CN100437422C - System and method for enciphering and protecting software using right - Google Patents

System and method for enciphering and protecting software using right Download PDF

Info

Publication number
CN100437422C
CN100437422C CNB2005101324738A CN200510132473A CN100437422C CN 100437422 C CN100437422 C CN 100437422C CN B2005101324738 A CNB2005101324738 A CN B2005101324738A CN 200510132473 A CN200510132473 A CN 200510132473A CN 100437422 C CN100437422 C CN 100437422C
Authority
CN
China
Prior art keywords
user
memory storage
private key
key
client public
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2005101324738A
Other languages
Chinese (zh)
Other versions
CN1987716A (en
Inventor
李代甫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING ZEBANON SCIENCE & TECHNOLOGY, INC.
Original Assignee
Beijing Zebanon Science & Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zebanon Science & Technology Co Ltd filed Critical Beijing Zebanon Science & Technology Co Ltd
Priority to CNB2005101324738A priority Critical patent/CN100437422C/en
Publication of CN1987716A publication Critical patent/CN1987716A/en
Application granted granted Critical
Publication of CN100437422C publication Critical patent/CN100437422C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The method includes steps: creating user key pair including mutual corresponding user public key, and user private key; storing the created user private key in the storing device, the user private key corresponding to the storing device uniquely, and the user private key in the storing device is not replicable; information of user public key is contained in software; when running the software, the method reads the user public key in the software, and validates whether this storing device is the storing device of containing the user private key. The method, and the system of using the method can protect right of using the software effectively.

Description

The system and method for software license encipherment protection
Technical field
The present invention relates to the encipherment protection field of software, particularly relate to a kind of system and method that software license is encrypted and protected.
Background technology
The encryption method that adopts mainly is divided into two big class, i.e. softdog mode and key floppy disc modes at present.
Softdog is present popular a kind of Encryption Tool.It comprises the hardware that is installed on parallel port of computer or the USB mouth, and a cover is applicable to the interface software and the tool software of various language.Softdog generally all have tens or the nonvolatile storage space of hundreds of byte can be for read-write, the inside that has has also increased a single-chip microcomputer.By writing a given data to parallel port (or USB interface), the judgement code data correctness that (or USB interface) returned from the parallel port checks whether softdog exists during running software.This mode is difficult for being deciphered firmly, thereby has the reliable advantage of encryption.But its shortcoming is, because various softdogs are reading the user when buying software, need to buy and the supporting dongle of this software simultaneously, if bought the software of several band softdogs simultaneously, then need when using different software or changing computing machine, change and the supporting dongle of used software, so not only increased a lot of troubles, and improved user's use cost to the user.
So-called key floppy disc mode is exactly that encrypted message is kept in a kind of software disc that is difficult to be replicated, and software is wanted these information of verification when operation.This floppy disk just looks like that a key is the same, so be called key floppy disc by people's custom.It also is present popular a kind of Encryption Tool.The user passes through key floppy disc is inserted computer floppy drive, thereby whether the identity of software verification encrypted message inspection user is legal.This kind mode is encrypted easy, and cost is low, and the user is easy to use.But this kind mode exists a big defective easily to be deciphered firmly, is just easily generated identical key floppy disc by illegal person and sells as legal, and disc may occur and cause information dropout finally to cause the out of use problem of key floppy disc because of often using to wear and tear.
About cryptographic algorithm
Cryptographic algorithm mainly is divided into two classes, i.e. symmetric encipherment algorithm (Symmetric Algorithm) and rivest, shamir, adelman (Asymmetric Algorithm), and the latter's security performance is better.
Rivest, shamir, adelman needs two keys: PKI (public key) and private key (private key), and PKI and private key are a pair of, if with PKI data are encrypted, have only with corresponding private key and could decipher; If data are encrypted, have only so with corresponding public-key cryptography and could decipher with private key.Because what encryption and decryption were used is two different keys, so this algorithm is called rivest, shamir, adelman.Utilize this specific character of asymmetric encryption, can utilize disclosed PKI that file is encrypted, just have only those people that know corresponding private key to be decrypted like this under the normal condition this document.Rivest, shamir, adelman has multiple, comprise DSA, Diffie-Hellman, RSA Algorithm etc., wherein RSA Algorithm is more representational a kind of, and this algorithm is based on the PKI system that big number can not be decomposed hypothesis by prime number, simply says to be exactly to look for two very big prime numbers.This cryptographic means is that the higher financial rank of a kind of Cipher Strength is encrypted.
Existing cryptographic algorithm is mainly used in the safety verification that guarantees network, but does not also have a kind of scheme to be used for the protection of software license.
About digital certificate
Digital certificate is a series of data of sign subscriber identity information, is used for discerning user's identity.Digital certificate is that the third-party institution by authenticating authority is that sign and issue at CA (Certification Authority) center, the encryption technology that with the digital certificate is core can be carried out encryption and decryption, digital signature and signature verification to information, guarantee confidentiality, the integrality of information, and the authenticity of transaction entity identities, the non-repudiation of signing messages, thus the security of using ensured.
Digital certificate adopts above-mentioned public-key cryptosystem, promptly utilizes a pair of key that matches each other to encrypt, decipher.Each user has one and only is the private cipher key (private key) that I grasped, and is decrypted and signs with it; Have a public keys (PKI) simultaneously and also can externally disclose, be used for encrypting and certifying signature.In public-key encryptosystem, commonly used a kind of be the RSA system.The form of digital certificate generally adopts X.509 international standard.
Summary of the invention
It is poor to the objective of the invention is to overcome existing dongle versatility, and the shortcoming that cost is higher provides a kind of apparatus and method that software license is encrypted and protected.
For achieving the above object, the invention provides a kind of method that software license is encrypted and protected, this method comprises:
A) generate user key to (User keypair), client public key (Public Key) and the private key for user (Private Key) of this user key to comprising mutual correspondence, the described private key for user that generates to the major general leaves in the memory storage, described private key for user and described memory storage are unique correspondences, and the private key for user in the described memory storage is not reproducible;
B) obtain the uniqueness certificate, this certificate is used to prove that described private key for user is unique corresponding with the memory storage of this private key for user of storage;
C) client public key information is included in the software;
D) during running software, read the described client public key information in this software, and whether be the described memory storage that comprises this private key for user according to this client public key Information Authentication memory storage.
For achieving the above object, the invention provides a kind of the realization and above-mentioned software license is encrypted and the system of the method protected, described software comprises the client public key information of client public key, and described system comprises:
Memory storage, be used for storing at least and the mutual corresponding private key for user of described client public key, described private key for user is unique, described memory storage is unique corresponding with this private key for user, and the private key for user in the described memory storage is not reproducible, and described private key for user is proved by the uniqueness certificate with the unique corresponding of memory storage of this private key for user of storage;
The private key for user authentication module, whether this authentication module is included in the software, is used for reading the described client public key information of this software, and be the described memory storage that comprises this private key for user according to this client public key Information Authentication memory storage.
For achieving the above object; the invention provides a kind of device that software license is carried out encipherment protection; this device comprises storage unit; wherein; at least store described private key for user in the described storage unit; the client public key corresponding mutually with this private key for user is comprised in the described software; described private key for user and described memory storage are unique correspondences; and the private key for user in the described memory storage is not reproducible, and described private key for user is proved by the uniqueness certificate with the unique corresponding of memory storage of this private key for user of storage.
The advantage that software license is carried out the system and method for encipherment protection provided by the invention is that the user can use the softdog of versatility difference, thereby has saved cost, has improved the operation simplification, and the uniqueness of software license is protected.
Description of drawings
Fig. 1 encrypts and the process flow diagram of the method protected software license according to of the present invention;
Fig. 2 is a kind of performing step of step a) according to the preferred embodiment of the present invention;
Fig. 3 is the another kind of performing step of step a) according to the preferred embodiment of the present invention;
Fig. 4 encrypts software license and the process flow diagram of the method protected according to the preferred embodiment of the present invention;
Whether Fig. 5 is to be the described process flow diagram that comprises the memory storage of this private key for user according to the client public key Information Authentication memory storage that comprises in the software according to the preferred embodiment of the present invention;
Fig. 6 is the composition frame chart according to preferred embodiment for the present invention private key for user authentication module;
Fig. 7 is the course of work of software according to the preferred embodiment of the present invention.
Embodiment
Below in conjunction with accompanying drawing the specific embodiment of the present invention is described in detail.
Fig. 1 is according to the process flow diagram that software license is carried out the method for encipherment protection of the present invention.Among the figure, method provided by the present invention comprises step:
A) generate user key to (User keypair), client public key (Public Key) and the private key for user (Private Key) of this user key to comprising mutual correspondence, the described private key for user that generates to the major general leaves in the memory storage, described private key for user and described memory storage are unique correspondences, and the private key for user in the described memory storage is not reproducible;
C) client public key information is included in the software;
D) during running software, read the described client public key information in this software, and whether be the described memory storage that comprises this private key for user according to this client public key Information Authentication memory storage.
The fundamental characteristics of described memory storage is, can store data, only can this memory storage inter-process should storage data, and can prevent that external unit from duplicating these data.Described memory storage can be can be by the existing device that can satisfy above-mentioned condition of serial ports of computers, parallel port or the connection of USB mouth, for example IC-card, be embedded in the specific hardware in PDA(Personal Digital Assistant) or the computing machine, and can adopt USBKey, perhaps the internal circuit memory storage that interface is different with USBKey is identical under the preferable case.
Fig. 2 is a kind of performing step according to the step a) of preferred implementation of the present invention.
At step a1, earlier generate pair of secret keys (promptly described " user key to ") by computing machine in the memory storage outside, this key is to comprising private key for user and client public key.Generate the right method of this key and can utilize existing popular cryptographic algorithm, for example RSA (Rivest-Shamir-Adleman) algorithm etc.;
At step a2, the private key for user that generates to the major general imports in the memory storage;
At step a3, the private key for user outside the described memory storage is destroyed, to guarantee the uniqueness of this private key.
For above-mentioned steps a2, for the private key for user of guaranteeing to import in the described memory storage can not deleted easily, can increase the password login function for this memory storage, all need to input predefined password when promptly needing to use this memory storage; Perhaps in the preferred case, can directly described private key for user be solidificated in the described memory storage.
In these cases, only be that described private key for user leaves in the described memory storage, and, therefore can pass through means such as network download, Advise By Wire and obtain client public key because described client public key is disclosed.
Fig. 3 is the another kind of performing step according to the step a) of preferred implementation of the present invention.
At step a1 ', it is right to generate user key in memory storage, and described user key is to comprising private key for user and client public key;
At step a2 ', described client public key is taken out.
In these cases, private key and PKI are to be present in jointly in the described memory storage.Equally, not deleted for protecting this private key for user, can increase the password login function to this memory storage, and under the preferable case, can be to be solidificated in the described memory storage described private key for user.
So-called in the step a) " not reproducible " mainly comprises following four kinds of implications:
1) the memory storage duplicate instructions of response external not of the described private key for user of storage, for example " copy ", " read privateKey " or instructions such as " export privateKey ", this method has guaranteed that described private key for user can be by " soft not duplicating ";
2). by destructive means, the hardware configuration that is about to described memory storage carries out dismounting and can not duplicate described private key for user, and this method has guaranteed that described private key for user can " not duplicated " firmly;
3). utilize the client public key corresponding can not obtain this private key for user easily, promptly adopt the higher algorithm of security under the preferable case with this private key for user, " RSA " algorithm etc. for example, this method has guaranteed that described private key for user can be by " deciphering not be duplicated ".
4). described private key for user can only move in corresponding with it unique memory storage, can not be in the outside operation of described memory storage.
Under the preferable case, said method is used in combination, and will improve security greatly like this.Because above-mentioned technology all is known for those skilled in that art, therefore will no longer describe in detail here.
In addition, it will be appreciated that so-called " private key for user and described memory storage are unique correspondences " is meant that the memory storage that includes described private key for user is unique, the right to use of this private key for user only shifts with the transfer of this memory storage.For guaranteeing that this stores the uniqueness of the memory storage of described private key for user, can exercise supervision by the software developer when making this private key for user, software developer described here can be one or more.
For step c), " software " described here is sensu lato software, not merely refers to the kernel program that can realize a certain function that the developer develops, and also comprises message file that kernel program therewith is relevant etc.For example, generally, the developer can attach the relevant certificate of kernel program therewith on its kernel program, and therefore " software " described here is meant the set that comprises kernel program and some information relevant with this kernel program.Described client public key can be combined in this kernel program, also can be included in the out of Memory relevant with this kernel program, for example can be included in the certificate (being called " developer's certificate " here) that the developer provides.In addition, " client public key information " described here can refer to client public key itself, also can be the various distortion of client public key, and just can obtain described client public key itself by these distortion being carried out computing.According to the present invention, described client public key information and some software relevant informations (for example software license limit power of attorney) together can be left in " the developer's certificate " that the software developer provides.For increasing security, under normal conditions, the key that the software development chamber of commerce utilizes oneself is signed to this described client public key that bundles and software relevant information or " the developer's certificate " that include described public key information to " developer's private key " in (be called here " developer's key to "), like this during running software, need utilize disclosed " developer's PKI " that the information through " developer's private key " signature is authenticated, if authentication is passed through, then can obtain described client public key information and/or software relevant information, for example software use authority book.
In step d), as shown in Figure 4, when the checking memory storage whether be this when comprising the memory storage of private key for user, carry out the following step:
In step 130, the client public key information in the reading software;
In step 140, generate one group of random number x1, and the random number x1 that generates is sent to the memory storage that stores described private key for user;
In step 150, control described memory storage, utilize private key for user in this memory storage the random number x1 that receives to be signed and generate y1, and from described memory storage, read the data y1 of this signature generation in this memory storage inside;
In step 160, utilize described client public key that the data y1 that receives is verified that computing generates data x2;
In step 170, more original random data x1 and newly-generated data x2, if x1=x2, then checking is passed through, if inequality, then refusal passes through.
In addition, for being made more reliably, the uniqueness of the memory storage that stores described private key for user assert, can utilize the third party that described uniqueness is assert, thereby the user can confirm whether own employed private key for user has uniqueness by the uniqueness certificate of this process authenticating authority.Therefore, under the preferable case, the method that software license is carried out encipherment protection provided by the present invention further comprises step b), as shown in Figure 5.In step b), obtain the uniqueness certificate, this certificate is used for proving that the described private key for user corresponding with described client public key that is stored in described memory storage is unique.Obtaining of uniqueness certificate can be passed through the authoritative digital authenticating CA of mechanism (Certification Authority), this mechanism supervises the right generation of described user key, confirming that described private key for user is unique and the memory storage of storing this private key for user is unique at once with described private key for user, to the private key for user granting " uniqueness certificate " corresponding with this client public key.To " the uniqueness certificate " provided with the corresponding private key for user of client public key and general digital certificate is different, " uniqueness authentication " of the present invention is not to comprise the unique corresponding relation of PKI in proof " certificate request people " and the certificate, but " the unique property " of the private key for user in the described memory storage carried out authentication signature.Simultaneously, because described private key for user can not derived, therefore the use right of this private key also can only shift along with the transfer of described memory storage.The form of described " uniqueness certificate " can be any known digital certificate format, for example form X.509.This uniqueness certificate can leave in the described memory storage, also can obtain by means such as network download.Under the preferable case, this uniqueness certificate leaves in the described memory storage with described private key for user and client public key.
Under situation with uniqueness certificate, for step c), offer the private key for user that comprises described process " uniqueness " authentication in user's the memory storage at least, also can comprise " uniqueness certificate " that described client public key and/or authenticating authority center provide.What offer the software developer is not only described client public key, also has " the uniqueness certificate " that authenticate through authenticating authority mechanism.Many tame manufacturers can confirm the uniqueness of described private key for user according to this " uniqueness certificate ".
According to above-mentioned software license is carried out the method for encipherment protection, the invention provides a kind of system that software license is carried out encipherment protection.Described system comprises: user key is right, comprises the private key for user and the client public key of mutual correspondence, and the client public key information of described client public key is included in the software; Memory storage is used for storing at least described private key for user, and described private key for user is unique, and described memory storage is unique corresponding with this private key for user, and the private key for user in the described memory storage is not reproducible; The private key for user authentication module, this authentication module is included in the software, is used for reading the described client public key information of this software, and verifies according to this client public key whether memory storage is the described memory storage that comprises this private key for user.
Wherein, under the preferable case, described memory storage is USBKey, and described private key for user is solidificated among this USBKey, and described USBKey can further store described client public key.
Described private key for user authentication module is included in by the software developer in the software of being developed, and as shown in Figure 6, it comprises: the client public key reading unit is used for the client public key information that reading software comprises; The random number generation unit is used to generate one group of random number x1, and the random number x1 that generates is sent in the memory storage that stores described private key for user; The control reading unit, being used for control store has the memory storage of described private key for user, private key for user in this memory storage is signed to the random number x1 that receives in this memory storage inside generate y1, and from described memory storage, read the data y1 behind this signature; Authentication unit is used to utilize described client public key that the data y1 that receives is verified and generates data x2; And comparing unit is used for more original random data x1 and newly-generated data x2, if x1=x2 then by checking, otherwise finishes operation.
Under the preferable case, system provided by the invention further comprises the uniqueness certificate, and this uniqueness certificate is by the issue of authenticating authority mechanism, and it is used to prove that the private key for user of described client public key correspondence is unique.At this moment, can further comprise this uniqueness certificate in the described memory storage.
According to the method that software license is encrypted and protected provided by the invention; a kind of device that software license is encrypted and protected is provided; this device comprises storage unit and user key is right at least; client public key and the private key for user of described user key to comprising mutual correspondence; wherein; at least store described private key for user in the described storage unit, described private key for user and described memory storage are unique correspondences, and the private key for user in the described memory storage is not reproducible.
Under the preferable case, described storage unit is USBKey or the internal circuit memory device that interface is different with USBKey is identical.
Under the preferable case, described private key for user is solidificated in the described storage unit.
Under the preferable case, further comprise described client public key and/or uniqueness certificate in the described storage unit, described uniqueness certificate is used to prove that the private key for user of described client public key correspondence is unique.
Be described in detail to system according to the preferred embodiment of the present invention and through the course of work of the software of described client public key signature below in conjunction with Fig. 7.
When the user uses the software that the developer provides, earlier the described USBKey that is solidified with described private key for user is inserted in the USB interface of computer, at this moment, in step 100, the software that the software developer provides is at first checked its certificate of oneself providing, and promptly whether " developer's certificate " exists, if exist, then execution in step 110, otherwise end of run.
In step 110, the software that the developer provides utilizes, and described " developer's PKI " verified " the developer's certificate " that comprise described client public key information; As previously mentioned, because " developer's certificate " passed through the signature of developer " developer's private key " under normal conditions, therefore in step 120, the software that the developer provides can judge whether these data are to sign through the software developer, and whether content is through distorting.
If the verification passes, then execution in step 130, otherwise end of run.In step 130, software reads the client public key information that obtains through described " developer's PKI " checking, and in step 140, the random number generation unit in the private key for user authentication module generates a random data block x1, and this data block x 1 is sent to described memory storage; In step 150, the control reading unit in this authentication module is controlled described memory storage, private key for user in this memory storage is signed to the random number x1 that receives generate y1, and read the data y1 behind this signature from described memory storage; In step 160, the authentication unit in this private key for user authentication module utilizes described client public key that the data y1 that receives is verified that computing generates data x2; In step 170; random data x1 that comparing unit in this private key for user authentication module is more original and newly-generated data x2; if x1=x2; then execution in step 200; be the normal function of executive software,, illustrate that then described private key for user and client public key are not corresponding if x1 is not equal to x2; refuse the normal function of executive software this moment, thereby protected software.In addition, when using this to store the memory storage of described private key for user at least, can so just simplify operation, make things convenient for use without password authentification.
For above-mentioned operating procedure, step 100 is to 120 being steps that most of software developers usually adopt, so each developer can make amendment to these steps according to its needs.
It will be appreciated that; above-mentioned description is operational process according to the preferred embodiment of the present invention just; but be not limited to this process, modification and variation that any those skilled in that art make without creative work according to the present invention are included within protection scope of the present invention.

Claims (13)

1. method that software license is protected, this method comprises:
A) the generation user key is right, client public key and the private key for user of this user key to comprising mutual correspondence, the described private key for user that generates is left in the memory storage, described private key for user and described memory storage are unique correspondences, and the private key for user in the described memory storage is not reproducible;
B) obtain the uniqueness certificate, this certificate is used to prove that described private key for user is unique corresponding with the memory storage of this private key for user of storage;
C) client public key information is included in the software;
D) during running software, read the described client public key information in this software, and according to this client public key information, whether the checking memory storage is the described memory storage that comprises this private key for user.
2. method according to claim 1, wherein, described step a) comprises:
Step a1 is at outside pair of secret keys, private key for user and the client public key of this key to comprising mutual correspondence of generating of memory storage;
Step a2, the private key for user that generates to the major general imports in the memory storage;
Step a3 destroys the private key for user outside the described memory storage, to guarantee the uniqueness of this private key.
3. method according to claim 1, wherein, described step a) comprises:
Step a1 ', it is right to generate user key in memory storage, client public key and the private key for user of this user key to comprising mutual correspondence;
Step a2 ' derives described client public key.
4. according to claim 1,2 or 3 described methods, wherein, described memory storage is USBKey or and memory devices that interface different identical with the USBKey internal circuit configuration.
5. method according to claim 4, wherein, described private key for user is solidificated in the described memory storage.
6. according to claim 1,2 or 3 described methods, wherein, described private key for user is solidificated in the described memory storage.
7. method according to claim 1, wherein, described step d) comprises:
Client public key information in the reading software;
Generate one group of random number x1, and the random number x1 that generates is sent to the memory storage that stores described private key for user;
Utilize private key for user in this memory storage the random number x1 that receives to be signed and generate y1, and from described memory storage, read the data y1 of this signature generation in this memory storage inside;
Utilize described client public key that the data y1 that receives is verified that computing generates data x2;
More original random data x1 and newly-generated data x2, if x1=x2, then checking is passed through, if inequality, then refusal passes through.
8. method according to claim 1 or 5 wherein, further comprises described client public key in described memory storage.
9. system that software license is encrypted and protected, described software comprises the client public key information of client public key, described system comprises:
Memory storage, be used for storing at least and the mutual corresponding private key for user of described client public key, described private key for user is unique, described memory storage is unique corresponding with this private key for user, and the private key for user in the described memory storage is not reproducible, and described private key for user is proved by the uniqueness certificate with the unique corresponding of memory storage of this private key for user of storage;
The private key for user authentication module, whether this authentication module is included in the software, is used for reading the described client public key information of this software, and be the described memory storage that comprises this private key for user according to this client public key Information Authentication memory storage.
10. system according to claim 9, wherein, described memory storage is USBKey or and memory devices that interface different identical with the USBKey internal circuit configuration.
11. according to claim 9 or 10 described systems, wherein, described private key for user is solidificated in the described memory storage.
12. system according to claim 11, wherein, described private key for user authentication module comprises:
The client public key reading unit is used for the client public key information that reading software comprises;
The random number generation unit is used to generate one group of random number x1, and the random number x1 that generates is sent in the memory storage that stores described private key for user;
The control reading unit, being used for control store has the memory storage of described private key for user, private key for user in this memory storage is signed to the random number x1 that receives in this memory storage inside generate y1, and from described memory storage, read the data y1 behind this signature;
Authentication unit, the data y1 that is used to utilize described client public key information butt joint to receive verifies generation data x2; And,
Comparing unit is used for more original random data x1 and newly-generated data x2.
13. system according to claim 12 wherein, further comprises described client public key in the described memory storage.
CNB2005101324738A 2005-12-20 2005-12-20 System and method for enciphering and protecting software using right Expired - Fee Related CN100437422C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2005101324738A CN100437422C (en) 2005-12-20 2005-12-20 System and method for enciphering and protecting software using right

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2005101324738A CN100437422C (en) 2005-12-20 2005-12-20 System and method for enciphering and protecting software using right

Publications (2)

Publication Number Publication Date
CN1987716A CN1987716A (en) 2007-06-27
CN100437422C true CN100437422C (en) 2008-11-26

Family

ID=38184540

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2005101324738A Expired - Fee Related CN100437422C (en) 2005-12-20 2005-12-20 System and method for enciphering and protecting software using right

Country Status (1)

Country Link
CN (1) CN100437422C (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761329B (en) * 2014-02-08 2017-06-16 广东欧珀移动通信有限公司 A kind of method and its device that brush machine is carried out to mobile device
CN105022952B (en) * 2014-04-28 2018-03-16 深圳市茁壮网络股份有限公司 A kind of middleware authorization and authentication method and device
CN106161028A (en) * 2015-04-17 2016-11-23 国民技术股份有限公司 Safety chip, communication terminal and the method improving communication security
CN107026730B (en) * 2017-04-01 2021-01-05 北京深思数盾科技股份有限公司 Data processing method, device and system
CN111988268A (en) * 2019-05-24 2020-11-24 魏文科 Method for establishing and verifying input value by using asymmetric encryption algorithm and application thereof

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1456993A (en) * 2003-05-30 2003-11-19 武汉理工大学 Method for exchanging pins between users' computers
CN1635441A (en) * 2004-12-31 2005-07-06 重庆安运科技有限公司 A method for identification of driver identity

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1456993A (en) * 2003-05-30 2003-11-19 武汉理工大学 Method for exchanging pins between users' computers
CN1635441A (en) * 2004-12-31 2005-07-06 重庆安运科技有限公司 A method for identification of driver identity

Also Published As

Publication number Publication date
CN1987716A (en) 2007-06-27

Similar Documents

Publication Publication Date Title
US7526649B2 (en) Session key exchange
CN112260826B (en) Method for secure credential provisioning
CN102577229B (en) Key certification in one round trip
CN1985466B (en) Method of delivering direct proof private keys in signed groups to devices using a distribution CD
JP5680115B2 (en) Transaction auditing for data security devices
JP4638990B2 (en) Secure distribution and protection of cryptographic key information
WO2021073170A1 (en) Method and apparatus for data provision and fusion
CN109361668A (en) A kind of data trusted transmission method
CN109905360B (en) Data verification method and terminal equipment
US20090271618A1 (en) Attestation of computing platforms
US20100268942A1 (en) Systems and Methods for Using Cryptographic Keys
JP5954609B1 (en) Method and system for backing up private key of electronic signature token
JP2010514000A (en) Method for securely storing program state data in an electronic device
US20080104402A1 (en) Countermeasure against fault-based attack on RSA signature verification
CN114692218A (en) Electronic signature method, equipment and system for individual user
CN100437422C (en) System and method for enciphering and protecting software using right
JP2000115154A (en) Storage device and method, decoding device and method, provision medium and information storage medium
CN115242553A (en) Data exchange method and system supporting secure multi-party computation
CN114726536A (en) Timestamp generation method and device, electronic equipment and storage medium
CN114547648A (en) Data hiding trace query method and system
JP3684179B2 (en) Memory card with security function
KR20140071775A (en) Cryptography key management system and method thereof
CN110545325A (en) data encryption sharing method based on intelligent contract
CN113836516B (en) Printer selenium drum anti-counterfeiting and printing frequency protection system and method
Lee Guideline for implementing cryptography in the federal government

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Free format text: FORMER OWNER: BEIJING ZEBANON SCIENCE + TECHNOLOGY CO., LTD.

Effective date: 20130819

Owner name: BEIJING ZEBANON SCIENCE + TECHNOLOGY CO., LTD.

Free format text: FORMER OWNER: LI DAIFU

Effective date: 20130819

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 100081 HAIDIAN, BEIJING TO: 100096 CHANGPING, BEIJING

TR01 Transfer of patent right

Effective date of registration: 20130819

Address after: 100096 Beijing City, Changping District Xisanqi Road No. 31 building materials group Taiwei floor of building B

Patentee after: Beijing Zebanon Science & Technology Co., Ltd.

Address before: 100081 room 38, building 4016, University of Science and Technology Beijing, Beijing, Xueyuan Road

Patentee before: Li Daifu

Patentee before: Beijing Zebanon Science & Technology Co., Ltd.

C56 Change in the name or address of the patentee

Owner name: BEIJING ZEBANON SCIENCE + TECHNOLOGY, INC.

Free format text: FORMER NAME: BEIJING ZEBANON SCIENCE + TECHNOLOGY CO., LTD.

CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 100096 Beijing City, Changping District Xisanqi Road No. 31 building materials group Taiwei floor of building B

Patentee after: BEIJING ZEBANON SCIENCE & TECHNOLOGY, INC.

Address before: 100096 Beijing City, Changping District Xisanqi Road No. 31 building materials group Taiwei floor of building B

Patentee before: Beijing Zebanon Science & Technology Co., Ltd.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20081126

Termination date: 20171220

CF01 Termination of patent right due to non-payment of annual fee