CN111163090A - Authorization method and system based on server time service equipment - Google Patents

Authorization method and system based on server time service equipment Download PDF

Info

Publication number
CN111163090A
CN111163090A CN201911393946.8A CN201911393946A CN111163090A CN 111163090 A CN111163090 A CN 111163090A CN 201911393946 A CN201911393946 A CN 201911393946A CN 111163090 A CN111163090 A CN 111163090A
Authority
CN
China
Prior art keywords
authorization
equipment
data packet
signature
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911393946.8A
Other languages
Chinese (zh)
Inventor
朱圳
朱俊成
匡思衡
张洪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Tonghui Exploration Program Co ltd
Original Assignee
Chongqing Tonghui Exploration Program Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Tonghui Exploration Program Co ltd filed Critical Chongqing Tonghui Exploration Program Co ltd
Priority to CN201911393946.8A priority Critical patent/CN111163090A/en
Publication of CN111163090A publication Critical patent/CN111163090A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides an authorization method based on server time service equipment, which comprises the steps of S1, checking whether a local authorization file exists by the equipment, and jumping to the step S7 if the local authorization file exists; s2, the device sends a login authorization verification instruction to the authorization server; s3, the authorization server decrypts and verifies the authorization verification instruction, and if the verification is successful, a signature authorization data packet is generated and returned to the equipment; s4, the device verifies whether the signature authorization data packet is tampered; s5, the equipment analyzes the signature authorization data packet and generates a local authorization file; s6, the equipment analyzes the local authorization file information and verifies whether the local authorization file information is valid, and if the local authorization file information is verified successfully, equipment authorization success information is returned; s7, verifying whether the device is connected to the network, if so, requesting the authorization server to update the device signature authorization packet and executing steps S5 and S6, otherwise, executing step S6. The invention also provides an authorization system. The method and the device are suitable for software authorization which cannot be verified by the license server after the device is isolated from the public network.

Description

Authorization method and system based on server time service equipment
Technical Field
The invention relates to the technical field of information security, in particular to an authorization method and an authorization system based on server time service equipment.
Background
When a client buys company software, the software company generates a signature data packet for authorizing a software product according to the requirement of the client and distributes the signature data packet to the client, and the client runs the software to establish network connection with an authorization server to verify whether authorization information is valid. In the software authorization method in the prior art, in order to ensure that the server verifies the authorization owned by the client, the user equipment running the software must be able to establish a network connection with the server, and therefore, the user equipment must run in the public network. However, the inventor of the present invention has found through research that some users may require data encryption, data tamper resistance, data validity period verification during data transmission between the device and the authorization server for reasons such as data confidentiality, and the like, and the user device cannot perform license verification with the authorization server after being isolated from the public network.
Disclosure of Invention
The invention provides an authorization method based on server time service equipment, which aims at solving the technical problems that some users can require data encryption, data tamper resistance, data validity period verification and license verification cannot be carried out on the user equipment and an authorization server after the user equipment is isolated from a public network in the data transmission process of the equipment and the authorization server due to reasons of data confidentiality and the like.
In order to solve the technical problems, the invention adopts the following technical scheme:
an authorization method based on server time service equipment comprises the following steps:
s1, the device checks the local authorization file, judges whether the local authorization file exists, if yes, the device jumps to the step S7;
s2, the device sends a login authorization verification instruction to the authorization server;
s3, the authorization server decrypts and verifies the received authorization verification instruction, if the verification is successful, a signature authorization data packet is generated and returned to the equipment, otherwise, an authorization error code is returned;
s4, after the device receives the signature authorization data packet, verifying whether the signature authorization data packet is tampered, if so, returning error information to the authorization server and returning to execute the step S1;
s5, the equipment analyzes the signature authorization data packet and generates a local authorization file;
s6, the equipment analyzes the local authorization file information and verifies whether the equipment information is valid, if the verification is successful, the equipment authorization success information is returned, otherwise, the authorization failure is displayed;
s7, verifying whether the device is connected with the network, if so, requesting the authorization server to update the device signature authorization packet, and executing the steps S5 and S6, otherwise, executing the step S6.
Further, the authorization verification command in step S2 is an information encryption packet generated by the device, the validity period of the information encryption packet sent from the device to the authorization server is 20 seconds, and if the information encryption packet expires, the device returns to re-execute step S1.
Further, after the step S4 and before the step S5, the method further comprises the following steps: and verifying whether the equipment is activated or not, and if the equipment is not activated, sending an equipment activation request to an authorization server.
Further, the verifying the device information in step S6 specifically includes: whether the device is deactivated, whether the device unique code is consistent, whether the device system time is modified, and whether the device authorization time expires.
The invention also provides an authorization system based on the server time service equipment, which comprises the following modules:
the authorization file checking module is used for checking a local authorization file by the equipment, judging whether the local authorization file exists or not, and jumping to the networking request updating module if the local authorization file exists;
the authorization instruction sending module is used for sending a login authorization verification instruction to the authorization server by the equipment;
the signature data packet generating module is used for the authorization server to decrypt and verify the received authorization verification instruction, if the verification is successful, the signature authorization data packet is generated and returned to the equipment, and if not, an authorization error code is returned;
the signature data packet verification module is used for verifying whether the signature authorization data packet is tampered after the equipment receives the signature authorization data packet, and if the signature authorization data packet is tampered, returning error information to the authorization server and returning to the execution authorization file checking module;
the signature data packet analysis module is used for analyzing the signature authorization data packet and generating a local authorization file by the equipment;
the file analysis and verification module is used for analyzing the local authorization file information by the equipment and verifying whether the equipment information is valid or not, if the equipment information is verified successfully, the equipment authorization success information is returned, and if the equipment information is not verified successfully, the authorization failure is displayed;
and the networking request updating module is used for verifying whether the equipment is connected with the network or not, requesting the authorization server to update the equipment signature authorization data packet if the equipment is connected with the network, and executing the signature data packet analyzing module and the file analyzing and verifying module, otherwise executing the file analyzing and verifying module.
Further, the authorization verification instruction in the authorization instruction sending module is an information encryption data packet generated by the device, the validity period of the information encryption data packet sent from the device to the authorization server is 20 seconds, and if the information encryption data packet is invalid due to timeout, the device returns to the authorization file check module to be executed again.
The system further comprises a device activation verification module, which is used for verifying whether the device is activated after the signature data packet verification module is executed and before the signature data packet analysis module is executed, and sending a device activation request to the authorization server if the device is not activated.
Further, the verifying the device information in the file parsing and verifying module specifically includes: whether the device is deactivated, whether the device unique code is consistent, whether the device system time is modified, and whether the device authorization time expires.
Compared with the prior art, the authorization method and the authorization system based on the server time service equipment provided by the invention adopt a two-dimensional integrated comprehensive authorization solution based on the authorization server and the equipment terminal, compared with the traditional authorization method, the scheme is safer in data transmission, can effectively solve the problems of illegal interception and tampering of a signature authorization data packet, uncontrollable data plaintext transmission and data transmission valid time and the like, and is very suitable for software authorization that some existing users can require data encryption, data falsification prevention and data valid period verification in the data transmission process of the equipment and the authorization server for reasons of data confidentiality and the like, and the user equipment cannot perform license verification with the authorization server after being isolated from a public network.
Drawings
Fig. 1 is a flowchart illustrating an authorization method based on a server time service device according to an embodiment of the present invention.
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further explained below by combining the specific drawings.
Referring to fig. 1, the present invention provides an authorization method based on a server time service device, including the following steps:
s1, the device checks the local authorization file, judges whether the local authorization file exists, if yes, the device jumps to the step S7, otherwise, the device executes the step S2 in sequence;
s2, the device sends a login authorization verification instruction to the authorization server, specifically, the authorization verification instruction is a related information encryption data packet generated by the device, the validity period of the information encryption data packet sent from the device to the authorization server is 20 seconds, if the overtime information encryption data packet fails, the device returns to execute the step S1 again;
s3, the authorization server decrypts and verifies the received authorization verification instruction, if the verification is successful, a signature authorization data packet is generated and returned to the equipment, otherwise, a corresponding authorization error code is returned; the decryption and verification of the received authorization verification instruction by the authorization server specifically comprises the following steps:
verifying whether the format of the data packet is correct or not through converting the deserialized data packet into an object;
using AES to reversely decrypt the time field of the data packet to obtain a timestamp when the equipment transmits, wherein the equipment timestamp is compared with the server timestamp to determine that the error is a legal data packet within plus or minus 30 seconds, and if not, the equipment returns an error code;
fields such as an account number and a password are decrypted by using AES, a signature character string is obtained by using MD5 combination encryption, and the signature character string is compared with a signature in a data packet;
comparing information such as account number and password with database information for verification, returning encrypted information after verification is correct, and returning error codes after verification is wrong;
s4, after the device receives the signature authorization data packet, verifying whether the signature authorization data packet is tampered (IP interception), if so, returning error information to the authorization server and returning to execute the step S1; the verifying whether the signature authorization data packet is tampered specifically comprises:
fields in the data packet are inversely analyzed, and whether the signatures are matched or not is verified through the fields;
the data packet contains a unique encryption field of the authorization server, and the equipment verifies whether the field is sent by the authorization server;
s5, the equipment analyzes the signature authorization data packet and generates a local authorization file;
s6, the equipment analyzes the local authorization file information and verifies whether the equipment information is valid, if the verification is successful, the equipment authorization success information is returned, otherwise, the authorization failure is displayed; specifically, verifying the device information includes: whether the equipment is deactivated, whether the unique code of the equipment is consistent, whether the system time of the equipment is modified and whether the authorization time of the equipment is expired are judged, if the equipment is not deactivated, the unique code of the equipment is correspondingly consistent, the system time of the equipment is not modified and the authorization time of the equipment is not expired, the successful information of the authorization of the equipment is returned, otherwise, the authorization failure is displayed;
s7, verifying whether the device is connected with the network, if so, requesting the authorization server to update the device signature authorization packet, and executing the steps S5 and S6, otherwise, executing the step S6.
As a preferred embodiment, the method further comprises the following steps after the step S4 and before the step S5: verifying whether the equipment is activated, if not, sending an equipment activation request to an authorization server, activating an equipment account by the authorization server and returning the equipment account to the equipment to realize activation, and if so, continuing to execute the subsequent steps; wherein, verifying whether the device is activated specifically includes: the AES decryption is used to verify that the authorization server returns the data packet and to obtain whether the device activation field is activated.
The invention also provides an authorization system based on the server time service equipment, which comprises the following modules:
the authorization file checking module is used for checking a local authorization file by equipment, judging whether the local authorization file exists or not, jumping to the networking request updating module if the local authorization file exists, and otherwise, sequentially executing the authorization instruction sending module;
the authorization instruction sending module is used for sending a login authorization verification instruction to the authorization server by the equipment, wherein the authorization verification instruction is a related information encryption data packet generated by the equipment, the validity period of the information encryption data packet sent from the equipment to the authorization server is 20 seconds, and if the overtime information encryption data packet fails, the equipment returns to the authorization file re-execution checking module;
the signature data packet generating module is used for the authorization server to decrypt and verify the received authorization verification instruction, if the verification is successful, the signature authorization data packet is generated and returned to the equipment, and if not, an authorization error code is returned; the decryption and verification of the received authorization verification instruction by the authorization server specifically comprises the following steps:
verifying whether the format of the data packet is correct or not through converting the deserialized data packet into an object;
using AES to reversely decrypt the time field of the data packet to obtain a timestamp when the equipment transmits, wherein the equipment timestamp is compared with the server timestamp to determine that the error is a legal data packet within plus or minus 30 seconds, and if not, the equipment returns an error code;
fields such as an account number and a password are decrypted by using AES, a signature character string is obtained by using MD5 combination encryption, and the signature character string is compared with a signature in a data packet;
comparing information such as account number and password with database information for verification, returning encrypted information after verification is correct, and returning error codes after verification is wrong;
the signature data packet verification module is used for verifying whether the signature authorization data packet is tampered (IP interception) after the equipment receives the signature authorization data packet, and if the signature authorization data packet is tampered, returning error information to the authorization server and returning to the execution authorization file check module; the verifying whether the signature authorization data packet is tampered specifically comprises:
fields in the data packet are inversely analyzed, and whether the signatures are matched or not is verified through the fields;
the data packet contains a unique encryption field of the authorization server, and the equipment verifies whether the field is sent by the authorization server;
the signature data packet analysis module is used for analyzing the signature authorization data packet and generating a local authorization file by the equipment;
the file analysis and verification module is used for analyzing the local authorization file information by the equipment and verifying whether the equipment information is valid or not, if the equipment information is verified successfully, the equipment authorization success information is returned, and if the equipment information is not verified successfully, the authorization failure is displayed; specifically, verifying the device information includes: whether the equipment is deactivated, whether the unique code of the equipment is consistent, whether the system time of the equipment is modified and whether the authorization time of the equipment is expired are judged, if the equipment is not deactivated, the unique code of the equipment is correspondingly consistent, the system time of the equipment is not modified and the authorization time of the equipment is not expired, the successful information of the authorization of the equipment is returned, otherwise, the authorization failure is displayed;
and the networking request updating module is used for verifying whether the equipment is connected with the network or not, requesting the authorization server to update the equipment signature authorization data packet if the equipment is connected with the network, and executing the signature data packet analyzing module and the file analyzing and verifying module, otherwise executing the file analyzing and verifying module.
As a preferred embodiment, the system further includes a device activation verification module, configured to verify whether the device is activated after the signature packet verification module is executed and before the signature packet parsing module is executed, send a device activation request to the authorization server if the device is not activated, activate the device account by the authorization server and return the device account to the device for activation, and continue to execute subsequent steps if the device is activated; wherein, verifying whether the device is activated specifically includes: the AES decryption is used to verify that the authorization server returns the data packet and to obtain whether the device activation field is activated.
Compared with the prior art, the authorization method and the authorization system based on the server time service equipment provided by the invention adopt a two-dimensional integrated comprehensive authorization solution based on the authorization server and the equipment terminal, compared with the traditional authorization method, the scheme is safer in data transmission, can effectively solve the problems of illegal interception and tampering of a signature authorization data packet, uncontrollable data plaintext transmission and data transmission valid time and the like, and is very suitable for software authorization that some existing users can require data encryption, data falsification prevention and data valid period verification in the data transmission process of the equipment and the authorization server for reasons of data confidentiality and the like, and the user equipment cannot perform license verification with the authorization server after being isolated from a public network.
Finally, the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made to the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention, and all of them should be covered in the claims of the present invention.

Claims (8)

1. An authorization method based on server time service equipment is characterized by comprising the following steps:
s1, the device checks the local authorization file, judges whether the local authorization file exists, if yes, the device jumps to the step S7;
s2, the device sends a login authorization verification instruction to the authorization server;
s3, the authorization server decrypts and verifies the received authorization verification instruction, if the verification is successful, a signature authorization data packet is generated and returned to the equipment, otherwise, an authorization error code is returned;
s4, after the device receives the signature authorization data packet, verifying whether the signature authorization data packet is tampered, if so, returning error information to the authorization server and returning to execute the step S1;
s5, the equipment analyzes the signature authorization data packet and generates a local authorization file;
s6, the equipment analyzes the local authorization file information and verifies whether the equipment information is valid, if the verification is successful, the equipment authorization success information is returned, otherwise, the authorization failure is displayed;
s7, verifying whether the device is connected with the network, if so, requesting the authorization server to update the device signature authorization packet, and executing the steps S5 and S6, otherwise, executing the step S6.
2. The server time service device based authorization method according to claim 1, wherein the authorization verification command in step S2 is an information encryption packet generated by the device, the validity period of the information encryption packet sent from the device to the authorization server is 20 seconds, if the timeout information encryption packet fails, the device returns to re-execute step S1.
3. The server time service device based authorization method according to claim 1, further comprising the following steps after the step S4 and before the step S5: and verifying whether the equipment is activated or not, and if the equipment is not activated, sending an equipment activation request to an authorization server.
4. The authorization method based on server time service equipment according to claim 1, wherein the verifying the equipment information in step S6 specifically includes: whether the device is deactivated, whether the device unique code is consistent, whether the device system time is modified, and whether the device authorization time expires.
5. An authorization system based on a server time service device is characterized by comprising the following modules:
the authorization file checking module is used for checking a local authorization file by the equipment, judging whether the local authorization file exists or not, and jumping to the networking request updating module if the local authorization file exists;
the authorization instruction sending module is used for sending a login authorization verification instruction to the authorization server by the equipment;
the signature data packet generating module is used for the authorization server to decrypt and verify the received authorization verification instruction, if the verification is successful, the signature authorization data packet is generated and returned to the equipment, and if not, an authorization error code is returned;
the signature data packet verification module is used for verifying whether the signature authorization data packet is tampered after the equipment receives the signature authorization data packet, and if the signature authorization data packet is tampered, returning error information to the authorization server and returning to the execution authorization file checking module;
the signature data packet analysis module is used for analyzing the signature authorization data packet and generating a local authorization file by the equipment;
the file analysis and verification module is used for analyzing the local authorization file information by the equipment and verifying whether the equipment information is valid or not, if the equipment information is verified successfully, the equipment authorization success information is returned, and if the equipment information is not verified successfully, the authorization failure is displayed;
and the networking request updating module is used for verifying whether the equipment is connected with the network or not, requesting the authorization server to update the equipment signature authorization data packet if the equipment is connected with the network, and executing the signature data packet analyzing module and the file analyzing and verifying module, otherwise executing the file analyzing and verifying module.
6. The server time service device-based authorization system according to claim 5, wherein the authorization verification command in the authorization command sending module is an information encryption data packet generated by the device, the validity period of the information encryption data packet sent from the device to the authorization server is 20 seconds, and if the information encryption data packet is expired, the device returns to the authorization file check module for re-execution.
7. The server time service device based authorization system according to claim 5, wherein the system further comprises a device activation verification module, configured to verify whether the device is activated after the signature packet verification module is executed and before the signature packet parsing module is executed, and if the device is not activated, send a device activation request to the authorization server.
8. The authorization system based on the server time service device according to claim 5, wherein the verifying device information in the file parsing and verifying module specifically includes: whether the device is deactivated, whether the device unique code is consistent, whether the device system time is modified, and whether the device authorization time expires.
CN201911393946.8A 2019-12-30 2019-12-30 Authorization method and system based on server time service equipment Pending CN111163090A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911393946.8A CN111163090A (en) 2019-12-30 2019-12-30 Authorization method and system based on server time service equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911393946.8A CN111163090A (en) 2019-12-30 2019-12-30 Authorization method and system based on server time service equipment

Publications (1)

Publication Number Publication Date
CN111163090A true CN111163090A (en) 2020-05-15

Family

ID=70559065

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911393946.8A Pending CN111163090A (en) 2019-12-30 2019-12-30 Authorization method and system based on server time service equipment

Country Status (1)

Country Link
CN (1) CN111163090A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112069471A (en) * 2020-09-21 2020-12-11 浪潮云信息技术股份公司 Application system authorization method, device and medium based on domestic CPU

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102833593A (en) * 2012-07-17 2012-12-19 晨星软件研发(深圳)有限公司 Authorization method and system applied to smart TV (television) as well as smart TV
CN103078858A (en) * 2012-12-31 2013-05-01 上海同岩土木工程科技有限公司 Web service and signature certificate-based software trial authorization method
CN103971033A (en) * 2014-05-23 2014-08-06 武汉华亚兴通信息技术有限公司 Digital rights management method for solving problem of illegal copying
CN109241702A (en) * 2018-09-03 2019-01-18 福建联迪商用设备有限公司 A kind of software use authorization method and client
CN109344569A (en) * 2018-09-28 2019-02-15 北京赛博贝斯数据科技有限责任公司 The authorization method and system that software uses
RO133582A0 (en) * 2018-10-19 2019-08-30 Online Services S.R.L. Method and architecture for granting authorized access to an internet service platform
CN110401629A (en) * 2019-05-20 2019-11-01 腾讯科技(深圳)有限公司 A kind of method and relevant apparatus of activation authorization

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102833593A (en) * 2012-07-17 2012-12-19 晨星软件研发(深圳)有限公司 Authorization method and system applied to smart TV (television) as well as smart TV
CN103078858A (en) * 2012-12-31 2013-05-01 上海同岩土木工程科技有限公司 Web service and signature certificate-based software trial authorization method
CN103971033A (en) * 2014-05-23 2014-08-06 武汉华亚兴通信息技术有限公司 Digital rights management method for solving problem of illegal copying
CN109241702A (en) * 2018-09-03 2019-01-18 福建联迪商用设备有限公司 A kind of software use authorization method and client
CN109344569A (en) * 2018-09-28 2019-02-15 北京赛博贝斯数据科技有限责任公司 The authorization method and system that software uses
RO133582A0 (en) * 2018-10-19 2019-08-30 Online Services S.R.L. Method and architecture for granting authorized access to an internet service platform
CN110401629A (en) * 2019-05-20 2019-11-01 腾讯科技(深圳)有限公司 A kind of method and relevant apparatus of activation authorization

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112069471A (en) * 2020-09-21 2020-12-11 浪潮云信息技术股份公司 Application system authorization method, device and medium based on domestic CPU

Similar Documents

Publication Publication Date Title
CN109712278B (en) Intelligent door lock identity authentication method and system, readable storage medium and mobile terminal
CN110691087B (en) Access control method, device, server and storage medium
CN102299930B (en) Method for ensuring security of client software
CN101192926B (en) Account protection method and system
CN106506494B (en) Application access method of open platform
CN103986720A (en) Log-in method and device
US20080072297A1 (en) Method for protecting software based on network
JP2016063533A (en) Network authentication method for electronic transactions
CN106453352B (en) Single-system multi-platform identity authentication method
CN102281138B (en) Method and system for improving safety of verification code
US20140006781A1 (en) Encapsulating the complexity of cryptographic authentication in black-boxes
CN111143856A (en) PLC remote firmware upgrading system and method
CN111884811B (en) Block chain-based data evidence storing method and data evidence storing platform
CN101005361A (en) Server and software protection method and system
US20140109201A1 (en) Process of Authentication for an Access to a Web Site
CN108616360A (en) User identity verification, register method and device
CN110213247B (en) Method and system for improving safety of pushed information
CN110768973A (en) Signaling safety evaluation system and method based on GB35114 standard
CN101582896A (en) Third-party network authentication system and authentication method thereof
CN113852628B (en) Decentralizing single sign-on method, device and storage medium
CN111460410A (en) Server login method, device and system and computer readable storage medium
CN112380501B (en) Equipment operation method, device, equipment and storage medium
KR101206854B1 (en) Authentication system and method based by unique identifier
CN111163090A (en) Authorization method and system based on server time service equipment
CN114186208A (en) Unified identity authentication method and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 401120 16-6, building 1, No. 1228, Jinkai Avenue, Liangjiang New Area, Yubei District, Chongqing

Applicant after: CHONGQING TONGHUI EXPLORATION PROGRAM Co.,Ltd.

Address before: 401122 3-5, unit 1, building 16, No.18, Qixia Road, new North District, Chongqing

Applicant before: CHONGQING TONGHUI EXPLORATION PROGRAM Co.,Ltd.

CB02 Change of applicant information
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200515

WD01 Invention patent application deemed withdrawn after publication