CN102521541A - Softdog device and software protection method thereof - Google Patents

Softdog device and software protection method thereof Download PDF

Info

Publication number
CN102521541A
CN102521541A CN2011104079112A CN201110407911A CN102521541A CN 102521541 A CN102521541 A CN 102521541A CN 2011104079112 A CN2011104079112 A CN 2011104079112A CN 201110407911 A CN201110407911 A CN 201110407911A CN 102521541 A CN102521541 A CN 102521541A
Authority
CN
China
Prior art keywords
softdog
code
computing machine
data
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011104079112A
Other languages
Chinese (zh)
Other versions
CN102521541B (en
Inventor
吴拥军
颜良益
杨彦龙
商福进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DELTA ELECTRONICS (JIANGSU) Ltd
Delta Electronics Shanghai Co Ltd
Delta Electronics Inc
Original Assignee
ZHONGDA PHOTOELECTRIC INDUSTRY (WUJIANG) CO LTD
Delta Electronics Shanghai Co Ltd
Delta Optoelectronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZHONGDA PHOTOELECTRIC INDUSTRY (WUJIANG) CO LTD, Delta Electronics Shanghai Co Ltd, Delta Optoelectronics Inc filed Critical ZHONGDA PHOTOELECTRIC INDUSTRY (WUJIANG) CO LTD
Priority to CN201110407911.2A priority Critical patent/CN102521541B/en
Priority to TW101101739A priority patent/TWI467409B/en
Publication of CN102521541A publication Critical patent/CN102521541A/en
Application granted granted Critical
Publication of CN102521541B publication Critical patent/CN102521541B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a softdog device and a software protection method of the softdog device. The software protection method comprises the following steps: when the computer transfers enciphered data to the softdog device because of performing one program, deciphering the enciphered data; using the deciphered data to perform enciphered dog code, enciphering the result after performing the enciphered dog code; and returning the enciphered result to the computer so that the computer deciphers the enciphered result and uses the result to perform the subsequent program. By adopting the softdog device of the invention, the data safety can be ensured by virtue of the ciphertext communication, the external dynamic link library can be invoked, the whole execution efficiency of the software codes is improved and the difficulty of monitoring port data deciphering is solved.

Description

Softdog device and method for protecting software thereof
Technical field
The present invention relates to a kind of encryption technology, relate in particular to a kind of softdog device and method for protecting software thereof.
Background technology
Along with the lifting of scientific and technical high speed development, human cost, require the automaticity of system also increasingly high, system is more intelligent, and human cost is just few more.The degree of intelligence of system depends primarily on the brain of intelligence system---software program except depending on hardware.The maximum characteristics of software are exactly portable; When bringing convenience for the developer, this also make the copyright of software can not get protection; Copied the robber easily, thereby the software developer is caused economic loss, how to protect software developer's rights and interests just to become software developer's most important thing.
In order to protect software developer's rights and interests, reduce software developer's loss, except software encryption technique is brought in constant renewal in; Hardware-based cryptographic develops into 32 present smart card softdogs from 8 early stage single-chip microcomputer softdogs, along with the continuous enhancing of softdog hardware handles ability also in continuous development; Popularizing of computing machine USB port; Protection to software begins to depend on general AES gradually, and no longer only depends on the encryption art of programming of encryption software, and function also becomes increasingly complex; Transplant dynamic link library and control invokes from the early stage simple private data code till now that deposits in.
The softdog rich functions provides more multimode for we protect software copyright; How to make full use of the existing technology of softdog and reduce software by the illegal possibility of using? Fig. 1 carries out code transplanting method of encrypting for the existing typical softdog that uses; Partly be transplanted to softdog inside to the computer terminal program code; If there is not softdog; The computer terminal program lacks the softdog code and makes the computer terminal program to carry out or execution result is made mistakes, thereby only needs the mandate of management and control softdog just can protect the software can be by illegal use.Though computer program code is transplanted to softdog inside, receive the restriction of softdog self capacity and code execution speed, the softdog code can not be too complicated, otherwise cause the reduction of software execution speed easily, influences the quality of computer software.
Can be found out by Fig. 1, when the computer terminal program run is called the softdog code to needs, need give softdog with data transfer, then softdog code execution result returned to the computer terminal program, the computer terminal program is carried out follow-up code according to return results.Computer program calls the softdog program and realizes that through communication interface (such as USB interface) softdog program execution result is also returned by interface, and when carrying out exchanges data with softdog, data can be obtained through the interface monitoring software.Because softdog code complexity is lower, the cracker can crack the softdog code according to the data that monitoring is obtained, thereby the reduction of softdog code is reached the purpose that cracks, and finally causes software developer's benefit damage.
Summary of the invention
Therefore, one of the object of the invention is to be, a kind of softdog device and method for protecting software thereof are provided.
According to one embodiment of the invention; A kind of method for protecting software is provided; Be applicable to a softdog device; The softdog device connects a computing machine, and this method for protecting software comprises the following step: (a) when computing machine transmits an enciphered data to softdog device because of carrying out a program, enciphered data is deciphered; (b) carry out a softdog code with the data after the deciphering, and the result after the execution of softdog code is encrypted; (c) return to computing machine to the result after encrypting, computing machine is deciphered encrypted result, and then carried out this follow-up program with the result.
Computing machine utilizes one first AES that data are encrypted, and step (b) can comprise: utilize the result after one second AES is carried out the softdog code to encrypt, wherein first, second AES is different.
Step (b) can comprise: when carrying out this softdog code, call this computing machine one dynamic link library.
Above-mentioned data from the computing machine transmission can comprise at least one authorization code, and step (b) comprises: the checking authorization code; When authorization code passes through checking, carry out the pairing softdog code of authorization code.
According to another embodiment of the present invention, the softdog device comprises a communication interface, a decrypting device, a processing unit and a ciphering unit.Ciphering unit couples processing unit, and processing unit couples decrypting device, and decrypting device couples communication interface, and communication interface is used to connect a computing machine.When computing machine transmitted an enciphered data to softdog device because of carrying out a program, decrypting device was used for enciphered data is deciphered; Processing unit is used to utilize the data after the deciphering to carry out a softdog code; Ciphering unit is used for the result after the execution of softdog code is encrypted, and sees through communication interface to the result after encrypting and returns to computing machine, computing machine is deciphered encrypted result, and then carried out follow-up program with the result.
Computing machine utilizes one first AES that data are encrypted, and ciphering unit utilizes the result after one second AES is carried out the softdog code to encrypt, and wherein first, second AES is different.
Processing unit can call a dynamic link library of this computing machine when carrying out this softdog code.
Above-mentioned data from the computing machine transmission comprise at least one authorization code, and the softdog device comprises an authentication unit.Authentication unit couples decrypting device and processing unit, is used to verify authorization code.When authorization code passes through checking, carry out the pairing softdog code of authorization code by processing unit.
Above-mentioned communication interface can be USB interface.
In sum, technical scheme of the present invention compared with prior art has tangible advantage and beneficial effect.By technique scheme, can reach suitable technical progress, and have the extensive value on the industry, it has advantage at least:
1. by the ciphertext communication, guaranteed safety of data;
2. call the external dynamic chained library, not only promote the integral body of software code and carry out efficient, and promoted the difficulty that the policing port data crack.
Description of drawings
The reader with reference to advantages after the embodiment of the present invention, will become apparent various aspects of the present invention.Wherein,
Fig. 1 carries out code transplanting method of encrypting for the existing typical softdog that uses;
Fig. 2 is the process flow diagram of transplanting according to the use softdog code of one embodiment of the invention;
Fig. 3 is the process flow diagram that calls the external dynamic chained library according to the use softdog of one embodiment of the invention;
Fig. 4 is the detail flowchart that calls the external dynamic chained library according to the use softdog of one embodiment of the invention;
Fig. 5 is according to the software flow pattern after the use softdog mandate of one embodiment of the invention; And
Fig. 6 is the calcspar according to the softdog device of one embodiment of the invention.
[primary clustering symbol description]
100: computing machine
200: the softdog device
210: communication interface
220: decrypting device
230: processing unit
240: ciphering unit
250: authentication unit
300: dynamic link library
Embodiment
For technology contents that the application is disclosed is more detailed and complete, can be with reference to accompanying drawing and following various specific embodiments of the present invention, identical mark is represented same or analogous assembly in the accompanying drawing.Yet the embodiment that those of ordinary skill in the art should be appreciated that hereinafter to be provided is used for limiting the scope that the present invention is contained.In addition, accompanying drawing only is used for schematically explaining, does not draw according to its life size.
In this application, relate to the description of " coupling (coupled with) ", it can be made a general reference an assembly and sees through other assemblies and be connected to another assembly indirectly, or an assembly need not see through other assemblies and be connected directly to another assembly.
In this application, only if limit to some extent especially for article in the interior literary composition, otherwise " one " can make a general reference single or a plurality of with " being somebody's turn to do ".
" pact " used herein, " approximately " or " roughly " but be used to modify the quantity of any slight variations, but this slight variations can't change its essence.In embodiment, do not specify that then representing with " pact ", " approximately " or " roughly " the error in value scope of being modified generally is to allow in 20 percent, is preferably in 10, more preferably then is in 5 percent if having.
Can find out that by Fig. 2 cause software security to reduce problem because of communication data is dangerous to Fig. 1, Fig. 2 has done some extra safeguard measures, solves Fig. 1 exposed problems.When needs call the softdog code; Program in the computing machine 100 is at first carried out data encryption with the data that needs pass to softdog device 200; AES adopts self-defining first AES, then data encrypted is passed to softdog device 200 through communication interface; Softdog is at first deciphered receiving data; Carry out the softdog code with the data after the deciphering then; Reuse self-defining second AES to the code execution result at last and encrypt, return to the program in the computing machine 100 to the result after encrypting then; Computing machine 100 is deciphered the ciphertext after returning once more, and carries out follow-up program with the result after returning.
With Fig. 1 comparatively speaking, Fig. 2 guarantees to be the ciphertext after encrypting through all data of communication interface through encrypting the data with 200 communications of softdog device; Be the ciphertext communication, guaranteed safety of data like this, even got access to the data of PORT COM; Owing to there is not decipherment algorithm; Also can't extrapolate proper data, can't crack the softdog code according to the data of obtaining more, thereby guarantee the security of softdog internal data and internal code.
In order to increase the security of communication data; Can adopt the diverse self-defined algorithm of two covers to passing to softdog device 200 data and softdog device 200 return datas; And AES is self-defined fully; Anyone who comprises softdog manufacturer can't learn, increased the difficulty that cracks through the policing port communication data greatly, guaranteed software developer's interests.
Because the softdog code command is fairly simple; Execution speed is also slower; The software developer transplants software code for ease, simultaneously in order under the prerequisite that does not influence software speed, to make more function in the inner realization of softdog, in an embodiment; Adopted softdog device 200 internal codes to call the common code of external dynamic chained library (DLL) 300, as shown in Figure 3.When software code is transplanted; The function algorithm that has is important, hopes to carry out in softdog device 200 inside, but because the code more complicated of transplanting; It is low to carry out efficient after the softdog native instructions is difficult to realize transplanting or transplant; The integral body that influences software code is carried out efficient, and softdog code call external dynamic chained library 300 is undoubtedly a kind of best solution so, and is as shown in Figure 4; Write the code that is difficult in the code of the softdog of needs transplanting transplant, travelling speed is slower as dynamic link library 300 at computing machine 100, the dynamic link library 300 that softdog device 200 internal codes are called computing machine 100 when needed gets final product.Through calling the common code of external dynamic chained library 300, make softdog code and computer code call mutually, increased the code space complexity, prevent that effectively the disabled user from debugging the possibility that the tracking code cracks.
As shown in Figure 4; Softdog device 200 calls external dynamic chained library 300 need carry out communication with computing machine 100, but this communication data is an intermediate data, is not the data of ultimate demand; Thereby play the data interference effect, promoted the difficulty that the policing port data crack greatly.
Fig. 2 and Fig. 3 have used the code of softdog to transplant, support self-defined algorithm function and call external dynamic chained library 300 functions respectively; Support these functions just because of softdog; We are through the characteristic of these functions; Apply in a flexible way, reach the security that under the situation that does not influence software efficiency, improves software, guaranteed that software developer's interests are not suffered a loss.
Fig. 5 is the process flow diagram to whole code operation after the softdog mandate; Can find out by Fig. 5; The softdog code at first will be checked current softdog authority before carrying out, and is not the corresponding softdog of software if do not have softdog device 200 or softdog device; The softdog code can't be carried out, thus the return results mistake.
Because people's demand of different rights is different, need use many cover softwares such as the relationship supervisor, if every cover software needs a softdog device; Be responsible for so and must carry a plurality of softdog devices, this can bring inconvenience to the client, in order to address this problem; In an embodiment; For example can adopt the authorization code authorization function of softdog to solve fast, softdog adopts authorizes softdog that the user encryption dog is authorized, and supports the user encryption dog is authorized a plurality of authorization codes; Softdog uses a plurality of softwares if desired, only need the authorization code of each software of softdog mandate be got final product.
Fig. 6 is the calcspar according to the softdog device 200 of one embodiment of the invention.Softdog device 200 comprises communication interface 210, decrypting device 220, processing unit 230 and ciphering unit 240.Ciphering unit 240 couples processing unit 230, and processing unit 230 couples decrypting device 220, and decrypting device 220 couples communication interface 210, and communication interface 210 is in order to connect computing machine 100.
When computing machine 100 transmitted an enciphered data to softdog device 200 because of carrying out a program, decrypting device 220 was in order to decipher enciphered data; Processing unit 230 is carried out a softdog code in order to utilize the data after deciphering; Ciphering unit 240 is encrypted in order to the result after the softdog code is carried out, and sees through communication interface to the result after encrypting and returns to computing machine 100,100 pairs of encrypted result of computing machine is deciphered, and then carry out follow-up program with the result.
Above-mentioned data from computing machine 100 transmission comprise at least one authorization code, and softdog device 200 comprises authentication unit 250.Authentication unit 250 couples decrypting device 220 and processing unit 230, in order to the checking authorization code.When authorization code passes through checking, carry out the pairing softdog code of authorization codes by processing unit 230.
In order to increase the security of communication data, can adopt the diverse self-defined algorithm of two covers to passing to softdog device 200 data and softdog device 200 return datas.In present embodiment, computing machine 100 utilizes first AES that data are encrypted, and ciphering unit 240 utilizes the result after second AES is carried out the softdog code to encrypt, and wherein first, second AES is different.
Because the softdog code command is fairly simple; Execution speed is also slower; The software developer transplants software code for ease; In order under the prerequisite that does not influence software speed, to make more function in the inner realization of softdog, processing unit 230 can call the dynamic link library 300 of this computing machine 100 when carrying out this softdog code simultaneously.By this, write the code that is difficult in the code of the softdog of needs transplanting transplant, travelling speed is slower as dynamic link library 300 at computing machine 100, the dynamic link library 300 that softdog device 200 internal codes are called computing machine 100 when needed gets final product.Through calling the common code of external dynamic chained library 300, make softdog code and computer code call mutually, increased the code space complexity, prevent that effectively the disabled user from debugging the possibility that the tracking code cracks.
In addition, above-mentioned communication interface can be USB interface, to meet general demand.
Aforesaid decrypting device 220, processing unit 230, ciphering unit 240 and authentication unit 250 etc., its embodiment can be software, hardware and/or a piece of wood serving as a brake to halt a carriage body.For instance, if be overriding concern with execution speed and accuracy, then can to select hardware and a piece of wood serving as a brake to halt a carriage body basically for use be main in these unit; If is overriding concern with the design flexibility, then can to select software basically for use be main in these unit; Perhaps, these unit can adopt software, hardware and a piece of wood serving as a brake to halt a carriage body work compound simultaneously.Should be appreciated that, more than the not so-called branch that which is better and which is worse of these examples of being takeed, also be not in order to restriction the present invention, have the knack of this art when looking needs at that time, the embodiment of these unit of elasticity selection.
In the preceding text, illustrate and describe embodiment of the present invention.But those skilled in the art can understand, and under situation without departing from the spirit and scope of the present invention, can also specific embodiments of the invention do various changes and replacement.These changes and replacement all drop in claims of the present invention institute restricted portion.

Claims (9)

1. a method for protecting software is applicable to a softdog device, and this softdog device connects a computing machine, it is characterized in that, this method for protecting software comprises:
(a) when this computing machine transmits an enciphered data to this softdog device because of carrying out a program, this enciphered data is deciphered;
(b) carry out a softdog code with these data after the deciphering, and the result after this softdog code execution is encrypted;
(c) return to this computing machine to this result after encrypting, this computing machine is deciphered this encrypted result, and then carried out this follow-up program with this result.
2. method for protecting software as claimed in claim 1 is characterized in that, this computing machine utilizes one first AES to this data encryption, and step (b) comprises:
Utilize this result after one second AES is carried out this softdog code to encrypt, wherein this first, second AES is different.
3. method for protecting software as claimed in claim 1 is characterized in that, step (b) comprises:
When carrying out this softdog code, call a dynamic link library of this computing machine.
4. method for protecting software as claimed in claim 1 is characterized in that these data comprise at least one authorization code, and step (b) comprises:
Verify this authorization code;
When this authorization code passes through checking, carry out pairing this softdog code of this authorization code.
5. the softdog device is characterized in that, said softdog device comprises:
One communication interface is used to connect a computing machine;
One decrypting device couples this communication interface, is used for when this computing machine transmits an enciphered data to this softdog device because of carrying out a program, this enciphered data being deciphered;
One processing unit couples this decrypting device, is used to utilize these data after the deciphering to carry out a softdog code; And
One ciphering unit; Couple this processing unit, be used for the result after this softdog code execution is encrypted, see through this communication interface to this result after encrypting and return to this computing machine; This computing machine is deciphered this encrypted result, and then carried out this follow-up program with this result.
6. softdog device as claimed in claim 5; It is characterized in that; This computing machine utilizes one first AES to this data encryption, and this ciphering unit utilizes this result after one second AES is carried out this softdog code to encrypt, and wherein this first, second AES is different.
7. softdog device as claimed in claim 5 is characterized in that, this processing unit calls a dynamic link library of this computing machine when carrying out this softdog code.
8. softdog device as claimed in claim 5 is characterized in that these data comprise at least one authorization code, and this softdog device comprises:
One authentication unit couples this decrypting device and this processing unit, is used to verify this authorization code, when this authorization code passes through checking, carries out pairing this softdog code of this authorization code by this processing unit.
9. softdog device as claimed in claim 5 is characterized in that, this communication interface is a USB interface.
CN201110407911.2A 2011-12-09 2011-12-09 Softdog device and software protection method thereof Active CN102521541B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201110407911.2A CN102521541B (en) 2011-12-09 2011-12-09 Softdog device and software protection method thereof
TW101101739A TWI467409B (en) 2011-12-09 2012-01-17 Dongle device and software protection method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110407911.2A CN102521541B (en) 2011-12-09 2011-12-09 Softdog device and software protection method thereof

Publications (2)

Publication Number Publication Date
CN102521541A true CN102521541A (en) 2012-06-27
CN102521541B CN102521541B (en) 2015-04-01

Family

ID=46292452

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110407911.2A Active CN102521541B (en) 2011-12-09 2011-12-09 Softdog device and software protection method thereof

Country Status (2)

Country Link
CN (1) CN102521541B (en)
TW (1) TWI467409B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104296730A (en) * 2014-09-26 2015-01-21 李闯 Hydrologic flow data processing system and method
CN104462882A (en) * 2014-12-18 2015-03-25 北京深思数盾科技有限公司 Software protection method, hardware encryption equipment and software protection system comprising hardware encryption equipment
CN112199724A (en) * 2020-10-16 2021-01-08 江苏小梦科技有限公司 Internet software internet privacy protection method
CN112260833A (en) * 2020-12-21 2021-01-22 湖南航天捷诚电子装备有限责任公司 Server with remote encryption function and encryption method
CN113515728A (en) * 2021-05-18 2021-10-19 北京飞利信电子技术有限公司 Internet of things platform software authorization control system and method based on multistage deployment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101008972A (en) * 2006-01-27 2007-08-01 北京飞天诚信科技有限公司 Security control methods for date transmission process of software protection device and device thereof
CN101038611A (en) * 2006-03-14 2007-09-19 北京深思洛克数据保护中心 Software protection method
CN101216775A (en) * 2008-01-03 2008-07-09 北京深思洛克数据保护中心 Software program protection method, device and system
CN101996293A (en) * 2010-12-13 2011-03-30 深圳市江波龙电子有限公司 Software authentication method based on softdog

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1797266A (en) * 2004-12-21 2006-07-05 赛孚耐(北京)信息技术有限公司 Security communication method and device between software and hardware
US20080181406A1 (en) * 2007-01-30 2008-07-31 Technology Properties Limited System and Method of Storage Device Data Encryption and Data Access Via a Hardware Key
JP5487877B2 (en) * 2009-10-20 2014-05-14 セイコーエプソン株式会社 USB device device
TW201128440A (en) * 2010-02-09 2011-08-16 Changing Information Technology Inc System and method for file access control

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101008972A (en) * 2006-01-27 2007-08-01 北京飞天诚信科技有限公司 Security control methods for date transmission process of software protection device and device thereof
CN101038611A (en) * 2006-03-14 2007-09-19 北京深思洛克数据保护中心 Software protection method
CN101216775A (en) * 2008-01-03 2008-07-09 北京深思洛克数据保护中心 Software program protection method, device and system
CN101996293A (en) * 2010-12-13 2011-03-30 深圳市江波龙电子有限公司 Software authentication method based on softdog

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104296730A (en) * 2014-09-26 2015-01-21 李闯 Hydrologic flow data processing system and method
CN104462882A (en) * 2014-12-18 2015-03-25 北京深思数盾科技有限公司 Software protection method, hardware encryption equipment and software protection system comprising hardware encryption equipment
CN104462882B (en) * 2014-12-18 2018-07-06 北京深思数盾科技股份有限公司 Method for protecting software, hardware encryption device and include its security system for software
CN112199724A (en) * 2020-10-16 2021-01-08 江苏小梦科技有限公司 Internet software internet privacy protection method
CN112260833A (en) * 2020-12-21 2021-01-22 湖南航天捷诚电子装备有限责任公司 Server with remote encryption function and encryption method
CN112260833B (en) * 2020-12-21 2021-03-09 湖南航天捷诚电子装备有限责任公司 Server with remote encryption function and encryption method
CN113515728A (en) * 2021-05-18 2021-10-19 北京飞利信电子技术有限公司 Internet of things platform software authorization control system and method based on multistage deployment
CN113515728B (en) * 2021-05-18 2023-08-04 北京飞利信电子技术有限公司 Internet of things platform software authorization control system and method based on multistage deployment

Also Published As

Publication number Publication date
TWI467409B (en) 2015-01-01
TW201324234A (en) 2013-06-16
CN102521541B (en) 2015-04-01

Similar Documents

Publication Publication Date Title
CN102855446B (en) Resource management system and corresponding method
EP2795829B1 (en) Cryptographic system and methodology for securing software cryptography
CN204242180U (en) A kind of security password input system based on safe touch screen control chip
CN102521541B (en) Softdog device and software protection method thereof
CN107196907B (en) A kind of guard method of Android SO files and device
CN104025104A (en) Virtual machine device having key driven obfuscation and method
CN107111728A (en) Safe key export function
CN110401538A (en) Data ciphering method, system and terminal
CN103929312A (en) Mobile terminal and method and system for protecting individual information of mobile terminal
CN103198247A (en) Computer safety protection method and computer safety protection system
GB2432436A (en) Programmable logic controller peripheral device
CN107784207A (en) Display methods, device, equipment and the storage medium at financial APP interfaces
WO2016206393A1 (en) Method and apparatus for managing application and method and apparatus for implementing read-write operation
CN102480353A (en) Method of password authentication and secret key protection
WO2015154469A1 (en) Database operation method and device
CN104636662A (en) Data processing method and terminal device
CN103729324A (en) Security protection device of cloud storage file based on USB3.0 interface
CN107967430B (en) A kind of document protection method, equipment and system
CN105681023A (en) Dynamic encrypted communication method of upper computer and single chip computer
CN105426702A (en) Android operating system based application program encrypting method and device, and Android operating system based application program decrypting method and device
TWI615783B (en) Point-of-sale terminal mode switching method and device
KR20150040576A (en) Data protection method and apparatus in open environment
KR101324919B1 (en) Security solution system for privacy protection in mobile phone
CN104392153A (en) Software protection method and system
CN111291333A (en) Java application program encryption method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: 201209, Pudong New Area, 1675 East China Road, 1, 1,, 7-8

Applicant after: Delta Electronic Enterprise Management (Shanghai) Co., Ltd.

Applicant after: Delta Optoelectronics Inc.

Applicant after: Zhongda Photoelectric Industry (Wujiang) Co.,Ltd.

Address before: Pudong New Area 201209 min Xia Road Shanghai City No. 238 2 floor

Applicant before: Delta Electronic Enterprise Management (Shanghai) Co., Ltd.

Applicant before: Delta Optoelectronics Inc.

Applicant before: Zhongda Photoelectric Industry (Wujiang) Co.,Ltd.

GR01 Patent grant
C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20150914

Address after: 201209, Pudong New Area, 1675 East China Road, 1, 1,, 7-8

Patentee after: Delta Electronic Enterprise Management (Shanghai) Co., Ltd.

Patentee after: Delta Optoelectronics Inc.

Patentee after: Zhongda Electronic Components (Wujiang) Co., Ltd.

Address before: 201209, Pudong New Area, 1675 East China Road, 1, 1,, 7-8

Patentee before: Delta Electronic Enterprise Management (Shanghai) Co., Ltd.

Patentee before: Delta Optoelectronics Inc.

Patentee before: Zhongda Photoelectric Industry (Wujiang) Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210203

Address after: Floors 1 and 7-8, building 1, No. 1675, Huadong Road, Pudong New Area, Shanghai, 201209

Patentee after: Delta Electronics (Shanghai) Co.,Ltd.

Patentee after: DELTA ELECTRONICS, Inc.

Patentee after: Delta Electronics (Jiangsu) Ltd.

Address before: Floors 1 and 7-8, building 1, No. 1675, Huadong Road, Pudong New Area, Shanghai, 201209

Patentee before: Delta Electronics (Shanghai) Co.,Ltd.

Patentee before: DELTA ELECTRONICS, Inc.

Patentee before: DELTA ELECTRONICS COMPONENTS (WUJIANG) Ltd.