CN102006597B - Method and system for controlling software license as well as mobile terminal - Google Patents

Method and system for controlling software license as well as mobile terminal Download PDF

Info

Publication number
CN102006597B
CN102006597B CN201010508310.6A CN201010508310A CN102006597B CN 102006597 B CN102006597 B CN 102006597B CN 201010508310 A CN201010508310 A CN 201010508310A CN 102006597 B CN102006597 B CN 102006597B
Authority
CN
China
Prior art keywords
mobile terminal
identity code
equipment identity
configuration file
software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201010508310.6A
Other languages
Chinese (zh)
Other versions
CN102006597A (en
Inventor
陈历伟
黄家练
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201010508310.6A priority Critical patent/CN102006597B/en
Publication of CN102006597A publication Critical patent/CN102006597A/en
Application granted granted Critical
Publication of CN102006597B publication Critical patent/CN102006597B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention is suitable for the technical field of communication, providing method and system for controlling software license as well as a mobile terminal. The method comprises the following steps of: obtaining an international mobile equipment identity code of the mobile terminal when detecting that software runs; comparing the obtained international mobile equipment identity code with the international mobile equipment identity code previously stored in a configuration file in a mobile terminal system or previously stored in a remote server; and controlling normal run of the software to realize effective control and protection to software use when the international mobile equipment identity code contained in the configuration file is the same with the obtained international mobile equipment identity code or authentication received by the server passes.

Description

A kind of control method of software license, system and mobile terminal
Technical field
The invention belongs to communication technical field, relate in particular to a kind of control method, system and mobile terminal of software license.
Background technology
In prior art, a lot of terminal softwares are only when installing or use, and prompting user inputs a registration code and can install or use this software.For some unauthorized users, if having this registration code can be the in the situation that of off-line normal mounting or use this software; A lot of software is all the in the situation that of networking, to carry out the detection of user validation, even if the in the situation that of networking, as long as user's latest edition of update software initiatively is not used this software can not cause too large problem to user.
Therefore, prior art scheme can not effectively be controlled the rights of using of this terminal software, can not effectively forbid that disabled user's malice is used.
Summary of the invention
The object of the embodiment of the present invention is to provide a kind of control method of software license, and the control program that being intended to solve prior art provides can not effectively be controlled the rights of using of software, can not effectively forbid the problem of disabled user's malice use.
The embodiment of the present invention is achieved in that a kind of control method of software license, and described method comprises the steps:
When running software being detected, obtain the International Mobile Equipment Identity code of mobile terminal;
By in the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal system or the checking of comparing of the International Mobile Equipment Identity code preserved in advance of far-end server;
The International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving is in advance identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, control the described software of normal operation;
Wherein, described by the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal system or the compare step of checking of the International Mobile Equipment Identity code preserved in advance of far-end server specifically comprise:
Judge and in mobile terminal system, whether have the configuration file relevant to described software of preserving in advance;
While there is the configuration file relevant to described software of preserving in advance in mobile terminal system, whether the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in judgement is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining;
While there is not in advance the configuration file relevant to described software of preserving in mobile terminal system, the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the server of far-end, request server carries out authentication;
In the situation that the authentication of described far-end server feedback is not passed through, mobile terminal display screen output one comprises the information that user is registered as validated user;
Reception is registered as the log-on message of validated user, and be transmitted to described far-end server, the International Mobile Equipment Identity code that described log-on message comprises mobile terminal and the system version information of mobile terminal, so that described far-end server generating configuration file, and register described mobile phone users;
Described, when running software being detected, the step of obtaining the International Mobile Equipment Identity code of mobile terminal also comprises the steps: before
Preserve in advance the configuration file relevant to described software, described configuration file is for generating at mobile terminal or described server generates and be pushed to the fileinfo after the encryption of described mobile terminal, described configuration file comprises International Mobile Equipment Identity code and the current system version information of mobile terminal, deposits in mobile terminal system root.
Another object of the embodiment of the present invention is to provide a kind of control system of software license, and described system comprises:
Acquisition module, for when running software being detected, obtains the International Mobile Equipment Identity code of mobile terminal;
Comparison module, in the configuration file that the International Mobile Equipment Identity code obtaining and mobile terminal system are preserved in advance or the checking of comparing of the International Mobile Equipment Identity code preserved in advance of far-end server; And
The normal operation control module of software, the International Mobile Equipment Identity code of the mobile terminal comprising for the configuration file relevant with described software that obtains preserving in advance when described comparison module comparison is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, control the described software of normal operation;
Wherein, described comparison module specifically comprises:
The first judge module, for judging whether mobile terminal system exists the configuration file relevant to described software of preserving in advance;
The second judge module, when there is the configuration file relevant to described software of preserving in advance when described the first judge module judgement mobile terminal system, whether the International Mobile Equipment Identity code of the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in judgement and the described mobile terminal obtaining is identical; And
Authentication request module, when there is not the configuration file relevant to described software of preservation in advance when described the first judge module judgement mobile terminal system, the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the server of far-end, request server carries out authentication, in the situation that the authentication of described far-end server feedback is not passed through, mobile terminal display screen output one comprises the information that user is registered as validated user, reception is registered as the log-on message of validated user, and be transmitted to described far-end server, the International Mobile Equipment Identity code that described log-on message comprises mobile terminal and the system version information of mobile terminal, so that described far-end server generating configuration file, and register described mobile phone users,
Preserve in advance module, for preserving in advance the configuration file relevant to described software, described configuration file is for generating at mobile terminal or described server generates and be pushed to the fileinfo after the encryption of described mobile terminal, described configuration file comprises International Mobile Equipment Identity code and the current system version information of mobile terminal, deposits in mobile terminal system root.
Another object of the embodiment of the present invention is to provide a kind of mobile terminal that comprises the control system of software license.
In embodiments of the present invention, when running software being detected, obtain the International Mobile Equipment Identity code of mobile terminal; By in the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal system or the checking of comparing of the International Mobile Equipment Identity code preserved in advance of far-end server; The International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving is in advance identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining; or; when the authentication that receives described server is passed through; control the described software of normal operation, realize the effective control and protection to software application.
Accompanying drawing explanation
Fig. 1 is the realization flow figure of the control method of the software license that provides of first embodiment of the invention;
Fig. 2 is the realization flow figure of the control method of the software license that provides of second embodiment of the invention;
Fig. 3 is the structured flowchart of the control system of the software license that provides of first embodiment of the invention;
Fig. 4 is the structured flowchart of the control system of the software license that provides of second embodiment of the invention.
Embodiment
In order to make object of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
In embodiments of the present invention, when user moves terminal software, by whether preserving in advance the mode of the configuration file of software and the checking of webserver coupling in terminal, the right to use of software being verified, thereby effectively control the right to use of software.
The object of the embodiment of the present invention is to provide a kind of control method of software license, and described method comprises the steps:
When running software being detected, obtain the International Mobile Equipment Identity code of mobile terminal;
By in the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal system or the International Mobile Equipment Identity code preserved in advance of far-end server compare;
The International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving is in advance identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, control the described software of normal operation;
Wherein, described by the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal system or the compare step of checking of the International Mobile Equipment Identity code preserved in advance of far-end server specifically comprise:
Judge and in mobile terminal system, whether have the configuration file relevant to described software of preserving in advance;
While there is the configuration file relevant to described software of preserving in advance in mobile terminal system, whether the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in judgement is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining;
While there is not in advance the configuration file relevant to described software of preserving in mobile terminal system, the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the server of far-end, request server carries out authentication;
In the situation that the authentication of described far-end server feedback is not passed through, mobile terminal display screen output one comprises the information that user is registered as validated user;
Reception is registered as the log-on message of validated user, and be transmitted to described far-end server, the International Mobile Equipment Identity code that described log-on message comprises mobile terminal and the system version information of mobile terminal, so that described far-end server generating configuration file, and register described mobile phone users;
Described, when running software being detected, the step of obtaining the International Mobile Equipment Identity code of mobile terminal also comprises the steps: before
Preserve in advance the configuration file relevant to described software, described configuration file is for generating at mobile terminal or described server generates and be pushed to the fileinfo after the encryption of described mobile terminal, described configuration file comprises International Mobile Equipment Identity code and the current system version information of mobile terminal, deposits in mobile terminal system root.
Another object of the embodiment of the present invention is to provide a kind of control system of software license, and described system comprises:
Acquisition module, for when running software being detected, obtains the International Mobile Equipment Identity code of mobile terminal;
Comparison module, in the configuration file that the International Mobile Equipment Identity code obtaining and mobile terminal system are preserved in advance or the International Mobile Equipment Identity code preserved in advance of far-end server compare; And
The normal operation control module of software, the International Mobile Equipment Identity code of the mobile terminal comprising for the configuration file relevant with described software that obtains preserving in advance when described comparison module comparison is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, control the described software of normal operation;
Wherein, described comparison module specifically comprises:
The first judge module, for judging whether mobile terminal system exists the configuration file relevant to described software of preserving in advance;
The second judge module, when there is the configuration file relevant to described software of preserving in advance when described the first judge module judgement mobile terminal system, whether the International Mobile Equipment Identity code of the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in judgement and the described mobile terminal obtaining is identical; And
Authentication request module, when there is not the configuration file relevant to described software of preservation in advance when described the first judge module judgement mobile terminal system, the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the server of far-end, request server carries out authentication, in the situation that the authentication of described far-end server feedback is not passed through, mobile terminal display screen output one comprises the information that user is registered as validated user, reception is registered as the log-on message of validated user, and be transmitted to described far-end server, the International Mobile Equipment Identity code that described log-on message comprises mobile terminal and the system version information of mobile terminal, so that described far-end server generating configuration file, and register described mobile phone users,
Preserve in advance module, for preserving in advance the configuration file relevant to described software, described configuration file is for generating at mobile terminal or described server generates and be pushed to the fileinfo after the encryption of described mobile terminal, described configuration file comprises International Mobile Equipment Identity code and the current system version information of mobile terminal, deposits in mobile terminal system root.
Another object of the embodiment of the present invention is to provide a kind of mobile terminal that comprises the control system of software license.
Fig. 1 shows the realization flow of the control method of the software license that first embodiment of the invention provides, and its concrete step is as described below:
In step S101, when running software being detected, obtain the International Mobile Equipment Identity code of mobile terminal.
In step S102, by the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal system or the International Mobile Equipment Identity code preserved in advance of far-end server compare.
In step S103, the International Mobile Equipment Identity code of mobile terminal comprising in the configuration file of preserving in advance in mobile terminal system is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, control the described software of normal operation.
In embodiments of the present invention, after getting the International Mobile Equipment Identity code of mobile terminal, the International Mobile Equipment Identity code comprising in this International Mobile Equipment Identity code and the pre-stored configuration file of mobile terminal can be compared, or the checking of request far-end server, when comparing success or being verified, control the normal operation of software.
Fig. 2 shows the realization flow of the control method of the software license that second embodiment of the invention provides, and its concrete step is as described below:
In step S201, when running software being detected, obtain the International Mobile Equipment Identity code of mobile terminal.
In embodiments of the present invention, this International Mobile Equipment Identity code of mobile terminal is in order to this mobile terminal of unique identification.
In step S202, judge in mobile terminal system whether have the configuration file relevant to described software of preserving in advance, be to perform step S203, otherwise execution step S207.
In embodiments of the present invention, configuration file that should be relevant to software is for to be kept at the file in mobile terminal system in advance, and its concrete information is following has an embodiment to describe, and does not repeat them here.
In step S203, read in mobile terminal system the configuration file relevant to described software of preserving in advance, and deciphering, obtain the International Mobile Equipment Identity code of the mobile terminal that comprises in this configuration file.
In embodiments of the present invention, this can be understood as the decrypting process to configuration file to the process of the parsing of configuration file, and the key of its deciphering can obtain by the server of far-end.
In step S204, whether the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file that the International Mobile Equipment Identity code that mobile terminal is obtained in judgement obtains with deciphering is identical, is to perform step S205, otherwise performs step S206.
In step S205, control normal this software of operation.
In embodiments of the present invention, when the International Mobile Equipment Identity code that obtains mobile terminal with resolve the configuration file obtaining in the International Mobile Equipment Identity code of the mobile terminal that comprises when identical, represent that this mobile terminal is validated user, can normally use this software.
In step S206, control the operation that finishes this software.
In embodiments of the present invention, when the International Mobile Equipment Identity code that obtains mobile terminal with resolve the configuration file obtaining in the International Mobile Equipment Identity code of the mobile terminal that comprises when not identical, represent that this mobile terminal, for disabled user, can normally be used this software.
In step S207, judge that whether the network connection of mobile terminal foundation is successful, be to perform step S208, otherwise execution step S206.
In embodiments of the present invention, during the configuration file relevant to described software not do not preserved in advance in mobile terminal system, mobile terminal and network are connected, this internetwork connection mode can existing network connection, at this not in order to limit the present invention.
In step S208, the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the server of far-end, request server carries out authentication.
In step S209, receive the authentication result of far-end server feedback.
In embodiments of the present invention, this authentication result comprises and being verified and verifying not by two kinds of situations;
When being verified, carry out above-mentioned steps S105, normally move this software;
Obstructed out-of-date when checking, carry out above-mentioned steps S106, control the operation that finishes this software.
In embodiments of the present invention, above are only one embodiment of the present of invention.
As a specific embodiment of the present invention, when mobile terminal is being set up network connection, in the situation that the authentication of far-end server feedback is not passed through, can export an information at mobile terminal, this information can be function choosing-item button or the menu of " being registered as validated user ", user can select to be registered as validated user, to use this software of operation, its concrete realization flow is:
1, mobile terminal display screen is exported an information, and information comprises the information that user is registered as validated user.
2, receive the log-on message that is registered as validated user, and be transmitted to far-end server, described information also comprises the system version information of International Mobile Equipment Identity code and the mobile terminal of mobile terminal, makes described server generating configuration file, registers described mobile phone users.
As an alternative embodiment of the invention, for the configuration file being kept in mobile terminal, can when software preloading, generate, can be also that server end generation is pushed to mobile terminal stores, the following specific description that provides:
1, generating configuration file during software preloading
In embodiments of the present invention, software for prepackage, first use cryptographic algorithm for a configuration file relevant to International Mobile Equipment Identity code of current mobile terminal generation, wherein, this cryptographic algorithm includes but not limited to DES algorithm, this configuration file comprises International Mobile Equipment Identity code and the current mobile terminal system version information of mobile terminal, and deposits in the system root directory of mobile terminal.
2, server end generating configuration file
When server obstructed out-of-date to the authentication request checking sending to user, reception is registered as the information of validated user, described information also comprises the system version information of International Mobile Equipment Identity code and the mobile terminal of mobile terminal, according to corresponding cryptographic algorithm (des encryption algorithm) by the system version Information generation configuration file of the International Mobile Equipment Identity code of mobile terminal and mobile terminal, and configuration file is pushed to mobile terminal, mobile terminal is kept at system root directory.Meanwhile, server is saved in server database by the International Mobile Equipment Identity code of this mobile terminal, while preventing that mobile terminal encrypt file from losing or damaging, guarantees the normal access of validated user.
In embodiments of the present invention, when mobile terminal and network connect, to server, send authentication request, server is according to the International Mobile Equipment Identity code that is kept at the mobile terminal of the validated user in database, identity to mobile terminal is verified, this proof procedure and subscriber authentication similar process of the prior art, do not repeat them here, but not in order to limit the present invention.
Fig. 3 shows the structured flowchart of the control system of the software license that first embodiment of the invention provides, for convenience of explanation, in figure, only provided the part relevant to the embodiment of the present invention, wherein, the control system of software license can be built in software unit, hardware cell or the software and hardware combining unit of mobile terminal.
Acquisition module 11, when running software being detected, obtains the International Mobile Equipment Identity code of mobile terminal; Comparison module 12 by the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal system or the International Mobile Equipment Identity code preserved in advance of far-end server compare; The International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software that described comparison module 12 comparisons obtain preserving is in advance identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, the normal operation control module 13 of software is controlled the described software of normal operation.
Above are only a system embodiment of the present invention, the function of its each module, as described in above-mentioned embodiment of the method, does not repeat them here.
Fig. 4 shows the structured flowchart of the control system of the software license that second embodiment of the invention provides, for convenience of explanation, in figure, only provided the part relevant to the embodiment of the present invention, wherein, the control system of software license can be built in software unit, hardware cell or the software and hardware combining unit of mobile terminal.
Acquisition module 11, when running software being detected, obtains the International Mobile Equipment Identity code of mobile terminal; The first judge module 121 judges in mobile terminal system, whether there be the configuration file relevant to described software of preserving in advance; While there is the configuration file relevant to described software of preserving in advance in described the first judge module 121 judgement mobile terminal systems, whether the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in the second judge module 122 judgements is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining; While there is not the configuration file relevant to described software of preserving in advance in described the first judge module 122 judgement mobile terminal systems, authentication request module 123 sends the International Mobile Equipment Identity code of the mobile terminal obtaining the server of far-end, and request server carries out authentication; The International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software that described the second judge module 122 judgements are preserved is in advance identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, the normal operation control module 13 of software is controlled the described software of normal operation; The International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software that described the second judge module 122 judgements are preserved is in advance not identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server is obstructed out-of-date, and software finishes operation control module 14 and controls the operation that finishes described software.
In embodiments of the present invention, preserve in advance module 15 and preserve in advance the configuration file relevant to described software, described configuration file is for generating at mobile terminal or described server generates and be pushed to the fileinfo after the encryption of described mobile terminal.
As one embodiment of the present of invention, while there is the configuration file relevant to described software of preserving in advance in the first judge module 121 mobile terminal systems, the configuration file relevant to described software of preserving in advance described in 16 pairs of deciphering modules is decrypted operation, and then the second judge module 122 is carried out the International Mobile Equipment Identity code step whether identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in judgement.
While there is not the configuration file relevant to described software of preserving in advance in the first judge module 121 judgement mobile terminal systems, the 3rd judge module 17 judge whether successful the network that mobile terminal is set up connects; When described the 3rd judge module 17 judges the network successful connection of described mobile terminal foundation, carry out described authentication request module 1123 and the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the step of the server of far-end; The network of setting up when mobile terminal connects when unsuccessful, carries out described software and finishes the step that operation control module 14 is controlled the operation that finishes described software.
In embodiments of the present invention, when running software being detected, obtain the International Mobile Equipment Identity code of mobile terminal; Judge and in mobile terminal system, whether have the configuration file relevant to described software of preserving in advance; While there is the configuration file relevant to software of preserving in advance in mobile terminal system, whether the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software that judgement is preserved is in advance identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining; While there is not in advance the configuration file relevant to described software of preserving in mobile terminal system, the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the server of far-end, request server carries out authentication; The International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software that judgement is preserved is in advance identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, control the described software of normal operation; The International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software that judgement is preserved is in advance not identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining; or; the authentication that receives described server is obstructed out-of-date; control finishes the operation of described software, realizes the effective control and protection to software application.
One of ordinary skill in the art will appreciate that all or part of step realizing in above-described embodiment method is to come the hardware that instruction is relevant to complete by program, described program can be in being stored in a computer read/write memory medium, described storage medium, as ROM/RAM, disk, CD etc.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, all any modifications of doing within the spirit and principles in the present invention, be equal to and replace and improvement etc., within all should being included in protection scope of the present invention.

Claims (7)

1. a control method for software license, is characterized in that, described method comprises the steps:
When running software being detected, obtain the International Mobile Equipment Identity code of mobile terminal;
By in the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal or the checking of comparing of the International Mobile Equipment Identity code preserved in advance of far-end server;
The International Mobile Equipment Identity code of mobile terminal comprising in the configuration file of preserving in advance in mobile terminal is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, control the described software of normal operation;
Wherein, described by the configuration file of preserving in advance in the International Mobile Equipment Identity code obtaining and mobile terminal or the compare step of checking of the International Mobile Equipment Identity code preserved in advance of far-end server specifically comprise:
Judge and in mobile terminal, whether have the configuration file relevant to described software of preserving in advance;
While there is the configuration file relevant to described software of preserving in advance in mobile terminal, whether the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in judgement is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining;
While there is not in advance the configuration file relevant to described software of preserving in mobile terminal, the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the server of far-end, request server carries out authentication;
In the situation that the authentication of described far-end server feedback is not passed through, mobile terminal display screen output one comprises the information that user is registered as validated user;
Reception is registered as the log-on message of validated user, and be transmitted to described far-end server, the International Mobile Equipment Identity code that described log-on message comprises mobile terminal and the system version information of mobile terminal, so that described far-end server generating configuration file, and register described mobile phone users;
Described, when running software being detected, the step of obtaining the International Mobile Equipment Identity code of mobile terminal also comprises the steps: before
Preserve in advance the configuration file relevant to described software, described configuration file is for generating at mobile terminal or described server generates and be pushed to the fileinfo after the encryption of described mobile terminal, described configuration file comprises International Mobile Equipment Identity code and the current system version information of mobile terminal, deposits in mobile terminal root.
2. the method for claim 1, it is characterized in that, while there is the configuration file relevant to described software of preserving in advance in mobile terminal, before the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in the described judgement step whether identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, also comprise the steps:
The configuration file relevant to described software of preserving is in advance decrypted to operation.
3. the method for claim 1, it is characterized in that, while there is not in advance the configuration file relevant to described software of preserving in mobile terminal, the described International Mobile Equipment Identity code by the mobile terminal obtaining sends the server of far-end, and the step that request server carries out authentication also comprises the steps: before
Judge whether successful the network that mobile terminal is set up connects;
When network successful connection that mobile terminal is set up, carry out the step that the described International Mobile Equipment Identity code by the mobile terminal obtaining sends the server of far-end;
The network of setting up when mobile terminal connects when unsuccessful, carries out the step of controlling the operation that finishes described software.
4. a control system for software license, is characterized in that, described system comprises:
Acquisition module, for when running software being detected, obtains the International Mobile Equipment Identity code of mobile terminal;
Comparison module, in the configuration file that the International Mobile Equipment Identity code obtaining and mobile terminal are preserved in advance or the checking of comparing of the International Mobile Equipment Identity code preserved in advance of far-end server; And
The normal operation control module of software, the International Mobile Equipment Identity code of the mobile terminal comprising for the configuration file relevant with described software that obtains preserving in advance when described comparison module comparison is identical with the International Mobile Equipment Identity code of the described mobile terminal obtaining, or, the authentication that receives described server by time, control the described software of normal operation;
Wherein, described comparison module specifically comprises:
The first judge module, for judging whether mobile terminal exists the configuration file relevant to described software of preserving in advance;
The second judge module, when there is the configuration file relevant to described software of preserving in advance when described the first judge module judgement mobile terminal, whether the International Mobile Equipment Identity code of the International Mobile Equipment Identity code of the mobile terminal comprising in the configuration file relevant with described software of preserving in advance described in judgement and the described mobile terminal obtaining is identical; And
Authentication request module, when there is not the configuration file relevant to described software of preservation in advance when described the first judge module judgement mobile terminal, the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the server of far-end, request server carries out authentication, in the situation that the authentication of described far-end server feedback is not passed through, mobile terminal display screen output one comprises the information that user is registered as validated user, reception is registered as the log-on message of validated user, and be transmitted to described far-end server, the International Mobile Equipment Identity code that described log-on message comprises mobile terminal and the system version information of mobile terminal, so that described far-end server generating configuration file, and register described mobile phone users,
Preserve in advance module, for preserving in advance the configuration file relevant to described software, described configuration file is for generating at mobile terminal or described server generates and be pushed to the fileinfo after the encryption of described mobile terminal, described configuration file comprises International Mobile Equipment Identity code and the current system version information of mobile terminal, deposits in mobile terminal root.
5. system as claimed in claim 4, is characterized in that, while there is the configuration file relevant to described software of preserving in advance in mobile terminal, described system also comprises:
Deciphering module, for being decrypted operation to the described configuration file relevant to described software of preserving in advance.
6. system as claimed in claim 4, is characterized in that, while there is not in advance the configuration file relevant to described software of preserving in mobile terminal, described system also comprises: the 3rd judge module, software finish operation control module;
The 3rd judge module, for judging whether successful the network that mobile terminal is set up connects;
When described the 3rd judge module judges the network successful connection of described mobile terminal foundation, carry out described authentication request module and the International Mobile Equipment Identity code of the mobile terminal obtaining is sent to the step of the server of far-end;
The network of setting up when mobile terminal connects when unsuccessful, carries out described software and finishes operation control module and control the operation that finishes described software.
7. a mobile terminal that comprises the control system of the software license described in claim 4 to 6 any one.
CN201010508310.6A 2010-10-14 2010-10-14 Method and system for controlling software license as well as mobile terminal Active CN102006597B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010508310.6A CN102006597B (en) 2010-10-14 2010-10-14 Method and system for controlling software license as well as mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010508310.6A CN102006597B (en) 2010-10-14 2010-10-14 Method and system for controlling software license as well as mobile terminal

Publications (2)

Publication Number Publication Date
CN102006597A CN102006597A (en) 2011-04-06
CN102006597B true CN102006597B (en) 2014-02-05

Family

ID=43813578

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010508310.6A Active CN102006597B (en) 2010-10-14 2010-10-14 Method and system for controlling software license as well as mobile terminal

Country Status (1)

Country Link
CN (1) CN102006597B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106446613A (en) * 2016-08-29 2017-02-22 武汉启目科技有限公司 Protection method for pre-installed application in terminal
CN107508791B (en) * 2017-07-12 2020-04-10 武汉精伦电气有限公司 Terminal identity verification method and system based on distributed key encryption
CN110110501A (en) * 2018-02-01 2019-08-09 南京奥拓电子科技有限公司 A kind of desktop verification method
CN110032836A (en) * 2019-03-08 2019-07-19 厦门中控智慧信息技术有限公司 A kind of binding method and system of terminal device and application software

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101068441A (en) * 2007-06-25 2007-11-07 华为技术有限公司 Permission identifying method, identification center and certification system
CN101203000A (en) * 2007-05-24 2008-06-18 深圳市德诺通讯技术有限公司 Method and system for downloading mobile terminal applied software
CN101316167A (en) * 2008-07-04 2008-12-03 宇龙计算机通信科技(深圳)有限公司 Registration and login method of safety authentication, system and mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101203000A (en) * 2007-05-24 2008-06-18 深圳市德诺通讯技术有限公司 Method and system for downloading mobile terminal applied software
CN101068441A (en) * 2007-06-25 2007-11-07 华为技术有限公司 Permission identifying method, identification center and certification system
CN101316167A (en) * 2008-07-04 2008-12-03 宇龙计算机通信科技(深圳)有限公司 Registration and login method of safety authentication, system and mobile terminal

Also Published As

Publication number Publication date
CN102006597A (en) 2011-04-06

Similar Documents

Publication Publication Date Title
CN101258505B (en) Secure software updates
CN103095457B (en) A kind of login of application program, verification method
CN102521548B (en) Method for managing using rights of function and mobile terminal
CN102413221B (en) Method for protecting privacy information and mobile terminal
US8775812B2 (en) Received message verification
CN105118127A (en) Visiting system and control method thereof
EP2611226B1 (en) Processing method and system for over-the-air bootstrap
US9198036B2 (en) Method for providing application service
GB2454792A (en) Controlling user access to multiple domains on a terminal using a removable storage means
CN102006597B (en) Method and system for controlling software license as well as mobile terminal
CN104580235A (en) Authentication method and authentication system for equipment connection
CN112398824B (en) Authority verification method, storage medium and electronic equipment
KR20130031435A (en) Method and apparatus for generating and managing of encryption key portable terminal
CN107872315B (en) Data processing method and intelligent terminal
CN103036852A (en) Method and device for achieving network login
US11902789B2 (en) Cloud controlled secure Bluetooth pairing for network device management
CN103476025A (en) Progress management method, progress management system and mobile terminal
CN102202291B (en) Card-free terminal, service access method and system thereof, terminal with card and bootstrapping server function (BSF)
CA2593991A1 (en) Method and system for providing a honeypot mode for an electronic device
CN102968588A (en) Intelligent terminal system
CN108664805B (en) Application program safety verification method and system
CN113472737B (en) Data processing method and device of edge equipment and electronic equipment
KR101900710B1 (en) Management method of trusted application download, management server, device and system using it
CN108769989B (en) Wireless network connection method, wireless access device and equipment
KR20140123353A (en) Secure message transmission system, apparatus therefor and secure message processing method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20190121

Address after: 518057 Desai Science and Technology Building, 9789 Shennan Avenue, Yuehai Street, Nanshan District, Shenzhen City, Guangdong Province, 17th Floor (15th Floor of Natural Floor) 1702-1703

Patentee after: Shenzhen acoustic Cmi Holdings Ltd

Address before: 518057 High-tech Industrial Park, Nanshan District, Shenzhen City, Guangdong Province, No. 2 Cool Information Port, Mengxi Road (Building 1)

Patentee before: Yulong Computer and Communication Sci. & Tech. (Shenzhen) Co., Ltd.