CN105260627A - Anti-copy method for embedded device program - Google Patents

Anti-copy method for embedded device program Download PDF

Info

Publication number
CN105260627A
CN105260627A CN201510601362.0A CN201510601362A CN105260627A CN 105260627 A CN105260627 A CN 105260627A CN 201510601362 A CN201510601362 A CN 201510601362A CN 105260627 A CN105260627 A CN 105260627A
Authority
CN
China
Prior art keywords
program
information
license information
embedded device
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510601362.0A
Other languages
Chinese (zh)
Other versions
CN105260627B (en
Inventor
陈玉峰
王永刚
应站煌
王旭宁
王龙洋
郑晓庆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Xuji Group Co Ltd
XJ Electric Co Ltd
Xuchang XJ Software Technology Co Ltd
Original Assignee
State Grid Corp of China SGCC
Xuji Group Co Ltd
XJ Electric Co Ltd
Xuchang XJ Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Xuji Group Co Ltd, XJ Electric Co Ltd, Xuchang XJ Software Technology Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201510601362.0A priority Critical patent/CN105260627B/en
Publication of CN105260627A publication Critical patent/CN105260627A/en
Application granted granted Critical
Publication of CN105260627B publication Critical patent/CN105260627B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software

Abstract

The invention relates to an anti-copy method for an embedded device program. The method comprises: firstly, storing an embedded device ID and License information in a hidden region, and reading device ID information to an RAM region from the hidden region after the device program performs authorization; secondly, calculating the License information according to the read device ID information and an authorization algorithm; and finally, comparing the calculated License information with the License information in the hidden region, and if the calculated License information is the same as the License information in the hidden region, the program entering a running state, or otherwise, performing authorization requesting. According to the method, the ID and the License are stored in the hidden region and technically protected, and the program is subjected to authorization management through the ID and the License; and the program stealer does not have a password, so that the hidden region cannot be accessed, data copy also cannot be realized, and further the program is protected. The method is simple and feasible, and can effectively protect an authorization process only by processing a storage mechanism of the ID and the License information without the need for complex encryption and decryption of the algorithm and addition of an anti-copy mechanism in a process and a thread.

Description

A kind of anti-copy method of embedded device program
Technical field
The present invention relates to a kind of anti-copy method of embedded device program, belong to embedded device technology field.
Background technology
Embedded system program adopts method for customizing writing station, for in the large-scale system such as control, monitoring arrangement, factory, along with the expansion of its application, its pirate risk also increases thereupon, and being necessary provides a kind of method of embedded program anti-copy to take precautions against this risk.And have at present authorize protection program operational scheme as shown in Figure 1, device authorization validity calculation procedure identification id and License information, get final product working procedure after confirmation.ID and License information is generally stored in ROM (read-only memory); be written into when dispatching from the factory; larger by hardware constraints; although and add authorize protection effectively can control illegal copies; but the License information of authorizing easily is cracked, numerous hack tools of existence support that ID computing is License information.Therefore be necessary to provide a kind of effective means to protect ID and License, improve the anti-copy ability of program, and then reduce pirate risk.
Such as CN201110389076.4 discloses a kind of anti-copying system based on process threads and anti-copy storage medium, deciphering module is loaded by arranging anti-copy bootstrap module, anti-copy nucleus module and anti-copy volume in anti-copy storage medium, by the compounding practice of three modules, ensure that anti-copy information cannot be illegally duplicated under any situation; The elementary cell of information security anti-copy technology is locked as basic performance element one process and the thread of current existence in operating system; in conjunction with corresponding anti-copy storage medium technology; anti-copy movable storage medium data structure as shown in Figure 2; launch all security perimeters with this, thus reach the protection data of user and media asset is not illegally duplicated, copies and the object of piracy.User needed the document of copyright protection and content protecting and data through encryption, be kept in anti-copy storage medium in out of order mode; the product unique information of storage medium and user cipher are as the key opening anti-copy volume, and the coding rule of secret key is subject to the supervision of process and thread in code.Therefore this mode by mechanism carries out the protection of program, and algorithm is complicated, and in order to consider anti-copy, in process and thread, add anti-copy mechanism, implementation procedure is loaded down with trivial details.
Summary of the invention
The object of this invention is to provide a kind of anti-copy method of embedded device program, to realize the multiple protective to device authorization program.
The present invention provides a kind of anti-copy method of embedded device program for achieving the above object, and this anti-copy method comprises the following steps:
1) embedded equipment I D and License information are stored in hidden area;
2) licensing status of embedded device program is judged, from hidden area fetch equipment id information to ram region after embedded device program authorization;
3) License information is calculated according to fetch equipment id information and authorization Algorithm;
4) by the License information comparison of the License information that calculates and hidden area, if both are identical, then program enters running status, otherwise, need authorization requests be carried out.
The hidden area that described device id and License information store only authoring program can be accessed.
The offset address of described device id information in RAM is random, and has uniqueness.
In described RAM, device id and License information are deposited program point power down and are not preserved, and cannot copy.
The path that described device id and License information are stored in hidden area is determined when program write ID, nondeclarative memory be its relative path.
When described id information reads ram region, its side-play amount is determined along with the real work situation of RAM, and its side-play amount is open to program, and program can read the id information in RAM according to side-play amount.
Described step 2) in be carry out judgment device program by the authorization flag position of device program whether to be in licensing status.
The invention has the beneficial effects as follows: first embedded equipment I D and License information are stored in hidden area by the present invention, from hidden area fetch equipment id information to ram region after device program mandate, then License information is calculated according to fetch equipment id information and authorization Algorithm, finally by the License information comparison of the License information that calculates and hidden area, if both are identical, then program enters running status, otherwise, need authorization requests be carried out.ID and License is stored in hidden area by the present invention, carries out technical protection to it, then carries out empowerment management by ID and License to program; even if stolen program; owing to not having password to access hidden area, also cannot realize data copy, and then realize the protection to program.The method is simple, without the need to the encryption and decryption of algorithm complexity, also without the need to increasing anti-copy mechanism in process and thread, only can need realize carrying out available protecting to licensing process by carrying out process to the memory mechanism of ID and License information.
Accompanying drawing explanation
Fig. 1 has the program flow chart of authorizing protection at present;
Fig. 2 is anti-copy movable storage medium data structure diagram in prior art;
Fig. 3 is anti-copy authorization flow figure of the present invention;
Fig. 4 is ID and License storage position information schematic diagram in the embodiment of the present invention.
Embodiment
Below in conjunction with accompanying drawing, the specific embodiment of the present invention is described further.
ID and License information is stored in hidden area by the anti-copy method of embedded device program proposed by the invention; it is protected; hidden area is entered after device program license confirmation; fetch equipment ID is to ram region; in ram region, calculate License in conjunction with ID offset information and authorization Algorithm, finally the License of the License calculated and hidden area is compared; only when both are consistent, program just enters running status.
Being described for a certain embedded device program below, is unauthorized state when the mandate flag of this embedded device program is OX00, for being licensing status during OX01; Device program mark is as ID=97 (by authorization server stochastic generation in real work); Corresponding authorization code is abcdef, leaves hidden area in; The memory capacity of RAM is 16K × 8, as shown in Figure 4.As shown in Figure 3, specific implementation process is as follows for the process of this embedded device program anti-copy:
1. embedded equipment I D and License information are stored in hidden area.
The path that device id and License information are stored in hidden area is determined when program write ID, nondeclarative memory be its relative path.The hidden area that device id and License information store only authoring program can be accessed, and hidden area is not limited to the storage medium such as internal memory, hard disk.
2. the licensing status of judgment device program, from hidden area fetch equipment id information to ram region after device program mandate.
This process is by checking that device program authorization flag position is carried out judgment device and whether is in licensing status, be unauthorized state when in the present embodiment, the mandate flag of device program is OX00, for being licensing status during OX01, when authorizing flag to be OX00, carry out authorization requests, when authorizing flag to be OX01, read this device id information to ram region.
The offset address of ID in RAM is random, has uniqueness, and when ID reads ram region, its side-play amount is indefinite along with the real work situation of RAM, and its side-play amount is open to program, and program reads id information in RAM according to side-play amount.According to relative path during write ID in the present embodiment, read ID=97 to ram region from hidden area, memory address is between scope [0000H ~ 3FFFH].
3. calculate License information according to fetch equipment id information and authorization Algorithm.
In ram region, jointly calculate License in conjunction with id information and authorization Algorithm, in RAM, ID and License information is deposited program point power down and is not preserved, and cannot copy.
In the present embodiment in RAM according to above-mentioned memory address, reading ID and calculating with ID is continuous print six number of first place, namely 97,98,99,100,101,102; Show that License is abcdef according to the form of ASCII character.
4 by the License information comparison of the License information that calculates and hidden area, if both are identical, then program enters running status, otherwise, need authorization requests be carried out.
In the present embodiment when inputting License and equaling abcdef, illustrate that device is normal, and authorize, program enters running status, when inputting License and being not equal to abcdef, sends authorization requests.
By said process, the present invention has multiple protective to device authorization validity calculation procedure, and first ID and License information is stored in hidden area, only has authoring program may have access to; Secondly id information uncertain id information that prevents of address in RAM is copied; The License simultaneously calculated according to device id information and certain algorithm is unique, when hardware and program are imitated simultaneously, do not have License to decipher and also cannot run.

Claims (7)

1. an anti-copy method for embedded device program, is characterized in that, this anti-copy method comprises the following steps:
1) embedded equipment I D and License information are stored in hidden area;
2) licensing status of embedded device program is judged, from hidden area fetch equipment id information to ram region after embedded device program authorization;
3) License information is calculated according to fetch equipment id information and authorization Algorithm;
4) by the License information comparison of the License information that calculates and hidden area, if both are identical, then program enters running status, otherwise, need authorization requests be carried out.
2. the anti-copy method of embedded device program according to claim 1, is characterized in that, the hidden area that described device id and License information store only authoring program can be accessed.
3. the anti-copy method of embedded device program according to claim 2, is characterized in that, the offset address of described device id information in RAM is random, and has uniqueness.
4. the anti-copy method of embedded device program according to claim 3, is characterized in that, in described RAM, device id and License information are deposited program point power down and do not preserved, and cannot copy.
5. the anti-copy method of embedded device program according to claim 4, is characterized in that, the path that described device id and License information are stored in hidden area is determined when program write ID, nondeclarative memory be its relative path.
6. the anti-copy method of embedded device program according to claim 5, it is characterized in that, when described id information reads ram region, its side-play amount is determined along with the real work situation of RAM, its side-play amount is open to program, and program can read the id information in RAM according to side-play amount.
7. the anti-copy method of the embedded device program according to any one of claim 1-6, is characterized in that, described step 2) in be carry out judgment device program by the authorization flag position of device program whether to be in licensing status.
CN201510601362.0A 2015-09-18 2015-09-18 A kind of anti-copy method of embedded device program Active CN105260627B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510601362.0A CN105260627B (en) 2015-09-18 2015-09-18 A kind of anti-copy method of embedded device program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510601362.0A CN105260627B (en) 2015-09-18 2015-09-18 A kind of anti-copy method of embedded device program

Publications (2)

Publication Number Publication Date
CN105260627A true CN105260627A (en) 2016-01-20
CN105260627B CN105260627B (en) 2018-06-12

Family

ID=55100316

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510601362.0A Active CN105260627B (en) 2015-09-18 2015-09-18 A kind of anti-copy method of embedded device program

Country Status (1)

Country Link
CN (1) CN105260627B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978598A (en) * 2015-07-02 2015-10-14 上海坤锐电子科技有限公司 Active radio-frequency identification tag with anti-transfer function
CN106845164A (en) * 2017-02-04 2017-06-13 深圳泰科晶显科技有限公司 One kind is based on network software authorization method
CN106874775A (en) * 2016-12-26 2017-06-20 深圳市风云实业有限公司 A kind of Implementation of Embedded System method of anti-copying
CN109150834A (en) * 2018-07-20 2019-01-04 武汉虹信通信技术有限责任公司 A kind of embedded device license authorization management method
CN109657425A (en) * 2018-12-10 2019-04-19 积成电子股份有限公司 A kind of scene protection method of electric energy list procedure

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080089517A1 (en) * 2004-12-22 2008-04-17 Alberto Bianco Method and System for Access Control and Data Protection in Digital Memories, Related Digital Memory and Computer Program Product Therefor
CN101176115A (en) * 2004-11-29 2008-05-07 阿拉丁知识系统有限公司 A method and system for protecting a software application from piracy
US20080163342A1 (en) * 2006-12-04 2008-07-03 Christopherson David L System and method for managing information relating to end-of-life issues
CN101742072A (en) * 2009-12-18 2010-06-16 四川长虹电器股份有限公司 Anti-copy method for set-top box software
CN101853361A (en) * 2009-04-01 2010-10-06 林伟波 File encryption method
CN102063597A (en) * 2010-12-29 2011-05-18 东莞市创锐电子技术有限公司 Method for authenticating software by utilizing softdog
CN102982264A (en) * 2012-12-24 2013-03-20 上海斐讯数据通信技术有限公司 Method for protecting embedded type device software
CN104657671A (en) * 2013-11-19 2015-05-27 研祥智能科技股份有限公司 Access authority management method and system for mobile storage device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101176115A (en) * 2004-11-29 2008-05-07 阿拉丁知识系统有限公司 A method and system for protecting a software application from piracy
US20080089517A1 (en) * 2004-12-22 2008-04-17 Alberto Bianco Method and System for Access Control and Data Protection in Digital Memories, Related Digital Memory and Computer Program Product Therefor
US20080163342A1 (en) * 2006-12-04 2008-07-03 Christopherson David L System and method for managing information relating to end-of-life issues
CN101853361A (en) * 2009-04-01 2010-10-06 林伟波 File encryption method
CN101742072A (en) * 2009-12-18 2010-06-16 四川长虹电器股份有限公司 Anti-copy method for set-top box software
CN102063597A (en) * 2010-12-29 2011-05-18 东莞市创锐电子技术有限公司 Method for authenticating software by utilizing softdog
CN102982264A (en) * 2012-12-24 2013-03-20 上海斐讯数据通信技术有限公司 Method for protecting embedded type device software
CN104657671A (en) * 2013-11-19 2015-05-27 研祥智能科技股份有限公司 Access authority management method and system for mobile storage device

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104978598A (en) * 2015-07-02 2015-10-14 上海坤锐电子科技有限公司 Active radio-frequency identification tag with anti-transfer function
CN106874775A (en) * 2016-12-26 2017-06-20 深圳市风云实业有限公司 A kind of Implementation of Embedded System method of anti-copying
CN106874775B (en) * 2016-12-26 2020-07-07 深圳市风云实业有限公司 Method for realizing anti-copy embedded system
CN106845164A (en) * 2017-02-04 2017-06-13 深圳泰科晶显科技有限公司 One kind is based on network software authorization method
CN106845164B (en) * 2017-02-04 2020-08-04 深圳泰科晶显科技有限公司 Network-based software authorization method
CN109150834A (en) * 2018-07-20 2019-01-04 武汉虹信通信技术有限责任公司 A kind of embedded device license authorization management method
CN109657425A (en) * 2018-12-10 2019-04-19 积成电子股份有限公司 A kind of scene protection method of electric energy list procedure

Also Published As

Publication number Publication date
CN105260627B (en) 2018-06-12

Similar Documents

Publication Publication Date Title
CN105260627A (en) Anti-copy method for embedded device program
CN103210396B (en) Comprise the method and apparatus of the framework for the protection of sensitive code and data
CN201408535Y (en) Trusted hard disk facing to trusted computation cryptograph supporting platform
US9390264B2 (en) Hardware-based stack control information protection
US7971017B1 (en) Memory card with embedded identifier
CN107508801B (en) Method and device for preventing file from being tampered
CN1278642A (en) Storage medium and protection method for contents using said storage medium
CN108108631A (en) A kind of root key processing method and relevant apparatus
US20200410097A1 (en) Confirming a version of firmware loaded to a processor-based device
CN101742072A (en) Anti-copy method for set-top box software
CN105740725A (en) File protection method and system
CN102915411A (en) Dereplication encryption lock for software and hardware of embedded system
CN104318176A (en) Terminal and data management method and device thereof
CN102760214A (en) Novel software copyright protecting method and device
CN107085676A (en) The Software Intellectual Property Rights guard method of the various dimensions of software and hardware combining
CN106603230B (en) A kind of DRM key saves, read method and preservation, reads system
CN101692266A (en) Method of intensively encrypting and protecting files by using hidden partition (HPA) and CPU ID
CA2393645A1 (en) Computer-readable medium with microprocessor to control reading and computer arranged to communicate with such a medium
CN107563226A (en) A kind of Memory Controller, processor module and key updating method
US9300479B2 (en) Method and apparatus for protecting digital content in a storage device
CN105303071A (en) Embedded equipment program authorization protection method
CN101795194A (en) Method for protecting multi-digital certificate of intelligent card
CN101403985A (en) Software permission backup method for software protection apparatus
CN103049683B (en) A kind of BMS host computer procedure mandate time slot scrambling
CN101692264A (en) Method of encrypting and protecting files by using hidden partition (HPA), CPU ID and soft keyboard

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant