CN103258151A - Real-time authorization software License control method - Google Patents

Real-time authorization software License control method Download PDF

Info

Publication number
CN103258151A
CN103258151A CN201210429306XA CN201210429306A CN103258151A CN 103258151 A CN103258151 A CN 103258151A CN 201210429306X A CN201210429306X A CN 201210429306XA CN 201210429306 A CN201210429306 A CN 201210429306A CN 103258151 A CN103258151 A CN 103258151A
Authority
CN
China
Prior art keywords
module
client
license
software
real
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201210429306XA
Other languages
Chinese (zh)
Other versions
CN103258151B (en
Inventor
史海波
胡国良
潘福成
里鹏
段彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenyang Institute of Automation of CAS
Original Assignee
Shenyang Institute of Automation of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenyang Institute of Automation of CAS filed Critical Shenyang Institute of Automation of CAS
Priority to CN201210429306.XA priority Critical patent/CN103258151B/en
Publication of CN103258151A publication Critical patent/CN103258151A/en
Application granted granted Critical
Publication of CN103258151B publication Critical patent/CN103258151B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an enterprise software License control method implementing real-time authorization. The method includes the steps of using an SOA (service oriented architecture) for software, setting controlled quantities, such as the number of client application module concurrent users and the number of servers simultaneously published by a client service module, on a server, and binding the controlled quantities with user names and an automatically generate GUID (globally unique identifier) serial number; after a client binds the user names and the serial number with hardware information such as encryption lock (including computer CPU (central processing unit) serial number, network card serial number and hard disk drive serial number), allowing the client to acquire an encrypted License file from the server; and allowing a License control module to analyze the License file to allow for real-time control of authorization to the whole software system. According to the method, authorization of software can be controlled effectively as the client is communicated with the server in real time, whether the software runs in a virtual machine or not can be detected, and control of versions such as trial version and official version can be performed. The enterprise software License control method implementing real-time authorization is widely applicable to the field of authorization control for computer enterprise software.

Description

A kind of software License control method of real-time authorization
Technical field
The present invention relates to computing machine enterprise-level soft ware authorization control field, particularly realization is to the software License control method of a kind of real-time authorization of the interim software use of client and regular collection of charges function.
Background technology
Copyright protection is world today's question of common concern, and how the administrative protection that enterprise-level software is carried out the usage license has very important meaning.The most representative two kinds of software copyright protection schemes are registration code technology and dongle technology at present.The registration code technology is controlled the use of software by with the service condition of one group of registration code relevant with software as software, but a fatal weakness of registration code technology is " using one yard " more; The dongle technology is by the copy number of the correlativity control operating software of hardware and software, but the use of dongle is not that easily dongle itself need take a port of computing machine.
Summary of the invention
At the administrative protection problem of computing machine enterprise-level software licensing, the present invention realizes management and control to enterprise-level soft ware authorization and concurrent user number in conjunction with the advantage of registration code and these two kinds of technology of dongle.
The technical scheme that the present invention adopts for achieving the above object is: a kind of software License control method of real-time authorization, and service end runs on software developer's server; Client runs on client's server, comprises client application module and client service module, and the License control module in the client service module is used for the mandate to client application module and client service module, may further comprise the steps:
In service end software systems user name, sequence number, client application module concurrent user number, beta release whether are set; The client service module is the publisher server number simultaneously;
Service end adopts the des encryption algorithm with License file content and file itself, uses generation License file behind the different encryption key double-encryptions;
The client service module is obtained the License file from service end after user name, computer CPU sequence number, mac address of nic, hard disk sequence number and encryption lock are bound;
The License control module is resolved this License file, controls the concurrent quantity of client service module and client application module in real time.
After described client service module is obtained the License file from service end, when the client service module starts, send authorization requests to the License control module; The License control module is compared to the information in solicited message and the service end database, whether the checking solicited message client service module that the match is successful has been authorized to the License file, if the solicited message client service module that the match is successful is not authorized to, then authorize the License file to it; If the solicited message client service module that the match is successful is authorized to, then needs are carried out the client service module mandate License file of software upgrading.
After described client service module is obtained the License file from service end, when client application module has the user to login, send authorization requests to the License control module; The License control module is compared to the information in solicited message and the service end database, whether the checking solicited message client application module that the match is successful has been authorized to the License file, if the solicited message client application module that the match is successful is not authorized to, then authorize the License file to it; If the solicited message client application module that the match is successful is authorized to, then needs are carried out the client application module mandate License file of software upgrading.
After described client service module is authorized to the License file, the License control module by the heartbeat agreement in real time and client application module carry out message exchange, the License control module discharges the subscriber authorisation of expired or unusual off-line.
After described client service module is authorized to the License file, the service time of License control module record trial edition software, send the prompting that expires at the trial edition software forward direction client application module that expires.
When described trial edition software was converted to formal edition software, service end was upgraded the License file.
The present invention has the following advantages:
1. the inventive method realizes management and control to enterprise-level soft ware authorization and concurrent user number in conjunction with the advantage of registration code and these two kinds of technology of dongle;
2. at the administrative protection problem of computing machine enterprise-level software licensing, the present invention realizes the interim software of client is used and regular function of collecting the charges;
3. realize that controlling software issues and visit different modules;
4. carry out software rentals and trial edition distribution work, can set the effective time of trial edition, above this effective time, then this software was invalid.
Description of drawings
Fig. 1 is software system framework figure of the present invention;
Fig. 2 obtains the process flow diagram of License authority from service end for client;
Fig. 3 is that the License control module is in real time to the interaction diagrams of client application module and the mandate of client service module.
Embodiment
The present invention is described in further detail below in conjunction with drawings and Examples.
Software adopts Enterprise SOA (SOA-service oriented architecture), controlled quentity controlled variables such as client application module concurrent user number, client service module while publisher server number are set in service end, and with user name and the GUID(Globally Unique Identifier that automatically generates, global unique identification symbol) the sequence number binding; Client is obtained the License file of encryption with hardware informations (computer CPU sequence number, mac address of nic, hard disk sequence number) such as user name, sequence number and encryption lock binding back from service end; The License control module is resolved this License file, realizes the mandate of control whole software system in real time.
Fig. 1 shows the software system framework figure based on real-time authorization, is divided into following components according to difference in functionality: service end, client application module, client service module, License control module.The core of system is the License control module.
Client is divided into client application module and client service module (the License control module belongs to the client service module), and the client service module is obtained the License file and controlled concurrent user number and the authority of client application module by the heartbeat agreement in real time from service end.
Fig. 2 shows client is obtained the License authority from service end process flow diagram.
The process that client is obtained the License authority from service end is as follows:
Service end arranges software systems user name, sequence number, concurrent user number, beta release whether, and will user name and the sequence number binding after be distributed to client;
Client is inputed user name and sequence number in software process is installed, hardware informations such as encryption lock are sent to service end application License file;
Service end is verified solicited message, for validated user, authorizes the License file to it.
Fig. 3 shows the License control module in real time to the interaction diagrams of client application module and the mandate of client service module.
The License control module process to client application module and the mandate of client service module in real time is as follows:
The License control module starts, obtain hardware informations such as encryption lock, with the License file decryption of encrypting, mate with the License file, if hardware does not match or software version is trial edition and out of date, then the License control module can not start, and other client service modules and application end user also just can not obtain mandate from the License control module, and the whole software system can not use;
Coupling hardware information and beta release software term of life in real time after the License control module starts, and detect current software systems and whether run in the virtual machine, when it fails to match with the License file, can in time stop authorizing;
When client application module or client service module start to License control module request mandate, and appointment licensing term, renew a contract to authorize in the licensing term forward direction License control module that expires, the License control module is according to License document control concurrent user number;
Each authorization requests end carries out message exchange with the License control module in real time by the heartbeat agreement in licensing term, the License control module can in time discharge expired or because of the subscriber authorisation of abnormal cause off-line, thereby prevents that unusual offline user from taking License for a long time and authorizing;
Show by practice, use the inventive method to control enterprise-level soft ware authorization and the concurrent online user number of software by efficient real time.
According to the present invention, a kind of software License control method that realizes real-time authorization is provided, comprise step:
Software adopts Enterprise SOA (SOA), in service end client application module concurrent user number, client service module controlled quentity controlled variable such as publisher server number simultaneously being set, file content and file itself is adopted DES(Data Encryption Algorithm) cryptographic algorithm uses generation License file behind the different encryption key double-encryptions;
License file (encrypting storage) form:
[LicenseInfo]
EventProcessNum=****** // software systems are handled the quantity of event
AlarmProcessNum=****** // software systems are handled the quantity of reporting to the police
The quantity of ResourceMonitorProcessNum=****** // software systems resource monitoring
HistorianProcessNum=****** // software systems are gathered the quantity of label point
PlanSchedulingNum=****** // application module client concurrent user number
WIPNum=****** // application module client concurrent user number
TraceNum=****** // application module client concurrent user number
EquipMaintainNum=****** // application module client concurrent user number
SPCNum=****** // application module client concurrent user number
OEENum=****** // application module client concurrent user number
ResourceBoardNum=****** // application module client concurrent user number
SystemMgrNum=****** // application module client concurrent user number
ModelingNum=****** // application module client concurrent user number
QueryNum=****** // application module client concurrent user number
AlertNum=****** // service module publisher server number
DBVisitNum=****** // service module publisher server number
EventNum=****** // service module publisher server number
ExcelReportNum=****** // service module publisher server number
HistorianVisitNum=****** // service module publisher server number
LicenseNum=****** // service module publisher server number
MessageBusNum=****** // service module publisher server number
PermissionNum=****** // service module publisher server number
ResMonitorNum=****** // service module publisher server number
The concurrent access number control of DBVisitConcurrencyNum=****** // database service
ExcelReportConcurrencyNum=****** //the concurrent access number control of Excel form
HardwareInfo=****** // hardware information
StartTime=****** // soft ware authorization time from encryption lock (or service end computing machine) // obtain, can not revise
TrialPeriod=****** // software systems period of time for approval
Whether IsReleaseVersion=****** // software systems are beta release
ConnectionLifetime=****** // database connection pool configuration
MaxPoolSize=****** // database connection pool configuration
MinPoolSize=****** // database connection pool configuration
PacketSize=****** // database connection pool configuration
With License file and user name and the automatic GUID sequence number binding that generates that generates;
Client is obtained the License file of encryption with hardware informations such as user name, sequence number and encryption lock binding back from service end;
Client License control module is resolved this License file, controls the concurrent quantity of other client service modules and application module in real time;
When starting, the client service module sends authorization requests to the License control module; Whether the License control module is according to the operating position of client service module and detect whether software runs in the virtual machine and determine to its mandate with hardware information coupling back such as encryption lock;
When logining, the client application module user sends authorization requests to the License control module; Whether the License control module is according to concurrent user's quantity of current application module and detect whether software runs in the virtual machine and determine to its mandate with hardware information coupling back such as encryption lock, can be in real time by heartbeat agreement and application module user communication behind the application modules subscriber authorisation, for the user of unusual off-line, in time discharge its mandate;
The application module user can regularly renew a contract to the License control module in using the software systems process and authorize;
For the software of beta release, the service time of License control module logging software, before expiring, software can send mail and SMS prompt to the user;
When software users was upgraded from beta release to official release, service end can be upgraded the License file, again software is authorized.
The method according to this invention can effectively be controlled the usage license of computing machine enterprise-level software.

Claims (6)

1. the software License control method of a real-time authorization is characterized in that service end runs on software developer's server; Client runs on client's server, comprises client application module and client service module, and the License control module in the client service module is used for the mandate to client application module and client service module, may further comprise the steps:
In service end software systems user name, sequence number, client application module concurrent user number, beta release whether are set; The client service module is the publisher server number simultaneously;
Service end adopts the des encryption algorithm with License file content and file itself, uses generation License file behind the different encryption key double-encryptions;
The client service module is obtained the License file from service end after user name, computer CPU sequence number, mac address of nic, hard disk sequence number and encryption lock are bound;
The License control module is resolved this License file, controls the concurrent quantity of client service module and client application module in real time.
2. the software License control method of a kind of real-time authorization according to claim 1, it is characterized in that, after described client service module is obtained the License file from service end, when the client service module starts, send authorization requests to the License control module; The License control module is compared to the information in solicited message and the service end database, whether the checking solicited message client service module that the match is successful has been authorized to the License file, if the solicited message client service module that the match is successful is not authorized to, then authorize the License file to it; If the solicited message client service module that the match is successful is authorized to, then needs are carried out the client service module mandate License file of software upgrading.
3. the software License control method of a kind of real-time authorization according to claim 1, it is characterized in that, after described client service module is obtained the License file from service end, when client application module has the user to login, send authorization requests to the License control module; The License control module is compared to the information in solicited message and the service end database, whether the checking solicited message client application module that the match is successful has been authorized to the License file, if the solicited message client application module that the match is successful is not authorized to, then authorize the License file to it; If the solicited message client application module that the match is successful is authorized to, then needs are carried out the client application module mandate License file of software upgrading.
4. according to the software License control method of claim 2 or 3 described a kind of real-time authorizations, it is characterized in that, after described client service module is authorized to the License file, the License control module by the heartbeat agreement in real time and client application module carry out message exchange, the License control module discharges the subscriber authorisation of expired or unusual off-line.
5. according to the software License control method of claim 2 or 3 described a kind of real-time authorizations, it is characterized in that, after described client service module is authorized to the License file, the service time of License control module record trial edition software, send the prompting that expires at the trial edition software forward direction client application module that expires.
6. the software License control method of a kind of real-time authorization according to claim 5 is characterized in that, when described trial edition software was converted to formal edition software, service end was upgraded the License file.
CN201210429306.XA 2012-10-30 2012-10-30 A kind of software License control method of real-time authorization Active CN103258151B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210429306.XA CN103258151B (en) 2012-10-30 2012-10-30 A kind of software License control method of real-time authorization

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210429306.XA CN103258151B (en) 2012-10-30 2012-10-30 A kind of software License control method of real-time authorization

Publications (2)

Publication Number Publication Date
CN103258151A true CN103258151A (en) 2013-08-21
CN103258151B CN103258151B (en) 2016-01-20

Family

ID=48962063

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210429306.XA Active CN103258151B (en) 2012-10-30 2012-10-30 A kind of software License control method of real-time authorization

Country Status (1)

Country Link
CN (1) CN103258151B (en)

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440441A (en) * 2013-08-28 2013-12-11 北京华胜天成科技股份有限公司 Software protection method and system
CN103491098A (en) * 2013-09-30 2014-01-01 华中师范大学 Software authorization method based on public key cryptosystem
CN103793630A (en) * 2014-01-14 2014-05-14 上海上讯信息技术股份有限公司 Multi-product and multi-platform authorization management system and multi-product and multi-platform authorization management method
CN103995991A (en) * 2014-05-07 2014-08-20 华中师范大学 Method for binding hardware information and secret keys in software copyright protection
CN104183041A (en) * 2014-08-21 2014-12-03 深圳市同创新佳科技有限公司 Management method and system of simulated electronic key based on smart mobile phone
CN104318133A (en) * 2014-10-28 2015-01-28 艾普工华科技(武汉)有限公司 Image-based license encryption method and device
CN104504308A (en) * 2014-12-11 2015-04-08 国云科技股份有限公司 License verification method for forbidding virtual machine to use software
CN104573493A (en) * 2014-12-25 2015-04-29 北京深思数盾科技有限公司 Software protection method and system
CN104700002A (en) * 2013-12-05 2015-06-10 航天信息软件技术有限公司 Software protecting, authorizing and registering method
CN105224832A (en) * 2015-10-16 2016-01-06 浪潮电子信息产业股份有限公司 License authorization centralized management method
CN105530236A (en) * 2014-10-20 2016-04-27 帝斯贝思数字信号处理和控制工程有限公司 Protection of software models
WO2016078419A1 (en) * 2014-11-20 2016-05-26 中兴通讯股份有限公司 Open authorization method, device and open platform
CN105653902A (en) * 2016-02-01 2016-06-08 深圳市新产业生物医学工程股份有限公司 Software registration method and device and registration code generating method and device
CN105956423A (en) * 2016-04-21 2016-09-21 网宿科技股份有限公司 Method and device for authentication
CN104183041B (en) * 2014-08-21 2017-01-04 深圳市同创新佳科技有限公司 The management method of a kind of simulation electronic key based on smart mobile phone and system
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system
CN106528151A (en) * 2016-10-28 2017-03-22 美的智慧家居科技有限公司 Software development kit management method and device
CN106960139A (en) * 2017-04-10 2017-07-18 北京深思数盾科技股份有限公司 A kind of software digital license management method and system
CN107784206A (en) * 2017-11-10 2018-03-09 北京深思数盾科技股份有限公司 Method for protecting software and device and software verification method and device
CN107885979A (en) * 2017-11-08 2018-04-06 江苏国泰新点软件有限公司 A kind of method, apparatus of software free trial, equipment on probation and storage medium
CN108062458A (en) * 2016-11-07 2018-05-22 霍尼韦尔国际公司 For managing the method and system of the software license for the vehicles
CN108920911A (en) * 2018-06-19 2018-11-30 陕西师范大学 Anti-copy belleville software authorization method and device
CN109063427A (en) * 2018-10-29 2018-12-21 北京京航计算通讯研究所 Application software permission identifying method based on J2EE technical system
CN109063423A (en) * 2018-07-16 2018-12-21 北京知道创宇信息技术有限公司 application software authorization method and system
CN109284586A (en) * 2018-08-27 2019-01-29 武汉达梦数据库有限公司 A kind of soft ware authorization license implementation method and device
CN109376506A (en) * 2018-10-29 2019-02-22 北京京航计算通讯研究所 Application software license authentication system based on J2EE technical system
CN109743412A (en) * 2019-01-03 2019-05-10 山东浪潮通软信息科技有限公司 A kind of sequence number control method based on user's registration number
CN109784085A (en) * 2017-11-15 2019-05-21 中兴通讯股份有限公司 Virtual network application implementation method and management system, computer readable storage medium
CN110110505A (en) * 2019-05-08 2019-08-09 上海航天电子有限公司 Equipment is encrypted based on USBkey and registration sequence number remote control bound
CN110781459A (en) * 2019-09-04 2020-02-11 西安交大捷普网络科技有限公司 Authorization permission management and control method, system and electronic equipment
CN110996319A (en) * 2019-11-01 2020-04-10 北京握奇智能科技有限公司 System and method for performing activation authorization management on software service
CN111245844A (en) * 2020-01-14 2020-06-05 南通先进通信技术研究院有限公司 Centralized control method based on core network equipment License
CN111258615A (en) * 2019-12-26 2020-06-09 北京威努特技术有限公司 Industrial control host, method and device for upgrading software of industrial control host and mobile storage medium
CN112084468A (en) * 2020-08-29 2020-12-15 富盛科技股份有限公司 Multi-software authorization verification method
CN112511399A (en) * 2020-11-03 2021-03-16 杭州迪普科技股份有限公司 User quantity control method, device, equipment and computer readable storage medium
CN113569205A (en) * 2021-06-25 2021-10-29 合肥综合性国家科学中心人工智能研究院(安徽省人工智能实验室) SDK software interface service authorization method and device
CN113742715A (en) * 2021-11-03 2021-12-03 统信软件技术有限公司 Operating system authorization method, device and system based on virtual machine and computing equipment

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017219287A1 (en) * 2016-06-22 2017-12-28 华为技术有限公司 License activation method and device under virtual scene
CN109753769B (en) * 2018-11-23 2021-03-02 众安信息技术服务有限公司 Software authorization method and system based on block chain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090044008A1 (en) * 2007-08-06 2009-02-12 Ji Hyun Lim Drm system and method of managing drm content
CN101399663A (en) * 2008-10-14 2009-04-01 北京大学 Method, system and device for digital content authentication
CN101404573A (en) * 2008-10-27 2009-04-08 北京大学 Authorization method, system and apparatus

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090044008A1 (en) * 2007-08-06 2009-02-12 Ji Hyun Lim Drm system and method of managing drm content
CN101399663A (en) * 2008-10-14 2009-04-01 北京大学 Method, system and device for digital content authentication
CN101404573A (en) * 2008-10-27 2009-04-08 北京大学 Authorization method, system and apparatus

Cited By (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440441A (en) * 2013-08-28 2013-12-11 北京华胜天成科技股份有限公司 Software protection method and system
CN103491098A (en) * 2013-09-30 2014-01-01 华中师范大学 Software authorization method based on public key cryptosystem
CN103491098B (en) * 2013-09-30 2016-06-22 华中师范大学 Software authorization method based on public-key cryptosystem
CN104700002A (en) * 2013-12-05 2015-06-10 航天信息软件技术有限公司 Software protecting, authorizing and registering method
CN103793630A (en) * 2014-01-14 2014-05-14 上海上讯信息技术股份有限公司 Multi-product and multi-platform authorization management system and multi-product and multi-platform authorization management method
CN103995991B (en) * 2014-05-07 2017-02-15 华中师范大学 Method for binding hardware information and secret keys in software copyright protection
CN103995991A (en) * 2014-05-07 2014-08-20 华中师范大学 Method for binding hardware information and secret keys in software copyright protection
CN104183041A (en) * 2014-08-21 2014-12-03 深圳市同创新佳科技有限公司 Management method and system of simulated electronic key based on smart mobile phone
CN104183041B (en) * 2014-08-21 2017-01-04 深圳市同创新佳科技有限公司 The management method of a kind of simulation electronic key based on smart mobile phone and system
CN105530236B (en) * 2014-10-20 2020-11-03 帝斯贝思数字信号处理和控制工程有限公司 Encryption method, encryption device, decryption device and development system
US10554404B2 (en) 2014-10-20 2020-02-04 Dspace Digital Signal Processing And Control Engineering Gmbh Protection of software models
CN105530236A (en) * 2014-10-20 2016-04-27 帝斯贝思数字信号处理和控制工程有限公司 Protection of software models
CN104318133A (en) * 2014-10-28 2015-01-28 艾普工华科技(武汉)有限公司 Image-based license encryption method and device
CN105681259A (en) * 2014-11-20 2016-06-15 中兴通讯股份有限公司 Open authorization method and apparatus and open platform
WO2016078419A1 (en) * 2014-11-20 2016-05-26 中兴通讯股份有限公司 Open authorization method, device and open platform
CN104504308A (en) * 2014-12-11 2015-04-08 国云科技股份有限公司 License verification method for forbidding virtual machine to use software
CN104504308B (en) * 2014-12-11 2017-09-01 国云科技股份有限公司 A kind of license validation method for forbidding virtual machine to use software
CN104573493A (en) * 2014-12-25 2015-04-29 北京深思数盾科技有限公司 Software protection method and system
CN105224832A (en) * 2015-10-16 2016-01-06 浪潮电子信息产业股份有限公司 License authorization centralized management method
CN105653902A (en) * 2016-02-01 2016-06-08 深圳市新产业生物医学工程股份有限公司 Software registration method and device and registration code generating method and device
CN105653902B (en) * 2016-02-01 2018-11-13 深圳市新产业生物医学工程股份有限公司 Software registration method and device register code generating method and device
CN105956423A (en) * 2016-04-21 2016-09-21 网宿科技股份有限公司 Method and device for authentication
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system
CN106528151A (en) * 2016-10-28 2017-03-22 美的智慧家居科技有限公司 Software development kit management method and device
CN108062458A (en) * 2016-11-07 2018-05-22 霍尼韦尔国际公司 For managing the method and system of the software license for the vehicles
CN108062458B (en) * 2016-11-07 2023-10-13 霍尼韦尔国际公司 Method and system for managing software licenses for vehicles
CN106960139A (en) * 2017-04-10 2017-07-18 北京深思数盾科技股份有限公司 A kind of software digital license management method and system
CN107885979A (en) * 2017-11-08 2018-04-06 江苏国泰新点软件有限公司 A kind of method, apparatus of software free trial, equipment on probation and storage medium
CN107784206A (en) * 2017-11-10 2018-03-09 北京深思数盾科技股份有限公司 Method for protecting software and device and software verification method and device
CN109784085A (en) * 2017-11-15 2019-05-21 中兴通讯股份有限公司 Virtual network application implementation method and management system, computer readable storage medium
CN109784085B (en) * 2017-11-15 2023-10-27 中兴通讯股份有限公司 Virtual network application implementation method, management system and computer readable storage medium
CN108920911A (en) * 2018-06-19 2018-11-30 陕西师范大学 Anti-copy belleville software authorization method and device
CN109063423A (en) * 2018-07-16 2018-12-21 北京知道创宇信息技术有限公司 application software authorization method and system
CN109284586A (en) * 2018-08-27 2019-01-29 武汉达梦数据库有限公司 A kind of soft ware authorization license implementation method and device
CN109376506A (en) * 2018-10-29 2019-02-22 北京京航计算通讯研究所 Application software license authentication system based on J2EE technical system
CN109063427A (en) * 2018-10-29 2018-12-21 北京京航计算通讯研究所 Application software permission identifying method based on J2EE technical system
CN109743412A (en) * 2019-01-03 2019-05-10 山东浪潮通软信息科技有限公司 A kind of sequence number control method based on user's registration number
CN110110505A (en) * 2019-05-08 2019-08-09 上海航天电子有限公司 Equipment is encrypted based on USBkey and registration sequence number remote control bound
CN110781459A (en) * 2019-09-04 2020-02-11 西安交大捷普网络科技有限公司 Authorization permission management and control method, system and electronic equipment
CN110996319A (en) * 2019-11-01 2020-04-10 北京握奇智能科技有限公司 System and method for performing activation authorization management on software service
CN110996319B (en) * 2019-11-01 2024-05-28 北京握奇智能科技有限公司 System and method for performing activation authorization management on software service
CN111258615A (en) * 2019-12-26 2020-06-09 北京威努特技术有限公司 Industrial control host, method and device for upgrading software of industrial control host and mobile storage medium
CN111245844A (en) * 2020-01-14 2020-06-05 南通先进通信技术研究院有限公司 Centralized control method based on core network equipment License
CN112084468A (en) * 2020-08-29 2020-12-15 富盛科技股份有限公司 Multi-software authorization verification method
CN112511399A (en) * 2020-11-03 2021-03-16 杭州迪普科技股份有限公司 User quantity control method, device, equipment and computer readable storage medium
CN112511399B (en) * 2020-11-03 2021-12-24 杭州迪普科技股份有限公司 User quantity control method, device, equipment and computer readable storage medium
CN113569205A (en) * 2021-06-25 2021-10-29 合肥综合性国家科学中心人工智能研究院(安徽省人工智能实验室) SDK software interface service authorization method and device
CN113742715A (en) * 2021-11-03 2021-12-03 统信软件技术有限公司 Operating system authorization method, device and system based on virtual machine and computing equipment

Also Published As

Publication number Publication date
CN103258151B (en) 2016-01-20

Similar Documents

Publication Publication Date Title
CN103258151A (en) Real-time authorization software License control method
CN112417379B (en) Cluster license management method and device, authorization server and storage medium
US20020083003A1 (en) Method and apparatus for the accurate metering of software application usage and the reporting of such usage to a remote site on a public network
CN103186725B (en) software authorization method and device
US6799277B2 (en) System and method for monitoring software
CN100487626C (en) Computer implemented method and system for controlling use of digitally encoded products
US6049789A (en) Software pay per use licensing system
CN103714273B (en) A kind of software authorization system and method based on online dynamic authorization
EP2628125B1 (en) Method and apparatus for downloading drm module
US20020184517A1 (en) Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
EP2374087A2 (en) Ticket-based implementation of content leasing
CN102648471A (en) System and method for hardware based security
CN103473503A (en) Dynamic Software Authorization Platform and Method
CN103906054A (en) Method and system for authorization of software function modules of internet of things
US20090119508A1 (en) Disabling on/off capacity on demand
US20120117380A1 (en) Method for Granting Authorization to Access a Computer-Based Object in an Automation System, Computer Program, and Automation System
CN111492355B (en) Method and control system for controlling and/or monitoring a device
CN105224832A (en) License authorization centralized management method
CN100527144C (en) Method and device for accurate charging in digital copyright management
CN110032835A (en) A kind of soft encryption technology preventing software duplication and migration
EP2637120B1 (en) Enterprise license registrar anchor point
JP2002351564A (en) Device, method and program for application providing service
US20150058223A1 (en) Authorising use of a computer program
CN107133499B (en) Software copyright protection method, client, server and system
EP2119102A1 (en) Method and apparatus for digital rights management for use in mobile communication terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant