CN112257034A - Encryption and authorization algorithm and management system for chip mounter - Google Patents

Encryption and authorization algorithm and management system for chip mounter Download PDF

Info

Publication number
CN112257034A
CN112257034A CN202011190800.6A CN202011190800A CN112257034A CN 112257034 A CN112257034 A CN 112257034A CN 202011190800 A CN202011190800 A CN 202011190800A CN 112257034 A CN112257034 A CN 112257034A
Authority
CN
China
Prior art keywords
authorization
chip mounter
time
module
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011190800.6A
Other languages
Chinese (zh)
Inventor
杨尊凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Huawei Guochuang Electronic Technology Co ltd
Original Assignee
Beijing Huawei Guochuang Electronic Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Huawei Guochuang Electronic Technology Co ltd filed Critical Beijing Huawei Guochuang Electronic Technology Co ltd
Priority to CN202011190800.6A priority Critical patent/CN112257034A/en
Publication of CN112257034A publication Critical patent/CN112257034A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers

Abstract

The invention discloses an encryption authorization algorithm and a management system of a chip mounter, S1, trial state: in the state when the chip mounter installs software for the first time when leaving a factory, the central processing module starts the trial state execution module, the trial state execution module opens partial functions of the software, the purpose is to facilitate debugging personnel to debug equipment and trial for customers, and the state does not need any authorization code. The chip mounter encryption authorization algorithm and management system are combined through multiple encryption modes, the decryption difficulty is high, the decryption cost is high, a user is difficult to bypass authorization through decryption, the loss of a chip mounter manufacturer is greatly reduced, the payment modes between an enterprise and the user are widened through effective system control, the transaction is easier to realize, machine codes and authorization codes are electronic files, authorization application and authorization codes are very convenient to send, and the time is effectively saved.

Description

Encryption and authorization algorithm and management system for chip mounter
Technical Field
The invention relates to the technical field of SMT chip mounter equipment, in particular to an encryption authorization algorithm and a management system for a chip mounter.
Background
There are many schemes for sales payment of chip mounter devices, wherein due to the way of payment by stages, the actual situation is often due, and the customer does not pay the final payment. In order to partially restrain unpaid clients and protect enterprises, chip mounter companies adopt a mode of encrypting software of an upper computer and distributing time authorization to the clients, so that unnecessary disputes are avoided, and the existing encryption authorization schemes are as follows:
first, the way of hardware authorization of the dongle. The dongle is a hardware device with a USB interface, and is inserted into a device host, the upper computer software can read the authorization time information in the dongle, and when the time exceeds the authorization time, the system enters a locked state. The problems of the mode are that firstly, the authorization information needs a hardware carrier, so that a real object needs to be issued when the authorization is issued to a client, the time cost is increased, the inconvenience is high, meanwhile, the material cost is increased, secondly, the time information is transmitted to a host through a USB protocol in the mode of the dongle, the mode is easy to crack, and the safety factor is low.
Second, the traditional machine code plus authorization code. The machine of the customer can produce a string of only machine codes according to information such as the hard disk, etc., the manufacturer of the chip mounter uses the encryption software of its own to produce a string of authorization codes containing the information of due time according to the machine code, send to the customer through the way such as the mail, etc., the customer inputs and obtains the use authorization in the upper computer software, when the system time exceeds the authorized time, the apparatus enters the locking state automatically. The problem of this kind of mode is that firstly, the customer can be through the system time mode of revising the host computer earlier to the machine avoids exceeding the authorization time to can continue to use equipment, moreover, this kind of traditional encryption authorization mode is easily through the mode of cracking host computer software by-pass the authorization, therefore factor of safety is also not high.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a chip mounter encryption authorization algorithm and a management system, and solves the problems that the encryption authorization of the existing chip mounter is easy to break and the safety coefficient is low.
In order to achieve the purpose, the invention is realized by the following technical scheme: an encryption and authorization algorithm for a chip mounter specifically comprises the following steps:
s1, trial state: in the state when the chip mounter is installed with software for the first time when leaving the factory, the central processing module starts the trial state execution module, and the trial state execution module opens partial functions of the software, so that the device is convenient for debugging personnel to debug and trial for a client, and the state does not need any authorization code;
s2, authorization state: after the installation is finished, a client can obtain a machine code from a manufacturer, the client can input a correct machine code into the chip mounter through the machine code input module, if the machine code is correct, the central processing module starts the authorization state execution module, and at the moment, the chip mounter enters a normal working state, and software opens all functions to be normally used;
s3, normal locked state: when the chip mounter normally operates, an authorization time expiration monitoring module and an authorization point expiration monitoring module in an authorization monitoring system monitor expiration time and expiration points, when the authorization time of the chip mounter expires or the authorization point expires, a central processing module starts a normal locking state execution module, a chip mounter enters a normal locking state at the moment, all functions on the chip mounter in the state are limited and cannot be used continuously, at the moment, a client needs to acquire a standard authorization code from a manufacturer, inputs the standard authorization code through a standard authorization code input module, acquires new authorization time and authorization points, and the machine recovers normal functions;
s4, abnormal locked state: the monitoring program can be monitored in real time in the use process of the chip mounter, if illegal operations of a user, such as system time modification and software cracking attempt, are carried out, the monitoring program of the system can be automatically triggered by the events, at the moment, the central processing module can start the abnormal locking state execution module, the software enters the abnormal locking state, the user must input a one-time unlocking password through the one-time unlocking authorization code input module, the system can be unlocked only, and the unlocking password is disposable, so that the repeated illegal operations of the user are prevented.
Preferably, the machine code in step S2 includes computer host hardware information, operating system information, chip mounter lower computer control board information, has strong anti-cracking performance and strong uniqueness, and also includes current system time information and current mounted point information, the machine code is obtained by a user from upper computer software, and is sent to a manufacturer application authorization code, and the manufacturer can obtain the system time and mounted point of the device when applying.
Preferably, the standard authorization code in step S3 is an authorization code generated by the manufacturer using an authorization encryption algorithm, and includes the unique device information extracted from the machine code, the system time at the time of application, the mounting point number at the time of application, and the end-of-use time and the end-of-mounting point number that are expected to be authorized to the client, so as to limit the user, and when the client inputs the standard authorization code, the authorized use time and the mounting point number are obtained.
Preferably, when the one-time unlocking authorization code in step S4 is an abnormal locking of the device caused by an illegal operation of the user, the one-time unlocking authorization code is a one-time unlocking code that must be input, so as to prevent the user from performing multiple illegal operations.
Preferably, the machine code and the authorization code are both sent in the form of electronic files
The invention also discloses a chip mounter encryption authorization management system which comprises a central processing module, a trial state execution module, an authorization state execution module, a normal locking state execution module and an abnormal locking state execution module, wherein the output end of the central processing module is respectively connected with the trial state execution module, the authorization state execution module and the abnormal locking state execution module.
Preferably, the input end of the central processing module is connected with the input ends of the machine code input module, the one-time unlocking authorization code input module and the standard authorization code input module respectively.
Preferably, the authorization state execution module is in bidirectional connection with the authorization monitoring system, the output end of the authorization monitoring system is connected with the input end of the normal locking state execution module, and the input end of the central processing module is connected with the input end of the monitoring program.
Preferably, the authorization monitoring system comprises an authorization time expiration monitoring module and an authorization point expiration monitoring module.
Advantageous effects
The invention provides an encryption authorization algorithm and a management system for a chip mounter. Compared with the prior art, the method has the following beneficial effects:
(1) the encryption authorization algorithm and the management system of the chip mounter are combined through multiple encryption modes, the cracking difficulty is high, the cracking cost is high, a user can hardly bypass authorization through cracking, and the loss of a chip mounter manufacturer is greatly reduced.
(2) The encryption authorization algorithm and the management system of the chip mounter widen payment modes between enterprises and users through effective system control, so that the transaction is easier to realize, the benefits of the enterprises are protected, the trust between the enterprises and the users is increased, and the benign development of the industry is promoted.
(3) According to the encryption authorization algorithm and the management system of the chip mounter, the machine code and the authorization code are electronic files, so that authorization application and the authorization code are very convenient to send, time is effectively saved, waiting cost of a user is reduced, and production efficiency is improved.
Drawings
FIG. 1 is a schematic block diagram of the architecture of the system of the present invention;
fig. 2 is a schematic block diagram of the structure of the authorization monitoring system of the present invention.
In the figure: 1. a central processing module; 2. a trial state execution module; 3. an authorization status execution module; 4. a normal locking state execution module; 5. an abnormal locking state execution module; 6. a machine code input module; 7. a one-time unlock authorization code input module; 8. a standard authorization code input module; 9. an authorization monitoring system; 10. a monitoring program; 901. an authorization time expiration monitoring module; 902. and an authorization point expiration monitoring module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, the present invention provides a technical solution: an encryption and authorization algorithm for a chip mounter specifically comprises the following steps:
s1, trial state: in the state when the chip mounter is installed with software for the first time when leaving the factory, the central processing module 1 starts the trial state execution module 2, and the trial state execution module 2 opens part of functions of the software, so that the device is convenient to debug by a debugging person and trial is performed for a client, and no authorization code is required in the state;
s2, authorization state: after the installation is finished, a client can obtain a machine code from a manufacturer, the client can input a correct machine code into the chip mounter through the machine code input module 6, if the machine code is correct, the central processing module 1 can start the authorization state execution module 3, at the moment, the chip mounter enters a normal working state, and software opens all functions, so that the chip mounter can be normally used;
s3, normal locked state: when the chip mounter normally operates, an authorization time expiration monitoring module 901 and an authorization point expiration monitoring module 902 in an authorization monitoring system 9 can monitor expiration time and expiration points, when the authorization time of the chip mounter expires or the authorization point is limited (when the authorization time is 5 days away from an authorization expiration date, software prompts), a central processing module 1 can start a normal locking state execution module 4, at the moment, the chip mounter can enter a normal locking state, all functions on the chip mounter in the state are limited and cannot be used continuously, at the moment, a client needs to acquire a standard authorization code from a manufacturer, input the standard authorization code through a standard authorization code input module 8, acquire new authorization time and authorization points, and restore normal functions of the chip mounter;
s4, abnormal locked state: the monitoring program 10 can be monitored in real time in the use process of the chip mounter, if illegal operations of a user, such as system time modification and software cracking attempt, are carried out, the monitoring program 10 of the system can be automatically triggered by the events, at the moment, the central processing module 1 can start the abnormal locking state execution module 4, the software enters the abnormal locking state, the user must input a one-time unlocking password through the one-time unlocking authorization code input module 7, the system can be unlocked only, and the unlocking password is disposable, so that the repeated illegal operations of the user are prevented.
In the invention, the machine code in the step S2 contains computer host hardware information, operating system information and chip mounter lower computer control board information, has strong anti-cracking property and strong uniqueness, and also contains current system time information and current mounted point information, the machine code is obtained by a user from upper computer software and is sent to a manufacturer for applying an authorization code, and the manufacturer can obtain the system time and the mounted points of equipment when applying.
In the present invention, the standard authorization code in step S3 is an authorization code generated by the manufacturer using an authorization encryption algorithm, and includes the unique device information extracted from the machine code, the system time at the time of application, the mounting point number at the time of application, and the end use time and the end mounting point number that are expected to be authorized to the client, so as to limit the user.
In the invention, when the one-time unlocking authorization code in the step S4 is abnormal locking of the equipment caused by illegal operation of the user, the unlocking password which must be input is one-time, so that the user is prevented from illegal operation for many times.
In the invention, the machine code and the authorization code are both sent in the form of electronic files.
The invention also discloses a chip mounter encryption authorization management system, which comprises a central processing module 1, a trial state execution module 2, an authorization state execution module 3, a normal locking state execution module 4 and an abnormal locking state execution module 5, wherein the output end of the central processing module 1 is respectively connected with the trial state execution module 2, the authorization state execution module 3 and the abnormal locking state execution module 5, the input end of the central processing module 1 is respectively connected with the input ends of a machine code input module 6, a one-time unlocking authorization code input module 7 and a standard authorization code input module 8, the authorization state execution module 3 is in bidirectional connection with an authorization monitoring system 9, the output end of the authorization monitoring system 9 is connected with the input end of the normal locking state execution module 4, the input end of the central processing module 1 is connected with the input end of a monitoring program 10, the authorization monitoring system 9 comprises an authorization time expiration monitoring module 901 and an authorization point expiration monitoring module 902, the central processing module 1 is a local processor of the chip mounter.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (9)

1. An encryption and authorization algorithm of a chip mounter is characterized in that: the method specifically comprises the following steps:
s1, trial state: in the state when the chip mounter is installed with software for the first time when leaving the factory, the central processing module (1) starts the trial state execution module (2), the trial state execution module (2) opens partial functions of the software, the purpose is to facilitate debugging personnel to debug equipment and trial for a client, and no authorization code is needed in the state;
s2, authorization state: after the installation is finished, a client can obtain a machine code from a manufacturer, the client can input a correct machine code into the chip mounter through the machine code input module (6), if the machine code is correct, the central processing module (1) can start the authorization state execution module (3), at the moment, the chip mounter enters a normal working state, and the software can be normally used after opening all functions;
s3, normal locked state: when the chip mounter normally operates, an authorization time expiration monitoring module (901) and an authorization point expiration monitoring module (902) in an authorization monitoring system (9) can monitor expiration time and expiration points, when the authorization time of the chip mounter expires or the authorization point expires, a central processing module (1) can start a normal locking state execution module (4), at the moment, the chip mounter can enter a normal locking state, all functions on the chip mounter are limited in the state and cannot be used continuously, at the moment, a client needs to acquire a standard authorization code from a manufacturer, inputs the standard authorization code through a standard authorization code input module (8), acquires new authorization time and authorization points, and the machine recovers normal functions;
s4, abnormal locked state: the monitoring program (10) can be monitored in real time in the use process of the chip mounter, if a user conducts illegal operation, such as modification of system time and attempt to crack software, the monitoring program (10) of the system can be automatically triggered by events, the central processing module (1) can start the abnormal locking state execution module (4), the software enters an abnormal locking state, the user must input a one-time unlocking password through the one-time unlocking authorization code input module (7), the system can be unlocked only, and the unlocking password is one-time and can prevent the user from repeatedly conducting illegal operation.
2. The encryption and authorization algorithm for chip mounter according to claim 1, wherein: the machine code in step S2 includes computer host hardware information, operating system information, chip mounter lower computer control board information, has strong anti-cracking performance and strong uniqueness, and also includes current system time information and current mounted point information, the machine code is obtained by a user from upper computer software, and is sent to a manufacturer application authorization code, and the manufacturer can obtain the system time and mounted points of the device when applying.
3. The encryption and authorization algorithm for chip mounter according to claim 1, wherein: the standard authorization code in step S3 is an authorization code generated by the manufacturer using an authorization encryption algorithm, and includes the unique device information extracted from the machine code, the system time at the time of application, the mounting point number at the time of application, and the end use time and the end mounting point number that are expected to be authorized to the client, so as to limit the user.
4. The encryption and authorization algorithm for chip mounter according to claim 1, wherein: in the step S4, when the one-time unlocking authorization code is abnormal locking of the device caused by illegal operation of the user, the unlocking password that must be input is one-time, so as to prevent multiple illegal operations of the user.
5. The encryption and authorization algorithm for chip mounter according to claim 1, wherein: the machine code and the authorization code are both sent in electronic files.
6. The encryption and authorization management system of the chip mounter according to claim 1, comprising a central processing module (1), a trial state execution module (2), an authorization state execution module (3), a normal locking state execution module (4) and an abnormal locking state execution module (5), wherein: the output end of the central processing module (1) is respectively connected with the trial state execution module (2), the authorization state execution module (3) and the abnormal locking state execution module (5).
7. The encryption and authorization management system of the chip mounter according to claim 6, wherein: the input end of the central processing module (1) is respectively connected with the input ends of the machine code input module (6), the one-time unlocking authorization code input module (7) and the standard authorization code input module (8).
8. The encryption and authorization management system of the chip mounter according to claim 6, wherein: the authorization state execution module (3) is in bidirectional connection with the authorization monitoring system (9), the output end of the authorization monitoring system (9) is connected with the input end of the normal locking state execution module (4), and the input end of the central processing module (1) is connected with the input end of the monitoring program (10).
9. The encryption and authorization management system of the chip mounter according to claim 8, wherein: the authorization monitoring system (9) comprises an authorization time expiration monitoring module (901) and an authorization point expiration monitoring module (902).
CN202011190800.6A 2020-10-30 2020-10-30 Encryption and authorization algorithm and management system for chip mounter Pending CN112257034A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011190800.6A CN112257034A (en) 2020-10-30 2020-10-30 Encryption and authorization algorithm and management system for chip mounter

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011190800.6A CN112257034A (en) 2020-10-30 2020-10-30 Encryption and authorization algorithm and management system for chip mounter

Publications (1)

Publication Number Publication Date
CN112257034A true CN112257034A (en) 2021-01-22

Family

ID=74267483

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011190800.6A Pending CN112257034A (en) 2020-10-30 2020-10-30 Encryption and authorization algorithm and management system for chip mounter

Country Status (1)

Country Link
CN (1) CN112257034A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113204201A (en) * 2021-05-06 2021-08-03 无锡冠亚恒温制冷技术有限公司 Money urging system after delivery of industrial equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US20050183072A1 (en) * 1999-07-29 2005-08-18 Intertrust Technologies Corporation Software self-defense systems and methods
CN103310131A (en) * 2012-03-13 2013-09-18 纬创资通股份有限公司 Method and system for protecting software authorization
CN105138900A (en) * 2015-07-30 2015-12-09 珠海格力电器股份有限公司 Control method and system for validity period of standalone software
CN110572396A (en) * 2019-09-10 2019-12-13 广州创维平面显示科技有限公司 method and system for controlling function use authorization

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6044471A (en) * 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US20050183072A1 (en) * 1999-07-29 2005-08-18 Intertrust Technologies Corporation Software self-defense systems and methods
CN103310131A (en) * 2012-03-13 2013-09-18 纬创资通股份有限公司 Method and system for protecting software authorization
CN105138900A (en) * 2015-07-30 2015-12-09 珠海格力电器股份有限公司 Control method and system for validity period of standalone software
CN110572396A (en) * 2019-09-10 2019-12-13 广州创维平面显示科技有限公司 method and system for controlling function use authorization

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113204201A (en) * 2021-05-06 2021-08-03 无锡冠亚恒温制冷技术有限公司 Money urging system after delivery of industrial equipment

Similar Documents

Publication Publication Date Title
CN111814133A (en) Unified login method and device for mobile application
CN100487626C (en) Computer implemented method and system for controlling use of digitally encoded products
US20020083003A1 (en) Method and apparatus for the accurate metering of software application usage and the reporting of such usage to a remote site on a public network
JP2006519439A (en) Monitoring and alerting systems and methods
WO1998058327A1 (en) System, method and article of manufacture for product return of software and other information
CN105656860A (en) Safety management and control method, apparatus and system for Android system
CN111079091A (en) Software security management method and device, terminal and server
CN100452908C (en) System and method for preventing software and hardware with communication condition / function from being embezzled
CN109684804A (en) A kind of method for security protection and system of BMC serial ports
CN112464212A (en) Data authority control reconstruction method based on mature complex service system
CN112257034A (en) Encryption and authorization algorithm and management system for chip mounter
CN110032835A (en) A kind of soft encryption technology preventing software duplication and migration
US8978150B1 (en) Data recovery service with automated identification and response to compromised user credentials
EP0203066A1 (en) Security and usage monitoring
CN103336918B (en) Electronic hard disk system authorization method and device
US20020004910A1 (en) Network lock
CN103841120A (en) Data security management method, mobile terminal and system based on digital watermarking
US20090031009A1 (en) Method and device for communication
CN109684791A (en) A kind of method for protecting software and device
TW591912B (en) Method, system, and storage medium for preventing recurrence of a system outage in a computer network
CN114861160A (en) Method, device, equipment and storage medium for improving non-administrator account authority
CN111460405B (en) Method, device, equipment and medium for enabling external equipment of cabinet to enter background setting
CN111475433A (en) Serial port using method and device, power terminal and storage medium
CN112926093A (en) Singlechip firmware encryption downloading management system based on cloud service
CN111898105A (en) External terminal protection equipment with user tracing function and protection system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination