CN107835162B - Software digital permit server gives the method and software digital permit server that permission is signed and issued in the license of software developer's software digital - Google Patents

Software digital permit server gives the method and software digital permit server that permission is signed and issued in the license of software developer's software digital Download PDF

Info

Publication number
CN107835162B
CN107835162B CN201710998220.1A CN201710998220A CN107835162B CN 107835162 B CN107835162 B CN 107835162B CN 201710998220 A CN201710998220 A CN 201710998220A CN 107835162 B CN107835162 B CN 107835162B
Authority
CN
China
Prior art keywords
software
verifying
software developer
digital
developer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710998220.1A
Other languages
Chinese (zh)
Other versions
CN107835162A (en
Inventor
孙吉平
刘荣华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Senseshield Technology Co Ltd
Original Assignee
Beijing Senseshield Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Senseshield Technology Co Ltd filed Critical Beijing Senseshield Technology Co Ltd
Priority to CN201710998220.1A priority Critical patent/CN107835162B/en
Publication of CN107835162A publication Critical patent/CN107835162A/en
Application granted granted Critical
Publication of CN107835162B publication Critical patent/CN107835162B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The software developer method and software digital permit server of signing and issuing software digital permissions are given by software digital permit server the invention discloses a kind of, this method comprises: receiving the account name and password for being used to log in software digital permit server from software developer side electronic equipment, the first verifying is carried out to the account name and password;The software developer's information prestored in the software protecting equipment communicatedly connecting with software developer side electronic equipment is obtained, and the second verifying is carried out to software developer's information;After first verifying and second verifying, software developer is given with software digital license and signs and issues permission.By further being verified to the software developer's information prestored in software protecting equipment; detect whether the user identity for logging in software digital permit server is legal; it has ensured the safety during software digital license is signed and issued, has prevented unauthorized person malice from signing and issuing the interests for permitting and damaging software developer for other people.

Description

Software digital permit server gives the license of software developer's software digital and signs and issues permission Method and software digital permit server
Technical field
The present invention relates to software digitals to permit field, and in particular to one kind is given software by software digital permit server and opened Hair quotient sign and issue software digital permissions method and corresponding software digital permit server.
Background technique
Software developer generallys use to software users in order to protect its computer software and issues the side that software digital is permitted Formula.Software digital license, is exactly the license that software developer issues to user, wherein mainly defining the permission of software Service life, allow access times or allow using functional module etc., user must take digital permission could use it is soft Part.That is, software digital can be used to limit the partial function of software (for example, limiting in limited time secondary).
The license of existing software digital is usually by software digital permit server by software developer (such as by stepping on Record cloud service platform, website) signed and issued, it signs and issues and needs to log in the account password registered in cloud service platform when license, Software digital permit server verifies account number cipher, and user account can be carried out to sign and issue license by being verified.
However, it is found by the inventors that it is existing it is this sign and issue license during, it is inadequate to the authentication of software developer Strictly, the safety for causing software developer to sign and issue admission process is low, moreover, once sign and issue personnel (software developer, more specifically Ground, software developer manager) account number cipher leakage or cracked by unauthorized person, it would be possible to leading to unauthorized person carelessly is him The malicious act that people signs and issues license occurs.
Summary of the invention
It is an object of the invention to solve, the existing safety for signing and issuing software digital admission process is low, unauthorized person malice is The problem of other people sign and issue license and damage software developer's interests.
For this purpose, providing one kind in a scheme of the invention by software digital permit server and giving software developer's label The method for sending out software digital permissions, comprising: receive and be used to log in the software from software developer side electronic equipment The account name and password of digital permission server carry out the first verifying to the account name and password;Acquisition is opened with the software The software developer's information prestored in the software protecting equipment that hair quotient side electronic equipment communicatedly connects, and to the software development Quotient's information carries out the second verifying;After first verifying and second verifying, the software developer is given with software Digital permission signs and issues permission.
In this scenario, can further include: Xiang Suoshu software developer side electronic equipment or software developer are just It takes formula communication equipment or E-mail address sends and verifies related checking solicited message with third;It receives from software developer just Take the verifying response message of formula communication equipment or E-mail address sent in response to the checking solicited message;It is tested according to described It demonstrate,proves response message and carries out the third verifying;After through first verifying, second verifying and third verifying, It gives the software developer and permission is signed and issued with software digital license.
Preferably, the checking solicited message includes bar code or dynamic verification code.
Preferably, the bar code includes one-dimension code, two dimensional code or three-dimension code.
Preferably, the software protecting equipment is encryption lock.
Preferably, the portable communication device is mobile phone.
Another program of the present invention also provides a kind of software digital permit server, including processor, the processor configuration It is computer instructions to realize above-mentioned method.
The beneficial effects of the present invention are: by carrying out the software developer's information prestored in software protecting equipment into one The verifying of step detects to log in whether the user identity of software digital permit server is legal (software developer or signed by Member) or it is illegal, it has ensured the safety during software digital license is signed and issued, has prevented unauthorized person malice from signing and issuing license for other people And damage the interests of software developer.
Detailed description of the invention
Fig. 1 is giving software developer by software digital permit server and signing and issuing software digital for first embodiment of the invention The flow diagram of the method for permissions;
Fig. 2 is giving software developer by software digital permit server and signing and issuing software digital for second embodiment of the invention The flow diagram of the method for permissions;
Fig. 3 is the method flow schematic diagram of a variant embodiment of second embodiment of the invention;
Fig. 4 is the structural schematic diagram of the software digital permit server of yet another embodiment of the invention.
Specific embodiment
The various schemes and feature of the disclosure are described herein with reference to attached drawing.By with reference to the accompanying drawings to being given as non-limit The description of the preferred form of the embodiment of property example processed, these and other characteristic of the invention will become apparent.
This specification can be used phrase " in one embodiment ", " in another embodiment ", " in another embodiment In " or " in other embodiments ", it can be referred to one or more of the identical or different embodiment according to the disclosure.Note Meaning, in the specification, identical appended drawing reference refer to the same or similar element, and omit unnecessary repetition and retouch It states.In addition, in specific embodiment, the element occurred in the singular be not precluded can by it is multiple it is (a plurality of) in the form of occur.
Fig. 1 is giving software developer by software digital permit server and signing and issuing software digital for first embodiment of the invention The flow diagram of the method for permissions.
Software developer is given as shown in Figure 1, software digital permit server (or referred to as " server ") (or referred to as " developer ") the step of signing and issuing the method for software digital permissions includes:
Step S101 receives the account for being used to log in software digital permit server from software developer side electronic equipment Name in an account book and password carry out the first verifying to account name and password.
Specifically, it is provided on software digital permit server storage unit (for example, database), for receiving The legitimacy of account name and password is verified (that is, first verifying), if unverified, does not give user to sign and issue power Limit.
Step S102, obtain prestored in the software protecting equipment that is communicatedly connect with software developer side electronic equipment it is soft Part developer's information, and the second verifying is carried out to software developer's information;
Specifically, common software protecting equipment is, for example, encryption lock, softdog, hardware lock etc., soft for protecting software Part protective device is routinely stored with executable code, key data etc., for example, the implementation procedure of software need to obtain software protection Device, which executes the result that executable code is returned, can just continue.Software protecting equipment can be with software developer side electronics Equipment (or referred to as " electronic equipment ") communicatedly connect, the mode that software protecting equipment is communicated with electronic equipment includes wired (passing through serial ports in USB port or electronic equipment or parallel port etc.) mode, wireless (passing through bluetooth, wifi, infrared etc.) mode.
Information, such as software developer's information are prestored in software protecting equipment, which can be utilized to software The identity of developer's (specifically, represent software developer sign and issue personnel) is verified.
Specifically, server obtain in software protecting equipment software developer's information for prestoring for example can be with are as follows: electronics is set It is loaded with plug-in card program on standby upper browser (for example, the cloud service platform or website of the browser for login service device), Local program, and then access software protective device are accessed by plug-in card program.Server can get software protecting equipment as a result, The software developer's information inside prestored.Further, it is also possible to for example obtain software developer's information: electronic equipment in this way On browser (for example, the browser for login service device cloud service platform or website) pass through the sheet of software protecting equipment Ground service middleware reads the software developer's information prestored in software protecting equipment, and local service middleware specifically can use Api interface function reads the software developer's information prestored in software protecting equipment.
The concrete mode that server carries out the second verifying to software developer's information may be implemented are as follows: be provided on server Software developer information is stored in advance in storage unit, by opening with the software read in storage unit (for example, database) Hair quotient's information is compared, to verify whether acquired software developer's information is correct.
If second do not verified by this, the user is not given to sign and issue permission.
Step S103 gives software developer with software digital license and signs and issues power after the first verifying and the second verifying Limit.
That is, software developer obtain software digital license sign and issue permission premise have to be by the first verifying and Second verifying.As for whichever in the first verifying and the second verifying preceding or whether concurrently carry out the first verifying and second test Card, this embodiment is not limited.
The scheme of embodiment is capable of detecting when to log in whether the user identity of software digital permit server is legal (software Developer signs and issues personnel) or it is illegal, it has ensured the safety during software digital license is signed and issued, has prevented unauthorized person malice The interests for permitting and damaging software developer are signed and issued for other people.
Fig. 2 is giving software developer by software digital permit server and signing and issuing software digital for another embodiment of the present invention The flow diagram of the method for permissions.In the present embodiment, software digital permit server is specially Cloud Server, and with cloud The form of service platform is presented to the user, and user can access the cloud service platform (website) by browser.Specifically, originally Embodiment comprises the following methods:
S201, user (software developer) input account name and password on the interactive interface of cloud service platform to log in cloud Service platform;Whether server is correct in background authentication account name and password, if entering step S202 by verifying, Otherwise, following verifying is not executed, and process terminates.
S202, user click publishing license button on the interactive interface of cloud service platform, and server can generate two dimensional code And be shown on interface, subsequently into S203;
S203, user are scanned the two-dimensional code using portable communication device (for example, mobile phone), and to whether publishing license item Confirmed (that is, sending verifying response message);Server waits the verifying response message from portable communication device, according to It verifies response message and carries out third verifying, after verifying by third, enter step S204, otherwise process terminates.
More specifically, server can be by obtaining the User ID for including in verifying response message, Lai Jinhang third is verified, Such as when user is scanned the two-dimensional code using the APP on mobile phone, then publishing license item is confirmed and (is verified that is, sending Response message) when, it may include user in transmitted verifying response message using User ID used in the APP, on server Storage unit can prestore User ID, and by comparing the User ID in the verifying response message received, server can be carried out Third verifying;In addition, for example, it is also possible to when user is scanned the two-dimensional code using the APP on mobile phone, then to publishing license item It may include the phone number etc. of user when being confirmed (that is, sending verifying response message), in transmitted verifying response message The information of user identity is characterized, server can carry out third by the information that the phone number etc. to user characterizes user identity Verifying is to confirm user identity.
S204, prompt user is inserted into hardware lock on the interactive interface of cloud service platform;
S205, user click after the USB interface of hardware lock insertion electronic equipment confirmation on interactive interface, enter S206;
S206, server obtains the developer's information prestored in hardware lock, and tests developer's information of the acquisition Card (the second verifying), is verified, then enters S207, otherwise, process terminates.
S207, server give user and sign and issue permission with software digital license.
User then can permit to carry out in the range of signing and issuing permission in the software digital on cloud service platform in its acquisition Sign and issue the operation of license.
Although in the present embodiment, first having carried out the first verifying, then having carried out third verifying, the second verifying is finally carried out, Be it should be noted that the first verifying, the second verifying, third verifying sequence be not fixed, and they can be successive It is serial to execute or execute parallel.
Through this embodiment, so that the safety for signing and issuing software digital admission process further increases.
In the following, a variant embodiment of description above-described embodiment is replaced with step S302 and step S303 in this embodiment Detailed description is omitted for other same or similar steps in S202 and S203 in Dai Shangyi embodiment.The present embodiment Method detailed process it is as shown in Figure 3, comprising the following steps:
S201, user (software developer) input account name and password on the interactive interface of cloud service platform to log in cloud Service platform;
S302, user click publishing license button on the interactive interface of cloud service platform, and server is bound to user Mobile phone sends dynamic verification code, subsequently into S303;
S303, user inputs the dynamic verification code received on the mobile phone that it is bound on interactive interface, to be permitted publication Can item confirmed (that is, send verifying response message);Server is carried out according to the dynamic verification code in verifying response message Third verifying enters step S204 after verifying by third.
S204, prompt user is inserted into hardware lock on the interactive interface of cloud service platform;
S205, user click after the USB interface of hardware lock insertion electronic equipment confirmation on interactive interface, enter S206;
S206, server obtains the developer's information prestored in hardware lock, and tests developer's information of the acquisition Card, is verified, then enters S207, otherwise, process terminates.
S207, server give user and sign and issue permission with software digital license.
In another variant embodiment of second embodiment, S202 and S203 are substituted by S402 and S403 (not shown). In step S402, after user clicks publishing license button on the interactive interface of cloud service platform, server is bound to user Mobile phone send verified link (such as in the form of short message), in S403, user clicks verified link on mobile phone, completes to test Card.
In the another variation embodiment of second embodiment, S202 and S203 are substituted by S502 and S503 (not shown). In step S502, after user clicks publishing license button on the interactive interface of cloud service platform, server is bound to user E-mail address send verified link, then in S503, user by enter E-mail address click verified link, complete to test Card.
In the following embodiments, as shown in figure 4, providing a kind of software digital permit server 600.Software digital is permitted Can server 600 include: processor 6001, be used for computer instructions;Communication module 6002 comprising communication interface is led to Letter module 6002 can be by access network to be communicated with external electronic equipment 700, with reception/transmission data;Storage Module 6003, including non-volatile memory modules, for information needed for the verifying to login user is stored in advance.Electronic equipment 700, i.e., the software developer side electronic equipment in claim for example can access cloud service platform (website) by browser It is interacted with server 600.Electronic equipment 700 has various interfaces, such as serial ports, parallel port, USB interface, for software protection dress 1000 are set to connect with communicating with.
6001 executable program instructions of processor are to realize following operation (not shown):
S8001, after receiving user by the access cloud service platform of electronic equipment 700, in the interactive interface of cloud service platform The account name and password for login service device 600 of upper input;
S8002 searches for the account name and password of user's input in memory module 6003, such as searches corresponding account name And password, then carry out next step S8003;Otherwise, end operation.
S8003 obtains the software developer's information prestored in software protecting equipment 1000, searches in memory module 6003 With the presence or absence of with software developer's information for matching of the received software developer's information prestored, such as exist, then carry out down One step S8004;Otherwise, end operation;
S8004 gives user with software digital license and signs and issues permission.
The software digital permit server of embodiment has ensured that software digital permits the safety during signing and issuing.
In another embodiment, instruction can also be performed in processor 6001 included by software digital permit server 600 To realize further operation, and in embodiment, there is also the portable communication devices of software developer (hereinafter referred to as, Portable communication device) 900 (not shown), characteristic information (such as unique identifier, phone number) is pre-stored in memory module In 6003.The further operation (not shown) of processor 6001 includes:
S80031 is generated and is verified related checking solicited message with third, and sets to electronic equipment 700 or portable communications Preparation send checking request message;
S80032 carries out third verifying according to the verifying response message corresponding to checking request message received.
Aforesaid operations S80031 and S80032 can be carried out between S8003 and S8004, can also be in the advance of S8003 Row.
The software digital permit server of embodiment further increases the safety during software digital license is signed and issued Property.
Illustrate, portable communication device is typically mobile phone, it may also be the side such as tablet computer, notebook computer Just the electronic equipment with communication function that user carries.
In fact, principle according to the present invention, it will be understood that software digital permit server can realize that the above method is implemented Deformation/combination/equivalent substitute of each and they of example.
Above embodiments are only exemplary embodiment of the present invention, are not used in the limitation present invention, protection scope of the present invention It is defined by the claims.Those skilled in the art can within the spirit and scope of the present invention make respectively the present invention Kind modification or equivalent replacement, this modification or equivalent replacement also should be regarded as being within the scope of the present invention.

Claims (7)

1. a kind of given the method that software developer's software digital permits to sign and issue permission by software digital permit server, comprising:
Receive from software developer side electronic equipment for logging in the account name of the software digital permit server and close Code carries out the first verifying to the account name and password;
Obtain the software developer prestored in the software protecting equipment communicatedly connecting with software developer side electronic equipment Information, and the second verifying is carried out to software developer's information;
After first verifying and second verifying, gives software developer's software digital license and sign and issue permission.
2. the method as described in claim 1 further comprises:
It is sent and the to software developer side electronic equipment or the portable communication device or E-mail address of software developer The related checking solicited message of three verifyings;
Receive the response of the portable communication device or E-mail address of software developer side electronic equipment or software developer In the verifying response message that the checking solicited message is sent;
The third verifying is carried out according to the verifying response message;
After through first verifying, second verifying and third verifying, software developer's software is given Digital permission signs and issues permission.
3. method according to claim 2, wherein
The checking solicited message includes bar code or dynamic verification code.
4. method as claimed in claim 3, wherein
The bar code includes one-dimension code, two dimensional code or three-dimension code.
5. method as described in any one of claims 1 to 4, wherein
The software protecting equipment is encryption lock.
6. the method as described in any one of claim 2~4, wherein
The portable communication device is mobile phone.
7. a kind of software digital permit server, including processor and memory, the processor is configured to execution computer and refers to It enables to realize such as method according to any one of claims 1 to 6.
CN201710998220.1A 2017-10-18 2017-10-18 Software digital permit server gives the method and software digital permit server that permission is signed and issued in the license of software developer's software digital Active CN107835162B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710998220.1A CN107835162B (en) 2017-10-18 2017-10-18 Software digital permit server gives the method and software digital permit server that permission is signed and issued in the license of software developer's software digital

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710998220.1A CN107835162B (en) 2017-10-18 2017-10-18 Software digital permit server gives the method and software digital permit server that permission is signed and issued in the license of software developer's software digital

Publications (2)

Publication Number Publication Date
CN107835162A CN107835162A (en) 2018-03-23
CN107835162B true CN107835162B (en) 2019-06-11

Family

ID=61648975

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710998220.1A Active CN107835162B (en) 2017-10-18 2017-10-18 Software digital permit server gives the method and software digital permit server that permission is signed and issued in the license of software developer's software digital

Country Status (1)

Country Link
CN (1) CN107835162B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109902450B (en) * 2019-03-14 2023-01-24 成都安恒信息技术有限公司 Method for off-line permission issuing management
CN110162936B (en) * 2019-05-31 2020-03-31 北京比特安索信息技术有限公司 Software content use authorization method
CN113449324B (en) * 2021-07-23 2022-05-17 福州博峰智能电器有限公司 Electric field induction type high-voltage intelligent voltage measuring instrument
CN114491418B (en) * 2021-12-28 2023-06-02 北京深盾科技股份有限公司 Software licensing method and electronic equipment

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7136838B1 (en) * 1999-03-27 2006-11-14 Microsoft Corporation Digital license and method for obtaining/providing a digital license
US7502945B2 (en) * 2002-06-28 2009-03-10 Microsoft Corporation Using a flexible rights template to obtain a signed rights label (SRL) for digital content in a rights management system
US7353402B2 (en) * 2002-06-28 2008-04-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US7577999B2 (en) * 2003-02-11 2009-08-18 Microsoft Corporation Publishing digital content within a defined universe such as an organization in accordance with a digital rights management (DRM) system
CN101290648B (en) * 2008-05-19 2010-09-08 北京深思洛克软件技术股份有限公司 Method for remotely verifying legal copy of software
CN103838988B (en) * 2014-03-07 2016-08-17 北京深思数盾科技股份有限公司 Information safety protecting method and device
CN105491062B (en) * 2015-12-30 2019-07-02 北京神州绿盟信息安全科技股份有限公司 A kind of client software guard method, device and client
CN106934259B (en) * 2017-02-28 2020-07-10 北京深思数盾科技股份有限公司 Method for producing information security device, production equipment and system
CN106953917B (en) * 2017-03-22 2018-08-21 北京深思数盾科技股份有限公司 Method of data synchronization and system
CN106960139B (en) * 2017-04-10 2018-10-19 北京深思数盾科技股份有限公司 A kind of software digital license management method and system

Also Published As

Publication number Publication date
CN107835162A (en) 2018-03-23

Similar Documents

Publication Publication Date Title
US20180160255A1 (en) Nfc tag-based web service system and method using anti-simulation function
CN107835162B (en) Software digital permit server gives the method and software digital permit server that permission is signed and issued in the license of software developer's software digital
US9871805B2 (en) User authentication
US20090298468A1 (en) System and method for deleting data in a communication device
US9065806B2 (en) Internet based security information interaction apparatus and method
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
CN105409264A (en) System and method for securing a credential vault on a trusted computing base
CN102414690A (en) Method and apparatus to create a secure web browsing environment with privilege signing
EP2690589A1 (en) Method and system for security information interaction based on internet
JP2012530311A5 (en)
CN105323253A (en) Identity verification method and device
CN106101451A (en) SMS processing method, mobile terminal
CN102685122B (en) The method of the software protection based on cloud server
US11475139B2 (en) System and method for providing secure data access
CN103905191A (en) Verification method applied to mobile terminal, mobile terminal and system
CN103401686B (en) A kind of user's OTP WEB Authentication System and application process thereof
JP2014106593A (en) Transaction authentication method and system
CN103973652A (en) Login method and login system
CN106685945B (en) Service request processing method, service handling number verification method and terminal thereof
CN109858235B (en) Portable equipment and password obtaining method and device thereof
CN107580002A (en) Double factor authentication safety management machine login system and method
KR101603963B1 (en) Authentication method using fingerprint information and certification number, user terminal and financial institution server
CN103973649A (en) Authentication system and authentication method
CN112514323A (en) Electronic device for processing digital key and operation method thereof
KR101879843B1 (en) Authentication mehtod and system using ip address and short message service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee after: Beijing Shendun Technology Co.,Ltd.

Address before: 100193 5th floor 510, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee before: BEIJING SENSESHIELD TECHNOLOGY Co.,Ltd.

CP01 Change in the name or title of a patent holder