CN103491097A - Software authorization system based on public key cryptosystem - Google Patents

Software authorization system based on public key cryptosystem Download PDF

Info

Publication number
CN103491097A
CN103491097A CN201310456961.9A CN201310456961A CN103491097A CN 103491097 A CN103491097 A CN 103491097A CN 201310456961 A CN201310456961 A CN 201310456961A CN 103491097 A CN103491097 A CN 103491097A
Authority
CN
China
Prior art keywords
software
module
certificate
user
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310456961.9A
Other languages
Chinese (zh)
Other versions
CN103491097B (en
Inventor
张昭理
杨宗凯
刘三女牙
易宝林
舒江波
孙建文
郑婷
彭晛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong Normal University
Original Assignee
Huazhong Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huazhong Normal University filed Critical Huazhong Normal University
Priority to CN201310456961.9A priority Critical patent/CN103491097B/en
Publication of CN103491097A publication Critical patent/CN103491097A/en
Application granted granted Critical
Publication of CN103491097B publication Critical patent/CN103491097B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates

Abstract

The invention discloses a software authorization system based on public key cryptosystem. The software authorization system comprises a server end and a client end, wherein the server end comprises an institution authorization certification generation module, a receiving module, a verification module and a user authorization certificate generation module. The user authorization certificate generation module comprises a digital signing module used for carrying out digital signing on computer hardware characteristics h0 in a user registration file with an RSA private key to generate S0, an encryption string generation module used for carrying out preset hybrid operations on obtained software version information v, user information u, an authorization term ex, current time cur and s0 to generate an encryption string signB64 and a certificate generation module used for generating a user authorization certificate with the encryption string signB64 and the RSA public key. The method can prevent software from being illegally copied, meanwhile, the software can be managed by a software issuer in a concentrated mode, and upgrading and tracking of the software, pushing personalized services for users and other after-sale management are facilitated.

Description

Soft ware authorization system based on public-key cryptosystem
Technical field
The present invention relates to software authorization method, relate in particular to a kind of soft ware authorization system based on public-key cryptosystem.
Background technology
Pirate existence has become the key factor of restriction computer software industry development, and software has the character such as transreplication, cost of reproduction are low, and nowadays enterprise needs badly and takes technical measures to protect the copyright of oneself.Therefore research and design goes out a kind of effective, practical and software authorization method that have security intensity, has important practical significance.
In public-key cryptosystem, encryption key is different from decruption key.In all public key cryptography systems up to now, RSA Algorithm is the most famous, most popular a kind of.RSA Algorithm has solved the difficult problem of utilizing overt channel transmission distribution of the key of symmetric encipherment algorithm well; also can utilize RSA Algorithm to complete digital signature the denying and denying with antagonism information to information; can also utilize digital signature to find that relatively easily the assailant is to illegally the distorting of information, with the protected data information integrity simultaneously.
Software protection mode commonly used generally is divided into two kinds of soft encryption and hardware encryptions.Hardware encryption mainly refers to softdog or encryption lock.The advantage of hardware encipher lock is to authorize granting simple, removable.But, along with the use of the Internet is more and more universal, also expose many shortcomings: 1) be applicable to traditional disposably and permanently mandate, can't realize beta release and buy as required; 2) existence of hardware brings the cost of extra production, initialization, logistics, installation and maintenance; 3) experience that driving and client component and extra hardware device have affected the client is installed; 4) can't realize the electronization distribution of Internet-based; 5) be difficult to be upgraded, follow the tracks of and management after sale.The resist technology to software that soft encryption does not rely on special hardware to realize.Its sharpest edges are extremely low encryption cost.Mainly contain at present sequence number scheme, License documents programme, password table scheme etc.Wherein the licensing scheme of License file is widely used gradually, and the software business man can limit only has the user who has bought License to use software product on specific machine.License file mechanism mainly contains following functions: 1) application program can create and verify the license of binding to entities such as user, systems; 2) prevent that the user from arbitrarily copying software and license; 3) license can be permanent or provisional; 4) data signature mechanism that the checking of license is provided by JAVA Security API realizes, fail safe is guaranteed.But current license file authorizing mechanism is used and is also had significantly deficiency under the organization management environment, and it can't realize carrying out modular mandate by user class.Organization administrator role can't effectively manage the authorization message of its lower domestic consumer.
Summary of the invention
The technical problem to be solved in the present invention is the weak point for encryption technology in prior art, provide a kind of convenience applicable under organizational environment, based on public-key cryptosystem, can under internet environment, use soft ware authorization system effective, practical and that there is security intensity.
The technical solution adopted for the present invention to solve the technical problems is:
A kind of soft ware authorization system based on public-key cryptosystem is provided, comprises server end and client, wherein:
Server end comprises:
Mechanism's certificate of authority generation module, encrypt and generate mechanism's certificate of authority for the application information according to the organization user;
Receiver module, for receiving mechanism's certificate of authority and the register-file transmitted by client;
Authentication module, be decrypted for the mechanism's certificate of authority to receiving, and the information after deciphering is verified;
Subscriber authorisation certificates constructing module, for when verifying, be encrypted register-file, generates the subscriber authorisation certificate and also return to client;
Client comprises:
The register-file acquisition module, for when the user uses software for the first time, obtain the register-file of the XML form that comprises computer hardware feature, user profile, software version information;
The subscriber authorisation certificate storage module, for storing the subscriber authorisation certificate;
Deciphering and authentication module, while for the client, starting software, be decrypted and verify the subscriber authorisation certificate, if the decryption verification success start software, otherwise software does not start;
Wherein, subscriber authorisation certificates constructing module specifically comprises:
The digital signature module, use the RSA private key to the computer hardware feature h in user's register-file 0carry out digital signature, generate s 0;
Module is concatenated in encryption, for software version information v, user profile u by obtaining, licensing term ex, current time cur and s 0carry out default hybrid operation and generate encryption string signB64;
The certificates constructing module generates the subscriber authorisation certificate for encrypting string signB64 together with the RSA PKI.
In system of the present invention, described encryption concatenate into module while carrying out the COMPLEX MIXED computing specifically for:
I. obtain current time in system cur, and obtain byte arrays b8 after executable operations ex+cur;
Ii. server end generates 22 random number ran22, and is combined into 32 bit byte array bt32 with b8, v, u;
Iii. by the 8th the byte b8[8 of bt32 and b8] executable operations b32
Figure 2013104569619100002DEST_PATH_IMAGE002
b8[8] generation btxor32;
Iv. executable operations h 0 btxor32 produces mixXor32;
V. merge mixXor32 and s 0produce mixFinal64;
Vi. mixFinal64 is carried out to the Base64 coding and produce signB64.
In system of the present invention, described computer hardware feature comprises BIOS numbering, hard disk sequence number and MAC Address.
In system of the present invention, described user profile comprises user ID and academic title.
In system of the present invention, server end also comprises that authority arranges module, inquires about or revise the authority of individual software users under its mechanism during for organization user's logon server end.
The beneficial effect that the present invention produces is: soft ware authorization system of the present invention guarantees fail safe and the integrality of subscriber authorisation certificate with RSA Algorithm, and the subscriber authorisation certificate can be used the overt channel transmission such as the Internet.Therefore, software authorization method of the present invention, software can be realized the electronization distribution of Internet-based, and can realize the beta release mandate of software and buy and authorize as required.In addition, the present invention is bound subscriber authorisation certificate and user computer hardware feature, user profile, software version information, prevent that software from being illegally copied, simultaneously by software publishing person centralized management, facilitate software to be upgraded, follow the tracks of and reach management after sale such as pushing personalized service for the user.
Moreover the present invention facilitates organization administrator user inquiry and manages its lower different stage user's mandate, makes the different stage user use targetedly the disparate modules of software.
The accompanying drawing explanation
Below in conjunction with drawings and Examples, the invention will be further described, in accompanying drawing:
Fig. 1 is the software authorization method flow chart based on public-key cryptosystem of the embodiment of the present invention;
Fig. 2 is the schematic diagram of the embodiment of the present invention client application organization certificate of authority;
Fig. 3 is the generation schematic diagram of embodiment of the present invention subscriber authorisation certificate.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer, below in conjunction with drawings and Examples, the present invention is further elaborated.Should be appreciated that specific embodiment described herein, only in order to explain the present invention, is not intended to limit the present invention.
The soft ware authorization system of the embodiment of the present invention based on public-key cryptosystem, as shown in Figure 1, comprise server end and client, wherein:
Server end comprises:
Mechanism's certificate of authority generation module, encrypt and generate mechanism's certificate of authority for the application information according to the organization user; The described mechanism certificate of authority is that server end is encrypted and generated according to organization user's application information, and offer the organization user and manage preservation, the organization user is distributed to individual software users, and individual software users only has just can carry out Authorized operation by mechanism's certificate of authority and the register-file end that uploads onto the server simultaneously.The content of mechanism's certificate of authority comprises the essential informations such as mechanism information, purchase software version, purchase authorized quantity;
Described register-file is software users while using software for the first time, the XML formatted file that comprises computer hardware feature, user profile, software version information obtained from client.In embodiments of the invention, described computer hardware feature comprises BIOS numbering, hard disk sequence number and MAC Address etc.Described user profile comprises user ID and academic title etc.
Receiver module, for receiving mechanism's certificate of authority and the register-file transmitted by client;
Authentication module, be decrypted for the mechanism's certificate of authority to receiving, and the information after deciphering is verified; In one embodiment of the invention, the information after deciphering is verified and is specially: at first, server end checks the ID of mechanism whether lane database exists client to transmit, if exist, whether the decision mechanism authorized quantity has a surplus; Otherwise, exit checking.Secondly, whether the machine code that can represent the computer hardware feature that the client that judges server end transmits is unique in data-base recording, if, according to authorized quantity, whether remain to determine that what return to client is formal version or the subscriber authorisation certificate of trial edition, if not, judge in storehouse subscriber authorisation certificate that should the machine code application whether out of date, if, exit checking, otherwise by checking.
Subscriber authorisation certificates constructing module, for when verifying, be encrypted register-file, generates the subscriber authorisation certificate and also return to client;
Client comprises:
The register-file acquisition module, for when the user uses software for the first time, obtain the register-file of the XML form that comprises computer hardware feature, user profile, software version information;
The subscriber authorisation certificate storage module, for storing the subscriber authorisation certificate;
Deciphering and authentication module, while for the client, starting software, be decrypted and verify the subscriber authorisation certificate, if the decryption verification success start software, otherwise software does not start;
Wherein, subscriber authorisation certificates constructing module specifically comprises:
The digital signature module, use the RSA private key to the computer hardware feature h in user's register-file 0carry out digital signature, generate s 0;
Module is concatenated in encryption, for software version information v, user profile u by obtaining, licensing term ex, current time cur and s 0carry out default hybrid operation and generate encryption string signB64;
The certificates constructing module generates the subscriber authorisation certificate for encrypting string signB64 together with the RSA PKI.
In one embodiment of the present of invention, described encryption concatenate into module while carrying out the COMPLEX MIXED computing specifically for:
I. obtain current time in system cur, and obtain byte arrays b8 after executable operations ex+cur;
Ii. server end generates 22 random number ran22, and is combined into 32 bit byte array bt32 with b8, v, u;
Iii. by the 8th the byte b8[8 of bt32 and b8] executable operations b32
Figure 72301DEST_PATH_IMAGE002
b8[8] generation btxor32;
Iv. executable operations h 0
Figure 467510DEST_PATH_IMAGE002
btxor32 produces mixXor32;
V. merge mixXor32 and s 0produce mixFinal64;
Vi. mixFinal64 is carried out to the Base64 coding and produce signB64.
In another embodiment of the present invention, can select hybrid operation in another, be specially:
1, carry out ex+cur, obtain byte arrays b8;
2, server end generates 20 random number ran20, and with b8, v, u, a p(2 byte), merge generation 32 bit byte array bt32;
3, carry out modular arithmetic: h 0mod bt32, generate sign32;
4, carry out the 8th the byte b8[8 of XOR: b8]
Figure 2013104569619100002DEST_PATH_IMAGE004
sign32 generates btxor32;
5, carry out xor operation: h 0
Figure 344200DEST_PATH_IMAGE004
btxor32 produces mixXor32;
6, merge mixXor32 and s 0, generate mixFinal64;
7, mixFinal64 is carried out to the Base64 coding and produce signB64.
In embodiments of the invention, server end also comprises that authority arranges module, inquires about or revise the authority of individual software users under its mechanism during for organization user's logon server end.
As shown in Figure 2, in one embodiment of the present of invention, the step of the client application organization certificate of authority specifically comprises: the essential informations such as the mechanism information that server end reception client transmits, purchase software version, purchase authorized quantity, these essential informations are encrypted, generate mechanism's certificate of authority, and the essential information of mechanism and mechanism's authorization message are saved in database, then mechanism's certificate of authority is returned to client.
The organization user can inquire about or revise the authority of individual software users under its mechanism by the logon server end, thereby makes the different stage user use targetedly the disparate modules of software.
As shown in Figure 3, in a preferred embodiment of the present invention, the software authorization method of the soft ware authorization system based on public-key cryptosystem specifically comprises:
(1) the software publishing person uses RSA Algorithm to generate pair of secret keys (PKI P and private key S), and S preserves by the software publishing person is secret, and P can openly download;
(2) when software users is used software for the first time, software is the register-file of the Information generation XML forms such as user's computer hardware feature, user profile, software version, and the user is by register-file (License-A.dat) person that submits to the software publishing;
(3) the software publishing person uses the SHA1 algorithm, with the S in (1), the computer hardware feature in License-A.dat file in (2) is carried out to digital signature;
(4) the software publishing person carries out specific hybrid operation (specifically described in above-described embodiment, be not repeated herein) together with the information such as software version information, licensing term and current time;
(5) the software publishing person generates subscriber authorisation certificate (License-B.dat) by the enciphered message in (3), mixed information in (4) with together with P in (1), returns to software users;
(6) P in software application (1) is decrypted checking to the enciphered message in (3), and obtains the authorization messages such as licensing term by the inverse operation of hybrid operation in (4); If be verified and licensing term effective, software starts normal operation, otherwise software is out of service.
The soft ware authorization system that the present invention is based on public-key cryptosystem is used RSA Algorithm and SHA1 algorithm to guarantee fail safe and the integrality of subscriber authorisation certificate, and the subscriber authorisation certificate can be used the overt channel transmission such as the Internet.Therefore, the present invention can realize the electronization distribution of Internet-based, and can realize the beta release mandate of software and buy and authorize as required.
The present invention is bound subscriber authorisation certificate and user computer hardware feature, user profile, software version information, prevent that software from being illegally copied, by software publishing person centralized management, facilitate software to be upgraded, follow the tracks of and reach management after sale such as pushing personalized service for the user simultaneously.
Should be understood that, for those of ordinary skills, can be improved according to the above description or convert, and all these improvement and conversion all should belong to the protection range of claims of the present invention.

Claims (5)

1. the soft ware authorization system based on public-key cryptosystem, is characterized in that, comprises server end and client, wherein:
Server end comprises:
Mechanism's certificate of authority generation module, encrypt and generate mechanism's certificate of authority for the application information according to the organization user;
Receiver module, for receiving mechanism's certificate of authority and the register-file transmitted by client;
Authentication module, be decrypted for the mechanism's certificate of authority to receiving, and the information after deciphering is verified;
Subscriber authorisation certificates constructing module, for when verifying, be encrypted register-file, generates the subscriber authorisation certificate and also return to client;
Client comprises:
The register-file acquisition module, for when the user uses software for the first time, obtain the register-file of the XML form that comprises computer hardware feature, user profile, software version information;
The subscriber authorisation certificate storage module, for storing the subscriber authorisation certificate;
Deciphering and authentication module, while for the client, starting software, be decrypted and verify the subscriber authorisation certificate, if the decryption verification success start software, otherwise software does not start;
Wherein, subscriber authorisation certificates constructing module specifically comprises:
The digital signature module, use the RSA private key to the computer hardware feature h in user's register-file 0carry out digital signature, generate s 0;
Module is concatenated in encryption, for software version information v, user profile u by obtaining, licensing term ex, current time cur and s 0carry out default hybrid operation and generate encryption string signB64;
The certificates constructing module generates the subscriber authorisation certificate for encrypting string signB64 together with the RSA PKI.
2. system according to claim 1, is characterized in that, described encryption concatenate into module while carrying out the COMPLEX MIXED computing specifically for:
Obtain current time in system cur, and obtain byte arrays b8 after executable operations ex+cur;
Server end generates 22 random number ran22, and is combined into 32 bit byte array bt32 with b8, v, u;
The 8th the byte b8[8 by bt32 and b8] executable operations b32
Figure 2013104569619100001DEST_PATH_IMAGE002
b8[8] generation btxor32;
Executable operations h 0
Figure 80563DEST_PATH_IMAGE002
btxor32 produces mixXor32;
Merge mixXor32 and s 0produce mixFinal64;
MixFinal64 is carried out to the Base64 coding and produce signB64.
3. system according to claim 1, is characterized in that, described computer hardware feature comprises BIOS numbering, hard disk sequence number and MAC Address.
4. system according to claim 1, is characterized in that, described user profile comprises user ID and academic title.
5. system according to claim 1, is characterized in that, server end also comprises that authority arranges module, inquires about or revise the authority of individual software users under its mechanism during for organization user's logon server end.
CN201310456961.9A 2013-09-30 2013-09-30 Software authorization system based on public-key cryptosystem Active CN103491097B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310456961.9A CN103491097B (en) 2013-09-30 2013-09-30 Software authorization system based on public-key cryptosystem

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310456961.9A CN103491097B (en) 2013-09-30 2013-09-30 Software authorization system based on public-key cryptosystem

Publications (2)

Publication Number Publication Date
CN103491097A true CN103491097A (en) 2014-01-01
CN103491097B CN103491097B (en) 2016-07-13

Family

ID=49831056

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310456961.9A Active CN103491097B (en) 2013-09-30 2013-09-30 Software authorization system based on public-key cryptosystem

Country Status (1)

Country Link
CN (1) CN103491097B (en)

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103971034A (en) * 2014-04-24 2014-08-06 福建联迪商用设备有限公司 Method and device for protecting Java software
CN103995991A (en) * 2014-05-07 2014-08-20 华中师范大学 Method for binding hardware information and secret keys in software copyright protection
CN104009839A (en) * 2014-06-16 2014-08-27 华中师范大学 Generating method for secret keys with user information
CN106529216A (en) * 2016-10-27 2017-03-22 西安交通大学 Software authorization system based on public storage platforms and software authorization method
CN106650325A (en) * 2016-10-14 2017-05-10 杭州优稳自动化系统有限公司 Software platform management method based on softdog
CN106789891A (en) * 2016-11-22 2017-05-31 国云科技股份有限公司 A kind of various dimensions software authorization control method suitable for IaaS cloud platform
CN107181591A (en) * 2017-05-10 2017-09-19 上海上讯信息技术股份有限公司 The method and apparatus generated for system password
CN107689957A (en) * 2017-08-31 2018-02-13 云宏信息科技股份有限公司 A kind of digital certificate management method, electronic equipment, storage medium
CN108062461A (en) * 2017-11-23 2018-05-22 珠海格力电器股份有限公司 A kind of software authorization method, apparatus and system
CN108124480A (en) * 2016-12-27 2018-06-05 深圳配天智能技术研究院有限公司 A kind of software authorization method, system and equipment
CN108259163A (en) * 2016-12-29 2018-07-06 北京博瑞彤芸文化传播股份有限公司 The authorization method of terminal device
CN108268767A (en) * 2016-12-30 2018-07-10 北京国双科技有限公司 Web application authorization method and device
CN109344569A (en) * 2018-09-28 2019-02-15 北京赛博贝斯数据科技有限责任公司 The authorization method and system that software uses
CN109408074A (en) * 2018-09-26 2019-03-01 平安普惠企业管理有限公司 Installation method, device, computer equipment and the storage medium of application program
CN109598104A (en) * 2018-11-28 2019-04-09 武汉虹旭信息技术有限责任公司 Soft ware authorization based on timestamp and secret authentication file protects system and method
CN110149338A (en) * 2019-05-27 2019-08-20 深圳市天启时代科技有限公司 A kind of cloud platform encryption and authorization method
CN110213306A (en) * 2018-02-28 2019-09-06 北京金风科创风电设备有限公司 Wind generating set starting control method and device
CN110493723A (en) * 2019-08-16 2019-11-22 豪位控股有限公司 The variable indoor positioning navigation system of beacon identity code
CN110826030A (en) * 2019-11-08 2020-02-21 湖南长城医疗科技有限公司 Self-service software and related module authorization use method
CN111258615A (en) * 2019-12-26 2020-06-09 北京威努特技术有限公司 Industrial control host, method and device for upgrading software of industrial control host and mobile storage medium
CN111555887A (en) * 2020-04-26 2020-08-18 布比(北京)网络技术有限公司 Block chain certificate compatibility processing method and device and computer storage medium
CN111708991A (en) * 2020-06-17 2020-09-25 腾讯科技(深圳)有限公司 Service authorization method, service authorization device, computer equipment and storage medium
CN111737657A (en) * 2020-06-16 2020-10-02 湖南省星岳天璇科技有限公司 Method for realizing authorization control on JAVA software based on license file
CN112016082A (en) * 2020-10-26 2020-12-01 成都掌控者网络科技有限公司 Authority list safety control method
CN112579989A (en) * 2020-12-23 2021-03-30 杭州安司源科技有限公司 Anti-piracy method for network service software
CN113127814A (en) * 2019-12-31 2021-07-16 杭州海康威视数字技术股份有限公司 Software copy prevention method and device, electronic equipment and readable storage medium
CN113268715A (en) * 2020-02-14 2021-08-17 中移(苏州)软件技术有限公司 Software encryption method, device, equipment and storage medium
CN113656101A (en) * 2021-08-17 2021-11-16 成都长城开发科技有限公司 Authorization management method, system, server and user side
CN114329355A (en) * 2021-12-08 2022-04-12 浪潮软件集团有限公司 License authorization authentication method for B/S architecture application
CN115994343A (en) * 2023-03-22 2023-04-21 济南邦德激光股份有限公司 Software authorization method and system for laser cutting equipment
CN116010904A (en) * 2022-12-26 2023-04-25 北京航天智造科技发展有限公司 Offline authorization method and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1345494A (en) * 1999-03-26 2002-04-17 摩托罗拉公司 Secure wireless electronic commerce system with digital product cortificates and digital license certificates
US20020099940A1 (en) * 2001-01-19 2002-07-25 Jieh-Shan Wang Secure internet applications with mobile code
US20020161997A1 (en) * 2001-04-26 2002-10-31 Fujitsu Limited Content distribution system
US20030149670A1 (en) * 2002-02-05 2003-08-07 Cronce Paul A. Method and system for delivery of secure software license information
CN1971576A (en) * 2006-12-08 2007-05-30 华中科技大学 On-line digital copyright management method and its management server
CN101521884A (en) * 2009-03-25 2009-09-02 刘建 Terminal and security association establishment method under ad hoc network mode and
CN103078858A (en) * 2012-12-31 2013-05-01 上海同岩土木工程科技有限公司 Web service and signature certificate-based software trial authorization method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1345494A (en) * 1999-03-26 2002-04-17 摩托罗拉公司 Secure wireless electronic commerce system with digital product cortificates and digital license certificates
US20020099940A1 (en) * 2001-01-19 2002-07-25 Jieh-Shan Wang Secure internet applications with mobile code
US20020161997A1 (en) * 2001-04-26 2002-10-31 Fujitsu Limited Content distribution system
US20030149670A1 (en) * 2002-02-05 2003-08-07 Cronce Paul A. Method and system for delivery of secure software license information
CN1971576A (en) * 2006-12-08 2007-05-30 华中科技大学 On-line digital copyright management method and its management server
CN101521884A (en) * 2009-03-25 2009-09-02 刘建 Terminal and security association establishment method under ad hoc network mode and
CN103078858A (en) * 2012-12-31 2013-05-01 上海同岩土木工程科技有限公司 Web service and signature certificate-based software trial authorization method

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103971034A (en) * 2014-04-24 2014-08-06 福建联迪商用设备有限公司 Method and device for protecting Java software
CN103995991A (en) * 2014-05-07 2014-08-20 华中师范大学 Method for binding hardware information and secret keys in software copyright protection
CN103995991B (en) * 2014-05-07 2017-02-15 华中师范大学 Method for binding hardware information and secret keys in software copyright protection
CN104009839A (en) * 2014-06-16 2014-08-27 华中师范大学 Generating method for secret keys with user information
CN106650325A (en) * 2016-10-14 2017-05-10 杭州优稳自动化系统有限公司 Software platform management method based on softdog
CN106650325B (en) * 2016-10-14 2019-07-05 杭州优稳自动化系统有限公司 A kind of software platform management method based on softdog
CN106529216A (en) * 2016-10-27 2017-03-22 西安交通大学 Software authorization system based on public storage platforms and software authorization method
CN106789891A (en) * 2016-11-22 2017-05-31 国云科技股份有限公司 A kind of various dimensions software authorization control method suitable for IaaS cloud platform
CN108124480A (en) * 2016-12-27 2018-06-05 深圳配天智能技术研究院有限公司 A kind of software authorization method, system and equipment
WO2018119644A1 (en) * 2016-12-27 2018-07-05 深圳配天智能技术研究院有限公司 Software authorization method, system and device
CN108124480B (en) * 2016-12-27 2022-01-11 深圳配天智能技术研究院有限公司 Software authorization method, system and equipment
CN108259163A (en) * 2016-12-29 2018-07-06 北京博瑞彤芸文化传播股份有限公司 The authorization method of terminal device
CN108259163B (en) * 2016-12-29 2020-10-02 北京博瑞彤芸文化传播股份有限公司 Authorization method of terminal equipment
CN108268767A (en) * 2016-12-30 2018-07-10 北京国双科技有限公司 Web application authorization method and device
CN107181591A (en) * 2017-05-10 2017-09-19 上海上讯信息技术股份有限公司 The method and apparatus generated for system password
CN107689957A (en) * 2017-08-31 2018-02-13 云宏信息科技股份有限公司 A kind of digital certificate management method, electronic equipment, storage medium
CN107689957B (en) * 2017-08-31 2021-02-12 云宏信息科技股份有限公司 Digital certificate management method, electronic equipment and storage medium
CN108062461A (en) * 2017-11-23 2018-05-22 珠海格力电器股份有限公司 A kind of software authorization method, apparatus and system
CN110213306A (en) * 2018-02-28 2019-09-06 北京金风科创风电设备有限公司 Wind generating set starting control method and device
CN110213306B (en) * 2018-02-28 2022-03-08 北京金风科创风电设备有限公司 Wind generating set starting control method and device
CN109408074A (en) * 2018-09-26 2019-03-01 平安普惠企业管理有限公司 Installation method, device, computer equipment and the storage medium of application program
CN109344569A (en) * 2018-09-28 2019-02-15 北京赛博贝斯数据科技有限责任公司 The authorization method and system that software uses
CN109598104A (en) * 2018-11-28 2019-04-09 武汉虹旭信息技术有限责任公司 Soft ware authorization based on timestamp and secret authentication file protects system and method
CN109598104B (en) * 2018-11-28 2021-08-10 武汉虹旭信息技术有限责任公司 Software authorization protection system and method based on timestamp and secret authentication file
CN110149338A (en) * 2019-05-27 2019-08-20 深圳市天启时代科技有限公司 A kind of cloud platform encryption and authorization method
CN110149338B (en) * 2019-05-27 2021-12-24 深圳市天启时代科技有限公司 Cloud platform encryption authorization method
CN110493723A (en) * 2019-08-16 2019-11-22 豪位控股有限公司 The variable indoor positioning navigation system of beacon identity code
CN110826030A (en) * 2019-11-08 2020-02-21 湖南长城医疗科技有限公司 Self-service software and related module authorization use method
CN110826030B (en) * 2019-11-08 2023-09-15 湖南长城医疗科技有限公司 Self-service software and related module authorization use method
CN111258615A (en) * 2019-12-26 2020-06-09 北京威努特技术有限公司 Industrial control host, method and device for upgrading software of industrial control host and mobile storage medium
CN113127814B (en) * 2019-12-31 2023-03-14 杭州海康威视数字技术股份有限公司 Software anti-copying method and device, electronic equipment and readable storage medium
CN113127814A (en) * 2019-12-31 2021-07-16 杭州海康威视数字技术股份有限公司 Software copy prevention method and device, electronic equipment and readable storage medium
CN113268715A (en) * 2020-02-14 2021-08-17 中移(苏州)软件技术有限公司 Software encryption method, device, equipment and storage medium
CN111555887A (en) * 2020-04-26 2020-08-18 布比(北京)网络技术有限公司 Block chain certificate compatibility processing method and device and computer storage medium
CN111555887B (en) * 2020-04-26 2023-08-15 布比(北京)网络技术有限公司 Block chain certificate compatibility processing method, device and computer storage medium
CN111737657B (en) * 2020-06-16 2024-03-12 湖南省星岳天璇科技有限公司 Method for realizing authorization control on JAVA software based on license file
CN111737657A (en) * 2020-06-16 2020-10-02 湖南省星岳天璇科技有限公司 Method for realizing authorization control on JAVA software based on license file
CN111708991A (en) * 2020-06-17 2020-09-25 腾讯科技(深圳)有限公司 Service authorization method, service authorization device, computer equipment and storage medium
CN112016082A (en) * 2020-10-26 2020-12-01 成都掌控者网络科技有限公司 Authority list safety control method
CN112579989B (en) * 2020-12-23 2022-06-24 杭州安司源科技有限公司 Anti-piracy method for network service software
CN112579989A (en) * 2020-12-23 2021-03-30 杭州安司源科技有限公司 Anti-piracy method for network service software
CN113656101A (en) * 2021-08-17 2021-11-16 成都长城开发科技有限公司 Authorization management method, system, server and user side
CN114329355A (en) * 2021-12-08 2022-04-12 浪潮软件集团有限公司 License authorization authentication method for B/S architecture application
CN116010904A (en) * 2022-12-26 2023-04-25 北京航天智造科技发展有限公司 Offline authorization method and system
CN116010904B (en) * 2022-12-26 2023-09-15 北京航天智造科技发展有限公司 Offline authorization method and system
CN115994343A (en) * 2023-03-22 2023-04-21 济南邦德激光股份有限公司 Software authorization method and system for laser cutting equipment
CN115994343B (en) * 2023-03-22 2024-03-26 济南邦德激光股份有限公司 Software authorization method and system for laser cutting equipment

Also Published As

Publication number Publication date
CN103491097B (en) 2016-07-13

Similar Documents

Publication Publication Date Title
CN103491097B (en) Software authorization system based on public-key cryptosystem
CN103491098B (en) Software authorization method based on public-key cryptosystem
CN101431415B (en) Bidirectional authentication method
Popescu et al. A DRM security architecture for home networks
US8843415B2 (en) Secure software service systems and methods
Taban et al. Towards a secure and interoperable DRM architecture
CN1937495B (en) Digital copyright protection method and system for media network application
US7975312B2 (en) Token passing technique for media playback devices
CN101527818B (en) Licence managing method of internet protocol television copyright management system
CN102802036B (en) System and method for identifying digital television
CN101546366B (en) Digital copyright management system and management method
US20080126801A1 (en) Method and apparatus for generating proxy-signature on right object and issuing proxy signature certificate
CN109450843B (en) SSL certificate management method and system based on block chain
CN101714195A (en) Digital certificate-based novel digital copyright protection method and device
CN101103591A (en) Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
CN102143232A (en) Peer-to-peer network based digital copyright protection method
CN102546660A (en) Digital rights protection method supporting dynamic licensing authorization
Lee et al. A secure and mutual-profitable DRM interoperability scheme
CN101305542A (en) Method for downloading digital certificate and cryptographic key
CN101610148A (en) A kind of reciprocity internet digital literary property protection method
US20220171832A1 (en) Scalable key management for encrypting digital rights management authorization tokens
CN109040109B (en) Data transaction method and system based on key management mechanism
CN114154181A (en) Privacy calculation method based on distributed storage
KR20100114321A (en) Digital content transaction-breakdown the method thereof
CN100518060C (en) Method for protection of encipherment of digital document as well as client terminal equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant