CN108200055A - A kind of software approach of embedded product intellectual property protection - Google Patents

A kind of software approach of embedded product intellectual property protection Download PDF

Info

Publication number
CN108200055A
CN108200055A CN201711486763.1A CN201711486763A CN108200055A CN 108200055 A CN108200055 A CN 108200055A CN 201711486763 A CN201711486763 A CN 201711486763A CN 108200055 A CN108200055 A CN 108200055A
Authority
CN
China
Prior art keywords
license
embedded product
product
embedded
unique identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711486763.1A
Other languages
Chinese (zh)
Other versions
CN108200055B (en
Inventor
李光明
许颂杰
刘昱强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Anjiaweishi Information Technology Co Ltd
Original Assignee
Shenzhen Anjiaweishi Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Anjiaweishi Information Technology Co Ltd filed Critical Shenzhen Anjiaweishi Information Technology Co Ltd
Priority to CN201711486763.1A priority Critical patent/CN108200055B/en
Publication of CN108200055A publication Critical patent/CN108200055A/en
Application granted granted Critical
Publication of CN108200055B publication Critical patent/CN108200055B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • G06Q50/184Intellectual property management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Power Engineering (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)

Abstract

The invention belongs to field of information security technology,More particularly to a kind of software approach of embedded intellectual property protection,The present invention sets up a license server first batch concentration generation license by concentrating,It is handed down to license dispensing tools again,License is distributed to by embedded product by license dispensing tools,The unique identifier and the license of distribution of license dispensing tools record embedded product,Store database,License servers are reported in networking,The license and the binding relationship of the unique identifier of embedded product that license servers record license dispensing tools report,Embedded product whether there is by verifying license information and whether existing license correctly match with the unique identifier of embedded product,To judge whether authority checking passes through,And the unique identifier for passing through the embedded product of license servers inspection networking is strengthened intellectual property protection with whether license matches.The present invention need not use encryption chip, save hardware pins, can carry out centralized production and management, and traced and monitored to license.

Description

A kind of software approach of embedded product intellectual property protection
Technical field
The invention belongs to field of information security technology, more particularly to a kind of software approach of embedded intellectual property protection.
Background technology
Embedded product currently on the market, the software in storage device are substantially all and can be copied by binary mode Shellfish is out and in programming to other storage device.
For the intellectual property of protection product development side, hardware is prevented also to be replicated operation by master software while shovelling plate, In row mainly with the following method:
(1) by the way of encryption chip, by product property right side or licensed-type production quotient, first programming adds before production Close chip, is written different License in every block encryption chip, and encryption chip is welded on product during production On, product judges whether encryption chip can correctly read and whether contain correct License. when starting
(2) using software approach, the unique identifier of embedded product, License clothes are read when embedded product starts Device be engaged according to this unique identifier generation license, depositing for embedded product is written to using the mode of serial ports or network Store up equipment.
The protected mode of encryption chip has natural limitation, and hardware cost is high, occupies valuable hardware pins resource, Inefficiency easily malfunctions, it is difficult to realize anti-copy, it is difficult to safeguard etc..
The guard method of software then needs to be individually created license, and need to expend for each embedded product License is written to embedded product by a large amount of time, is written license's having multiple stations or multiple factories In the case of, license also is difficult to realize centralized management.
Invention content
The main object of the present invention is to provide a kind of guarantor of efficient, convenient software approach realization to embedded intellectual property Shield, and realize the centralized management to license.
To achieve the above object, the technical scheme is that:A kind of the soft of embedded product intellectual property protection is provided Part method, includes the following steps:
Step 1:Utilize license server centered Mass productions license;
Step 2:License servers carry out network with the license dispensing tools mostly, on more station terminals run and lead to Letter, license dispensing tools are handed down to by license;
Step 3:License is distributed to the embedded product for not obtaining license by license dispensing tools;
Step 4:The unique identifier and the license of distribution of license dispensing tools record embedded product, storage To database, license servers are reported in networking, license servers record license dispensing tools report The binding relationship of the unique identifier of license and embedded product;
Step 5:Region is specified to read license information from storage device after embedded product startup, verify license It is whether correct;
Step 6:If the license in step 5 is correct, embedded product continues to verify license and embedded product Unique identifier whether match, if the license in step 5 is incorrect or the unique mark of license and embedded product Symbol mismatches, and shows that this product authority checking does not pass through;If the unique identifier of the license and embedded product in step 5 Matching, shows that this product authority checking passes through.
Preferably, the license servers are to producing the factory of embedded product and user data, each factory and use Family allows the license quantity downloaded and historical record to be managed concentratedly.
Preferably, when the license quantity on license dispensing tools described in step 3 is inadequate, license clothes are logged in The application of business device downloads a certain number of license to local data base.
Preferably, when the embedded product storage device in step 5 specifies the region not have license information, into network License dispensing tools request license be further continued for perform step 6.
Preferably, pass through between the license servers, the license dispensing tools and the embedded product Network is communicated, and communications protocol is equipped with encryption mechanism.
Preferably, it after the embedded product networking, irregularly reports for work to the license servers, the license Server checks the unique identifier and license of the embedded product, and embedded product mandate is indicated if mismatching Do not pass through, strengthen protection.
Beneficial effects of the present invention are:This method need not use encryption chip, hardware pins be saved, using only the side of software Method realizes embedded product operation legitimacy verifies, and produce license when does not need to that embedded product is provided in advance Identifier can carry out centralized production and management, and traced and monitored to license, be effectively reduced product cost, reduce The tool of production improves production efficiency, enhances the safety of intellectual property protection.
Description of the drawings
Fig. 1 is the software approach flow chart of embedded product intellectual property protection of the present invention.
Fig. 2 is embedded product license check process figures in the present invention.
Fig. 3 is that License dispensing tools start authorization check flow chart in the present invention.
Fig. 4 is that License dispensing tools distribute license flow charts in the present invention.
Fig. 5 is to apply for license interacting message streams in the present invention between License dispensing tools and License servers Cheng Tu.
Specific embodiment
The present invention is further detailed in conjunction with the accompanying drawings below:
Refering to Figure 1, the present invention provides a kind of software approach of embedded product intellectual property protection, including with Lower step:
Step 1:Utilize license server centered Mass productions license;
Step 2:License servers carry out network communication with license dispensing tools, and license is handed down to License dispensing tools;
Step 3:License is distributed to the embedded product for not obtaining license by license dispensing tools;
Step 4:The unique identifier and the license of distribution of license dispensing tools record embedded product, storage To database, license servers are reported in networking, license servers record license dispensing tools report The binding relationship of the unique identifier of license and embedded product;
Step 5:Region is specified to read license information from embedded product storage device, whether verification license deposits ;When embedded product storage device specifies the region not have license information, the license dispensing tools request into network license;
Step 6:If the license in step 5 is correct, continue to verify the unique mark of license and embedded product Whether symbol matches, if the license in step 5 is incorrect or the unique identifier of license and embedded product mismatches, Show that this product authority checking does not pass through;If the unique identifier match of the license and embedded product in step 5, show This product authority checking passes through.
The license servers allow the factory for producing embedded product with user data, each factory and user The license quantity and historical record of download are managed concentratedly.
When license quantity on license dispensing tools described in step 3 is inadequate, license servers Shen is logged in A certain number of license please be download to local data base.
When embedded product storage device in step 5 specifies the region not have license information, into network License dispensing tools request license is further continued for performing step 6.
It is carried out between the license servers, the license dispensing tools and the embedded product by network Communication, communications protocol are equipped with encryption mechanism.
As redundancy scheme, after the embedded product networking, irregularly report for work to the license servers, it is described License servers check whether the unique identifier of the embedded product matches with license, if the embedded production The unique identifier of product is mismatched with license, shows that this product authority checking does not pass through;If the embedded product is only One identifier is matched with license, shows that this product authority checking passes through.
Since License servers and multiple license dispensing tools carry out network communication, License servers can incite somebody to action Different license is distributed to multiple license dispensing tools, and the license quantity on more license dispensing tools is inadequate When can be downloaded simultaneously to the application of License servers, each license dispensing tools carry out networks with more embedded products again Communication, the authority checking of more embedded products can be carried out at the same time, and substantially increase verification efficiency.
It please refers to shown in Fig. 2-Fig. 4, method of the invention is mainly by license servers and management tool, license License verification maintenance algorithm three parts collaborations on dispensing tool, embedded product are completed.
It please refers to shown in Fig. 2, the step five in the software approach of embedded product intellectual property protection is embedding with step 6 Enter the link in formula product license check process, embedded product license check process its purpose verification embedded product Whether authorization message passes through, and is as follows:
Step 2.1:Product unique mark is generated according to certain algorithm;
Step 2.2:Address is specified to read authorization message from storage device;
Step 2.3:Verification authorization message whether there is;
Step 2.4:If authorization message is not present, into net, license dispensing tools ask license, receive license The license that dispensing tool issues is written to storage device and specifies address, then re-execute step 2.3;If authorization message is deposited Verifying whether authorization message is correct;
Step 2.5:If verifying, authorization message is incorrect, and sound/light prompting product authority checking does not pass through;If verification authorizes Information is correct, continues to verify whether authorization message matches with product unique mark;
Step 2.6:If verifying, authorization message is mismatched with product unique mark, and sound/light prompting product authority checking is not Pass through;If verification authorization message is matched with product unique mark, sound/light prompting product authority checking passes through, and product is normally transported Row.
It please refers to shown in Fig. 3, the flow that license dispensing tools start authorization check is as follows:
Step 3.1:Product unique mark is generated according to certain algorithm;
Step 3.2:Authorization message is read from specified directory;
Step 3.3:Verification authorization message whether there is;
Step 3.4:If authorization message is not present, license authorization services are not started;If authorization message exists, verification is awarded Weigh information decoding after whether with computer unique identifier match;
Step 3.5:If start license authorization services with computer unique identifier match after authorization message decoding;If it awards It is mismatched after weighing information decoding with computer unique identifier, does not start license authorization services;
Step 3.6:With computer unique identifier match after authorization message decoding, after starting license authorization services, wait for The network request of embedded product distributes license.
It please refers to shown in Fig. 4, task of license is distributed in step 3.6 is completed by license dispensing tools, specific Step is as follows:
Step 4.1:Run authorization check;
Step 4.2:Wait for the network request of embedded product;
Step 4.3:Receive embedded product network request license;
Step 4.4:It verifies whether the embedded product is the allocated and crosses license;
Step 4.5:If the embedded product is the allocated to cross license, license is read from historical record;If The embedded product is unallocated to cross license, then a license, binding are distributed from available license databases License and embedded product unique identifier, are written database;
Step 4.6:Internet message is sent response to embedded product;
Step 4.7:Current license distribution conditions on real-time update software interface, and update can use license quantity.
It please refers to shown in Fig. 5, carrying out license by network between license servers and license dispensing tools disappears Interactive correspondence is ceased, license dispensing tools establish TCP connection with license servers, and license dispensing tools pass through user Name/encrypted authentication information and host unique identifier send logging request, license services to license servers Device verifies log-on message after receiving logging request, if log-on message mistake, distributes error message to work response to license Tool, license dispensing tools correct log-on message and carry SESSIONID, acquisition request user's license information, license clothes The login user license situations of acquirement are included user name, factory's name, allow quantity, quantity allotted, volume residual by business device Response to license dispensing tools, license dispensing tools show login user license information after receiving:User name, work Factory's name allows quantity, quantity allotted, volume residual, the machine residue license quantity, the current distribution condition of real-time display.
When License dispensing tools ask a certain number of license, send and carry to license servers The solicited message of SESSIONID, license servers carry out SESSIONID matchings, search user information, and generation license writes Enter database, generate ciphered compressed file, update history file, update user operation records, and carry filename/decompression Password/check information is response to license dispensing tools, between this process License dispensing tools and license servers It can be carried out by transmitting and downloading file mode, local data is written in the license data downloaded to by license dispensing tools Library and being sent to license servers confirms that signal is completed in the transmission of license information, license servers to confirmation signal into Row is responded and updates license records, updates user's license information.Due to license servers to license information all There are storage and record, the protection of embedded product intellectual property has been accomplished to trace, can have been monitored, validity and safety are more It is high.
The foregoing is merely presently preferred embodiments of the present invention, all equivalent changes done according to scope of the invention as claimed with Modification should all belong to the covering scope of the claims in the present invention.

Claims (6)

1. a kind of software approach of embedded product intellectual property protection, which is characterized in that include the following steps:
Step 1:Utilize license server centered Mass productions license;
Step 2:License servers and the license dispensing tools mostly, on more station terminals run carry out network communication, will License is handed down to license dispensing tools;
Step 3:License is distributed to the embedded product for not obtaining license by license dispensing tools;
Step 4:The unique identifier and the license of distribution of license dispensing tools record embedded product, storage to number According to library, license servers are reported in networking, license servers record license dispensing tools report The binding relationship of the unique identifier of license and embedded product;
Step 5:Region is specified to read license information from storage device after embedded product startup, whether verification license Correctly;
Step 6:If the license in step 5 is correct, embedded product continues to verify license and embedded product only Whether one identifier matches, if the license in step 5 is incorrect or the unique identifier of license and embedded product not Matching, shows that this product authority checking does not pass through;If the unique identifier of the license and embedded product in step 5 Match, show that this product authority checking passes through.
2. the software approach of embedded product intellectual property protection according to claim 1, which is characterized in that described License servers allow the license downloaded to the factory for producing embedded product with user data, each factory and user Quantity and historical record are managed concentratedly.
3. the software approach of embedded product intellectual property protection according to claim 1, which is characterized in that in step 3 When license quantity on the license dispensing tools is inadequate, it is a certain number of to log in license servers application download License is to local data base.
4. the software approach of embedded product intellectual property protection according to claim 1, which is characterized in that in step 5 Embedded product storage device when specifying the region not have license information, the license dispensing tools request into network License is further continued for performing step 6.
5. the software approach of embedded product intellectual property protection according to claim 1, which is characterized in that described It is communicated between license servers, the license dispensing tools and the embedded product by network, communication association View is equipped with encryption mechanism.
6. the software approach of embedded product intellectual property protection according to claim 1, which is characterized in that further include step Rapid seven:After the embedded product networking, irregularly report for work to the license servers, the license servers inspection Whether the unique identifier of the embedded product matches with license, if the unique identifier of the embedded product with License is mismatched, and shows that this product authority checking does not pass through;If the unique identifier of the embedded product with License is matched, and shows that this product authority checking passes through.
CN201711486763.1A 2017-12-29 2017-12-29 Software method for protecting intellectual property of embedded product Active CN108200055B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711486763.1A CN108200055B (en) 2017-12-29 2017-12-29 Software method for protecting intellectual property of embedded product

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711486763.1A CN108200055B (en) 2017-12-29 2017-12-29 Software method for protecting intellectual property of embedded product

Publications (2)

Publication Number Publication Date
CN108200055A true CN108200055A (en) 2018-06-22
CN108200055B CN108200055B (en) 2020-10-27

Family

ID=62587049

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711486763.1A Active CN108200055B (en) 2017-12-29 2017-12-29 Software method for protecting intellectual property of embedded product

Country Status (1)

Country Link
CN (1) CN108200055B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109086575A (en) * 2018-07-26 2018-12-25 郑州云海信息技术有限公司 A kind of authorization method and system of software license
CN109150834A (en) * 2018-07-20 2019-01-04 武汉虹信通信技术有限责任公司 A kind of embedded device license authorization management method
CN110942122A (en) * 2019-11-30 2020-03-31 航天科技控股集团股份有限公司 Product information binding method
CN114448986A (en) * 2022-01-04 2022-05-06 上海弘积信息科技有限公司 License control method based on MC centralized management system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101055608A (en) * 2006-04-14 2007-10-17 陆明 Digital copyright management and protection method
CN101316167A (en) * 2008-07-04 2008-12-03 宇龙计算机通信科技(深圳)有限公司 Registration and login method of safety authentication, system and mobile terminal
CN101373504A (en) * 2008-08-04 2009-02-25 北京大学 Management method and system for downloading digital content
US20100333211A1 (en) * 2009-06-26 2010-12-30 Disney Enterprises, Inc. Method and system for providing digital media rental
CN103152344A (en) * 2013-03-06 2013-06-12 广东数字证书认证中心有限公司 Digital-certificate-based cryptographic operation method and device
CN105224832A (en) * 2015-10-16 2016-01-06 浪潮电子信息产业股份有限公司 License authorization centralized management method
CN105512519A (en) * 2015-11-30 2016-04-20 北大方正集团有限公司 Digital resource copyright protection method, opening method and device, and hardware storage device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101055608A (en) * 2006-04-14 2007-10-17 陆明 Digital copyright management and protection method
CN101316167A (en) * 2008-07-04 2008-12-03 宇龙计算机通信科技(深圳)有限公司 Registration and login method of safety authentication, system and mobile terminal
CN101373504A (en) * 2008-08-04 2009-02-25 北京大学 Management method and system for downloading digital content
US20100333211A1 (en) * 2009-06-26 2010-12-30 Disney Enterprises, Inc. Method and system for providing digital media rental
CN103152344A (en) * 2013-03-06 2013-06-12 广东数字证书认证中心有限公司 Digital-certificate-based cryptographic operation method and device
CN105224832A (en) * 2015-10-16 2016-01-06 浪潮电子信息产业股份有限公司 License authorization centralized management method
CN105512519A (en) * 2015-11-30 2016-04-20 北大方正集团有限公司 Digital resource copyright protection method, opening method and device, and hardware storage device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109150834A (en) * 2018-07-20 2019-01-04 武汉虹信通信技术有限责任公司 A kind of embedded device license authorization management method
CN109086575A (en) * 2018-07-26 2018-12-25 郑州云海信息技术有限公司 A kind of authorization method and system of software license
CN110942122A (en) * 2019-11-30 2020-03-31 航天科技控股集团股份有限公司 Product information binding method
CN110942122B (en) * 2019-11-30 2022-05-13 航天科技控股集团股份有限公司 Product information binding method
CN114448986A (en) * 2022-01-04 2022-05-06 上海弘积信息科技有限公司 License control method based on MC centralized management system
CN114448986B (en) * 2022-01-04 2024-03-01 上海弘积信息科技有限公司 License control method based on MC centralized management system

Also Published As

Publication number Publication date
CN108200055B (en) 2020-10-27

Similar Documents

Publication Publication Date Title
CN108200055A (en) A kind of software approach of embedded product intellectual property protection
CN103714273B (en) A kind of software authorization system and method based on online dynamic authorization
CN103107996B (en) Digital certificate download online method and system, digital certificate are provided platform
CN110443075A (en) A kind of method and device of block chain intelligence contract verifying deployment
CN114244527B (en) Block chain-based electric power Internet of things equipment identity authentication method and system
CN103179176B (en) The call method that web applies under cloud/cluster environment, device and system
CN107426223B (en) Cloud document encryption and decryption method, cloud document encryption and decryption device and cloud document processing system
CN104125230A (en) Short message authentication service system and authentication method
CN100571470C (en) A kind of method of revising terminal configuration, network side management unit, terminal and system
CN100527144C (en) Method and device for accurate charging in digital copyright management
CN104484620A (en) Method for avoiding false declaration of sales volume and inventory in fast-selling sales management cloud system
CN115134154B (en) Authentication method, authentication device, method and system for remotely controlling vehicle
CN110751351A (en) Signing method of electric power material supply electronic document based on block chain deposit certificate
CN107832602A (en) A kind of unified electronic seal system based on mark
CN103186721A (en) Digital copyright service control method, device and system
CN112583594B (en) Data processing method, acquisition device, gateway, trusted platform and storage medium
CN108769004B (en) Remote operation safety verification method for industrial internet intelligent equipment
CN113014592B (en) Automatic registration system and method for Internet of things equipment
CN112270007A (en) Data safe box implementation method based on block chain
CN107968764A (en) A kind of authentication method and device
CN112543181B (en) System and method for authenticating security authentication equipment through network
CN101860521A (en) Authentication treatment method and system
CN111342970B (en) Digital certificate management method and system
CN113992336A (en) Encryption network offline data trusted exchange method and device based on block chain
CN106572102A (en) Intelligent terminal activation system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant