CN102043642A - Product booting method and system - Google Patents

Product booting method and system Download PDF

Info

Publication number
CN102043642A
CN102043642A CN2009102040500A CN200910204050A CN102043642A CN 102043642 A CN102043642 A CN 102043642A CN 2009102040500 A CN2009102040500 A CN 2009102040500A CN 200910204050 A CN200910204050 A CN 200910204050A CN 102043642 A CN102043642 A CN 102043642A
Authority
CN
China
Prior art keywords
product
log
data
electronic installation
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2009102040500A
Other languages
Chinese (zh)
Other versions
CN102043642B (en
Inventor
于子人
胡佩芬
邱坤廷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SYSCOM GROUP
Syscom Computer Engineering Co
Original Assignee
SYSCOM GROUP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SYSCOM GROUP filed Critical SYSCOM GROUP
Priority to CN2009102040500A priority Critical patent/CN102043642B/en
Publication of CN102043642A publication Critical patent/CN102043642A/en
Application granted granted Critical
Publication of CN102043642B publication Critical patent/CN102043642B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The present invention provides a product booting method and a system thereof. First, an electronic apparatus transmits a corresponding machine identification code to a server. The server encrypts booting data according to the machine identification code and signs the booting data according to a private key before transmitting the encrypted and signed booting data to the electronic apparatus. Upon receiving the booting data, the electronic apparatus starts a product according to the encrypted and signed booting data.

Description

Product starts method and system
Technical field
The invention relates to that a kind of product starts method and system, and be particularly to a kind of method and system that can finish the product startup by network utilisation enciphering/deciphering and signature technology.
Background technology
In recent years, electronic installation is as computing machine and portable apparatus, as greater functionalityization that becomes such as mobile phone, intelligent mobile phone, personal digital assistants.For instance, can have application program miscellaneous in the electronic installation, carry out application miscellaneous so that the user to be provided.Because the facility of these devices also makes these devices become one of daily necessities of people.
In general, the application program in the electronic installation must be bought to application provider, to obtain proper use right.In some cases, the user can obtain product earlier, and product is mounted in the electronic installation.Afterwards, the user can obtain the log-on data of corresponding product to the supplier of product, as product serial number etc., log-on data is inputed in the product, to finish the startup of product again.
Known ground, product is very difficult with the management of corresponding log-on data.In some cases, the user may only buy a cover product, but this product is installed on many electronic installations, and starts product with identical log-on data.In some cases, the user may disseminate log-on data, makes other user who obtains this log-on data can utilize this log-on data to start product without permission, thus the intellectual property of infringement corresponding product.
Summary of the invention
In view of this, the invention provides product and start method and system.
A kind of product start-up system of the embodiment of the invention comprises an electronic installation and a server.Electronic installation has a machine identifier and a product.Electronic installation transmits machine identifier to server.Server is according to machine recognition code encryption one log-on data, and foundation one private key is signed for log-on data.Log-on data after server will be encrypted and sign is sent to electronic installation.Receive after the log-on data, electronic installation starts product according to the log-on data after encrypting and signing.
A kind of product startup method of the embodiment of the invention is applicable to a server.At first, receive a machine identifier of a corresponding electronic installation.Then, according to machine recognition code encryption one log-on data, and foundation one private key is signed for log-on data.Afterwards, the log-on data after transmission is encrypted and signed is to electronic installation.Receive after the log-on data, electronic installation starts a product according to the log-on data after encrypting and signing.
A kind of product startup method of the embodiment of the invention is applicable to an electronic installation.At first, receive a log-on data by a server.Then, verify for a signature of log-on data according to a PKI of respective server.When the checking of the signature of corresponding log-on data by the time, obtain a machine identifier of electronic installation, and be decrypted for log-on data according to machine identifier.Afterwards, start a product according to log-on data.
In certain embodiments, electronic installation also transmits a product serial number to server.Server captures corresponding at least one specific function according to product serial number, and specific function is packaged in the log-on data, and the log-on data that will comprise specific function is sent to electronic installation.Receive after the log-on data, electronic installation is according to the specific function in the log-on data startup product.
In certain embodiments, electronic installation also transmits a product serial number to server.Server manages according to product serial number and the machine identifier log-on data for corresponding product.
Said method of the present invention can exist by the procedure code mode.When procedure code was loaded and carries out by machine, machine became in order to carry out device of the present invention.
For above-mentioned purpose of the present invention, feature and advantage can be become apparent, embodiment cited below particularly, and cooperate appended diagram, be described in detail as follows.
Description of drawings
Fig. 1 is that a synoptic diagram is the product start-up system that shows according to the embodiment of the invention.
Fig. 2 is that a process flow diagram is the product startup method that shows according to the embodiment of the invention.
Fig. 3 is that a process flow diagram is the product startup method that shows according to another embodiment of the present invention.
[main element label declaration]
100~server;
110,120,130~electronic installation;
S210, S220 ..., S280~step;
S310, S320 ..., S390~step.
Embodiment
Fig. 1 shows the product start-up system according to the embodiment of the invention.
Product start-up system according to the embodiment of the invention comprises a server 100 and at least one electronic installation (110,120,130).Each electronic installation can be connected to server 100.In certain embodiments, electronic installation can be connected to server 100 by a network.Electronic installation can have a machine identifier, and a product is installed, as application program.It should be noted that in certain embodiments machine identifier can be the identification code of the operating system in the electronic installation, or the hardware in the electronic installation, as the identification code of display card.Server 100 can be the supplier of product in the electronic installation.Electronic installation must be obtained the log-on data of corresponding product by server 100, to start.In the electronic installation startup method of product will in after describe.
Fig. 2 shows the product startup method according to the embodiment of the invention.
As step S210, electronic installation 110 transmits a corresponding machine identifier to server 100.Similarly, machine identifier can be the identification code of the operating system in the electronic installation 110, or the identification code of the hardware in the electronic installation 110.After server 100 received machine identifier by electronic installation 110, as step S220, server 100 was according to machine recognition code encryption one log-on data that receives.It should be noted that log-on data can comprise in order to start a product in the electronic installation 110, as the necessary information of application program.As step S230, server 100 is signed for log-on data according to a private key.What remind is that aforementioned private key can be server 100 employed private key in asymmetric encryption mechanism.Afterwards, as step S240, the log-on data after server 100 will be encrypted and sign is sent to electronic installation 110.After electronic installation 110 received log-on data by server 100, as step S250, electronic installation 110 was verified for the signature of log-on data according to a PKI of respective server.What note is that above-mentioned PKI is server 100 employed PKI in asymmetric encryption mechanism.If the authentication of the signature of corresponding log-on data is not by (step S260 denys), process ends.For instance, if the log-on data that receives of electronic installation 110 is not when being signed by server 100, then the product in the electronic installation 110 can't be activated.If the authentication of the signature of corresponding log-on data is by (step S260 is), as step S270, machine identifier according to electronic installation 110 is decrypted for the log-on data that is received by server 100, and as step S280, starts product according to the log-on data after the deciphering.
Fig. 3 shows the product startup method according to another embodiment of the present invention.
As step S310, electronic installation 110 transmits a product serial number of a corresponding machine identifier and a corresponding product to server 100.Similarly, machine identifier can be the identification code of the operating system in the electronic installation 110, or the identification code of the hardware in the electronic installation 110.After server 100 received machine identifier and product serial number by electronic installation 110, as step S320, server 100 captured corresponding at least one specific function according to product serial number.It should be noted that in certain embodiments, product serial number can be by a client in advance by a main frame, carry out related application and buy operation as server 100 to obtain.In certain embodiments, product can have a plurality of functions, and all or part of specific function in the product can be applied and buy.Each product serial number can correspond at least one specific function of corresponding product.Then, as step S330, server 100 is according to machine recognition code encryption one log-on data that is received by electronic installation 110.What note is can write down the specific function that captures in the log-on data.Similarly, log-on data can also comprise in order to start the necessary information of the product in the electronic installation 110.As step S340, server 100 is signed for log-on data according to a private key.Similarly, aforementioned private key can be server 100 employed private key in asymmetric encryption mechanism.Afterwards, as step S350, the log-on data after server 100 will be encrypted and sign is sent to electronic installation 110.After electronic installation 110 received log-on data by server 100, as step S360, electronic installation 110 was verified for the signature of log-on data according to a PKI of respective server.Similarly, above-mentioned PKI is server 100 employed PKI in asymmetric encryption mechanism.If the authentication of the signature of corresponding log-on data is not by (step S370 denys), process ends.If the authentication of the signature of corresponding log-on data is by (step S370 is), as step S380, machine identifier according to electronic installation 110 is decrypted for the log-on data that is received by server 100, and as step S390, starts product according to the log-on data after the deciphering.It should be noted that therefore, the specific function of product will be activated owing in the log-on data record specific function is arranged.
It should be noted that, in certain embodiments, server receives relevant information by electronic installation, after the network address as machine identifier, product serial number and/or respective electronic device 110, can also manage according to the log-on data of the relevant information that receives for product and corresponding product.For instance, for the electronic installation of same machines identification code require the number of times of log-on data write down, with record product sequence number, machine identifier, with/or the network address combine situation etc., to judge whether product serial number suffers to propagate or pirate the use, further to abrogate product serial number.
Therefore, start method and system by product of the present invention and can finish the product startup by network utilisation enciphering/deciphering and signature technology.In the present invention, the log-on data owing to corresponding product combines with the machine identifier of electronic installation.Therefore, log-on data can't be transplanted on other electronic installation and use, thus the possibility of avoiding product to be used by piracy.
Method of the present invention, or specific kenel or its part can exist with the kenel of procedure code.Procedure code can be contained in tangible media, get (as embodied on computer readable) Storage Media as floppy disk, discs, hard disk or any other machine readable, also or be not limited to the computer program of external form, wherein, when procedure code by machine, when loading and carrying out as computing machine, this machine becomes in order to participate in device of the present invention.Procedure code also can pass through some transfer mediums, transmit as electric wire or cable, optical fiber or any transmission kenel, wherein, when procedure code by machine, when receiving, loading and carrying out as computing machine, this machine becomes in order to participate in device of the present invention.When the general service processing unit is done in fact, procedure code provides a class of operation to be similar to the unique apparatus of using particular logic circuit in conjunction with processing unit.
Though the present invention discloses as above with preferred embodiment; right its is not in order to limit the present invention; any those skilled in the art; without departing from the spirit and scope of the present invention; when can doing a little change and retouching, so protection scope of the present invention is as the criterion when looking appended the claim scope person of defining.

Claims (15)

1. a product startup method comprises the following steps:
Receive a machine identifier of a corresponding electronic installation;
According to this machine recognition code encryption one log-on data;
Sign for this log-on data according to a private key; And
Transmit to encrypt and signature after this log-on data to this electronic installation,
Wherein, this electronic installation starts a product according to this log-on data after encrypting and signing.
2. product startup method according to claim 1, wherein, this electronic installation comprises the following steps: according to the method that this log-on data after encrypting and signing starts this product
Verify for this signature of this log-on data according to a PKI that mutually should private key;
When the checking of this signature that mutually should log-on data by the time, be decrypted for this log-on data after encrypting according to this machine identifier; And
Start this product according to this log-on data.
3. product startup method according to claim 1 also comprises the following steps:
Receive mutually should product a product serial number; And
Capture corresponding at least one specific function according to this product serial number, and this specific function be packaged in this log-on data,
Wherein, this electronic installation starts this specific function in this product according to this log-on data.
4. product startup method according to claim 1 also comprises the following steps:
Receive mutually should product a product serial number; And
Manage for this log-on data that mutually should product according to this product serial number and this machine identifier.
5. product startup method according to claim 1, wherein, this machine identifier comprises an identification code of the operating system in this electronic installation or an identification code of the hardware in this electronic installation.
6. a product startup method is applicable to an electronic installation, comprises the following steps:
Receive a log-on data by a server;
Verify for a signature of this log-on data according to a PKI that mutually should server;
When the checking of this signature that mutually should log-on data by the time, obtain a machine identifier of this electronic installation, and be decrypted for this log-on data according to this machine identifier; And
Start a product according to this log-on data.
7. product startup method according to claim 6 comprises that also this electronic installation transmits this machine identifier to this server, and wherein, this server is encrypted for this log-on data according to this machine identifier.
8. product startup method according to claim 6, also comprise this electronic installation transmit mutually should product a product serial number to this server, wherein, this server captures corresponding at least one specific function according to this product serial number, and this specific function is packaged in this log-on data, and this electronic installation starts this specific function in this product according to this log-on data.
9. product startup method according to claim 6, also comprise this electronic installation transmit mutually should product a product serial number to this server, wherein, this server manages for this log-on data that mutually should product according to this product serial number and this machine identifier.
10. product startup method according to claim 6, wherein, this machine identifier comprises an identification code of the operating system in this electronic installation or an identification code of the hardware in this electronic installation.
11. a product start-up system comprises:
Electronic installation has product and machine identifier, and this machine identifier is transmitted; And
Server in order to receive this machine identifier by this electronic installation, according to this machine recognition code encryption one log-on data, is signed for this log-on data according to private key, and transmit to encrypt and signature after this log-on data to this electronic installation,
Wherein, this electronic installation starts a product according to this log-on data after encrypting and signing.
12. product start-up system according to claim 11, wherein, this electronic installation is also verified for this signature of this log-on data according to a PKI that mutually should server, when the checking of this signature that mutually should log-on data is passed through, be decrypted for this log-on data after encrypting according to this machine identifier, and start this product according to this log-on data.
13. product start-up system according to claim 11, wherein, this electronic installation also will be mutually should product a product serial number be sent to this server, and this server also captures corresponding at least one specific function according to this product serial number, and this specific function is packaged in this log-on data, wherein, this electronic installation starts this specific function in this product according to this log-on data.
14. product start-up system according to claim 11, wherein, this electronic installation also will be mutually should product a product serial number be sent to this server, and this server also manages for this log-on data that mutually should product according to this product serial number and this machine identifier.
15. product start-up system according to claim 11, wherein, this machine identifier comprises an identification code of the operating system in this electronic installation or an identification code of the hardware in this electronic installation.
CN2009102040500A 2009-10-12 2009-10-12 Product booting method and system Active CN102043642B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009102040500A CN102043642B (en) 2009-10-12 2009-10-12 Product booting method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009102040500A CN102043642B (en) 2009-10-12 2009-10-12 Product booting method and system

Publications (2)

Publication Number Publication Date
CN102043642A true CN102043642A (en) 2011-05-04
CN102043642B CN102043642B (en) 2013-10-02

Family

ID=43909801

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009102040500A Active CN102043642B (en) 2009-10-12 2009-10-12 Product booting method and system

Country Status (1)

Country Link
CN (1) CN102043642B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110298145A (en) * 2019-06-28 2019-10-01 兆讯恒达微电子技术(北京)有限公司 A kind of firmware program loading guard method based on public key cryptography algorithm

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040163083A1 (en) * 2003-02-19 2004-08-19 Hong Wang Programmable event driven yield mechanism which may activate other threads
US20040250077A1 (en) * 2003-06-04 2004-12-09 Samsung Electronics Co., Ltd. Method of establishing home domain through device authentication using smart card, and smart card for the same
CN1741445A (en) * 2004-08-27 2006-03-01 英业达股份有限公司 Method for encrypting and protecting applied program

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040163083A1 (en) * 2003-02-19 2004-08-19 Hong Wang Programmable event driven yield mechanism which may activate other threads
US20040250077A1 (en) * 2003-06-04 2004-12-09 Samsung Electronics Co., Ltd. Method of establishing home domain through device authentication using smart card, and smart card for the same
CN1741445A (en) * 2004-08-27 2006-03-01 英业达股份有限公司 Method for encrypting and protecting applied program

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110298145A (en) * 2019-06-28 2019-10-01 兆讯恒达微电子技术(北京)有限公司 A kind of firmware program loading guard method based on public key cryptography algorithm
CN110298145B (en) * 2019-06-28 2022-03-18 兆讯恒达科技股份有限公司 Firmware program loading protection method based on public key cryptographic algorithm

Also Published As

Publication number Publication date
CN102043642B (en) 2013-10-02

Similar Documents

Publication Publication Date Title
CN111080295B (en) Electronic contract processing method and device based on blockchain
CN1997953B (en) Method and device for protecting digital content in mobile applications
KR101891420B1 (en) Content protection for data as a service (daas)
CN100583083C (en) Apparatus and method for processing digital rights object
US8966653B2 (en) Method and apparatus for provisioning a mobile application
CN101977190B (en) Digital content encryption transmission method and server side
CN102123031A (en) Hardware attestation techniques
CN101286994B (en) Digital literary property management method, server and system for content sharing within multiple devices
CN102857408A (en) Stateless application notifier
CN105493097A (en) Protection scheme for remotely-stored data
CN102802036A (en) System and method for identifying digital television
CN110611657A (en) File stream processing method, device and system based on block chain
CN102281300A (en) digital rights management license distribution method and system, server and terminal
CN101763469A (en) Digital copyright management system and implementation method thereof
CN103380592A (en) Method, server and system for authentication of a person
US20130174282A1 (en) Digital right management method, apparatus, and system
WO2023005838A1 (en) Data sharing method and electronic device
CN103237010B (en) The server end of digital content is cryptographically provided
CN103186720A (en) Digital rights management method, equipment and system
CN114780923A (en) Electronic seal management and control method and system
CN110460674A (en) A kind of information-pushing method, apparatus and system
CN112507296A (en) User login verification method and system based on block chain
CN114465803A (en) Object authorization method, device, system and storage medium
CN110677261B (en) Trusted two-dimensional code generation method and device, electronic equipment and storage medium
CN103237011B (en) Digital content encryption transmission method and server end

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant