CN101968844A - Software encryption method - Google Patents

Software encryption method Download PDF

Info

Publication number
CN101968844A
CN101968844A CN2010105061569A CN201010506156A CN101968844A CN 101968844 A CN101968844 A CN 101968844A CN 2010105061569 A CN2010105061569 A CN 2010105061569A CN 201010506156 A CN201010506156 A CN 201010506156A CN 101968844 A CN101968844 A CN 101968844A
Authority
CN
China
Prior art keywords
software
ciphertext
cpu
production number
product
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010105061569A
Other languages
Chinese (zh)
Inventor
李均强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN CITY HUAYU SOFTWARE CO Ltd
Original Assignee
SHENZHEN CITY HUAYU SOFTWARE CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN CITY HUAYU SOFTWARE CO Ltd filed Critical SHENZHEN CITY HUAYU SOFTWARE CO Ltd
Priority to CN2010105061569A priority Critical patent/CN101968844A/en
Publication of CN101968844A publication Critical patent/CN101968844A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a software encryption method and relates to software, in particular to a software encryption method for an electronic terminal product. The method comprises the following steps that: a personal computer (PC) tool uses a unique identification number of a central processing unit (CPU ID) as a plaintext and uses a key to encrypt the plaintext by selecting an encryption algorithm to obtain a group of ciphertext 1; when performing dial-up networking, the terminal product invokes an encryption process of an embedded terminal and acquires a group of random numbers as the key by using the same product number as an index and by using the same encryption algorithm to encrypt the CPU ID, namely the plaintext to obtain another group of ciphertext 2; and the ciphertext 1 is compared with the ciphertext 2, if the ciphertext 1 is as same as the ciphertext 2, decryption is performed successfully, and if the ciphertext 1 is different from the ciphertext 2, the terminal cannot be used. The method has the advantages of encrypting the product software and preventing the software from being acquired illegally by using the simple and readily-implemented pure software encryption method, preventing serial board among the product software, not adding other hardware equipment and reducing the cost of the product.

Description

A kind of software enciphering method
Technical field
The present invention relates to software, relate in particular to a kind of software enciphering method of electronic terminal product.
Background technology
In traditional design, end product software cryptography is the mode that combines by software and hardware, and the mode of software combined with hardware need use the IC chip, has increased the cost of product.
Summary of the invention
Technical matters to be solved by this invention provides a kind of simple software encryption method; can effectively encrypt the software of electronic terminal product such as card of surfing Internet; both can protect product software not by illegal obtaining, also can prevent the string plate between different software simultaneously.
The present invention is achieved through the following technical solutions: a kind of software enciphering method comprises the following steps:
The PC tool ends end issues AT and instructs embedded end, obtains the production number and the unique identifier (CPU ID) of CPU of end product;
The PC tool ends end is a plaintext with the unique identifier of CPU (CPU ID), obtains one group of random number as key according to production number, chooses a kind of cryptographic algorithm and with key plaintext is encrypted, and obtains one group of ciphertext 1;
The PC tool ends end is kept at ciphertext 1 in the internal memory (eeprom) of end product by issuing the AT order again;
When end product can call the encryption flow of embedded end when dialling up on the telephone, use identical cryptographic algorithm, with identical production number be index to obtain one group of random number be key, the identifier unique to CPU (CPUID) promptly expressly encrypted, and obtains another group ciphertext 2;
Ciphertext 1 and ciphertext 2 are compared, if two ciphertexts are identical, successful decryption can the normal dialing online, if different, and software reset then, terminal can't be used.
Below above technical scheme is further elaborated:
Further comprising the steps of to the different embedded software of production number in same equipment:
Same equipment, elder generation's programming production number is 1 embedded software, and through after the encryption of tool software, embedded end uses identical production number and the unique identifier (CPU ID) of CPU to encrypt with the PC tool ends end, the encrypted result that obtains is identical, can connect by proper network;
Reburning, to write production number be 2 embedded software, and the unique identifier (CPU ID) of CPU is identical, but the production number difference, the encrypted result difference of gained can not connect network.
Beneficial effect of the present invention is: adopt a kind of pure software cipher mode of realizing of simply being easy to, both can encrypt product software, prevent that software is illegally accessed, also can prevent simultaneously the string plate between different product software, and do not need to add other hardware device again, reduced the cost of product.
Description of drawings
Fig. 1 is software realization flow figure of the present invention.
Embodiment
The present invention will be further described below in conjunction with drawings and Examples:
As shown in Figure 1, the PC tool ends end issues AT and instructs embedded end, obtains the production number and the unique identifier (CPU ID) of CPU of end product; The PC tool ends end is a plaintext with the unique identifier of CPU (CPU ID), obtains one group of random number as key according to production number, chooses a kind of cryptographic algorithm and with key plaintext is encrypted, and obtains one group of ciphertext 1; The PC tool ends end is kept at ciphertext 1 in the internal memory (eeprom) of end product by issuing the AT order again; When end product can call the encryption flow of embedded end when dialling up on the telephone, use identical cryptographic algorithm, with identical production number be index to obtain one group of random number be key, the identifier unique to CPU (CPU ID) promptly expressly encrypted, and obtains another group ciphertext 2; Ciphertext 1 and ciphertext 2 are compared, if two ciphertexts are identical, successful decryption can the normal dialing online, if different, and software reset then, terminal can't be used.Adopt this pure software cipher mode that is simple and easy to and realizes, can encrypt, prevent that software is illegally accessed, and do not need to add other hardware device again, reduced the cost of product product software.
In same equipment be: same equipment to the different embedded software of production number, elder generation's programming production number is 1 embedded software, through after the encryption of tool software, embedded end uses identical production number and the unique identifier (CPU ID) of CPU to encrypt with the PC tool ends end, the encrypted result that obtains is identical, can connect by proper network; Reburning, to write production number be 2 embedded software, and the unique identifier (CPU ID) of CPU is identical, but the production number difference, the encrypted result difference of gained can not connect network.Can prevent the string plate between different product software like this,
Below be a kind of embodiment of the present invention:
The production number of end product is 0 in this implementation method, the unique identifier (CPU ID) of CPU is " 1234567890123456 ", with production number 0 is that index obtains a group key for " 11223344556677889900112233445566 ", the PC tool ends end uses the 3des algorithm to obtain one group of ciphertext 1 " 1234567890abcdef " with key to expressly encrypting, and preserves ciphertext 1 in the internal memory (eeprom) of end product by issuing the AT instruction.End product calls the encryption flow of embedded end when dialling up on the telephone, use identical cryptographic algorithm, be that to obtain one group of random number be key to index with the production number, the identifier unique to CPU (CPU ID) promptly expressly encrypted, obtain another group ciphertext 2 " 1234567890abcdef ", ciphertext 1 and ciphertext 2 are compared, and equate, can dial up on the telephone normally.
End product is earlier after the PC instrument is encrypted in this implementation method, reburning, to write production number be 1 software version, product calls Embedded encryption flow when dialling up on the telephone, embedded end obtains a group key with production number 1 and is " 11223344556600112233445566778899 ", use the 3des algorithm, with this key plaintext " 1234567890123456 " is encrypted, obtain one group of ciphertext 3 " abcdef1234567890 ", ciphertext 3 and ciphertext 1 are relatively, because production number, so the encrypted result difference, deciphering failure, software reset.Therefore, prevented string plate between different software.
The announcement of book and instruction according to the above description, those skilled in the art in the invention can also carry out suitable change and modification to above-mentioned embodiment.Therefore, the embodiment that discloses and describe above the present invention is not limited to also should fall in the protection domain of claim of the present invention modifications and changes more of the present invention.In addition, although used some specific terms in this instructions, these terms do not constitute any restriction to the present invention just for convenience of description.

Claims (2)

1. a software enciphering method is characterized in that comprising the following steps:
The PC tool ends end issues AT and instructs embedded end, obtains the production number and the unique identifier (CPU ID) of CPU of end product;
The PC tool ends end is a plaintext with the unique identifier of CPU (CPU ID), obtains one group of random number as key according to production number, chooses a kind of cryptographic algorithm and with key plaintext is encrypted, and obtains one group of ciphertext 1;
The PC tool ends end is kept at ciphertext 1 in the internal memory (eeprom) of end product by issuing the AT order again;
When end product can call the encryption flow of embedded end when dialling up on the telephone, use identical cryptographic algorithm, with identical production number be index to obtain one group of random number be key, the identifier unique to CPU (CPUID) promptly expressly encrypted, and obtains another group ciphertext 2;
Ciphertext 1 and ciphertext 2 are compared, if two ciphertexts are identical, successful decryption can the normal dialing online, if different, and software reset then, terminal can't be used.
2. a kind of software enciphering method according to claim 1 is characterized in that in same equipment further comprising the steps of to the different embedded software of production number:
Same equipment, elder generation's programming production number is 1 embedded software, and through after the encryption of tool software, embedded end uses identical production number and the unique identifier (CPU ID) of CPU to encrypt with the PC tool ends end, the encrypted result that obtains is identical, can connect by proper network;
Reburning, to write production number be 2 embedded software, and the unique identifier (CPU ID) of CPU is identical, but the production number difference, the encrypted result difference of gained can not connect network.
CN2010105061569A 2010-10-13 2010-10-13 Software encryption method Pending CN101968844A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010105061569A CN101968844A (en) 2010-10-13 2010-10-13 Software encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105061569A CN101968844A (en) 2010-10-13 2010-10-13 Software encryption method

Publications (1)

Publication Number Publication Date
CN101968844A true CN101968844A (en) 2011-02-09

Family

ID=43547996

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105061569A Pending CN101968844A (en) 2010-10-13 2010-10-13 Software encryption method

Country Status (1)

Country Link
CN (1) CN101968844A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512517A (en) * 2015-11-25 2016-04-20 成都天奥测控技术有限公司 Embedded software encryption method
CN105608345A (en) * 2015-12-21 2016-05-25 上海华测导航技术股份有限公司 Stm32 boot program encryption method
CN106372464A (en) * 2016-08-25 2017-02-01 中山市天启智能科技有限公司 Anti-piracy encryption method for static library files in embedded system
CN108601016A (en) * 2017-09-26 2018-09-28 深圳普创天信科技发展有限公司 A kind of production of soft SIM card, use, processing method and processing device
CN111262910A (en) * 2020-01-09 2020-06-09 杭州涂鸦信息技术有限公司 Wireless equipment firmware protection method and system
CN111859311A (en) * 2020-07-03 2020-10-30 青岛鼎信通讯股份有限公司 Method for preventing illegal copy of terminal equipment software based on CPU IP Security Engine

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1479205A (en) * 2002-08-26 2004-03-03 王振新 Method of protecting computer software copyright through hardware identification code
US20050108700A1 (en) * 2003-11-18 2005-05-19 Yunti Chen Method for controlling upgrade of firmware
CN1996335A (en) * 2006-12-20 2007-07-11 江苏银河电子股份有限公司 Remote authorization method for embedded software in terminal set
CN101404056A (en) * 2008-10-29 2009-04-08 金蝶软件(中国)有限公司 Software protection method, apparatus and equipment
CN101692266A (en) * 2009-09-25 2010-04-07 天津大学 Method of intensively encrypting and protecting files by using hidden partition (HPA) and CPU ID

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1479205A (en) * 2002-08-26 2004-03-03 王振新 Method of protecting computer software copyright through hardware identification code
US20050108700A1 (en) * 2003-11-18 2005-05-19 Yunti Chen Method for controlling upgrade of firmware
CN1996335A (en) * 2006-12-20 2007-07-11 江苏银河电子股份有限公司 Remote authorization method for embedded software in terminal set
CN101404056A (en) * 2008-10-29 2009-04-08 金蝶软件(中国)有限公司 Software protection method, apparatus and equipment
CN101692266A (en) * 2009-09-25 2010-04-07 天津大学 Method of intensively encrypting and protecting files by using hidden partition (HPA) and CPU ID

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512517A (en) * 2015-11-25 2016-04-20 成都天奥测控技术有限公司 Embedded software encryption method
CN105608345A (en) * 2015-12-21 2016-05-25 上海华测导航技术股份有限公司 Stm32 boot program encryption method
CN106372464A (en) * 2016-08-25 2017-02-01 中山市天启智能科技有限公司 Anti-piracy encryption method for static library files in embedded system
CN108601016A (en) * 2017-09-26 2018-09-28 深圳普创天信科技发展有限公司 A kind of production of soft SIM card, use, processing method and processing device
CN108601016B (en) * 2017-09-26 2019-07-02 深圳普创天信科技发展有限公司 A kind of production of soft SIM card, use, processing method and processing device
CN111262910A (en) * 2020-01-09 2020-06-09 杭州涂鸦信息技术有限公司 Wireless equipment firmware protection method and system
CN111262910B (en) * 2020-01-09 2022-11-15 杭州涂鸦信息技术有限公司 Wireless equipment firmware protection method and system
CN111859311A (en) * 2020-07-03 2020-10-30 青岛鼎信通讯股份有限公司 Method for preventing illegal copy of terminal equipment software based on CPU IP Security Engine

Similar Documents

Publication Publication Date Title
US10552588B2 (en) Enabling a software application to be executed on a hardware device
CN100468438C (en) Encryption and decryption method for realizing hardware and software binding
CN112836229A (en) Attribute-based encryption and block-chaining combined trusted data access control scheme
CN101968844A (en) Software encryption method
US20130077782A1 (en) Method and Apparatus for Security Over Multiple Interfaces
JP2010514272A (en) Method and apparatus for secure telephone banking
JPH10507324A (en) Loving software license for hardware agents
CN108718233B (en) Encryption method, computer equipment and storage medium
JP2010514272A5 (en)
CN111625791B (en) Key management method and system based on software cryptographic module
CN100596188C (en) STB terminal and its verification method
Alkalbani et al. Comparison between RSA hardware and software implementation for WSNs security schemes
CN111884814B (en) Method and system for preventing intelligent terminal from being counterfeited
CN106897631A (en) Data processing method, apparatus and system
CN104239808A (en) Method and device for encryption transmission of data
US11194933B2 (en) Circuits supporting improved side channel and fault injection attack resistance
CN100431297C (en) Method for preventing user's pin from illegal use by double verification protocol
CN101515853B (en) Information terminal and information safety device thereof
CN103577763A (en) Mobile terminal device with data protection function and data protection method
CN1661954A (en) Method of generating a cryptosynchronism
CN100574192C (en) A kind of information safety devices and communication means thereof based on usb protocol
CN107689867B (en) Key protection method and system under open environment
CN102413462B (en) Method and system for improving safety of voice communication of mobile terminal system based on safety micro secure digital (TF) card
CN115694922A (en) File transmission encryption method and equipment under domestic CPU and OS
CN110536030A (en) Transmission method, system, electronic equipment and the storage medium of video frequency color ring

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110209