CN112115425A - Software authorization permission method and device and electronic equipment - Google Patents

Software authorization permission method and device and electronic equipment Download PDF

Info

Publication number
CN112115425A
CN112115425A CN202010994817.0A CN202010994817A CN112115425A CN 112115425 A CN112115425 A CN 112115425A CN 202010994817 A CN202010994817 A CN 202010994817A CN 112115425 A CN112115425 A CN 112115425A
Authority
CN
China
Prior art keywords
license file
certificate
software
signature
license
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010994817.0A
Other languages
Chinese (zh)
Other versions
CN112115425B (en
Inventor
桂艳峰
王伟
陈电波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhizhangyi Technology Co ltd
Original Assignee
Beijing Zhizhangyi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhizhangyi Technology Co ltd filed Critical Beijing Zhizhangyi Technology Co ltd
Priority to CN202010994817.0A priority Critical patent/CN112115425B/en
Publication of CN112115425A publication Critical patent/CN112115425A/en
Application granted granted Critical
Publication of CN112115425B publication Critical patent/CN112115425B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application relates to the technical field of computer software, in particular to a software license authorization method, a software license authorization device and electronic equipment. The software authorization licensing method provided by the embodiment of the application is applied to authorization management equipment, and comprises the following steps: receiving a certificate acquisition request submitted by service equipment; sending the signature certificate corresponding to the certificate acquisition request to the service equipment, so that the service equipment signs the initial license file for the first time through the signature certificate to obtain an intermediate license file; receiving an intermediate license file sent by service equipment; performing secondary signature on the intermediate license file through the signature certificate to obtain an authorized license file; the authorization license file is sent to the service device. The software authorization permission method, the software authorization permission device and the electronic equipment can realize safe and reliable software service.

Description

Software authorization permission method and device and electronic equipment
Technical Field
The application relates to the technical field of computer software, in particular to a software license authorization method, a software license authorization device and electronic equipment.
Background
Software license control is often required in the process of issuing software, otherwise, abuse is easily caused, and the benefit of an issuer is damaged. Currently, the adopted software authorization and permission method is usually implemented based on a local disk, a Media Access Control (MAC) address or a unique serial number, and the main problem is that safe and reliable software service cannot be implemented.
Disclosure of Invention
An object of the present application is to provide a software licensing method, an apparatus and an electronic device, so as to solve the above problem.
In a first aspect, a software license method provided in an embodiment of the present application is applied to an authorization management device, and the software license method includes:
receiving a certificate acquisition request submitted by service equipment;
sending the signature certificate corresponding to the certificate acquisition request to the service equipment, so that the service equipment signs the initial license file for the first time through the signature certificate to obtain an intermediate license file;
receiving an intermediate license file sent by service equipment;
performing secondary signature on the intermediate license file through the signature certificate to obtain an authorized license file;
the authorization license file is sent to the service device.
With reference to the first aspect, an embodiment of the present application further provides a first optional implementation manner of the first aspect, where before sending the signed certificate corresponding to the certificate acquisition request to the service device, the software licensing method further includes:
extracting authentication information carried in the certificate acquisition request;
verifying the authenticity of the authentication information;
and if the verification result of the authenticity of the authentication information is passed, generating a signature certificate according to the authentication information.
With reference to the first optional implementation manner of the first aspect, an embodiment of the present application further provides a second optional implementation manner of the first aspect, where if the verification result of the authenticity of the authentication information is that the verification result of the authenticity of the authentication information passes, generating a signature certificate according to the authentication information, where the generating includes:
if the authenticity verification result of the authentication information is passed, extracting public key information and organization information of the applicant from the authentication information;
acquiring identity identification information, signature valid information and certificate sequence information of a certificate authority;
and generating a signature certificate, wherein the signature certificate carries public key information, organization information, identity identification information of a certificate authority, signature valid information and certificate sequence information.
With reference to the first aspect, an embodiment of the present application further provides a third optional implementation manner of the first aspect, where the software license method performs secondary signing on the intermediate license file through the signature certificate, and before obtaining the license file, further includes:
checking the intermediate license file;
and if the result of checking the intermediate license file is qualified, executing a step of secondarily signing the intermediate license file through the signature certificate to obtain the authorized license file.
In a second aspect, an embodiment of the present application further provides a software license method, which is applied to a service device, and the software license method includes:
sending the certificate acquisition request to the authorization management equipment so that the authorization management equipment sends a signature certificate corresponding to the certificate acquisition request to the service equipment;
the initial license file is signed for the first time through the signature certificate to obtain an intermediate license file, and the intermediate license file is sent to the authorization management equipment so that the authorization management equipment can sign the intermediate license file for the second time through the signature certificate to obtain the authorization license file;
and receiving an authorization permission file sent by the authorization management device.
With reference to the second aspect, an embodiment of the present application further provides a first optional implementation manner of the second aspect, where after receiving the license file sent by the authorization management device, the software license method further includes:
adding the authorization license file to the software installation package to be issued;
and when a software downloading request sent by the client terminal is received, sending the software installation package to the client terminal.
In a third aspect, the software license device provided in the embodiment of the present application is applied to an authorization management device, and includes:
the request acquisition module is used for receiving a certificate acquisition request submitted by the service equipment;
the signature certificate sending module is used for sending the signature certificate corresponding to the certificate acquisition request to the service equipment so that the service equipment can carry out first signature on the initial license file through the signature certificate to obtain an intermediate license file;
the first file receiving module is used for receiving the intermediate license file sent by the service equipment;
the first signature module is used for carrying out secondary signature on the intermediate license file through the signature certificate to obtain an authorized license file;
and the license file sending module is used for sending the authorized license file to the service equipment.
In a fourth aspect, an embodiment of the present application further provides a software license apparatus, which is applied to a service device, and includes:
the request sending module is used for sending the certificate acquisition request to the authorization management equipment so that the authorization management equipment can send the signature certificate corresponding to the certificate acquisition request to the service equipment;
the second signature module is used for signing the initial license file for the first time through the signature certificate to obtain an intermediate license file, and sending the intermediate license file to the authorization management equipment so that the authorization management equipment signs the intermediate license file for the second time through the signature certificate to obtain the authorization license file;
and the second file receiving module is used for receiving the authorization permission file sent by the authorization management equipment.
In a fifth aspect, an electronic device provided in an embodiment of the present application includes a controller and a memory, where the memory stores a computer program, and the controller is configured to execute the computer program to implement the software licensing method provided in the first aspect or any one of the optional implementations of the first aspect, or to implement the software licensing method provided in the second aspect or the first optional implementation of the second aspect.
In a sixth aspect, the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed, the software licensing method provided in the first aspect or any one of the optional implementation manners of the first aspect is implemented, or the software licensing method provided in the second aspect or the first optional implementation manner of the second aspect is implemented.
The software authorization licensing method provided by the embodiment of the application is applied to an authorization management device, based on the software authorization licensing method, the authorization management device can receive a certificate acquisition request submitted by a service device, send a signature certificate corresponding to the certificate acquisition request to the service device, so that the service device can perform first signature on an initial license file through the signature certificate to obtain an intermediate license file, receive the intermediate license file sent by the service device, perform secondary signature on the intermediate license file through the signature certificate to obtain an authorized license file, and send the authorized license file to the service device, and on the contrary, the software authorization licensing method applied to the service device comprises the steps of sending the certificate acquisition request to the authorization management device, so that the authorization management device sends the signature certificate corresponding to the certificate acquisition request to the service device, and through the signature certificate, and signing the initial license file for the first time to obtain an intermediate license file, sending the intermediate license file to the authorization management equipment, so that the authorization management equipment signs the intermediate license file for the second time through the signature certificate to obtain the authorization license file, and receiving the authorization license file sent by the authorization management equipment. Therefore, in the subsequent software authorization verification process, when the software program is started, whether the license is authorized or not can be determined by verifying the validity of the license authorization file, so that the security of the software service is improved.
The software license device, the electronic device and the license device provided by the embodiment of the application have the same beneficial effects as the software license method, and the embodiment of the application does not need to be repeated.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a schematic structural block diagram of an electronic device according to an embodiment of the present application.
Fig. 2 is a flowchart illustrating steps of a software licensing method applied to an authorization management device according to an embodiment of the present application.
Fig. 3 is a schematic structural block diagram of a software license authorization apparatus applied to a license management device according to an embodiment of the present application.
Fig. 4 is a flowchart illustrating steps of a software licensing method applied to a service device according to an embodiment of the present application.
Fig. 5 is a schematic structural block diagram of a software license device applied to a service device according to an embodiment of the present application.
Reference numerals: 100-an electronic device; 110-a processor; 120-a memory; 210-request acquisition module; 220-signature certificate sending module; 230-a first file receiving module; 240-a first signature module; 250-license file sending module; 310-request sending module; 320-a second signature module; 330-second file receiving module.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application. Furthermore, it should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
First, please refer to fig. 1, which is a schematic block diagram of an electronic device 100 according to an embodiment of the present disclosure. In the embodiment of the present application, the electronic Device 100 may be, but is not limited to, a terminal Device such as a computer, a Personal Digital Assistant (PAD), a Mobile Internet Device (MID), and the like, and may also be a server. Furthermore, it should be noted that the electronic device provided in this embodiment of the present application may be an authorization management device that applies the software authorization and license method provided in any optional implementation manner of the first aspect or the first aspect in the foregoing summary of the invention, or may be a service device that applies the software authorization and license method provided in the second aspect or the first optional implementation manner of the second aspect in the foregoing summary of the invention, and this is not particularly limited in this embodiment of the present application.
Structurally, electronic device 100 may include a processor 110 and a memory 120.
The processor 110 and the memory 120 are electrically connected, directly or indirectly, to enable data transfer or interaction, for example, the components may be electrically connected to each other via one or more communication buses or signal lines. The software licensing means includes at least one software module that may be stored in the memory 120 in the form of software or Firmware (Firmware) or solidified in an Operating System (OS) of the electronic device 100. The processor 110 is used for executing executable modules stored in the memory 120, such as software functional modules and computer programs included in the software licensing device, and the like, so as to realize the software licensing method.
The processor 110 may execute the computer program upon receiving the execution instruction. The processor 110 may be an integrated circuit chip having signal processing capabilities. The Processor 110 may also be a general-purpose Processor, for example, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a discrete gate or transistor logic device, a discrete hardware component, which can implement or execute the methods, steps, and logic blocks disclosed in the embodiments of the present Application, and furthermore, the general-purpose Processor may be a microprocessor or any conventional Processor.
The Memory 120 may be, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), and an electrically Erasable Programmable Read-Only Memory (EEPROM). The memory 120 is used for storing a program, and the processor 110 executes the program after receiving the execution instruction.
It should be understood that the structure shown in fig. 1 is merely an illustration, and the electronic device 100 provided in the embodiment of the present application may have fewer or more components than those shown in fig. 1, or may have a different configuration than that shown in fig. 1. Further, the components shown in fig. 1 may be implemented by software, hardware, or a combination thereof.
Please refer to fig. 2, which is a flowchart illustrating a software licensing method according to an embodiment of the present application, the method is applied to an authorization management device. It should be noted that the software licensing method provided in the embodiment of the present application is not limited by the sequence shown in fig. 2 and the following, and the specific flow and steps of the software licensing method are described below with reference to fig. 2.
Step S100, receiving a certificate acquisition request submitted by a service device.
In this embodiment, the service device may be considered as a device on a side of a service party, where the service party submits a certificate acquisition request to a Certificate Authority (CA) through the service device, where the certificate acquisition request may include authentication information, and the authentication information may include public key information and organization information of the service party. Thereafter, the CA authority receives, through the authorization management device, a certificate acquisition request submitted by the server through the service device.
Step S200, the signature certificate corresponding to the certificate acquisition request is sent to the service equipment, so that the service equipment can carry out first signature on the initial license file through the signature certificate to obtain an intermediate license file.
In the embodiment of the application, after receiving a certificate acquisition request submitted by a server through service equipment by an authorization management equipment, a CA organization can generate a signature certificate corresponding to the certificate acquisition request and send the signature certificate to the service equipment, and after receiving the signature certificate sent by the authorization management equipment, the service equipment can sign an initial license file for the first time through the signature certificate to obtain an intermediate license file. Based on this, the software licensing method provided by the embodiment of the present application may further include step S001, step S002 and step S003 before step S200.
And step S001, extracting the authentication information carried in the certificate acquisition request.
And step S002, verifying the authenticity of the authentication information.
And step S003, if the authenticity verification result of the authentication information is passed, generating a signature certificate according to the authentication information.
In the embodiment of the application, the authentication information is checked, which may be that the authenticity of the authentication information is checked, if the authentication information is real information, it may be considered that an authenticity check result of the authentication information is passed, and if the authenticity check result of the authentication information is passed, at least public key information and organization information of an applicant are extracted from the authentication information, and at least identity identification information, signature valid information and certificate sequence information of a CA authority are obtained, and thereafter, a signature certificate is generated, where the signature certificate carries the public key information, the organization information, the CA authority identity identification information, the signature valid information and the certificate sequence information.
Step S300, receiving the intermediate license file sent by the service equipment.
And step S400, carrying out secondary signature on the intermediate license file through the signature certificate to obtain the authorized license file.
In the embodiment of the application, after the intermediate license file sent by the server through the service device is received, the signature certificate can be provided to perform secondary signature on the intermediate license file, so as to obtain the authorized license file. Based on this, it can be understood that, in the embodiment of the present application, the license file is mainly signed by a dual signature mechanism of the authorization management device and the service device, and finally, the authorized license file is obtained.
In addition, the software licensing method provided by the embodiment of the present application may further include step S004 and step S005 before step S400.
Step S004, the intermediate license file is checked.
Step S005, if the result of checking the intermediate license file is qualified, executing a step of obtaining the authorized license file by performing secondary signature on the intermediate license file through the signature certificate.
In the embodiment of the present application, the verification of the intermediate license file may be understood as performing conventional verification on the signature certificate.
Step S500, the authorization license file is sent to the service device.
In the embodiment of the application, after receiving the authorization license file sent by the authorization management device, the service device may add the authorization license file to the software installation package to be issued, and send the software installation package to the client terminal when receiving a software downloading request sent by the client terminal.
In the starting and running process of the software, firstly, the validity of the authorization license file is checked, specifically, whether the signature certificate is correct, whether the signature certificate is generated by a CA mechanism, whether the authorization license file is in a valid period, and the like, and in addition, other checking rules may also be included. In addition, in the embodiment of the present application, if the validity check of the authorization permission file passes, the CA mechanism may determine that the business non-repudiation transaction is based on the authorization permission file.
Based on the same inventive concept as the software license method, the embodiment of the application also provides a software license device which is applied to the license management equipment. Referring to fig. 3, the software licensing apparatus provided by the embodiment of the present application includes a request obtaining module 210, a signature certificate sending module 220, a first file receiving module 230, a first signature module 240, and a license file sending module 250.
A request obtaining module 210, configured to receive a certificate obtaining request submitted by a service device.
The signature certificate sending module 220 is configured to send the signature certificate corresponding to the certificate obtaining request to the service device, so that the service device signs the initial license file for the first time through the signature certificate to obtain an intermediate license file.
The first file receiving module 230 is configured to receive the intermediate license file sent by the service device.
And the first signature module 240 is configured to perform secondary signature on the intermediate license file through the signature certificate to obtain the authorized license file.
A license file sending module 250 for sending the authorized license file to the service device.
The software license device provided by the embodiment of the application can further comprise an authentication information extraction module, an auditing module and a signature certificate generation module.
And the authentication information extraction module is used for extracting the authentication information carried in the certificate acquisition request.
And the auditing module is used for auditing the authenticity of the authentication information.
And the signature certificate generating module is used for generating a signature certificate according to the authentication information when the verification result of the authenticity of the authentication information is passed.
The signature certificate generation module is specifically configured to:
when the authenticity verification result of the authentication information is passed, extracting public key information and organization information of an applicant from the authentication information;
acquiring identity identification information, signature valid information and certificate sequence information of a CA (certificate Authority) organization;
and generating a signature certificate, wherein the signature certificate carries public key information, organization information, identity identification information, signature valid information and certificate sequence information.
The software license device provided by the embodiment of the application can also comprise a verification module and a skip module.
And the checking module is used for checking the intermediate license file.
And the skip module is used for performing secondary signature on the intermediate license file through the signature certificate through the first signature module 240 to obtain the authorized license file if the result of checking the intermediate license file is qualified.
Because the software licensing device provided by the embodiment of the application is implemented based on the same inventive concept as the software licensing method, the detailed description of each software module in the software licensing device can refer to the related description of the corresponding step in the software licensing method embodiment, and is not described herein again.
Please refer to fig. 4, which is a flowchart illustrating another software licensing method according to an embodiment of the present application, wherein the method is applied to a service device. It should be noted that the software licensing method provided in the embodiment of the present application is not limited by the sequence shown in fig. 3 and the following, and the specific flow and steps of the software licensing method are described below with reference to fig. 3.
Step S600, sending the certificate acquisition request to the authorization management device, so that the authorization management device sends the signature certificate corresponding to the certificate acquisition request to the service device.
In this embodiment, the service device may be considered as a device on the side of the service party, and the service party submits a certificate acquisition request to the CA authority through the service device, where the certificate acquisition request may include authentication information, and the authentication information may include public key information and organization information of the service party. Thereafter, the CA authority receives, through the authorization management device, a certificate acquisition request submitted by the server through the service device. In addition, in the embodiment of the present application, after receiving, by the authorization management device, a certificate acquisition request submitted by the service provider through the service device, the CA authority may generate a signature certificate corresponding to the certificate acquisition request, and send the signature certificate to the service device.
And step S700, signing the initial license file for the first time through the signature certificate to obtain an intermediate license file, and sending the intermediate license file to the authorization management equipment so that the authorization management equipment signs the intermediate license file for the second time through the signature certificate to obtain the authorization license file.
In the embodiment of the application, after receiving the intermediate license file sent by the server through the service device, the authorization management device can provide the signature certificate to perform secondary signature on the intermediate license file to obtain the authorization license file. Based on this, it can be understood that, in the embodiment of the present application, the license file is mainly signed by a dual signature mechanism of the authorization management device and the service device, and finally, the authorized license file is obtained.
Step S800, receiving an authorization permission file sent by the authorization management device.
The software licensing method provided by the embodiment of the application can further include step S900 and step S1000 after step S800.
Step S900, the license authorization file is added to the software installation package to be released.
And step S1000, when receiving a software downloading request sent by the client terminal, sending the software installation package to the client terminal.
In the starting and running process of the software, firstly, the validity of the authorization license file is checked, specifically, whether the signature certificate is correct, whether the signature certificate is generated by a CA mechanism, whether the authorization license file is in a valid period, and the like, and in addition, other checking rules may also be included. In addition, in the embodiment of the present application, if the validity check of the authorization permission file passes, the CA mechanism may determine that the business non-repudiation transaction is based on the authorization permission file.
Based on the same inventive concept as the software license method, the embodiment of the application also provides a software license device which is applied to the service equipment. Referring to fig. 5, the software licensing apparatus provided by the embodiment of the present application includes a request sending module 310, a second signature module 320, and a second file receiving module 330.
A request sending module 310, configured to send the certificate obtaining request to the authorization management device, so that the authorization management device sends the signed certificate corresponding to the certificate obtaining request to the service device.
The second signing module 320 is configured to sign the initial license file for the first time through the signature certificate to obtain an intermediate license file, and send the intermediate license file to the authorization management device, so that the authorization management device signs the intermediate license file for the second time through the signature certificate to obtain the authorization license file.
The second file receiving module 330 is configured to receive the authorization permission file sent by the authorization management device.
The software license device provided by the embodiment of the application further comprises an installation package configuration module and an installation package sending module.
And the installation package configuration module is used for adding the authorized license file into the software installation package to be issued.
And the installation package sending module is used for sending the software installation package to the client terminal when receiving a software downloading request sent by the client terminal.
Similarly, since the software license device provided in the embodiment of the present application is implemented based on the same inventive concept as the software license method, specific descriptions of each software module in the software license device can be referred to the related descriptions of the corresponding steps in the software license method embodiment, which are not described herein again.
The embodiment of the present application provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed, the software licensing method applied to the authorization management device is implemented, or the software licensing method applied to the service device is implemented, which is not described in detail in the embodiment of the present application.
In summary, the software licensing method provided by the embodiment of the application is applied to a software licensing device, based on the software licensing method, the software licensing device can receive a certificate acquisition request submitted by a service device, send a signature certificate corresponding to the certificate acquisition request to the service device, so that the service device signs an initial license file for the first time through the signature certificate to obtain an intermediate license file, receive an intermediate license file sent by the service device, signs the intermediate license file for the second time through the signature certificate to obtain an authorized license file, and sends the authorized license file to the service device, and conversely, the software licensing method applied to the service device includes sending the certificate acquisition request to the licensing device, so that the licensing device sends a signature certificate corresponding to the certificate acquisition request to the service device, and signing the initial license file for the first time through the signature certificate to obtain an intermediate license file, sending the intermediate license file to the authorization management equipment, so that the authorization management equipment signs the intermediate license file for the second time through the signature certificate to obtain the authorization license file, and receiving the authorization license file sent by the authorization management equipment. Therefore, in the subsequent software authorization verification process, when the software program is started, whether the license is authorized or not can be determined by verifying the validity of the license authorization file, so that the security of the software service is improved.
The software license device, the electronic device and the license device provided by the embodiment of the application have the same beneficial effects as the software license method, and the embodiment of the application does not need to be repeated.
In the embodiments provided in the present application, it should be understood that the disclosed method and apparatus can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions. In addition, the functional modules in each embodiment of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
Further, the functions may be stored in a computer-readable storage medium if they are implemented in the form of software functional modules and sold or used as independent products. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a gateway controller, or a network device) to execute all or part of the steps of the method described in each embodiment of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
Furthermore, it should be further noted that, in the description of the present application, relational terms such as "first," "second," "third," and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.

Claims (10)

1. A software license method is applied to a license management device, and comprises the following steps:
receiving a certificate acquisition request submitted by service equipment;
sending a signature certificate corresponding to the certificate acquisition request to the service equipment, so that the service equipment signs the initial license file for the first time through the signature certificate to obtain an intermediate license file;
receiving the intermediate license file sent by the service equipment;
performing secondary signature on the intermediate license file through the signature certificate to obtain an authorized license file;
and sending the authorization license file to the service equipment.
2. The software license method according to claim 1, wherein before the sending of the signed certificate corresponding to the certificate acquisition request to the service apparatus, the software license method further comprises:
extracting authentication information carried in the certificate acquisition request;
verifying the authenticity of the authentication information;
and if the authenticity verification result of the authentication information is passed, generating the signature certificate according to the authentication information.
3. The software license method according to claim 2, wherein the generating the signature certificate based on the authentication information if the result of the verification of the authenticity of the authentication information is that the verification of the authenticity of the authentication information is passed includes:
if the authenticity verification result of the authentication information is passed, extracting public key information and organization information of an applicant from the authentication information;
acquiring identity identification information, signature valid information and certificate sequence information of a certificate authority;
and generating the signature certificate, wherein the signature certificate carries the public key information, the organization information, the identity information of the certificate authority, the signature valid information and the certificate sequence information.
4. The software licensing method of claim 1, wherein said secondary signing of said intermediate license file by said signed certificate, before obtaining an authorized license file, said software licensing method further comprises:
checking the intermediate license file;
and if the result of checking the intermediate license file is qualified, executing the step of passing the signature certificate, performing secondary signature on the intermediate license file, and obtaining an authorized license file.
5. A software license method applied to a service device, the software license method comprising:
sending a certificate acquisition request to authorization management equipment, so that the authorization management equipment sends a signature certificate corresponding to the certificate acquisition request to the service equipment;
signing the initial license file for the first time through the signature certificate to obtain an intermediate license file, and sending the intermediate license file to the authorization management equipment so that the authorization management equipment signs the intermediate license file for the second time through the signature certificate to obtain the authorization license file;
and receiving the authorization license file sent by the authorization management equipment.
6. The software licensing method of claim 5, wherein after receiving the license file sent by the license management device, the software licensing method further comprises:
adding the authorization license file to a software installation package to be issued;
and when a software downloading request sent by a client terminal is received, sending the software installation package to the client terminal.
7. A software license device applied to a license management apparatus, the software license device comprising:
the request acquisition module is used for receiving a certificate acquisition request submitted by the service equipment;
the signature certificate sending module is used for sending the signature certificate corresponding to the certificate acquisition request to the service equipment so that the service equipment can carry out first signature on the initial license file through the signature certificate to obtain an intermediate license file;
the first file receiving module is used for receiving the intermediate license file sent by the service equipment;
the first signature module is used for carrying out secondary signature on the intermediate license file through the signature certificate to obtain an authorized license file;
and the license file sending module is used for sending the authorized license file to the service equipment.
8. A software license apparatus applied to a service device, the software license apparatus comprising:
a request sending module, configured to send a certificate acquisition request to an authorization management device, so that the authorization management device sends a signed certificate corresponding to the certificate acquisition request to the service device;
the second signature module is used for signing the initial license file for the first time through the signature certificate to obtain an intermediate license file, and sending the intermediate license file to the authorization management equipment, so that the authorization management equipment signs the intermediate license file for the second time through the signature certificate to obtain the authorization license file;
and the second file receiving module is used for receiving the authorization permission file sent by the authorization management equipment.
9. An electronic device comprising a controller and a memory, the memory having a computer program stored thereon, the controller being configured to execute the computer program to implement the software licensing method of any one of claims 1-4 or the software licensing method of any one of claims 5 and 6.
10. A computer-readable storage medium having stored thereon a computer program which, when executed, implements the software licensing method of any one of claims 1-4, or implements the software licensing method of any one of claims 5 and 6.
CN202010994817.0A 2020-09-21 2020-09-21 Software authorization permission method and device and electronic equipment Active CN112115425B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010994817.0A CN112115425B (en) 2020-09-21 2020-09-21 Software authorization permission method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010994817.0A CN112115425B (en) 2020-09-21 2020-09-21 Software authorization permission method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN112115425A true CN112115425A (en) 2020-12-22
CN112115425B CN112115425B (en) 2024-05-24

Family

ID=73800464

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010994817.0A Active CN112115425B (en) 2020-09-21 2020-09-21 Software authorization permission method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112115425B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112733126A (en) * 2021-01-09 2021-04-30 苏州浪潮智能科技有限公司 Product license authentication method and system
CN113094659A (en) * 2021-03-17 2021-07-09 青岛海尔科技有限公司 Method, device, platform equipment and system for publishing application file
CN113111316A (en) * 2021-04-22 2021-07-13 北京天空卫士网络安全技术有限公司 Method, device and system for application authorization management
CN114726630A (en) * 2022-04-13 2022-07-08 辽宁华盾安全技术有限责任公司 License-based information security authorization method and device, electronic equipment and medium
CN116760829A (en) * 2023-08-17 2023-09-15 中移(苏州)软件技术有限公司 Disaster recovery resource licensing method, device, equipment and readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106612183A (en) * 2016-12-27 2017-05-03 哈尔滨安天科技股份有限公司 Cross digital signing method and cross digital signing system for application software under domestic operating system
CN110414190A (en) * 2019-07-30 2019-11-05 宇龙计算机通信科技(深圳)有限公司 Endorsement method, relevant apparatus, storage medium and the electronic equipment of application installation package
CN111106939A (en) * 2019-11-14 2020-05-05 杉数科技(北京)有限公司 Software authorization method, method and device for acquiring software permission

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106612183A (en) * 2016-12-27 2017-05-03 哈尔滨安天科技股份有限公司 Cross digital signing method and cross digital signing system for application software under domestic operating system
CN110414190A (en) * 2019-07-30 2019-11-05 宇龙计算机通信科技(深圳)有限公司 Endorsement method, relevant apparatus, storage medium and the electronic equipment of application installation package
CN111106939A (en) * 2019-11-14 2020-05-05 杉数科技(北京)有限公司 Software authorization method, method and device for acquiring software permission

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112733126A (en) * 2021-01-09 2021-04-30 苏州浪潮智能科技有限公司 Product license authentication method and system
CN112733126B (en) * 2021-01-09 2022-07-08 苏州浪潮智能科技有限公司 Product license authentication method and system
CN113094659A (en) * 2021-03-17 2021-07-09 青岛海尔科技有限公司 Method, device, platform equipment and system for publishing application file
CN113111316A (en) * 2021-04-22 2021-07-13 北京天空卫士网络安全技术有限公司 Method, device and system for application authorization management
CN114726630A (en) * 2022-04-13 2022-07-08 辽宁华盾安全技术有限责任公司 License-based information security authorization method and device, electronic equipment and medium
CN114726630B (en) * 2022-04-13 2023-06-16 辽宁华盾安全技术有限责任公司 License-based information security authorization method and device, electronic equipment and medium
CN116760829A (en) * 2023-08-17 2023-09-15 中移(苏州)软件技术有限公司 Disaster recovery resource licensing method, device, equipment and readable storage medium

Also Published As

Publication number Publication date
CN112115425B (en) 2024-05-24

Similar Documents

Publication Publication Date Title
CN112115425A (en) Software authorization permission method and device and electronic equipment
CN108898389B (en) Content verification method and device based on block chain and electronic equipment
CN108777684B (en) Identity authentication method, system and computer readable storage medium
CN110046996B (en) Data processing method and device
CN108111314B (en) Method and equipment for generating and verifying digital certificate
CN109361697B (en) Method for realizing credible identity authentication based on SIM card loading PKI
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
KR20180113229A (en) Loan service providing method using black chain and system performing the same
CN113472720B (en) Digital certificate key processing method, device, terminal equipment and storage medium
CN111461852A (en) Data processing method and device based on block chain and readable storage medium
CN110943844A (en) Electronic document security signing method and system based on local service of webpage client
CN113743921A (en) Digital asset processing method, device, equipment and storage medium
CN114338666A (en) Method, device, equipment and medium for verifying Fabric block chain cross-chain transaction
CN110674531A (en) Residence information management method, device, server and medium based on block chain
KR20180041043A (en) Method for providing certificate service based on m of n multiple signatures and server using the same
CN111062059B (en) Method and device for service processing
CN111133435B (en) Method and server for validating electronic documents
CN112905477B (en) Automatic driving simulation test data release system, method, device and equipment
CN114329358A (en) Application signature method and system, transaction terminal and service platform
CN112073967B (en) Method and device for downloading identity certificate of mobile phone shield equipment and electronic equipment
KR101876672B1 (en) Digital signature method using block chain and system performing the same
KR101849908B1 (en) Method for providing certificate service based on m of n multiple signatures and server using the same
CN116707758A (en) Authentication method, equipment and server of trusted computing equipment
CN110826034B (en) File signature method and device, electronic equipment and readable storage medium
CN115310056A (en) Block chain-based digital collection issuing supervision method and device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant