CN107391966A - A kind of method for protecting software, device and software protective lock - Google Patents

A kind of method for protecting software, device and software protective lock Download PDF

Info

Publication number
CN107391966A
CN107391966A CN201710601265.0A CN201710601265A CN107391966A CN 107391966 A CN107391966 A CN 107391966A CN 201710601265 A CN201710601265 A CN 201710601265A CN 107391966 A CN107391966 A CN 107391966A
Authority
CN
China
Prior art keywords
software
license
protective lock
lock
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710601265.0A
Other languages
Chinese (zh)
Other versions
CN107391966B (en
Inventor
孙吉平
李海鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Senseshield Technology Co Ltd
Original Assignee
Beijing Senseshield Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Senseshield Technology Co Ltd filed Critical Beijing Senseshield Technology Co Ltd
Priority to CN201710601265.0A priority Critical patent/CN107391966B/en
Publication of CN107391966A publication Critical patent/CN107391966A/en
Application granted granted Critical
Publication of CN107391966B publication Critical patent/CN107391966B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level

Abstract

The invention discloses a kind of method for protecting software, device and software protective lock, this method is used to protect software, and methods described includes:When software starts, detecting and the software protective lock of the software context;After the software protective lock is detected, the license with the software context is loaded into the software protective lock, to be verified by the software protective lock to the license;Respective operations are performed to the software according to the result.This method need not place license in software protective lock; license is avoided to be acquired other people illegal modifications of software protective lock; the interests of software vendor are ensure that, and family can be used to be used only once software protective lock can be used multiple protected softwares, reduce use cost.

Description

A kind of method for protecting software, device and software protective lock
Technical field
The present invention relates to digital encryption field, more particularly to a kind of method for protecting software, device and software protective lock.
Background technology
At present in the digital encryption field of software, in security consideration, the license of software can typically be stored in software In protection lock, and permit to be usually unreadable and not revisable.From the point of view of the characteristic of license, permit itself only to need to ensure Do not distorted by third party or malice is using can then ensure its security, from this point of view, traditional software protective lock storage is permitted Can mode many inconvenients be present.
First, software protective lock memory space is limited, and by technology restriction, software protective lock memory space is especially small, and storage is empty Between be not reaching to million grades of software protective lock substantially, storage license number is limited, such as the memory space of software protective lock is 512K, the space can store the license of 6,000 quantity, but if license has the storage of data field, then software protective lock Space can be very crowded so that too many license can not be placed in memory space.
2nd, user buys too many software protective lock and can cause to waste, and user is sometimes for purchase Duo Jia software developments factory The software of business, each software is required for a software protective lock, and the permission configuration in software protective lock is fixed, and user is not It is certain to need to use all licenses simultaneously, that is, for user, the wave of resource can be caused by buying too many software protective lock Take.
3rd, security, once being placed in software protective lock, software developer is difficult that it is modified for license, and The clause of the license of software then can be arranged to indefinite duration use by other people by illegal channels, then this will be to software development Person causes very big loss.
The content of the invention
The purpose of the embodiment of the present invention is to provide a kind of method for protecting software, device and software protective lock, this method energy License need not be enough placed in software protective lock, avoids license from being acquired other people illegal modifications of software protective lock, is ensured The interests of software vendor, and family can be used to be used only once software protective lock can be used multiple protected softwares.
In order to solve the above-mentioned technical problem, the embodiment of the present invention employs following technical scheme:A kind of method for protecting software, For being protected to software, methods described includes:
When software starts, detecting and the software protective lock of the software context;
After the software protective lock is detected, the license with the software context is loaded into the software protective lock In, to be verified by the software protective lock to the license;
Respective operations are performed to the software according to the result.
Preferably, the license by with the software context is loaded into the software protective lock, to pass through State software protective lock and permit that carrying out checking includes to described:
The license interface of the software protective lock is called, the license is loaded into the software by the license interface In protection lock.
Preferably, described include according to the result to software execution respective operations:
The result is received from the software protective lock;
When it is effective that the result, which is the license, it is allowed to the running software;
When the result is invalid for the license, forbids the running software and generate prompt message.
Preferably, methods described also includes:When the result be it is described license be effective when, the software with it is described soft The license in part protection lock carries out data interaction, to use license.
Preferably, methods described also includes:Permit when the software terminates operation by described from the software protection Unloaded in lock.
The embodiment of the present invention additionally provides a kind of software protecting equipment, and for being protected to software, described device includes Detecting module, load-on module and processing module;
The detecting module is configured to when software starts, detecting and the software protective lock of the software context;
The load-on module is connected with detecting module, the load-on module be configured to when the detecting module detect it is described After software protective lock, the license with the software context is loaded into the software protective lock, to pass through the software protection Lock is verified to the license;
The processing module is configured to perform respective operations to the software according to the result.
Preferably, the load-on module includes call unit;
The call unit is configured to call the license interface of the software protective lock, so that the load-on module is by described in License is loaded into the software protective lock by the license interface.
Preferably, the processing module includes the communication unit and judging unit being connected with each other;
The communication unit is communicated to connect with software protective lock, and the communication unit is configured to from the software protection interlocking Receive the result;
The judging unit is configured to when it is effective that the result, which is the license, it is allowed to the running software, when testing When card result is that the license is invalid, forbids the running software and generate prompt message.
Preferably, described device also includes Unload module, the Unload module is configured to when the software terminates to run When the license is unloaded from the software protective lock.
The embodiment of the present invention additionally provides a kind of software protective lock, and the software protective lock is with being provided with protected software Electronic equipment connection;
The software protective lock is configured to receive the detection signal that the electronic equipment is sent when the software starts and returned Return and confirm connection signal, from electronic equipment receive with the license of the software context, and the license is verified and to institute State electronic equipment and return to the result.
The beneficial effect of the embodiment of the present invention is:This method need not place license in software protective lock, avoid being permitted Other people illegal modifications of software protective lock can be acquired, protect the right to use of software, and user is used only one software Protection lock just can use multiple protected softwares, reduce use cost.
Brief description of the drawings
Fig. 1 is the flow chart of the method for protecting software of the embodiment of the present invention;
Fig. 2 is the step S3 of the method for protecting software of embodiment illustrated in fig. 1 particular flow sheet;
Fig. 3 is the connection relationship diagram of the software protecting equipment of the embodiment of the present invention;
Fig. 4 is a kind of schematically concrete structure block diagram of the software protecting equipment of the embodiment of the present invention.
Description of reference numerals
1- software protecting equipment 2- detecting module 3- load-on modules
4- processing module 5- Unload module 6- softwares
7- software protective lock 8- license interfaces
Embodiment
To make those skilled in the art more fully understand the present invention, embodiments of the invention are carried out with reference to the accompanying drawings detailed Describe in detail bright but not as a limitation of the invention.
Fig. 1 is the flow chart of the method for protecting software of the embodiment of the present invention.A kind of software protection side of the embodiment of the present invention Method, for being protected to software, as shown in figure 1, the method for protecting software comprises the following steps:
S1, when software starts, detecting and the software protective lock of software context;
Software has incidence relation with software protective lock, such as software vendor establishes cooperative relationship with software protective lock manufacturer Afterwards, the software that our unit develops can be established with the software protective lock that the software protective lock manufacturer produces and associated System so that the software protective lock has the function of being protected to the software, and software users can also use one software Protection lock uses multiple corresponding protected softwares, saves use cost.In one embodiment, software protective lock includes Hardware lock or software locks, software can be played a protective role, prevent software by illegal operation.Wherein, hardware lock can be Portable electric appts, and software locks can be application program.
Software be may be mounted in the electronic equipments such as computer, and software protective lock can also be set by electronics such as computers On an electronic device, when software starts, (now software can not be transported normally also in startup stage for standby existing interface connection OK), the security component in the security component or electronic equipment in the software independently of the software is preset in can actively to carry out Detecting, it is confirmed whether the software protective lock for having with software context.
S2, after software protective lock is detected, the license with software context is loaded into software protective lock, with by soft Part protection lock is verified to license;
Before using software protective lock, the license of any software can not be placed in software protective lock, avoids other people logical Cross illegal way and any modification is carried out to the license in software protective lock, such as can prevent other people by illegal way by software The useful life of license be arranged to endless, can so avoid causing damage to software vendor.In the present embodiment, when detecing (such as detected), will be closed with software by corresponding security component in software after measuring the software protective lock with the software context The license of connection is loaded into software protective lock so that software protective lock to license verify, or software use be loaded into it is soft License in part protection lock etc..
In addition just license is loaded into software protective lock when software is using software protective lock so that in software protective lock The memory space in portion need not be large, so as to reduce the production cost of software protective lock.Further, license and software are interrelated again It can be readily available to the user respectively in form independently of each other, and in the electronic equipments such as computer.In an implementation In example, it may be mounted under the installation directory of software, so as to be easy to be called by security component.
S3, respective operations are performed to software according to the result.
Specifically, the result can be a variety of situations, and such as checking license is legal and effective, and checking license is illegal, tests Card license is legal but exceedes useful life etc., and different operations is performed according to the different software of the result.In an implementation It in example, can allow with permitting the running software associated when software protective lock verifies that the license is effective, be used so as to reach The purpose that licensing and software protection lock is protected to software.
In one embodiment of the invention, the license with software context is loaded into software protective lock, with by soft The step of part protection lock is verified to license can include:The license interface of software protective lock is called, license is passed through into license Interface is loaded into software protective lock.License interface is set for license, and the license interface can be software protective lock manufacturer Pre-set according to software corresponding with software protective lock.
In one embodiment, license interface can be directed to protected software and set, and can be by the peace of the software Whole assembly is called, and the software transfer that the license interface can not associated by others with software protective lock so that both Software can protect using software protective lock and the protection intensity of software can be improved, avoid not having for other manufacturers production Related software protective lock can also be used.
In one embodiment, license can be loaded into software protective lock by the security component in software by license interface It is interior, the security of license is ensure that, ensure that license will not be damaged during calling.When license passes through license interface After being loaded into software protective lock, software protective lock can be verified according to preset algorithm to license, and the preset algorithm can be with Set according to actual conditions.
Fig. 2 is the step S3 of the method for protecting software of embodiment illustrated in fig. 1 particular flow sheet.
As shown in Fig. 2 the step of performing respective operations to software according to the result can include:
S31, the result is received from software protective lock.
In one embodiment, software protective lock is completed to that can return to the result after the checking of license, security component from Software protective lock receives the result.
In another embodiment, the security component of software can active to software protective lock requests verification result.Such as Software is not used by a user (other applications may be used in user) temporarily, can not obtained to software protective lock temporarily Take the result, save system resource, once and user needs to use the software, then the security component of software can active to Software protective lock requests verification result.
S32, when it is effective that the result, which is license, it is allowed to running software.
When checking license is effective, user can normally use the software, during user uses software, software The various functional modules pre-set that license is allowed can be run.
S33, when the result is permits invalid, forbid running software and generate prompt message.
The result for permit it is invalid have a variety of situations, such as license be illegal, permits to be legal and effective, to permit as conjunction Method but the time limit is had been subjected to and needs to pay dues again or re-registration etc..In one embodiment, for the invalid situation of the license, prohibit Prompt message can be only generated while running software, the prompt message can inform the reason for user software is not run, so as to User can be adjusted so as to normal use software.
In one embodiment of the invention, the method for protecting software also includes:When it is effective that the result, which is license, Software carries out data interaction with the license in software protective lock, to use license.Specifically, permit for it is effective when with permit phase The software of association can with normal operation, but software operation while, in order to increase to the protection of software, it is necessary to utilize Permit the protection strengthened software, such as one section of program of software to be encrypted, during running software can use arrive The program segment, at this moment need to use license that operation is decrypted to the encipheror section, with the function of the normal use software.It is right In the situation, software needs to carry out data interaction with the license in software protective lock, to use the license, and software is normally transported OK.
In one embodiment of the invention, the method for protecting software also includes:When software terminate operation when will license from Unloaded in software protective lock.Any license will not be stored after unloading in software protective lock, even if now other people pass through illegal channels Acquire the software protective lock, it is also not possible to any illegal modifications are carried out to license, further ensure the safety of software.This Outside, license is unloaded from software protective lock objectively causes software protective lock internally to set larger memory space, The numerous license of stored number is not needed, reduces the production cost of software protective lock.
Fig. 3 is the connection relationship diagram of the software protecting equipment 1 of the embodiment of the present invention, and Fig. 4 is the embodiment of the present invention A kind of schematically concrete structure block diagram of software protecting equipment 1.
As shown in Figure 3 and Figure 4, the software protecting equipment 1 includes detecting module 2, load-on module 3 and processing module 4.
Detecting module 2 is configured to when software 6 starts, and detects the software protective lock 7 associated with software 6.Software 6 and software After protection lock 7 has incidence relation, such as software vendor establishes cooperative relationship with software protective lock manufacturer, our unit can be opened The software 6 issued establishes incidence relation with the software protective lock 7 that the software protective lock manufacturer produces so that the software is protected Shield lock 7 has the function protected to the software 6, and the user of software 6 software protective lock 7 can also be used using one it is more Individual corresponding protected software 6, saves use cost.In one embodiment, software protective lock includes hardware lock or soft Part is locked, and software can be played a protective role, prevent software by illegal operation.Wherein, hardware lock can be portable electronic Equipment, and software locks can be application program.
Software 6 may be mounted in the electronic equipments such as computer, and software protective lock 7 can also pass through the electronics such as computer On an electronic device, when software 6 starts, (now software 6 can not be just also in startup stage for the existing interface connection of equipment Often operation), the detecting module 2 can be detected actively, be confirmed whether the software protective lock 7 associated with software 6 be present.
Load-on module 3 is connected with detecting module 2, and load-on module 3 is configured to when detecting module 2 detects software protective lock 7 Afterwards, the license associated with software 6 is loaded into software protective lock 7, to be verified by software protective lock 7 to license.
Before using software protective lock 7, the license of any software 6 can not be placed in software protective lock 7, avoids other people Any modification is carried out to the license in software protective lock 7 by illegal way, such as can prevent other people from passing through illegal way The useful life of the license of software 6 is arranged to endless, can so avoid causing damage to software vendor.In the present embodiment In, after detecting module 2 detects software protective lock 7 associated with the software 6, license that load-on module 3 will associate with software 6 It is loaded into software protective lock 7, so that software protective lock 7 is verified to license, or the use of software 6 is loaded into software protection License in lock 7 etc..
In addition when software 6 is using software protective lock 7, license is loaded into software protective lock 7 by the ability of load-on module 3 so that Memory space inside software protective lock 7 need not be large, so as to reduce the production cost of software protective lock 7.Further, license with Software 6 is interrelated and can be readily available to the user respectively, and set installed in electronics such as computers in form independently of each other In standby.In one embodiment, may be mounted under the installation directory of software 6, so as to be easy to be loaded the institute of module 3 Call.
Processing module 4 is configured to perform respective operations to software 6 according to the result.Specifically, the result can be with For a variety of situations, such as checking license is legal and effective, verifies that license is illegal, and checking license is legal but is needed more than useful life Register etc..Processing module 4 performs different operations according to the different driving software 6 of the result.In one embodiment, When software protective lock 7 verifies that the license is effective, processing module 4 can be run with the software 6 for allowing this corresponding with license, So as to reach the purpose for protecting 7 pairs of software 6 of lock to be protected using licensing and software.
In one embodiment of the invention, load-on module 3 includes call unit (not shown).
Call unit is configured to call the license interface of software protective lock 7, so that load-on module 3 will permit to connect by license Mouth is loaded into software protective lock 7.License interface is set for license, the license interface be software protective lock manufacturer according to Software 6 corresponding to software protective lock 7 and pre-set.
In one embodiment, license interface can be directed to protected software 6 and set, and the unit tune that can be called With, and the license interface can not be called by the software 6 that others do not associate with software protective lock 7 so that can both use Software protective lock 7 to software 6 protect and can improve the protection intensity of software 6, avoid that other manufacturers produce without closing The software protective lock 7 of connection can also be used.
In one embodiment, load-on module 3 will permit to be loaded into software protective lock 7 by license interface, ensure that The security of license, it ensure that license will not be damaged during calling.When license be loaded into by license interface it is soft After in part protection lock 7, software protective lock 7 can verify that the preset algorithm can be according to reality according to preset algorithm to license Border situation is set.
In one embodiment of the invention, processing module 4 includes the communication unit being connected with each other and judging unit (is not schemed Show).
Communication unit communicates to connect with software protective lock 7, and communication unit is configured to receive checking knot from software protective lock 7 Fruit.In one embodiment, software protective lock 7 can return to the result after completing the checking to license, so that communication unit The result is received from software protective lock 7.
In another embodiment, communication unit can active to the requests verification result of software protective lock 7, such as software 6 (other applications may be used in user) is not temporarily used by a user, can not obtained to software protective lock 7 temporarily The result, save system resource, once and user needs to use the software 6, then communication unit can active to software protect Shield 7 requests verification results of lock.
Judging unit is configured to when it is effective that the result, which is license, it is allowed to which software 6 is run, when the result is license When invalid, forbid software 6 to run and generate prompt message.
When it is effective that the result, which is license, user can normally use the software 6, and software 6 is used in user During, software 6 can run the various functional modules pre-set that license is allowed.
The result for permit it is invalid have a variety of situations, such as license be illegal, permits to be legal and effective, to permit as conjunction Method but the time limit is had been subjected to and needs to pay dues again or re-registration etc..In one embodiment, judging unit is invalid for the license Situation, forbid software 6 run while can generate prompt message, the prompt message can inform that user software 6 is not run The reason for, so that user can be adjusted so as to normal use software 6.
In one embodiment of the invention, processing module 4 is further configured to when it is effective that the result, which is license, Software 6 is allowed to carry out data interaction with the license in software protective lock 7, to use license.Specifically, permit for it is effective when at Managing module 4 allows software 6 normal operation associated with license, but software 6 is while running, in order to increase to software 6 Protection, it is necessary to be encrypted using the protection strengthened software 6 of license, such as one section of program of software 6, in software It can be used during 6 operations and arrive the program segment, at this moment need to use license that operation is decrypted to the encipheror section, with just Often use the function of the software 6.For the situation, processing module 4 allows software 6 to enter line number with the license in software protective lock 7 According to interaction, to use the license, and make the normal operation of software 6.
In one embodiment of the invention, Unload module 5, Unload module 5 are also included with reference to Fig. 4, software protecting equipment 1 It is configured to unload license from software protective lock 7 when software 6 terminates to run.
Will not store any license in software protective lock 7 after the unloading license of Unload module 5, though now other people pass through it is illegal Channel acquires the software protective lock 7, it is also not possible to carries out any illegal modifications to license, further ensures the peace of software 6 Entirely.In addition, Unload module 5 will permit to unload from software protective lock 7 objectively so that software protective lock 7 is without internally setting Larger memory space, it is not necessary to the numerous license of stored number, reduce the production cost of software protective lock 7.
The embodiment of the present invention additionally provides a kind of software protective lock, and the software protective lock is with being provided with protected software Electronic equipment connects, and software protective lock is configured to receive when software starts the detection signal that sends of electronic equipment and to electronic equipment Return and confirm connection signal, from electronic equipment receive with the license of software context, and license is verified and to electronic equipment Return to the result.Once return confirm connection signal if illustrate that the software protective lock has connected on an electronic device and can Used, then electronic equipment sends the license associated with the software started to software protective lock, and the license is by software protective lock The license is verified by software protective lock after loading, and software protective lock returns to the result to electronic equipment, so that Electronic equipment is operated accordingly to software, such as the result then allows software can be with normal operation to be legal.
Above example is only the exemplary embodiment of the present invention, is not used in the limitation present invention, protection scope of the present invention It is defined by the claims.Those skilled in the art can make respectively in the essence and protection domain of the present invention to the present invention Kind modification or equivalent substitution, this modification or equivalent substitution also should be regarded as being within the scope of the present invention.

Claims (10)

1. a kind of method for protecting software, it is characterised in that methods described includes:
When software starts, detecting and the software protective lock of the software context;
After the software protective lock is detected, the license with the software context is loaded into the software protective lock, with The license is verified by the software protective lock;
Respective operations are performed to the software according to the result.
2. according to the method for claim 1, it is characterised in that the license by with the software context is loaded into institute State in software protective lock, included with carrying out checking to the license by the software protective lock:
The license interface of the software protective lock is called, the license is loaded into the software protection by the license interface In lock.
3. according to the method for claim 1, it is characterised in that described that correspondence is performed to the software according to the result Operation includes:
The result is received from the software protective lock;
When it is effective that the result, which is the license, it is allowed to the running software;
When the result is invalid for the license, forbids the running software and generate prompt message.
4. according to the method for claim 1, it is characterised in that methods described also includes:When the result is the license For it is effective when, the license in the software and the software protective lock carries out data interaction, to use the license.
5. according to the method for claim 1, it is characterised in that methods described also includes:When the software terminates operation The license is unloaded from the software protective lock.
6. a kind of software protecting equipment, it is characterised in that described device includes detecting module, load-on module and processing module;
The detecting module is configured to when software starts, detecting and the software protective lock of the software context;
The load-on module is connected with detecting module, and the load-on module is configured to when the detecting module detects the software After protection lock, the license with the software context is loaded into the software protective lock, to pass through the software protective lock pair The license is verified;
The processing module is configured to perform respective operations to the software according to the result.
7. device according to claim 6, it is characterised in that the load-on module includes call unit;
The call unit is configured to call the license interface of the software protective lock, so that the load-on module is by the license It is loaded into by the license interface in the software protective lock.
8. device according to claim 6, it is characterised in that the processing module include be connected with each other communication unit and Judging unit;
The communication unit communicates to connect with software protective lock, and the communication unit is configured to receive from the software protective lock and tested Demonstrate,prove result;
The judging unit is configured to when it is effective that the result, which is the license, it is allowed to the running software, when checking is tied When fruit is that the license is invalid, forbids the running software and generate prompt message.
9. device according to claim 6, it is characterised in that described device also includes Unload module, the Unload module It is configured to unload the license from the software protective lock when the software terminates operation.
10. a kind of software protective lock, it is characterised in that the software protective lock and the electronic equipment for being provided with protected software Connection,
It is true that the software protective lock is configured to receive the electronic equipment is sent when the software starts detection signal and return Recognize connection signal, from the electronic equipment receive with the license of the software context, and the license is verified and to institute State electronic equipment and return to the result.
CN201710601265.0A 2017-07-21 2017-07-21 A kind of method for protecting software, device and software protective lock Active CN107391966B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710601265.0A CN107391966B (en) 2017-07-21 2017-07-21 A kind of method for protecting software, device and software protective lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710601265.0A CN107391966B (en) 2017-07-21 2017-07-21 A kind of method for protecting software, device and software protective lock

Publications (2)

Publication Number Publication Date
CN107391966A true CN107391966A (en) 2017-11-24
CN107391966B CN107391966B (en) 2018-08-21

Family

ID=60337630

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710601265.0A Active CN107391966B (en) 2017-07-21 2017-07-21 A kind of method for protecting software, device and software protective lock

Country Status (1)

Country Link
CN (1) CN107391966B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287305A (en) * 2020-10-30 2021-01-29 北京深思数盾科技股份有限公司 Data processing method, user lock and server
TWI787026B (en) * 2021-12-29 2022-12-11 致茂電子股份有限公司 Method for controlling testing device and testing device controlling system

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030135741A1 (en) * 2001-12-04 2003-07-17 Applied Logical Systems, Llc Almost independent logically integrated license enforcement framework
US20040098348A1 (en) * 2002-09-20 2004-05-20 Fujitsu Limited License issuance server, processing device, software execution management device, and license issuing method and program
CN101256607A (en) * 2008-03-10 2008-09-03 北京深思洛克数据保护中心 Method for remote updating and controlling use of software protection apparatus
CN101339595A (en) * 2008-05-20 2009-01-07 北京深思洛克数据保护中心 Device for operation by using permission control software
CN101667239A (en) * 2009-09-30 2010-03-10 中兴通讯股份有限公司 Protection method permitted by webmaster and device therefor
CN101710377A (en) * 2009-10-28 2010-05-19 金蝶软件(中国)有限公司 Method for realizing software license service, device and network equipment thereof
CN101996293A (en) * 2010-12-13 2011-03-30 深圳市江波龙电子有限公司 Software authentication method based on softdog
CN102073814A (en) * 2010-12-30 2011-05-25 浪潮集团山东通用软件有限公司 High-availability service terminal license control mode based on dynamic allocation and behavior analysis
CN103440441A (en) * 2013-08-28 2013-12-11 北京华胜天成科技股份有限公司 Software protection method and system
CN104573493A (en) * 2014-12-25 2015-04-29 北京深思数盾科技有限公司 Software protection method and system
CN106953917A (en) * 2017-03-22 2017-07-14 北京深思数盾科技股份有限公司 Method of data synchronization and system
CN106960137A (en) * 2017-03-30 2017-07-18 北京深思数盾科技股份有限公司 Matching process and system and software protective lock for digital permission management system
CN106960139A (en) * 2017-04-10 2017-07-18 北京深思数盾科技股份有限公司 A kind of software digital license management method and system

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030135741A1 (en) * 2001-12-04 2003-07-17 Applied Logical Systems, Llc Almost independent logically integrated license enforcement framework
US20040098348A1 (en) * 2002-09-20 2004-05-20 Fujitsu Limited License issuance server, processing device, software execution management device, and license issuing method and program
CN101256607A (en) * 2008-03-10 2008-09-03 北京深思洛克数据保护中心 Method for remote updating and controlling use of software protection apparatus
CN101339595A (en) * 2008-05-20 2009-01-07 北京深思洛克数据保护中心 Device for operation by using permission control software
CN101667239A (en) * 2009-09-30 2010-03-10 中兴通讯股份有限公司 Protection method permitted by webmaster and device therefor
CN101710377A (en) * 2009-10-28 2010-05-19 金蝶软件(中国)有限公司 Method for realizing software license service, device and network equipment thereof
CN101996293A (en) * 2010-12-13 2011-03-30 深圳市江波龙电子有限公司 Software authentication method based on softdog
CN102073814A (en) * 2010-12-30 2011-05-25 浪潮集团山东通用软件有限公司 High-availability service terminal license control mode based on dynamic allocation and behavior analysis
CN103440441A (en) * 2013-08-28 2013-12-11 北京华胜天成科技股份有限公司 Software protection method and system
CN104573493A (en) * 2014-12-25 2015-04-29 北京深思数盾科技有限公司 Software protection method and system
CN106953917A (en) * 2017-03-22 2017-07-14 北京深思数盾科技股份有限公司 Method of data synchronization and system
CN106960137A (en) * 2017-03-30 2017-07-18 北京深思数盾科技股份有限公司 Matching process and system and software protective lock for digital permission management system
CN106960139A (en) * 2017-04-10 2017-07-18 北京深思数盾科技股份有限公司 A kind of software digital license management method and system

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
CCTIME飞象网: "在线激活-随时随地轻松获取软件授权", 《HTTP://WWW.CCTIME.COM/HTML/2015-6-15/20156151326566240.HTM》 *
印士波: "新一代软件加密狗原理及应用", 《应用科技》 *
李秦岭等: "一种简易的USB加密狗的设计", 《计算机与现代化》 *
李诚元: "智能型软件加密狗", 《南京邮电学院学报(自然科学版)》 *
陈俊杰: "一种保护软件可信运行解决方案", 《信息技术》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287305A (en) * 2020-10-30 2021-01-29 北京深思数盾科技股份有限公司 Data processing method, user lock and server
CN112287305B (en) * 2020-10-30 2023-09-08 北京深盾科技股份有限公司 Data processing method, user lock and server
TWI787026B (en) * 2021-12-29 2022-12-11 致茂電子股份有限公司 Method for controlling testing device and testing device controlling system

Also Published As

Publication number Publication date
CN107391966B (en) 2018-08-21

Similar Documents

Publication Publication Date Title
US11514159B2 (en) Method and system for preventing and detecting security threats
CN103827881B (en) Method and system for the dynamic platform safety in device operating system
US10839077B2 (en) Detecting malicious software
US10733296B2 (en) Software security
CN105843653B (en) A kind of safety applications collocation method and device
US20030159090A1 (en) Method of detecting malicious code
CN106355081A (en) Android program start verification method and device
US8375442B2 (en) Auditing a device
US11443031B2 (en) Method for determining a validity of an application code, corresponding device and computer program product
CN107870793A (en) The method and device of SO files is loaded in a kind of application program
CN106548065B (en) Application program installation detection method and device
CN107391966B (en) A kind of method for protecting software, device and software protective lock
CN112817822A (en) APP behavior monitoring method and device, terminal and storage medium
CN115640572A (en) Safety detection and reinforcement method for iPhone end sandbox application
Classen et al. Evil never sleeps: When wireless malware stays on after turning off iphones
US8549631B2 (en) Internet site security system and method thereto
US20120227117A1 (en) Secure processing module and method for making the same
CN114861180B (en) Application program security detection method and device
KR20080027530A (en) Method and apparatus for preventing illegal access using prohibit key in electronic device
Msgna et al. Secure application execution in mobile devices
US11238162B1 (en) Method for systematically and objectively assessing system security risk
CN113268743A (en) Method for improving safety of dynamic loop monitoring system
CN111858114A (en) Equipment start exception handling method, device start control method, device and system
CN108052803A (en) A kind of access control method, device and electronic equipment
CN102752139B (en) A kind of encryption and authorization method of network management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee after: Beijing Shendun Technology Co.,Ltd.

Address before: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee before: BEIJING SENSESHIELD TECHNOLOGY Co.,Ltd.

CP01 Change in the name or title of a patent holder