license file can be improved.
In a preferred embodiment of the present invention, as shown in fig. 6, step S13 includes:
step S131, the local device imports the license file;
step S132, the local device judges whether the license file and the hardware file in the local device pass the matching check:
if yes, go to step S133;
if not, the license file fails to be activated, and then the process is quitted;
step S133, the local device determines whether an activation code file exists in the local device:
if yes, go to step S134;
if not, the license file fails to be activated, and then the process is quitted;
step S134, the local device judges whether the activation code file in the local device passes the validity check:
if yes, go to step S135;
if not, the license file fails to be activated, and then the process is quitted;
step S135, the local device judges whether the license file and the activation code file in the local device pass the matching check:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file activation fails, and then the process exits.
Specifically, in the process of activating the license file by the local device, the hardware file and the activation code file in the license file, and the hardware file and the activation code file in the local device need to be matched and checked in sequence.
In a preferred embodiment of the present invention, as shown in fig. 7, step S134 includes:
step S1341, the local equipment performs self-checking encryption according to the activation code file before encryption in the local equipment to generate a verification activation code file;
step S1342, the local device determines whether the encrypted activate code file in the local device is consistent with the verification activate code file:
if yes, go to step S135;
if not, the license file activation fails, and then the process exits.
Specifically, in order to improve the security of the self-check code encryption, a hash algorithm is used to encrypt the file attribute, and in step S341, the native device performs self-check encryption according to the file attribute of the activation code file before encryption in the native device to generate a verification activation code file; in step S322, it is determined whether the encrypted activation code file in the local device is consistent with the verification activation code file, that is, whether the first check code in the encrypted activation code file in the local device is consistent with the verification activation code in the verification activation code file, if not, the license file fails to be activated, and the process exits, if so, the process goes to step S133, and the activation code file in the license file and the activation code file in the local device are subjected to matching verification.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention.

Claims (10)

1. An off-line checking method for the validity period of a license is characterized by comprising the following procedures:
step S1, the local device acquires the license file generated by the license server, and determines whether the license file passes the verification:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file fails to be activated, and then the process is exited;
step S2, the local device runs the license file, generates a running time length file of the license file according to the accumulated running time length of the license, and performs self-checking encryption on the running time length file to generate the encrypted running time length file;
step S3, the local device determines, according to the running time length file, whether the running time length of the license file exceeds the license time length of the license file:
if yes, the license file is expired, and then the process is exited;
if not, go to step S4;
step S4, the local device determines, according to the running duration file, whether the system time of the local device exceeds the license permitted time:
if yes, the license file is expired, and then the process is exited;
if not, the license file is not expired, and then the process is exited.
2. The off-line verification method according to claim 1, wherein step S2 includes:
step S21, the local device runs the license file, and obtains the periodic running duration of the license in the period in a preset period, and performs an accumulation calculation to obtain the accumulated running duration of the license;
step S22, the local device generates the running time file according to the accumulated running time;
step S23, carrying out self-checking encryption on the operation duration file to generate the encrypted operation duration file, wherein the operation duration file corresponds to the current period;
in step S24, the local device deletes the running time file corresponding to the previous cycle, and then goes to step S21.
3. The off-line verification method according to claim 2, wherein the period of operation time in step S21 is expressed by the following formula:
ti=t′-ti-1
wherein the content of the first and second substances,
tithe cycle running time length in the current cycle is represented;
t' is used for representing the system time of the local device;
ti-1and the cycle running time length corresponding to the last cycle is represented.
4. The offline verification method according to claim 2, wherein the step S23 of performing self-verification encryption on the runtime duration file includes:
step S231, the local device carries out self-checking encryption according to the file attribute of the running time length file to generate a time length check code;
in step S232, the local device adds the duration check code to the running duration file, and then goes to step S24.
5. The offline verification method of claim 4, wherein said file attributes comprise a file identification number and a file creation time.
6. The offline verification method of claim 4, wherein said file attributes comprise a file identification number and a file modification time.
7. The off-line verification method according to claim 1, wherein step S1 includes:
step S11, the local device acquires the hardware file and the activation code file in the local device, encrypts the activation code file, and exports the hardware file and the encrypted activation code file;
step S12, the license server imports the hardware file and the activation code file, and generates a license file by signing;
step S13, the local device imports the license file, and determines whether the license file passes the verification according to the hardware file and the activation code file:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file fails to be activated, and then the process is exited.
8. The offline verification method according to claim 7, wherein said encryption process in step S11 includes:
step S111, the local equipment acquires the file attribute of the activation code file;
step S112, the local equipment carries out self-checking encryption according to the file attribute of the activation code file to generate a first check code;
step S113, the local device adds the first check code to the activation code file, and generates the encrypted activation code file.
9. The off-line verification method according to claim 7, wherein the step S13 includes:
step S131, the local device imports the license file;
step S132, the local device determines whether the license file and the hardware file in the local device pass the matching check:
if yes, go to step S133;
if not, the license file fails to be activated, and then the process is exited;
step S133, the local device determines whether the activate code file exists in the local device:
if yes, go to step S134;
if not, the license file fails to be activated, and then the process is exited;
step S134, the local device determines whether the activate code file in the local device passes the validity check:
if yes, go to step S135;
if not, the license file fails to be activated, and then the process is exited;
step S135, the local device determines whether the license file and the activation code file in the local device pass matching verification:
if so, the license file is successfully activated, and then go to step S2;
if not, the license file fails to be activated, and then the process is exited.
10. The off-line verification method according to claim 9, wherein the step S134 includes:
step S1341, the local equipment performs self-checking encryption according to the activation code file before encryption in the local equipment to generate a verification activation code file;
step S1342, the local device determines whether the encrypted activation code file in the local device is consistent with the verification activation code file:
if yes, go to step S135;
if not, the license file fails to be activated, and then the process is exited.
CN202010496742.3A 2020-06-03 2020-06-03 Off-line checking method for validity period of license Pending CN111651733A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010496742.3A CN111651733A (en) 2020-06-03 2020-06-03 Off-line checking method for validity period of license

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010496742.3A CN111651733A (en) 2020-06-03 2020-06-03 Off-line checking method for validity period of license

Publications (1)

Publication Number Publication Date
CN111651733A true CN111651733A (en) 2020-09-11

Family

ID=72348294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010496742.3A Pending CN111651733A (en) 2020-06-03 2020-06-03 Off-line checking method for validity period of license

Country Status (1)

Country Link
CN (1) CN111651733A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113656101A (en) * 2021-08-17 2021-11-16 成都长城开发科技有限公司 Authorization management method, system, server and user side
CN115422509A (en) * 2022-07-18 2022-12-02 广州中望龙腾软件股份有限公司 Tamper-proof authorization file generation method, verification method, device and medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008021021A (en) * 2006-07-11 2008-01-31 Hitachi Ltd License authentication method for software
CN102495811A (en) * 2011-12-12 2012-06-13 创新科软件技术(深圳)有限公司 Method for generating and validating license and storage equipment
CN106874714A (en) * 2017-02-15 2017-06-20 湖南长城银河科技有限公司 A kind of software authorization method
CN107341368A (en) * 2017-06-06 2017-11-10 广州视源电子科技股份有限公司 Licensing effective time method of calibration and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008021021A (en) * 2006-07-11 2008-01-31 Hitachi Ltd License authentication method for software
CN102495811A (en) * 2011-12-12 2012-06-13 创新科软件技术(深圳)有限公司 Method for generating and validating license and storage equipment
CN106874714A (en) * 2017-02-15 2017-06-20 湖南长城银河科技有限公司 A kind of software authorization method
CN107341368A (en) * 2017-06-06 2017-11-10 广州视源电子科技股份有限公司 Licensing effective time method of calibration and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113656101A (en) * 2021-08-17 2021-11-16 成都长城开发科技有限公司 Authorization management method, system, server and user side
CN115422509A (en) * 2022-07-18 2022-12-02 广州中望龙腾软件股份有限公司 Tamper-proof authorization file generation method, verification method, device and medium

Similar Documents

Publication Publication Date Title
CN110162936B (en) Software content use authorization method
CN112417379B (en) Cluster license management method and device, authorization server and storage medium
EP2659373B1 (en) System and method for secure software update
RU2375739C2 (en) Method and system for limiting software update
US8001383B2 (en) Secure serial number
CN110688660B (en) Method and device for safely starting terminal and storage medium
US20140157368A1 (en) Software authentication
CN111651733A (en) Off-line checking method for validity period of license
CN106357694B (en) Access request processing method and device
CN111159656A (en) Method, device, equipment and storage medium for preventing software from being used without authorization
CN111177693A (en) Method, device, equipment and medium for verifying terminal root certificate
CN114257376A (en) Digital certificate updating method and device, computer equipment and storage medium
CN112380501B (en) Equipment operation method, device, equipment and storage medium
CN112000933B (en) Application software activation method and device, electronic equipment and storage medium
WO1998033296A1 (en) Distribution system with authentication
CN110971609A (en) Anti-cloning method of DRM client certificate, storage medium and electronic equipment
CN116561734A (en) Verification method, verification device, computer and computer configuration system
CN108073792B (en) Version authorization control system and method under Linux operating system
CN112579374B (en) System and method for secure debugging of embedded device
CN102542698B (en) Safety protective method of electric power mobile payment terminal
CN115455379A (en) Method for authorizing software use of personal computer
CN107689934B (en) Method, server and client for guaranteeing information security
CN109672526B (en) Method and system for managing executable program
CN112887099A (en) Data signature method, electronic device and computer readable storage medium
CN112765588A (en) Identity recognition method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination