CN107483485A - Generation method, authorization method, relevant apparatus and the terminal device of authorization code - Google Patents

Generation method, authorization method, relevant apparatus and the terminal device of authorization code Download PDF

Info

Publication number
CN107483485A
CN107483485A CN201710823387.4A CN201710823387A CN107483485A CN 107483485 A CN107483485 A CN 107483485A CN 201710823387 A CN201710823387 A CN 201710823387A CN 107483485 A CN107483485 A CN 107483485A
Authority
CN
China
Prior art keywords
target
target device
software
equipment
authorization code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710823387.4A
Other languages
Chinese (zh)
Inventor
曾荣跃
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen City Qi Tun Technology Co Ltd
Original Assignee
Shenzhen City Qi Tun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen City Qi Tun Technology Co Ltd filed Critical Shenzhen City Qi Tun Technology Co Ltd
Priority to CN201710823387.4A priority Critical patent/CN107483485A/en
Publication of CN107483485A publication Critical patent/CN107483485A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Power Engineering (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention is applied to computer software application technical field, there is provided a kind of generation method of authorization code, authorization method, relevant apparatus, terminal device and computer-readable recording medium, the generation method of the authorization code include:Target device identification code is obtained, target device identification code is encrypted according to default AES, generates authorization code.Due to including target device identification code in authorization code, therefore when authorization code is input to the equipment of any operational objective software, corresponding target device identification code can be decrypted according to default decipherment algorithm, so as to when the equipment of operational objective software is target device, authorize the authority of the part or all of function of the equipment application target software of operational objective software.The present invention can avoid the situation that user uses same authorization code to authorize multiple equipment, improve the protection to software product, ensured the legitimate interests of software developer.

Description

Generation method, authorization method, relevant apparatus and the terminal device of authorization code
Technical field
The invention belongs to computer software application technical field, more particularly to a kind of generation method of authorization code, authorized party Method, relevant apparatus, terminal device and computer-readable recording medium.
Background technology
With the continuous rise that computer software product is worth, increasing software product takes the mould for authorizing operation Formula, i.e., when software product is run, whether the equipment that detection runs the software product is authorized to, and is only authorized to described in operation The equipment of software product is just allowed to the part or all of function using the software product.The pattern one of current mandate operation As by authorization code verify whether equipment end is authorized to application target software, such as provide authorization code to user, pass through server The long-range authorization code for obtaining user in the equipment end input for running the software product, and in the mandate of checking user's input When code is consistent with the authorization code to be prestored on server, authorized user passes through software product described in the equipment application.
However, carry out problems with being present by the way of software product mandate using authorization code at present:Authorization code is easily stolen With, such as user can apply the software product by an authorization code mandate multiple devices, therefore, use in the prior art Authorization code it is not high enough to the protection of software product.
The content of the invention
In view of this, the embodiments of the invention provide a kind of generation method of authorization code, authorization method, relevant apparatus, end End equipment and computer-readable recording medium, the feelings that user can be avoided to use same authorization code to authorize multiple equipment Condition, the protection to software product is improved, ensure the legitimate interests of software developer.
The first aspect of the embodiment of the present invention provides a kind of generation method of authorization code, and the generation method includes:
Target device identification code is obtained, wherein, the target device identification code is used to identify target device, and the target is set The equipment of the standby authority for being the part or all of function that application target software can be awarded;
The target device identification code is encrypted according to default AES, generates authorization code, wherein, institute The authorization code for stating generation is used to, when being input to the equipment of any operation target software, be calculated according to the default decryption Method decrypts corresponding target device identification code, and whether the equipment that the target software is run with identification is the target device, And when the equipment of the operation target software is the target device, authorize the equipment application target for running the target software The authority of the part or all of function of software, wherein, the decipherment algorithm is the algorithm for inversion of the AES.
The second aspect of the embodiment of the present invention provides a kind of authorization method, and the authorization method includes:
When target software is run, the authorization code of user's input is obtained;
Based on the authorization code of user input, whether the current device that identification runs the target software is that target is set It is standby, wherein, the target device is the equipment of the authority for the part or all of function that application target software can be awarded;
If the current device is target device, the current device is authorized using the part of the target software or complete The authority of portion's function.
The third aspect of the embodiment of the present invention provides a kind of generating means of authorization code, and the generating means include:
Target device identification code acquiring unit, for obtaining target device identification code, wherein, the target device identification code For identifying target device, the target device is setting for the authority for the part or all of function that application target software can be awarded It is standby;
Authorization code generation unit, for being obtained the target device identification code acquiring unit according to default AES Target device identification code be encrypted, generate authorization code, wherein, the authorization code of the generation is used to appoint being input to During the equipment of the one operation target software, corresponding target device identification code is decrypted according to the default decipherment algorithm, Whether the equipment that the target software is run with identification is the target device, and is institute in the equipment of the operation target software When stating target device, the authority of the part or all of function for the equipment application target software for running the target software is authorized, its In, the decipherment algorithm is the algorithm for inversion of the AES.
The fourth aspect of the embodiment of the present invention provides a kind of authorization device, and the authorization device includes:
Authorization code acquiring unit, for when target software is run, obtaining the authorization code of user's input;
Target device recognition unit, for the authorization code of the user's input obtained based on the authorization code acquiring unit, know Whether the current device for not running the target software is target device, wherein, the target device is that can be awarded using mesh The equipment for marking the authority of the part or all of function of software;
Granted unit, for when it is target device that the target device recognition unit, which identifies the current device, authorizing The current device applies the authority of the part or all of function of the target software.
5th aspect of the embodiment of the present invention provides a kind of terminal device, including memory, processor and is stored in In the memory and the computer program that can run on the processor, described in the computing device during computer program Realize as described in any one the step of the generation method and/or authorization method of authorization code.
6th aspect of the embodiment of the present invention provides a kind of computer-readable recording medium, the computer-readable storage Media storage has computer program, and the generation of the authorization code as described in any one is realized when the computer program is executed by processor The step of method and/or authorization method.
Existing beneficial effect is the embodiment of the present invention compared with prior art:
The present invention is entered the target device identification code according to default AES by obtaining target device identification code Row encryption, generate authorization code.Due to including target device identification code in the authorization code, therefore in the authorization code quilt When inputing to the equipment of any operation target software, corresponding target device can be decrypted according to default decipherment algorithm Identification code, so as to identify whether the equipment for running the target software is that target is set according to the target device identification code of decryption It is standby, when the equipment of the operation target software is the target device, just authorize the equipment application for running the target software The authority of the part or all of function of target software.As can be seen that the present invention can avoid user using same authorization code to more The situation that individual equipment is authorized, the protection to software product is improved, ensured the legitimate interests of software developer.
Brief description of the drawings
Technical scheme in order to illustrate the embodiments of the present invention more clearly, below will be to embodiment or description of the prior art In the required accompanying drawing used be briefly described, it should be apparent that, drawings in the following description be only the present invention some Embodiment, for those of ordinary skill in the art, without having to pay creative labor, can also be according to these Accompanying drawing obtains other accompanying drawings.
Fig. 1 is a kind of flow chart of the generation method of authorization code provided in an embodiment of the present invention;
Fig. 2 is a kind of flow chart of the generation method for authorization code that another embodiment of the present invention provides;
Fig. 3 is a kind of flow chart of authorization method provided in an embodiment of the present invention;
Fig. 4 is the structural representation of the generating means of authorization code provided in an embodiment of the present invention;
Fig. 5 is the structural representation of authorization device provided in an embodiment of the present invention;
Fig. 6 is the schematic diagram of terminal device provided in an embodiment of the present invention.
Embodiment
In describing below, in order to illustrate rather than in order to limit, it is proposed that such as tool of particular system structure, technology etc Body details, thoroughly to understand the embodiment of the present invention.However, it will be clear to one skilled in the art that there is no these specific The present invention can also be realized in the other embodiments of details.In other situations, omit to well-known system, device, electricity Road and the detailed description of method, in case unnecessary details hinders description of the invention.
In order to illustrate technical solutions according to the invention, illustrated below by specific embodiment.
Fig. 1 shows a kind of flow chart of the generation method of authorization code provided in an embodiment of the present invention, and details are as follows:
Step 11, target device identification code is obtained, wherein, the target device identification code is used to identify target device, institute The equipment for stating the authority that target device is the part or all of function that application target software can be awarded.
Under an application scenarios, display target EIC equipment identification code inputting interface, obtains user and passes through on the terminal device The target device identification code of above-mentioned inputting interface input.So as to generate authorization code on the terminal device, the authorization code energy And it is only used for authorizing the target device that the target device identification code inputted in above-mentioned inputting interface matches.
Under another application scenarios, target device is present terminal equipment or is connected with present terminal equipment other During terminal device, the automatic identification code for reading present terminal equipment or other terminal devices for being connected with present terminal equipment Identification code, using the above-mentioned identification code read automatically as target device identification code, you can authorization code is generated on the terminal device, should Authorization code energy and it is only used for authorizing above-mentioned present terminal equipment or the above-mentioned other terminals being connected with present terminal equipment to set It is standby.
It should be noted that target device can be an equipment, or the multiple equipment of a corresponding batch. During practical application, flexibly set according to the actual conditions of target device.For example, when target device is an equipment, with The unique identifier of the equipment is target device identification code;When target device is the multiple equipment of batch, with the batch The common identification code of multiple equipment be target device identification code, and based on above-mentioned target device identification code generation authorization code.
Step 12, according to default AES the target device identification code is encrypted, generates authorization code, Wherein, the authorization code of the generation is used for when being input to the equipment of any operation target software, according to described default Decipherment algorithm decrypt corresponding target device identification code, whether the equipment that the target software is run with identification is the mesh Marking device, and when the equipment of the operation target software is the target device, authorize the equipment for running the target software The authority of the part or all of function of application target software, wherein, the decipherment algorithm is the algorithm for inversion of the AES.
Specifically, the target device identification code obtained in above-mentioned steps 11 is encrypted by place according to default AES Reason, generate authorization code.For example, according to customized numeral and letter maps table to the target device identification code that is obtained in step 11 Mapped, obtain the first character string, CRC is carried out to above-mentioned first character string, and be converted to binary code ten and enter Number, obtains second character string with verifying function, above-mentioned first character string and above-mentioned second character string is pressed into default rule It is combined, authorized code.
Authorization code obtained above is used for the equipment for inputing to operational objective software, to authorize relevant device application target soft The all or part of function of part.For example, device A in operational objective software first, ejects authorization code inputting interface to prompt User inputs authorization code.After the authorization code for getting user's input, according to default decipherment algorithm from the authorization code got In decrypt corresponding target device identification code, it is consistent with the above-mentioned target device identification code decrypted in the identification code of device A When, it is target device to determine device A, then authorizes the authority of the part or all of function of device A application target software.
It should be noted that the decipherment algorithm is the algorithm for inversion of the AES.
From the foregoing, it will be observed that the present invention is set the target according to default AES by obtaining target device identification code Standby identification code is encrypted, and generates authorization code.Due to including target device identification code in the authorization code, therefore in institute When stating authorization code and being input to the equipment of any operation target software, it can be decrypted accordingly according to default decipherment algorithm Target device identification code, so as to identified according to the target device identification code of decryption run the target software equipment whether For target device, when the equipment of the operation target software is the target device, the operation target software is just authorized The authority of the part or all of function of equipment application target software.As can be seen that the present invention can avoid user from being awarded using same The situation that weighted code is authorized to multiple equipment, the protection to software product is improved, ensured the conjunction of software developer Method interests.
Fig. 2 shows a kind of flow chart of the generation method for authorization code that another embodiment of the present invention provides, and details are as follows:
Step 21, target device identification code is obtained, wherein, the target device identification code is used to identify target device, institute The equipment for stating the authority that target device is the part or all of function that application target software can be awarded.
In the present embodiment, step 21 specifically refers to the step 11 in embodiment illustrated in fig. 1, and therefore not to repeat here.
Step 22, target device mandate duration is obtained, wherein, a length of target device can during the target device mandate The duration of the authority of application target software section or repertoire is awarded.
In actual applications, the information for authorizing duration is typically also had during mandate, in the present embodiment, is also awarded target device Temporary grow based on information generation authorization code, so as to so that generation authorization code in further comprises mandate duration information, can To be authorized temporal limitation when being authorized to target device.
Under a kind of application scenarios, above-mentioned target device mandate duration can be nature duration information, for example, authorizing target When a length of 240 hours natural durations of the authority of the part or all of function of equipment application target software, then obtain in target device After mandate, the real time passes through 240 hours, mandate failure.
Under another application scenarios, above-mentioned target device mandate duration can be the time of target software actual motion, Such as authorize when a length of 240 hours actual durations of the authority of target device application target software section or repertoire, then exist After target device is authorized, after time of target software actual motion reaches 240 hours, mandate failure.
Step 23, according to default AES by progress when the target device identification code and the target device mandate Row encryption, authorization code is generated, wherein, the authorization code of the generation is used to be input to any operation target software Equipment when, corresponding target device identification code and corresponding target device mandate are decrypted according to the default decipherment algorithm Duration, whether the equipment that the target software is run with identification is the target device, and is running setting for the target software During for being the target device, the equipment for running target software application target in the target device mandate duration is authorized The authority of the part or all of function of software.
Specifically, according to default AES by the target device identification code obtained in above-mentioned steps 21 and above-mentioned step The target device mandate duration obtained in rapid 22 is encrypted, and generates authorization code.For example, according to customized numeral and word Female mapping table is mapped the target device identification code obtained in step 21, obtains the first character string, according to customized number Word and letter maps table are mapped the target device mandate duration obtained in step 22, obtain the second character string, will be above-mentioned First character string and the second character string are connected, and obtain the 3rd character string, and cyclic redundancy school is carried out to above-mentioned 3rd character string Test, and be converted to BCD, obtain the 4th character string with verifying function, by above-mentioned first character string, above-mentioned Two character strings and above-mentioned 4th character string are combined by default rule, authorized code.
Authorization code obtained above is used for the equipment for inputing to operational objective software, to authorize relevant device application target soft The all or part of function of part.For example, equipment B in operational objective software first, ejects authorization code inputting interface to prompt User inputs authorization code.After the authorization code for getting user's input, according to default decipherment algorithm from the authorization code got In decrypt corresponding target device identification code and corresponding target device mandate duration, equipment B identification code with it is above-mentioned When the target device identification code decrypted is consistent, it is target device to determine equipment B, then authorizes equipment B in the above-mentioned mesh decrypted The authority of the part or all of function of application target software in marking device mandate duration.
It should be noted that the decipherment algorithm is the algorithm for inversion of the AES.
From the foregoing, it will be observed that the present invention is set the target according to default AES by obtaining target device identification code Standby identification code is encrypted, and generates authorization code.Due to including target device identification code in the authorization code and target is set It is standby to authorize duration, therefore when the authorization code is input to the equipment of any operation target software, can be according to default Decipherment algorithm decrypt corresponding target device identification code and corresponding target device mandate duration, so as to according to the mesh of decryption Marking device identification code identifies whether the equipment for running the target software is target device, is running setting for the target software During for being the target device, it is soft just to authorize the equipment for running target software application target in target device mandate duration The authority of the part or all of function of part.As can be seen that the present invention can avoid user using same authorization code to multiple equipment Situation about being authorized, the protection to software product is improved, ensured the legitimate interests of software developer.
Fig. 3 shows a kind of flow chart of authorization method provided in an embodiment of the present invention, and details are as follows:
When step 31, target software operation, the authorization code of user's input is obtained.
Specifically, target software is run in an equipment, if the equipment is not present authorization message, or authorization message mistake Phase, then authorization code input window is ejected, and obtain the authorization code that user is inputted by the authorization code input window.
Step 32, the authorization code based on user input, identification run the target software current device whether be Target device, wherein, the target device is the equipment of the authority for the part or all of function that application target software can be awarded.
Specifically, the authorization code inputted according to above-mentioned user, identification run the target software current device whether be Target device, for example, the authentication information for being used for identifying current device identity is included in the authorization code of above-mentioned user input, by this Whether authentication information identification current device is target device, when current device is target device, authorizes current device application mesh Mark the authority of the part or all of function of software;When current device is not target device, refusal authorizes current device application mesh The authority of the part or all of function of software is marked, and prompts user to re-enter authorization code.
If step 33, the current device are target device, the current device is authorized using the target software The authority of part or all of function.
Optionally, in above-mentioned steps 32, whether the current device that identification runs the target software is target device, can be with Comprise the following steps:
Read the identification code for the current device for running the target software.
By the identification code of the current device with being solved in the authorization code that is inputted according to default decipherment algorithm from the user It is close go out target device authorization code be compared.
If the identification code of the current device is consistent with the target device authorization code decrypted, judge described current Equipment is target device.
It should be noted that above-mentioned decipherment algorithm is the inverse of AES when generating authorization code corresponding with current device Algorithm, the authorization code that can authorize the authority of the part or all of function of current device application target software are with the knowledge of current device Other code generates after being encrypted as target device identification code and by default AES.Therefore, correctly awarded in user's input During weighted code (authorization code that the authority of the part or all of function of current device application target software can be authorized), the target that decrypts EIC equipment identification code is consistent with the identification code of current device.And the authorization code in user's input error (can not authorize current device to answer With the authorization code of the authority of the part or all of function of target software, such as the character string that at will inputs of user) when, decrypt Target device identification code and the identification code of current device are inconsistent, so as to judge whether current device is target device.
Optionally, after the authorization code that user's input is obtained in step 31, the authorization method also includes:According to default The authorization code that is inputted from the user of decipherment algorithm in decrypt target device mandate duration.In step 33, authorize described Current device applies the authority of the part or all of function of the target software, including:The current device is authorized in the solution It is close go out target device mandate duration in application the target software part or all of function authority.
In the present embodiment, also encrypted in the authorization code for authorizing target device application target software section or repertoire There is a corresponding target device mandate duration, it is soft application target can be awarded in a length of target device during the target device mandate The duration of the authority of the part or all of function of part.
Specifically, the authorization code that can authorize the authority of the part or all of function of current device application target software is to work as The identification code of preceding equipment generates after being encrypted as target device identification code and by default AES, in the authorization code of generation Also encryption has target software mandate duration.Therefore target device mandate duration can also be decrypted according to default decipherment algorithm, When current device is target device, authorizes current device and apply the mesh in the target device mandate duration decrypted Mark the authority of the part or all of function of software.
From the foregoing, it will be observed that the present invention when target software is run, can obtain the authorization code of user's input, based on the user The authorization code of input, whether the current device that identification runs the target software is target device, is mesh in the current device During marking device, authority of the current device using the part or all of function of the target software is authorized.As can be seen that this hair The bright situation that user can be avoided to use same authorization code to authorize multiple equipment, improves the protection to software product Degree, has ensured the legitimate interests of software developer.
In addition, authorization method provided in an embodiment of the present invention can be applied to the stand-alone device of failed cluster, taken without setting up Business device and the checking that authorization code is carried out by server, therefore the operation cost of software product can also be reduced, improve software production The scope of application of product application.
It should be understood that the size of the sequence number of each step is not meant to the priority of execution sequence, each process in above-described embodiment Execution sequence should determine that the implementation process without tackling the embodiment of the present invention forms any limit with its function and internal logic It is fixed.
Fig. 4 shows the structural representation of the generating means of authorization code provided in an embodiment of the present invention, for convenience of description, The part related to the embodiment of the present invention is illustrate only, details are as follows:
A kind of generating means 4 of authorization code, including target device identification code acquiring unit 41 and authorization code generation unit 42:
Target device identification code acquiring unit 41, for obtaining target device identification code, wherein, the target device identification Code is used to identify target device, and the target device is the authority for the part or all of function that application target software can be awarded Equipment.
Authorization code generation unit 42, for according to default AES by the target device identification code acquiring unit 41 The target device identification code of acquisition is encrypted, and generates authorization code, wherein, the authorization code of the generation is used to be transfused to During equipment to any operation target software, corresponding target device is decrypted according to the default decipherment algorithm and identified Code, whether the equipment that the target software is run with identification is the target device, and in the equipment for running the target software For the target device when, authorize the power of the part or all of function for the equipment application target software for running the target software Limit, wherein, the decipherment algorithm is the algorithm for inversion of the AES.
Optionally, the generating means 4 of authorization code also include:Target device mandate duration acquiring unit, for obtaining target Device authorization duration, wherein, application target software section can be awarded in a length of target device during the target device mandate Or the duration of the authority of repertoire.
The authorization code generation unit 42 is additionally operable to, and is obtained the target device identification code according to default AES During the target device mandate that the target device identification code and the target device mandate duration acquiring unit that unit 41 obtains obtain Length is encrypted, and generates authorization code, wherein, the authorization code of the generation is used to be input to any operation target During the equipment of software, corresponding target device identification code and corresponding target device are decrypted according to the default decipherment algorithm Duration is authorized, whether the equipment that the target software is run with identification is the target device, and is running the target software Equipment when being the target device, authorize and run the equipment of the target software and applied in the target device mandate duration The authority of the part or all of function of target software.
From the foregoing, it will be observed that the present invention is set the target according to default AES by obtaining target device identification code Standby identification code is encrypted, and generates authorization code.Due to including target device identification code in the authorization code and target is set It is standby to authorize duration, therefore when the authorization code is input to the equipment of any operation target software, can be according to default Decipherment algorithm decrypt corresponding target device identification code and corresponding target device mandate duration, so as to according to the mesh of decryption Marking device identification code identifies whether the equipment for running the target software is target device, is running setting for the target software During for being the target device, it is soft just to authorize the equipment for running target software application target in target device mandate duration The authority of the part or all of function of part.As can be seen that the present invention can avoid user using same authorization code to multiple equipment Situation about being authorized, the protection to software product is improved, ensured the legitimate interests of software developer.
Fig. 5 shows the structural representation of authorization device provided in an embodiment of the present invention, for convenience of description, illustrate only The part related to the embodiment of the present invention, details are as follows:
A kind of authorization device 5, including:Authorization code acquiring unit 51, target device recognition unit 52 and granted unit 53.
Authorization code acquiring unit 51, for when target software is run, obtaining the authorization code of user's input;
Target device recognition unit 52, for the authorization code of the user's input obtained based on authorization code acquiring unit 51, know Whether the current device for not running the target software is target device, wherein, the target device is that can be awarded using mesh The equipment for marking the authority of the part or all of function of software.
Granted unit 53, for when it is target device that target device recognition unit 52, which identifies the current device, authorizing The current device applies the authority of the part or all of function of the target software.
From the foregoing, it will be observed that the present invention when target software is run, can obtain the authorization code of user's input, based on the user The authorization code of input, whether the current device that identification runs the target software is target device, is mesh in the current device During marking device, authority of the current device using the part or all of function of the target software is authorized.As can be seen that this hair The bright situation that user can be avoided to use same authorization code to authorize multiple equipment, improves the protection to software product Degree, has ensured the legitimate interests of software developer.
Fig. 6 is the schematic diagram for the terminal device that one embodiment of the invention provides.As shown in fig. 6, the terminal of the embodiment is set Standby 6 include:Processor 60, memory 61 and it is stored in the meter that can be run in the memory 61 and on the processor 60 Calculation machine program 62.The processor 60 realizes that the method for pushing of above-mentioned each session expression is real when performing the computer program 62 Apply the step in example, such as the step 11 shown in Fig. 1 is to step 12.Or the processor 60 performs the computer program The function of each module/unit in above-mentioned each device embodiment, such as the function of module 41 to 42 shown in Fig. 4 are realized when 62.
Exemplary, the computer program 62 can be divided into one or more module/units, it is one or Multiple module/units are stored in the memory 61, and are performed by the processor 60, to complete the present invention.Described one Individual or multiple module/units can be the series of computation machine programmed instruction section that can complete specific function, and the instruction segment is used for Implementation procedure of the computer program 62 in the terminal device 6 is described.For example, the computer program 62 can be divided Target device identification code acquiring unit and authorization code generation unit are cut into, each unit concrete function is as follows:
Target device identification code acquiring unit, for obtaining target device identification code, wherein, the target device identification code For identifying target device, the target device is setting for the authority for the part or all of function that application target software can be awarded It is standby.
Authorization code generation unit, for being obtained the target device identification code acquiring unit according to default AES Target device identification code be encrypted, generate authorization code, wherein, the authorization code of the generation is used to appoint being input to During the equipment of the one operation target software, corresponding target device identification code is decrypted according to the default decipherment algorithm, Whether the equipment that the target software is run with identification is the target device, and is institute in the equipment of the operation target software When stating target device, the authority of the part or all of function for the equipment application target software for running the target software is authorized, its In, the decipherment algorithm is the algorithm for inversion of the AES.
The terminal device 6 can be that the calculating such as desktop PC, notebook, palm PC and cloud server are set It is standby.The terminal device may include, but be not limited only to, processor 60, memory 61.It will be understood by those skilled in the art that Fig. 6 The only example of terminal device 6, the restriction to terminal device 6 is not formed, can included than illustrating more or less portions Part, some parts or different parts are either combined, such as the terminal device can also include input-output equipment, net Network access device, bus etc..
Alleged processor 60 can be CPU (Central Processing Unit, CPU), can also be Other general processors, digital signal processor (Digital Signal Processor, DSP), application specific integrated circuit (Application Specific Integrated Circuit, ASIC), field programmable gate array (Field- Programmable Gate Array, FPGA) either other PLDs, discrete gate or transistor logic, Discrete hardware components etc..General processor can be microprocessor or the processor can also be any conventional processor Deng.
The memory 61 can be the internal storage unit of the terminal device 6, such as the hard disk of terminal device 6 or interior Deposit.The memory 61 can also be the External memory equipment of the terminal device 6, such as be equipped with the terminal device 6 Plug-in type hard disk, intelligent memory card (Smart Media Card, SMC), secure digital (Secure Digital, SD) card, dodge Deposit card (Flash Card) etc..Further, the memory 61 can also both include the storage inside list of the terminal device 6 Member also includes External memory equipment.The memory 61 is used to store needed for the computer program and the terminal device Other programs and data.The memory 61 can be also used for temporarily storing the data that has exported or will export.
It is apparent to those skilled in the art that for convenience of description and succinctly, only with above-mentioned each work( Can unit, module division progress for example, in practical application, can be as needed and by above-mentioned function distribution by different Functional unit, module are completed, i.e., the internal structure of described device are divided into different functional units or module, more than completion The all or part of function of description.Each functional unit, module in embodiment can be integrated in a processing unit, also may be used To be that unit is individually physically present, can also two or more units it is integrated in a unit, it is above-mentioned integrated Unit can both be realized in the form of hardware, can also be realized in the form of SFU software functional unit.In addition, each function list Member, the specific name of module are not limited to the protection domain of the application also only to facilitate mutually distinguish.Said system The specific work process of middle unit, module, the corresponding process in preceding method embodiment is may be referred to, will not be repeated here.
In the above-described embodiments, the description to each embodiment all emphasizes particularly on different fields, and is not described in detail or remembers in some embodiment The part of load, it may refer to the associated description of other embodiments.
Those of ordinary skill in the art are it is to be appreciated that the list of each example described with reference to the embodiments described herein Member and algorithm steps, it can be realized with the combination of electronic hardware or computer software and electronic hardware.These functions are actually Performed with hardware or software mode, application-specific and design constraint depending on technical scheme.Professional and technical personnel Described function can be realized using distinct methods to each specific application, but this realization is it is not considered that exceed The scope of the present invention.
In embodiment provided by the present invention, it should be understood that disclosed device/terminal device and method, can be with Realize by another way.For example, device described above/terminal device embodiment is only schematical, for example, institute The division of module or unit is stated, only a kind of division of logic function, there can be other dividing mode when actually realizing, such as Multiple units or component can combine or be desirably integrated into another system, or some features can be ignored, or not perform.Separately A bit, shown or discussed mutual coupling or direct-coupling or communication connection can be by some interfaces, device Or INDIRECT COUPLING or the communication connection of unit, can be electrical, mechanical or other forms.
The unit illustrated as separating component can be or may not be physically separate, show as unit The part shown can be or may not be physical location, you can with positioned at a place, or can also be distributed to multiple On NE.Some or all of unit therein can be selected to realize the mesh of this embodiment scheme according to the actual needs 's.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, can also That unit is individually physically present, can also two or more units it is integrated in a unit.Above-mentioned integrated list Member can both be realized in the form of hardware, can also be realized in the form of SFU software functional unit.
If the integrated module/unit realized in the form of SFU software functional unit and as independent production marketing or In use, it can be stored in a computer read/write memory medium.Based on such understanding, the present invention realizes above-mentioned implementation All or part of flow in example method, by computer program the hardware of correlation can also be instructed to complete, described meter Calculation machine program can be stored in a computer-readable recording medium, and the computer program can be achieved when being executed by processor The step of stating each embodiment of the method.Wherein, the computer program includes computer program code, the computer program generation Code can be source code form, object identification code form, executable file or some intermediate forms etc..The computer-readable medium It can include:Any entity or device, recording medium, USB flash disk, mobile hard disk, the magnetic of the computer program code can be carried Dish, CD, computer storage, read-only storage (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), electric carrier signal, telecommunication signal and software distribution medium etc..It is it should be noted that described The content that computer-readable medium includes can carry out appropriate increasing according to legislation in jurisdiction and the requirement of patent practice Subtract, such as in some jurisdictions, according to legislation and patent practice, computer-readable medium do not include be electric carrier signal and Telecommunication signal.
Embodiment described above is merely illustrative of the technical solution of the present invention, rather than its limitations;Although with reference to foregoing reality Example is applied the present invention is described in detail, it will be understood by those within the art that:It still can be to foregoing each Technical scheme described in embodiment is modified, or carries out equivalent substitution to which part technical characteristic;And these are changed Or replace, the essence of appropriate technical solution is departed from the spirit and scope of various embodiments of the present invention technical scheme, all should Within protection scope of the present invention.

Claims (10)

1. a kind of generation method of authorization code, it is characterised in that the generation method includes:
Target device identification code is obtained, wherein, the target device identification code is used to identify target device, and the target device is The equipment of the authority of the part or all of function of application target software can be awarded;
The target device identification code is encrypted according to default AES, generates authorization code, wherein, the life Into authorization code be used for when being input to the equipment of any operation target software, according to the default decipherment algorithm solution It is close go out corresponding target device identification code, whether the equipment that the target software is run with identification is the target device, and When the equipment for running the target software is the target device, the equipment application target software for running the target software is authorized Part or all of function authority, wherein, the decipherment algorithm be the AES algorithm for inversion.
2. generation method according to claim 1, it is characterised in that it is described according to default AES by the target EIC equipment identification code is encrypted, and before, the generation method also includes:
Target device mandate duration is obtained, wherein, application can be awarded in a length of target device during the target device mandate The duration of the authority of the part or all of function of target software;
It is described that the target device identification code is encrypted according to default AES, authorization code is generated, including:
The target device identification code and the target device mandate duration are encrypted according to default AES, Authorization code is generated, wherein, the authorization code of the generation is used for when being input to the equipment of any operation target software, root Corresponding target device identification code and corresponding target device mandate duration are decrypted according to the default decipherment algorithm, with identification Whether the equipment for running the target software is the target device, and is the target in the equipment of the operation target software During equipment, authorize the equipment for running the target software in the target device mandate duration using target software part or The authority of repertoire.
3. a kind of authorization method, it is characterised in that the authorization method includes:
When target software is run, the authorization code of user's input is obtained;
Based on the authorization code of user input, whether the current device that identification runs the target software is target device, its In, the target device is the equipment of the authority for the part or all of function that application target software can be awarded;
If the current device is target device, the part or all of work(that the current device applies the target software is authorized The authority of energy.
4. authorization method according to claim 3, it is characterised in that the authorization code based on user input, know Whether the current device for not running the target software is target device, is specially:
Read the identification code for the current device for running the target software;
By the identification code of the current device with being decrypted in the authorization code that is inputted according to default decipherment algorithm from the user Target device authorization code be compared;
If the identification code of the current device is consistent with the target device authorization code decrypted, the current device is judged For target device.
5. the authorization method according to claim 3 or 4, it is characterised in that described after the authorization code for obtaining user's input Authorization method also includes:
Target device mandate duration is decrypted in the authorization code inputted according to default decipherment algorithm from the user;
The authority authorized the current device and apply the part or all of function of the target software, including:
Authorize the current device in the target device mandate duration decrypted using the target software part or The authority of repertoire.
6. a kind of generating means of authorization code, it is characterised in that the generating means include:
Target device identification code acquiring unit, for obtaining target device identification code, wherein, the target device identification code is used for Target device is identified, the target device is the equipment of the authority for the part or all of function that application target software can be awarded;
Authorization code generation unit, for the mesh for being obtained the target device identification code acquiring unit according to default AES Marking device identification code is encrypted, and generates authorization code, wherein, the authorization code of the generation is used to be input to any fortune During the equipment of the row target software, corresponding target device identification code is decrypted according to the default decipherment algorithm, to know Whether the equipment for not running the target software is the target device, and is the mesh in the equipment of the operation target software During marking device, the authority of the part or all of function for the equipment application target software for running the target software is authorized, wherein, institute State the algorithm for inversion that decipherment algorithm is the AES.
7. generating means according to claim 6, it is characterised in that the generating means also include:
Target device mandate duration acquiring unit, for obtaining target device mandate duration, wherein, during the target device mandate The duration of the authority of the part or all of function of application target software can be awarded in a length of target device;
The authorization code generation unit is additionally operable to, and is obtained the target device identification code acquiring unit according to default AES The target device mandate duration that the target device identification code taken and the target device mandate duration acquiring unit obtain is added Close processing, authorization code is generated, wherein, the authorization code of the generation is used to be input to setting for any operation target software When standby, when decrypting corresponding target device identification code and corresponding target device mandate according to the default decipherment algorithm Long, whether the equipment that the target software is run with identification is the target device, and in the equipment for running the target software For the target device when, it is soft to authorize the equipment for running target software application target in the target device mandate duration The authority of the part or all of function of part.
8. a kind of authorization device, it is characterised in that the authorization device includes:
Authorization code acquiring unit, for when target software is run, obtaining the authorization code of user's input;
Target device recognition unit, for the authorization code of the user's input obtained based on the authorization code acquiring unit, identification fortune Whether the current device of the row target software is target device, wherein, the target device is soft for that application target can be awarded The equipment of the authority of the part or all of function of part;
Granted unit, for when it is target device that the target device recognition unit, which identifies the current device, authorizing described Current device applies the authority of the part or all of function of the target software.
9. a kind of terminal device, including memory, processor and it is stored in the memory and can be on the processor The computer program of operation, it is characterised in that realize such as claim 1 to 5 described in the computing device during computer program The step of any one methods described.
10. a kind of computer-readable recording medium, the computer-readable recording medium storage has computer program, and its feature exists In when the computer program is executed by processor the step of realization such as any one of claim 1 to 5 methods described.
CN201710823387.4A 2017-09-13 2017-09-13 Generation method, authorization method, relevant apparatus and the terminal device of authorization code Pending CN107483485A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710823387.4A CN107483485A (en) 2017-09-13 2017-09-13 Generation method, authorization method, relevant apparatus and the terminal device of authorization code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710823387.4A CN107483485A (en) 2017-09-13 2017-09-13 Generation method, authorization method, relevant apparatus and the terminal device of authorization code

Publications (1)

Publication Number Publication Date
CN107483485A true CN107483485A (en) 2017-12-15

Family

ID=60585269

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710823387.4A Pending CN107483485A (en) 2017-09-13 2017-09-13 Generation method, authorization method, relevant apparatus and the terminal device of authorization code

Country Status (1)

Country Link
CN (1) CN107483485A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108304698A (en) * 2018-01-25 2018-07-20 深圳市广和通无线股份有限公司 Product licenses method, apparatus, computer equipment and storage medium
CN109472151A (en) * 2018-10-31 2019-03-15 金蝶软件(中国)有限公司 A kind of method and server of data access
CN110798447A (en) * 2019-09-18 2020-02-14 广州朗国电子科技有限公司 Intelligent terminal local authorization method, device and system based on network communication
CN111104363A (en) * 2019-12-27 2020-05-05 浪潮(北京)电子信息产业有限公司 FPGA cloud platform using method, device, equipment and medium
CN111859364A (en) * 2020-07-29 2020-10-30 杭州安恒信息技术股份有限公司 Authority authentication method, device, equipment and storage medium
CN112395559A (en) * 2020-10-10 2021-02-23 武汉虹旭信息技术有限责任公司 Software authorization management system and software authorization management method
CN113221074A (en) * 2021-05-24 2021-08-06 北京比特安索信息技术有限公司 Offline authorization method
CN113312103A (en) * 2021-05-31 2021-08-27 浙江商汤科技开发有限公司 Software definition method and device for intelligent camera, electronic equipment and storage medium
CN113468489A (en) * 2021-07-27 2021-10-01 浙江欣奕华智能科技有限公司 Equipment authorization method, authorization code generation method and related device
CN113515728A (en) * 2021-05-18 2021-10-19 北京飞利信电子技术有限公司 Internet of things platform software authorization control system and method based on multistage deployment
CN113761505A (en) * 2021-11-09 2021-12-07 云丁网络技术(北京)有限公司 Method and equipment for processing information
CN115310115A (en) * 2022-10-11 2022-11-08 东方合智数据科技(广东)有限责任公司 Privatization deployment encryption method, device, equipment and storage medium
CN115859230A (en) * 2023-02-27 2023-03-28 深圳市启明智显科技有限公司 Authorization management system

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101610502A (en) * 2009-07-23 2009-12-23 江苏鸿信系统集成有限公司 Based on the method that moves the different business systems mobile information integration of using door
CN102457373A (en) * 2010-10-19 2012-05-16 捷达世软件(深圳)有限公司 System and method for bidirectionally authenticating handheld equipment
CN104751037A (en) * 2015-04-10 2015-07-01 无锡海斯凯尔医学技术有限公司 Use control method and system for medical inspection equipment and medical inspection equipment
CN105468937A (en) * 2015-11-13 2016-04-06 北京恒华伟业科技股份有限公司 Method and device for controlling encryption lock
CN105577644A (en) * 2015-12-07 2016-05-11 汉柏科技有限公司 Encryption and authentication method and system
CN105827573A (en) * 2015-01-07 2016-08-03 中国移动通信集团山东有限公司 System and method for strong authentication of internet of things equipment and related devices
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system
CN106878007A (en) * 2017-02-08 2017-06-20 飞天诚信科技股份有限公司 A kind of authorization method and system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101610502A (en) * 2009-07-23 2009-12-23 江苏鸿信系统集成有限公司 Based on the method that moves the different business systems mobile information integration of using door
CN102457373A (en) * 2010-10-19 2012-05-16 捷达世软件(深圳)有限公司 System and method for bidirectionally authenticating handheld equipment
CN105827573A (en) * 2015-01-07 2016-08-03 中国移动通信集团山东有限公司 System and method for strong authentication of internet of things equipment and related devices
CN104751037A (en) * 2015-04-10 2015-07-01 无锡海斯凯尔医学技术有限公司 Use control method and system for medical inspection equipment and medical inspection equipment
CN105468937A (en) * 2015-11-13 2016-04-06 北京恒华伟业科技股份有限公司 Method and device for controlling encryption lock
CN105577644A (en) * 2015-12-07 2016-05-11 汉柏科技有限公司 Encryption and authentication method and system
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system
CN106878007A (en) * 2017-02-08 2017-06-20 飞天诚信科技股份有限公司 A kind of authorization method and system

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108304698B (en) * 2018-01-25 2021-04-06 深圳市广和通无线股份有限公司 Product authorized use method and device, computer equipment and storage medium
CN108304698A (en) * 2018-01-25 2018-07-20 深圳市广和通无线股份有限公司 Product licenses method, apparatus, computer equipment and storage medium
CN109472151A (en) * 2018-10-31 2019-03-15 金蝶软件(中国)有限公司 A kind of method and server of data access
CN110798447A (en) * 2019-09-18 2020-02-14 广州朗国电子科技有限公司 Intelligent terminal local authorization method, device and system based on network communication
CN111104363A (en) * 2019-12-27 2020-05-05 浪潮(北京)电子信息产业有限公司 FPGA cloud platform using method, device, equipment and medium
CN111104363B (en) * 2019-12-27 2022-04-22 浪潮(北京)电子信息产业有限公司 FPGA cloud platform using method, device, equipment and medium
CN111859364A (en) * 2020-07-29 2020-10-30 杭州安恒信息技术股份有限公司 Authority authentication method, device, equipment and storage medium
CN112395559A (en) * 2020-10-10 2021-02-23 武汉虹旭信息技术有限责任公司 Software authorization management system and software authorization management method
CN113515728A (en) * 2021-05-18 2021-10-19 北京飞利信电子技术有限公司 Internet of things platform software authorization control system and method based on multistage deployment
CN113515728B (en) * 2021-05-18 2023-08-04 北京飞利信电子技术有限公司 Internet of things platform software authorization control system and method based on multistage deployment
CN113221074A (en) * 2021-05-24 2021-08-06 北京比特安索信息技术有限公司 Offline authorization method
CN113221074B (en) * 2021-05-24 2023-08-25 北京比特安索信息技术有限公司 Offline authorization method
CN113312103A (en) * 2021-05-31 2021-08-27 浙江商汤科技开发有限公司 Software definition method and device for intelligent camera, electronic equipment and storage medium
CN113468489A (en) * 2021-07-27 2021-10-01 浙江欣奕华智能科技有限公司 Equipment authorization method, authorization code generation method and related device
CN113761505A (en) * 2021-11-09 2021-12-07 云丁网络技术(北京)有限公司 Method and equipment for processing information
CN115310115A (en) * 2022-10-11 2022-11-08 东方合智数据科技(广东)有限责任公司 Privatization deployment encryption method, device, equipment and storage medium
CN115310115B (en) * 2022-10-11 2023-01-24 东方合智数据科技(广东)有限责任公司 Privatization deployment encryption method, device, equipment and storage medium
CN115859230A (en) * 2023-02-27 2023-03-28 深圳市启明智显科技有限公司 Authorization management system

Similar Documents

Publication Publication Date Title
CN107483485A (en) Generation method, authorization method, relevant apparatus and the terminal device of authorization code
CN103164666B (en) The method for protecting the storage arrangement and certification storage arrangement of secure data
CN101923660B (en) Dynamic password identity authorization system and method based on RFID
CN110519260A (en) A kind of information processing method and information processing unit
CN108809646A (en) Secure shared key shared system and method
CN108140093A (en) Secret is migrated using for the hardware root of trust of equipment
CN107292783A (en) Online testing Invigilating method, device, terminal and computer-readable recording medium
CN107819569A (en) The encryption method and terminal device of log-on message
CN109190362B (en) Secure communication method and related equipment
CN105468940B (en) Method for protecting software and device
CN108600183A (en) Target device control method
CN101004719A (en) Embedded system and method for increasing embedded system security
CN108418790A (en) Business tracking method, device, terminal device and storage medium
CN107743065A (en) Battery uses verification method, battery system and automobile
CN104601582B (en) A kind of methods, devices and systems of transmission file
CN108255702A (en) A kind of test case creation method, apparatus, equipment and storage medium
CN108073351A (en) The date storage method and credible chip of nonvolatile storage space in chip
CN107609410A (en) Android system data guard method, terminal device and storage medium based on HOOK
KR102272928B1 (en) Operating method for machine learning model using encrypted data and apparatus based on machine learning model
CN111045688A (en) Method and system for model safe deployment and prediction
CN112818370A (en) Information verification method, device, electronic equipment, system and medium
CN112769548A (en) Block chain numerical information transmission method, system, device and computer medium
CN109753770A (en) Determine method and device, method for burn-recording and device, the electronic equipment of burning data
CN109214221A (en) A kind of identity card reader verification method, host computer and identity card reader
CN109728912A (en) Broadcasting content safe transmission method, system and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20171215