CN112241518A - Software authority management method and system based on block chain - Google Patents

Software authority management method and system based on block chain Download PDF

Info

Publication number
CN112241518A
CN112241518A CN202011140821.7A CN202011140821A CN112241518A CN 112241518 A CN112241518 A CN 112241518A CN 202011140821 A CN202011140821 A CN 202011140821A CN 112241518 A CN112241518 A CN 112241518A
Authority
CN
China
Prior art keywords
information
authentication
user
authorization
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011140821.7A
Other languages
Chinese (zh)
Inventor
黄军强
王剑
周修龙
李辉
高燕祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Jinqili Information Technology Co ltd
Original Assignee
Guangzhou Jinqili Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Jinqili Information Technology Co ltd filed Critical Guangzhou Jinqili Information Technology Co ltd
Priority to CN202011140821.7A priority Critical patent/CN112241518A/en
Publication of CN112241518A publication Critical patent/CN112241518A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

According to the software authority management method and system based on the block chain, provided by the invention, the problem of the prior art of software authorization is solved by introducing a alliance chain technology, and the software authorization is forbidden to be used on a plurality of devices; disabling different devices from sharing software authorization; data are encrypted, and data leakage risks are reduced; the disaster tolerance capability of the server is increased; server data is prevented from being tampered with.

Description

Software authority management method and system based on block chain
Technical Field
The invention relates to the technical field of internet, in particular to a software authority management method and system based on a block chain.
Background
Most of existing software is authorized to use through a product serial number, information such as the product serial number and activation time is confirmed in the software, and authorization is given when the information is verified to be passed. However, there are a number of disadvantages to this authorization approach, which are evident: the method has the hidden danger of repeated authorization, the software authorization lacks the step of networking confirmation, and the used information of the product serial number is not recorded, so that one product serial number can pass the authorization on a plurality of devices at the same time; in addition, the software authorization does not pay attention to hardware information, and different devices can achieve the effect of sharing authorization.
Meanwhile, although a networking confirmation step is added in the process of authorizing part of software, the authorization server is in a centralized structure, data is stored by the central server, and the risk of tampering the data exists. In addition, due to data aggregation processing, once a server runs abnormally, the software authorization process cannot be carried out.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a software authority management method and a system based on a block chain, and the method and the system solve the problems in the prior art of software authorization by introducing a alliance chain technology and forbid the software authorization from being used on a plurality of devices; disabling different devices from sharing software authorization; data are encrypted, and data leakage risks are reduced; the disaster tolerance capability of the server is increased; server data is prevented from being tampered with.
The invention adopts the following technical scheme for realizing the purpose:
in a first aspect, the present invention provides a software permission management method based on a block chain, including:
when first-time authentication information sent by a first user is acquired, wherein the first-time authentication information comprises software information to be authorized, authorization verification information and first user hardware information;
acquiring second user information;
acquiring the state of the second user according to the second user information, and recording the second user with the online state as a verification user;
sending the first authentication information to the verification user;
when the authentication success information and the authentication authorization information sent by the verification user are obtained;
generating an authentication success rate according to the number of the received authentication success information and the number of the verification users;
when the authentication success rate is greater than the preset success rate, sending authentication authorization information to the first user, and generating record information according to the authentication authorization information and the first user hardware information;
and sending the record information to all the second user information.
In an embodiment of the present invention, the method for managing software permissions based on a block chain further includes:
when the verification user receives the first authentication information;
the verification user acquires a second preset database, wherein the second preset database comprises at least one piece of software information and authorization information matched with the software information;
the verification user acquires authorization information matched with the software information to be authorized from a second preset database;
the authentication user compares the authorization authentication information with the acquired authorization information;
and when the authorization verification information is matched with the authorization information, the verification user sends authentication success information and authentication authorization information.
In an embodiment of the present invention, the method for managing software permissions based on a block chain further includes:
a third user sends software information and authorization information matched with the software information to the second user;
and when the second user receives the software information sent by the third user and the authorization information matched with the software information, writing the received software information and the authorization information matched with the software information into a second preset database.
In an embodiment of the present invention, the method for managing software permissions based on a block chain further includes:
when reauthentication information sent by a first user is acquired, wherein the reauthentication information comprises authentication authorization information and first user hardware information;
sending the reauthentication information to the authenticated user;
the verification user compares the received re-authentication information with the filing information one by one;
when the recorded information matched with the reauthentication information exists, the verification user sends reauthentication success information;
generating the reauthentication success rate according to the number of the received reauthentication success information and the number of the verification users;
and when the re-authentication success rate is greater than a preset success rate, sending authentication authorization information to the first user.
In a second aspect, the present invention provides a software permission management system based on a block chain, including a first user terminal, a second user terminal and a management terminal;
the management terminal is respectively in communication connection with the first user terminal and the second user terminal;
the management terminal comprises a first authentication information acquisition module, a second user information acquisition module, a first sending module, an authentication rate calculation module and a record information generation module;
the authentication request acquisition module is used for acquiring first authentication information sent by the first user terminal, wherein the first authentication information comprises software information to be authorized, authorization verification information and first user hardware information;
the second user information acquisition module is used for acquiring prestored second user terminal information;
the second user information obtaining module is further configured to obtain a state of the second user terminal according to the second user terminal information, and note that the second user terminal in which the state is online is a verification user terminal;
the first sending module is configured to send the first authentication information to the verification user terminal;
the first authentication information acquisition module is further configured to acquire authentication success information and authentication authorization information sent by the verification user terminal;
the authentication rate calculation module is used for generating an authentication success rate according to the number of the received authentication success information and the number of the verification users;
when the authentication success rate is greater than a preset success rate, the first sending module is further configured to send authentication authorization information to the first user terminal;
the record information generating module is used for generating record information according to the authentication authorization information and the first user hardware information;
the first sending module is further configured to send the filing information to all the second user terminals.
In an embodiment of the present invention, the second user terminal includes a second authentication information obtaining module, a database obtaining module, an authentication processing module, and a second sending module
The second authentication information acquisition module is used for receiving the first authentication information;
the database acquisition module is used for acquiring a second preset database, wherein the second preset database comprises software information and authorization information matched with the software information;
the authentication processing module is used for acquiring authorization information of the software information matched with the software information to be authorized from a second preset database;
the authentication processing module is further configured to compare the authorization verification information with the acquired authorization information;
and when the authentication processing module judges that the authorization verification information is matched with the authorization information, the second sending module is used for sending authentication success information and authentication authorization information to the management terminal.
In an embodiment of the present invention, the software privilege management system based on a block chain further includes a third user terminal;
the third user terminal is used for sending software information and authorization information matched with the software information to the second user terminal;
the second authentication information acquisition module is further used for receiving software information sent by the third user and authorization information matched with the software information;
the database acquisition module is further configured to write the received software information and the authorization information matched with the software information into a second preset database.
In an embodiment of the present invention, the second user terminal further includes a filing verification module;
the first authentication information acquisition module is further configured to acquire re-authentication information sent by the first user terminal, where the re-authentication information includes authentication authorization information and first user hardware information;
the first sending module is further configured to send the re-authentication information to the authentication user terminal;
the second authentication information acquisition module is further configured to receive the re-authentication information;
the filing verification module is used for comparing the received re-authentication information with the filing information one by one;
when the filing verification module judges that the filing information matched with the reauthentication information exists, the second sending module is further used for sending re-authentication success information to the management terminal;
the first authentication information acquisition module is further configured to acquire the re-authentication success information;
the authentication rate calculation module is further configured to generate a reauthentication success rate according to the number of the received reauthentication success information and the number of the verification users;
and when the re-authentication success rate is greater than the preset success rate, the first sending module is further configured to send authentication authorization information to the first user.
Compared with the prior art, the invention has the beneficial effects that:
according to the software authority management method and system based on the block chain, provided by the invention, the authorization management of the software is confirmed through networking, so that the authorization is ensured not to be repeatedly used; recording hardware information of the equipment, and forbidding sharing authorization on different equipment; the disaster tolerance capability is strong, the servers adopt a distributed architecture, each server has complete data, the operation abnormity of individual servers cannot influence the whole system, the servers can carry out data synchronization and verification at regular time, and the data of the servers are difficult to be tampered.
Drawings
Fig. 1 is a schematic flowchart of a block chain-based software permission management method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a software privilege management system based on a block chain according to an embodiment of the present invention.
Detailed Description
The present invention will be further described with reference to the accompanying drawings and specific embodiments, wherein the exemplary embodiments and descriptions are only used for explaining the present invention, but not for limiting the present invention.
It should be noted that, in the present invention, the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implying any number of indicated technical features. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present invention, "a plurality" means two or more unless specifically defined otherwise.
In the present invention, unless otherwise expressly specified or limited, the terms "mounted," "connected," "secured," and the like are to be construed broadly and can, for example, be fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In the present invention, unless otherwise expressly stated or limited, "above" or "below" a first feature means that the first and second features are in direct contact, or that the first and second features are not in direct contact but are in contact with each other via another feature therebetween. Also, the first feature being "on," "above" and "over" the second feature includes the first feature being directly on and obliquely above the second feature, or merely indicating that the first feature is at a higher level than the second feature. A first feature being "under," "below," and "beneath" a second feature includes the first feature being directly under and obliquely below the second feature, or simply meaning that the first feature is at a lesser elevation than the second feature.
In a first aspect, as shown in fig. 1, the present invention provides a software permission management method based on a block chain, including:
s100: when first-time authentication information sent by a first user is acquired, wherein the first-time authentication information comprises software information to be authorized, authorization verification information and first user hardware information;
s200: acquiring second user information;
s300: acquiring the state of the second user according to the second user information, and recording the second user with the online state as a verification user;
s400: sending the first authentication information to the verification user;
s500: when the authentication success information and the authentication authorization information sent by the verification user are obtained;
s600: generating an authentication success rate according to the number of the received authentication success information and the number of the verification users;
s700: when the authentication success rate is greater than the preset success rate, sending authentication authorization information to the first user, and generating record information according to the authentication authorization information and the first user hardware information;
s800: and sending the record information to all the second user information.
In an embodiment of the present invention, the method for managing software permissions based on a block chain further includes:
when the verification user receives the first authentication information;
the verification user acquires a second preset database, wherein the second preset database comprises at least one piece of software information and authorization information matched with the software information;
the verification user acquires authorization information matched with the software information to be authorized from a second preset database;
the authentication user compares the authorization authentication information with the acquired authorization information;
and when the authorization verification information is matched with the authorization information, the verification user sends authentication success information and authentication authorization information.
In an embodiment of the present invention, the method for managing software permissions based on a block chain further includes:
a third user sends software information and authorization information matched with the software information to the second user;
and when the second user receives the software information sent by the third user and the authorization information matched with the software information, writing the received software information and the authorization information matched with the software information into a second preset database.
In an embodiment of the present invention, the method for managing software permissions based on a block chain further includes:
when reauthentication information sent by a first user is acquired, wherein the reauthentication information comprises authentication authorization information and first user hardware information;
sending the reauthentication information to the authenticated user;
the verification user compares the received re-authentication information with the filing information one by one;
when the recorded information matched with the reauthentication information exists, the verification user sends reauthentication success information;
generating the reauthentication success rate according to the number of the received reauthentication success information and the number of the verification users;
and when the re-authentication success rate is greater than a preset success rate, sending authentication authorization information to the first user.
In a second aspect, as shown in fig. 2, the present invention provides a software privilege management system based on a block chain, which includes a first user terminal 100, a second user terminal 200, and a management terminal 300;
wherein, the management terminal 300 is respectively connected to the first user terminal 100 and the second user terminal 200 in a communication manner;
the management terminal 300 includes a first authentication information obtaining module 310, a second user information obtaining module 320, a first sending module 330, an authentication rate calculating module 340, and a docketing information generating module 350;
the authentication request obtaining module is configured to obtain first authentication information sent by the first user terminal 100, where the first authentication information includes software information to be authorized, authorization verification information, and first user hardware information;
the second user information obtaining module 320 is configured to obtain pre-stored information of the second user terminal 200;
the second user information obtaining module 320 is further configured to obtain a state of the second user terminal 200 according to the information of the second user terminal 200, and note that the second user terminal 200 whose state is online is a verified user terminal;
the first sending module 330 is configured to send the first authentication information to the verified user terminal;
the first authentication information obtaining module 310 is further configured to obtain authentication success information and authentication authorization information sent by the verification user terminal;
the authentication rate calculation module 340 is configured to generate an authentication success rate according to the number of the received authentication success information and the number of the verification users;
when the authentication success rate is greater than a preset success rate, the first sending module 330 is further configured to send authentication authorization information to the first user terminal 100;
a record information generating module 350, configured to generate record information according to the authentication authorization information and the first user hardware information;
the first sending module 330 is further configured to send the filing information to all the second user terminals 200.
In an embodiment of the present invention, the second user terminal 200 includes a second authentication information obtaining module, a database obtaining module, an authentication processing module, and a second sending module
The second authentication information acquisition module is used for receiving the first authentication information;
the database acquisition module is used for acquiring a second preset database, wherein the second preset database comprises software information and authorization information matched with the software information;
the authentication processing module is used for acquiring authorization information of the software information matched with the software information to be authorized from a second preset database;
the authentication processing module is further configured to compare the authorization verification information with the acquired authorization information;
when the authentication processing module determines that the authorization verification information matches the authorization information, the second sending module is configured to send authentication success information and authentication authorization information to the management terminal 300.
In an embodiment of the present invention, the software privilege management system based on a block chain further includes a third user terminal;
the third user terminal is configured to send software information and authorization information matched with the software information to the second user terminal 200;
the second authentication information acquisition module is further used for receiving software information sent by the third user and authorization information matched with the software information;
the database acquisition module is further configured to write the received software information and the authorization information matched with the software information into a second preset database.
In an embodiment of the present invention, the second user terminal 200 further includes a filing verification module;
the first authentication information obtaining module 310 is further configured to obtain re-authentication information sent by the first user terminal 100, where the re-authentication information includes authentication authorization information and first user hardware information;
the first sending module 330 is further configured to send the re-authentication information to the authenticated user terminal;
the second authentication information acquisition module is further configured to receive the re-authentication information;
the filing verification module is used for comparing the received re-authentication information with the filing information one by one;
when the docket verification module determines that docket information matched with the reauthentication information exists, the second sending module is further configured to send re-authentication success information to the management terminal 300;
the first authentication information obtaining module 310 is further configured to obtain the re-authentication success information;
the authentication rate calculation module 340 is further configured to generate a re-authentication success rate according to the number of the received re-authentication success information and the number of the verification users;
when the re-authentication success rate is greater than a preset success rate, the first sending module 330 is further configured to send authentication authorization information to the first user.
Specifically, in a specific application scenario of the present invention, the method provided by the first aspect of the present invention is implemented by the system provided by the second aspect of the present invention;
the first user is a consumer using software, the second user is a member user of a alliance, such as a software manufacturer, a chip manufacturer and a mainboard manufacturer, and the third user is a research and development or sales manufacturer of a specific software;
the third user terminal is an authorization information issuing server established by a research and development manufacturer or a vendor of specific software, and the management terminal is an intermediate server communicating the first user terminal with the second user terminal;
after the authorization management server and the authorization information release server are established, a third user sends authorization authentication information of specific software to the authorization management server established by the second user through the authorization information release server;
when a consumer needs to authorize and authenticate the software, firstly, the consumer inputs authorization verification information, such as a product serial number, a USBKey, an authorization file and the like, at a local terminal, and then the information of the software to be authorized (such as a software name, a software number, a software version number and the like), the authorization verification information and hardware information of the local terminal are sent to a server where a management terminal is located through the local terminal; after receiving the first authentication information sent by the consumer, the management terminal server inquires the current online authorization management server and sends the first authentication information to each online authorization management server, after receiving the first authentication information, the authorization management server acquires matched authorization information from a database according to the information of software to be authorized in the first authentication information, compares the authorization information with the received authorization verification information, judges that the current verification of the consumer is valid when the authorization information is consistent with the received authorization verification information, and sends successful authentication information and related authorization information to the management terminal server; the management terminal server calculates an authentication passing rate according to the number of the received successful authentication information and the number of the current online authorization management servers, when the authentication passing rate exceeds a preset passing rate, such as 50%, the management terminal server judges that the authentication is successful at this time, sends the related authorization information to the local terminal of the consumer, synchronously generates filing information according to the related authorization information and the hardware information of the local terminal of the consumer, and broadcasts the filing information in all the authorization management servers, so that all the authorization management servers retain the related information of the authentication; meanwhile, the local terminal of the consumer completes the authorization work of the software after receiving the related authorization information;
when the consumer belongs to re-authentication, the local terminal of the consumer locally verifies that all information is correct, and then sends re-authentication information to the management terminal server, the management terminal server sends the obtained re-authentication information to all current online authorization management servers, the authorization management servers compare the re-authentication information with the recorded information stored in the servers one by one after receiving the re-authentication information, and when the recorded information matched with the re-authentication information exists, the verification of the consumer is judged to be valid, and re-authentication success information and related authorization information are sent to the management terminal server; and the management terminal server calculates the re-authentication passing rate according to the number of the received re-authentication success information and the number of the current online authorization management servers, and when the re-authentication passing rate exceeds the preset passing rate, if the re-authentication passing rate exceeds 50%, the management terminal server judges that the re-authentication is successful at this time, sends the related authorization information to the local terminal of the consumer, and completes the re-authentication success.
It is to be understood that all the above data information is sent and processed through corresponding encryption and decryption processes, and the application is not particularly limited to specific encryption and decryption algorithms, and those skilled in the art can implement the above methods according to the conventional techniques in the art.
It should be understood that the above examples are only for clearly showing the technical solutions of the present invention, and are not intended to limit the embodiments of the present invention. It will be apparent to those skilled in the art from this disclosure that various changes and modifications can be made herein without departing from the spirit and scope of the invention. Therefore, the protection scope of the present patent should be subject to the appended claims.

Claims (8)

1. A software authority management method based on a block chain is characterized by comprising the following steps:
when first-time authentication information sent by a first user is acquired, wherein the first-time authentication information comprises software information to be authorized, authorization verification information and first user hardware information;
acquiring second user information;
acquiring the state of the second user according to the second user information, and recording the second user with the online state as a verification user;
sending the first authentication information to the verification user;
when the authentication success information and the authentication authorization information sent by the verification user are obtained;
generating an authentication success rate according to the number of the received authentication success information and the number of the verification users;
when the authentication success rate is greater than the preset success rate, sending authentication authorization information to the first user, and generating record information according to the authentication authorization information and the first user hardware information;
and sending the record information to all the second user information.
2. The method as claimed in claim 1, wherein the method for block chain-based software privilege management further comprises:
when the verification user receives the first authentication information;
the verification user acquires a second preset database, wherein the second preset database comprises at least one piece of software information and authorization information matched with the software information;
the verification user acquires authorization information matched with the software information to be authorized from a second preset database;
the authentication user compares the authorization authentication information with the acquired authorization information;
and when the authorization verification information is matched with the authorization information, the verification user sends authentication success information and authentication authorization information.
3. The method as claimed in claim 1, wherein the method for block chain-based software privilege management further comprises:
a third user sends software information and authorization information matched with the software information to the second user;
and when the second user receives the software information sent by the third user and the authorization information matched with the software information, writing the received software information and the authorization information matched with the software information into a second preset database.
4. In an embodiment of the present invention, the method for managing software permissions based on a block chain further includes:
when reauthentication information sent by a first user is acquired, wherein the reauthentication information comprises authentication authorization information and first user hardware information;
sending the reauthentication information to the authenticated user;
the verification user compares the received re-authentication information with the filing information one by one;
when the recorded information matched with the reauthentication information exists, the verification user sends reauthentication success information;
generating the reauthentication success rate according to the number of the received reauthentication success information and the number of the verification users;
and when the re-authentication success rate is greater than a preset success rate, sending authentication authorization information to the first user.
5. A software authority management system based on a block chain comprises a first user terminal, a second user terminal and a management terminal;
the management terminal is respectively in communication connection with the first user terminal and the second user terminal;
the management terminal comprises a first authentication information acquisition module, a second user information acquisition module, a first sending module, an authentication rate calculation module and a record information generation module;
the authentication request acquisition module is used for acquiring first authentication information sent by the first user terminal, wherein the first authentication information comprises software information to be authorized, authorization verification information and first user hardware information;
the second user information acquisition module is used for acquiring prestored second user terminal information;
the second user information obtaining module is further configured to obtain a state of the second user terminal according to the second user terminal information, and note that the second user terminal in which the state is online is a verification user terminal;
the first sending module is configured to send the first authentication information to the verification user terminal;
the first authentication information acquisition module is further configured to acquire authentication success information and authentication authorization information sent by the verification user terminal;
the authentication rate calculation module is used for generating an authentication success rate according to the number of the received authentication success information and the number of the verification users;
when the authentication success rate is greater than a preset success rate, the first sending module is further configured to send authentication authorization information to the first user terminal;
the record information generating module is used for generating record information according to the authentication authorization information and the first user hardware information;
the first sending module is further configured to send the filing information to all the second user terminals.
6. The system according to claim 5, wherein the second user terminal includes a second authentication information obtaining module, a database obtaining module, an authentication processing module, a second sending module, and the second authentication information obtaining module is configured to receive the first authentication information;
the database acquisition module is used for acquiring a second preset database, wherein the second preset database comprises software information and authorization information matched with the software information;
the authentication processing module is used for acquiring authorization information of the software information matched with the software information to be authorized from a second preset database;
the authentication processing module is further configured to compare the authorization verification information with the acquired authorization information;
and when the authentication processing module judges that the authorization verification information is matched with the authorization information, the second sending module is used for sending authentication success information and authentication authorization information to the management terminal.
7. The blockchain-based software privilege management system according to claim 5, wherein the blockchain-based software privilege management system further comprises a third user terminal;
the third user terminal is used for sending software information and authorization information matched with the software information to the second user terminal;
the second authentication information acquisition module is further used for receiving software information sent by the third user and authorization information matched with the software information;
the database acquisition module is further configured to write the received software information and the authorization information matched with the software information into a second preset database.
8. The blockchain-based software privilege management system according to claim 5, wherein the second user terminal further comprises a docket verification module;
the first authentication information acquisition module is further configured to acquire re-authentication information sent by the first user terminal, where the re-authentication information includes authentication authorization information and first user hardware information;
the first sending module is further configured to send the re-authentication information to the authentication user terminal;
the second authentication information acquisition module is further configured to receive the re-authentication information;
the filing verification module is used for comparing the received re-authentication information with the filing information one by one;
when the filing verification module judges that the filing information matched with the reauthentication information exists, the second sending module is further used for sending re-authentication success information to the management terminal;
the first authentication information acquisition module is further configured to acquire the re-authentication success information;
the authentication rate calculation module is further configured to generate a reauthentication success rate according to the number of the received reauthentication success information and the number of the verification users;
and when the re-authentication success rate is greater than the preset success rate, the first sending module is further configured to send authentication authorization information to the first user.
CN202011140821.7A 2020-10-22 2020-10-22 Software authority management method and system based on block chain Withdrawn CN112241518A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011140821.7A CN112241518A (en) 2020-10-22 2020-10-22 Software authority management method and system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011140821.7A CN112241518A (en) 2020-10-22 2020-10-22 Software authority management method and system based on block chain

Publications (1)

Publication Number Publication Date
CN112241518A true CN112241518A (en) 2021-01-19

Family

ID=74169935

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011140821.7A Withdrawn CN112241518A (en) 2020-10-22 2020-10-22 Software authority management method and system based on block chain

Country Status (1)

Country Link
CN (1) CN112241518A (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108460251A (en) * 2017-02-21 2018-08-28 腾讯科技(深圳)有限公司 Run the method, apparatus and system of application program
US20180293363A1 (en) * 2017-04-07 2018-10-11 Cisco Technology, Inc. Blockchain based software licensing enforcement
CN108875316A (en) * 2018-05-31 2018-11-23 中链科技有限公司 Licensing generation and verification method and server based on block chain
CN109286632A (en) * 2018-10-25 2019-01-29 中国信息通信研究院 Card method and system is deposited in a kind of big data authorization based on block chain
CN109408108A (en) * 2018-10-12 2019-03-01 天津理工大学 A kind of Software Version data management system and method for building up based on block chain
CN109614768A (en) * 2018-12-03 2019-04-12 北京中科晶上科技股份有限公司 Implement the method and system of product authorization based on block chain data file
CN109753769A (en) * 2018-11-23 2019-05-14 众安信息技术服务有限公司 A kind of software authorization method and system based on block chain
US20200175139A1 (en) * 2018-12-04 2020-06-04 Capital One Services, LLC. Version management platform
CN111444273A (en) * 2020-03-24 2020-07-24 腾讯科技(深圳)有限公司 Data authorization method and device based on block chain
CN111641695A (en) * 2020-05-19 2020-09-08 全链通有限公司 Block chain-based application program authorized use method, device and storage medium
CN111797367A (en) * 2019-04-08 2020-10-20 中移(苏州)软件技术有限公司 Software authentication method and device, processing node and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108460251A (en) * 2017-02-21 2018-08-28 腾讯科技(深圳)有限公司 Run the method, apparatus and system of application program
US20180293363A1 (en) * 2017-04-07 2018-10-11 Cisco Technology, Inc. Blockchain based software licensing enforcement
CN108875316A (en) * 2018-05-31 2018-11-23 中链科技有限公司 Licensing generation and verification method and server based on block chain
CN109408108A (en) * 2018-10-12 2019-03-01 天津理工大学 A kind of Software Version data management system and method for building up based on block chain
CN109286632A (en) * 2018-10-25 2019-01-29 中国信息通信研究院 Card method and system is deposited in a kind of big data authorization based on block chain
CN109753769A (en) * 2018-11-23 2019-05-14 众安信息技术服务有限公司 A kind of software authorization method and system based on block chain
CN109614768A (en) * 2018-12-03 2019-04-12 北京中科晶上科技股份有限公司 Implement the method and system of product authorization based on block chain data file
US20200175139A1 (en) * 2018-12-04 2020-06-04 Capital One Services, LLC. Version management platform
CN111797367A (en) * 2019-04-08 2020-10-20 中移(苏州)软件技术有限公司 Software authentication method and device, processing node and storage medium
CN111444273A (en) * 2020-03-24 2020-07-24 腾讯科技(深圳)有限公司 Data authorization method and device based on block chain
CN111641695A (en) * 2020-05-19 2020-09-08 全链通有限公司 Block chain-based application program authorized use method, device and storage medium

Similar Documents

Publication Publication Date Title
CN108369697B (en) System and method for issuing certificate based on block chain
US7310734B2 (en) Method and system for securing a computer network and personal identification device used therein for controlling access to network components
TWI454111B (en) Techniques for ensuring authentication and integrity of communications
US20070209081A1 (en) Methods, systems, and computer program products for providing a client device with temporary access to a service during authentication of the client device
US8490169B2 (en) Server-token lockstep systems and methods
AU2006278422B2 (en) System and method for user identification and authentication
US7644443B2 (en) Content distribution system, content distribution method, information processing apparatus, and program providing medium
CN110990827A (en) Identity information verification method, server and storage medium
US20080059797A1 (en) Data Communication System, Agent System Server, Computer Program, and Data Communication Method
US20140115324A1 (en) System and Method for Secure Remote Biometric Authentication
US20040103312A1 (en) Domain-based digital-rights management system with easy and secure device enrollment
US20020026574A1 (en) Person authentication system, person authentication method , information processing apparatus, and program providing medium
CN109981562B (en) Software development kit authorization method and device
AU2002226231A1 (en) Method and system for securing a computer network and personal identification device used therein for controlling access to network components
JP2002517869A (en) Secure transaction system
KR20040099288A (en) Detection of duplicate client identities in a communication system
CN101163009A (en) System, server, terminal and tamper resistant device for authenticating a user
EP1886204B1 (en) Transaction method and verification method
CN107733636B (en) Authentication method and authentication system
US10686771B2 (en) User sign-in and authentication without passwords
WO2020042508A1 (en) Method, system and electronic device for processing claim incident based on blockchain
CN113886771A (en) Software authorization authentication method
CN107506998B (en) Fingerprint password payment method, device and system based on NFC verification
CN104486322B (en) Terminal access authentication authorization method and terminal access authentication authoring system
CN112073967B (en) Method and device for downloading identity certificate of mobile phone shield equipment and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20210119

WW01 Invention patent application withdrawn after publication