CN111274553A - Automatic software authorization method and system, server and terminal equipment - Google Patents

Automatic software authorization method and system, server and terminal equipment Download PDF

Info

Publication number
CN111274553A
CN111274553A CN202010067061.5A CN202010067061A CN111274553A CN 111274553 A CN111274553 A CN 111274553A CN 202010067061 A CN202010067061 A CN 202010067061A CN 111274553 A CN111274553 A CN 111274553A
Authority
CN
China
Prior art keywords
authorization
software
information
terminal equipment
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010067061.5A
Other languages
Chinese (zh)
Inventor
李有坤
徐建祥
王展俊
袁宙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHENZHEN MILLER SHARONGDA AUTO TECH CO LTD
Original Assignee
SHENZHEN MILLER SHARONGDA AUTO TECH CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHENZHEN MILLER SHARONGDA AUTO TECH CO LTD filed Critical SHENZHEN MILLER SHARONGDA AUTO TECH CO LTD
Priority to CN202010067061.5A priority Critical patent/CN111274553A/en
Publication of CN111274553A publication Critical patent/CN111274553A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Stored Programmes (AREA)

Abstract

The invention relates to the technical field of automobile four-wheel positioning, and discloses a software automatic authorization method and system, a server and terminal equipment. The software automatic authorization method comprises the following steps: the first terminal equipment acquires the current user basic information when receiving the software registration application information and sends the current user basic information to the server; the server inquires matched user profile data, and sends the software registration application information to the second terminal equipment after the user profile data is successfully inquired; after receiving the software registration application information, the second terminal device sets corresponding authorization information, sends the authorization information to the server and sends the authorization information to the first terminal device; and the first terminal equipment generates an authorization file according to the authorization information and automatically imports the authorization file into a specified software system. The invention reduces the operation difficulty of the user, the user only needs to input the registration application by one key, and the authorization is automatically completed by the system later, thereby improving the use experience of the user; meanwhile, the authorization operation process of customer service personnel is simplified, and the working efficiency and the service quality are improved.

Description

Automatic software authorization method and system, server and terminal equipment
Technical Field
The invention relates to the technical field of vehicle four-wheel positioning, in particular to a software automatic authorization method and system, a server and terminal equipment.
Background
At present, locator software has certain use authority, time and times are set before leaving a factory, and after the use software authority expires, a user operates according to the following repair flow:
the method comprises the steps that a user sends a call to a customer service- > the user searches a locator number according to customer service requirements- > the customer service searches a file according to the locator number- > the customer service requests an authorization manager according to file information- > the authorization manager generates an authorization code- > the authorization manager sends the authorization code to customer service personnel- > the customer service personnel sends the authorization code to the user- > the user manually inputs the authorization code- > authorization is successful.
According to the series of operation processes, the cost is 10-20 minutes at the fastest speed, the cost is more than 30 minutes or even one hour at a slow speed, the authorization code is invalid due to incorrect archive information sometimes, the vehicle of the user is positioned, maintained and adjusted on the elevator by waiting for operation software, and if the locator software cannot be authorized to be used in time, the use experience of the user on the locator product is greatly reduced, and the market prospect of the locator product is adversely affected.
Disclosure of Invention
The invention aims to provide a software automatic authorization method and system, a mobile terminal and computer equipment, so as to overcome the defects of complex and time-consuming software authorization process in the prior art.
In order to achieve the purpose, the invention adopts the following technical scheme:
a method for automatic software authorization, comprising the steps of:
the first terminal equipment acquires current user basic information when receiving software registration application information of a user, and sends the software registration application information and the current user basic information to a server; a designated software system runs on the first terminal device;
the server inquires matched user profile data from a database according to the current user basic information, and after the inquiry is successful, the software registration application information is sent to second terminal equipment;
after receiving the software registration application information, the second terminal device sets corresponding authorization information and sends the authorization information to the server;
the server stores the authorization information to the database and sends the authorization information to the first terminal device;
and the first terminal equipment generates an authorization file according to the authorization information and automatically imports the authorization file into the specified software system.
A method for automatic software authorization, comprising the steps of:
the first terminal equipment acquires the current basic information of the user when receiving the software registration application information of the user; a designated software system runs on the first terminal device;
the first terminal equipment sends the software registration application information and the basic information of the current user to a server to request authorization;
and after receiving the authorization information returned by the server, the first terminal equipment generates an authorization file according to the authorization information and automatically imports the authorization file into the specified software system.
Optionally, the designated software system includes a locator software system; the current user basic information includes device hardware identification information.
A terminal device is a first terminal device and comprises a processor and a memory connected with the processor; the memory is configured to store instructions that, when executed by the processor, cause the first terminal device to perform the steps of the software auto-authorization method as described above.
A method for automatic software authorization, comprising the steps of:
when receiving software registration application information and current user basic information sent by first terminal equipment, a server inquires matched user profile data from a database according to the current user basic information;
after the inquiry is successful, the server sends the software registration application information to second terminal equipment;
and after receiving the authorization information returned by the second terminal equipment, the server stores the authorization information to the database and sends the authorization information to the first terminal equipment.
A server comprising a processor and a memory coupled to the processor; the memory is configured to store instructions that, when executed by the processor, cause the server to perform the steps in the software auto-authorization method as described above.
A method for automatic software authorization, comprising the steps of:
the second terminal equipment sets corresponding authorization information when receiving the software registration application information sent by the server;
and the second terminal equipment sends the authorization information to the server.
The terminal equipment is second terminal equipment, and the second terminal equipment comprises a processor and a memory connected with the processor; the memory is configured to store instructions that, when executed by the processor, cause the first terminal device to perform the steps of the software auto-authorization method as described above.
A software auto-authorization system, comprising: the first terminal device, the server and the second terminal device are respectively in communication connection with the base station.
A storage medium storing a plurality of instructions adapted to be loaded by a processor to perform the steps of the software auto-authorization method according to any one of the above.
Compared with the prior art, the embodiment of the invention has the following beneficial effects:
1) the operation difficulty of the user is reduced, the user only needs to input the registration application by one key, the system automatically completes the authorization later, and the registration authorization can be completed only in 1-5 minutes, so that the use experience of the user is greatly improved; meanwhile, the authorization operation process of customer service personnel is simplified, and the working efficiency and the service quality are improved.
2) The condition that the user is lost due to the reasons of delayed software authorization, incapability of positioning and the like is avoided, and a good market public praise is won for software products.
3) All the registration application records and the server are filed and documented, and the certification can be realized.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a general schematic block diagram of a software automatic authorization method according to an embodiment of the present invention;
fig. 2 is a flowchart of a software automatic authorization method on a first terminal device side according to an embodiment of the present invention;
FIG. 3 is a flowchart of a method for automatically authorizing software on a server side according to an embodiment of the present invention;
fig. 4 is a flowchart of a software automatic authorization method at the second terminal device side according to an embodiment of the present invention.
Fig. 5 is a diagram of an architecture of a software automatic authorization system according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the embodiments of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by persons of ordinary skill in the art based on the embodiments of the present invention without any creative efforts shall fall within the protection scope of the embodiments of the present invention.
In embodiments of the present invention, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Referring to fig. 1, the present invention provides a software automatic authorization method, which mainly includes:
the first terminal equipment acquires the current user basic information when receiving the software registration application information of the user, and sends the software registration application information and the current user basic information to the server; a designated software system runs on the first terminal equipment;
the server inquires matched user profile data from the database according to the current user basic information, and after the inquiry is successful, the server sends the software registration application information to the second terminal equipment;
after receiving the software registration application information, the second terminal device sets corresponding authorization information and sends the authorization information to the server;
the server stores the authorization information to a database and simultaneously sends the authorization information to the first terminal equipment;
and the first terminal equipment generates an authorization file according to the authorization information and automatically imports the authorization file into a specified software system.
The software automatic authorization method comprises the steps that first terminal equipment operating a specified software system initiates a request to a server when receiving a user application, then the request is pushed to second terminal equipment by the server, an administrator user of the second terminal equipment configures authorization information, and finally the server sends the authorization information to the first terminal equipment and automatically introduces the authorization information into the specified software system, so that software automatic authorization operation is completed. Compared with the traditional manual operation process, the invention greatly simplifies the authorization operation process.
The designated software system may specifically be locator software, and may also be other automobile-related software products, which is not limited specifically.
Referring to fig. 2, an embodiment of the present invention provides an automatic software authorization method, which is suitable for a first terminal device running a locator software system, and includes:
step 101, starting a locator software system.
And 102, when the software is used due, the user inputs software registration application information by one key.
Step 103, after receiving the software registration application information, the first terminal device obtains the current user basic information.
The current user basic information may specifically include device hardware identification information.
And step 104, the first terminal equipment sends the software registration application information and the current user basic information to a server to request authorization.
And 105, after receiving the authorization information returned by the server, the first terminal device generates an authorization file according to the authorization information, and automatically introduces the authorization file into the locator software system.
And step 106, operating a positioning instrument software system to perform normal four-wheel positioning.
By applying the software automatic authorization method, the user only needs to input the software registration application by one key at the first terminal equipment, and the first terminal equipment can automatically complete the subsequent authorization request operation and the authorization file import operation, thereby simplifying the operation process of the user.
Referring to fig. 3, another software automatic authorization method provided in the embodiment of the present invention is applicable to a server, and includes the steps of:
step 201, the server monitors and receives software registration application information and current user basic information sent by the first terminal device.
Step 202, the server queries the matched user profile from the database according to the current user basic information.
Step 203, after the inquiry is successful, the server sends the software registration application information to the second terminal device, and the second terminal device configures the authorization information accordingly.
And step 204, after receiving the authorization information returned by the second terminal device, the server stores the authorization information in a database, sends the authorization information to the first terminal device, and leads the authorization information into the locator software system by the first terminal device.
Referring to fig. 4, an embodiment of the present invention provides another software automatic authorization method, which is applicable to a second terminal device, and includes the steps of:
and 301, on the second terminal device, the administrator registers and logs in the APP.
Step 302, the second terminal device queries the software registration application information pushed by the receiving server.
And step 303, verifying the current user, and if the verification is successful, continuing to execute step 304, otherwise, executing step 305.
And step 304, setting authorization information including expiration time, use times and the like, sending the authorization information to the server, and sending the authorization information to the first terminal equipment by the server.
And 305, generating a rejection instruction, sending the rejection instruction to a server, and sending the rejection instruction to the first terminal equipment by the server.
An embodiment of the present invention further provides a terminal device, which may specifically be the first terminal device or the second terminal device in the foregoing method, and includes a processor and a storage medium, where the storage medium stores a plurality of instructions, and the processor is configured to load the instructions in the storage medium to implement the steps in the software automatic authorization method shown in fig. 3 or fig. 4.
The terminal device may be a desktop computer, a mobile phone, a tablet computer, a wearable device, a vehicle-mounted device, a notebook computer, an ultra-mobile personal computer (UMPC), a netbook, a Personal Digital Assistant (PDA), and other electronic devices, and the specific type of the terminal device is not limited in the embodiments of the present invention.
Referring to fig. 5, an embodiment of the present invention further provides an automatic software authorization system, including: the system comprises a first terminal device, a second terminal device and a server, wherein the first terminal device and the second terminal device are respectively in network connection with the server.
The software automatic authorization system can realize the automatic authorization of the locator software, simplify the operation difficulty and complexity of users and customer service personnel, and improve the authorization operation efficiency and the operation accuracy.
In addition, the embodiment of the present invention further provides a storage medium, in which a plurality of instructions are stored, where the instructions can be loaded by a processor to execute the steps in any one of the software automatic authorization methods provided by the embodiments of the present invention.
The storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. An automatic software authorization method is characterized by comprising the following steps:
the first terminal equipment acquires current user basic information when receiving software registration application information of a user, and sends the software registration application information and the current user basic information to a server; a designated software system runs on the first terminal device;
the server inquires matched user profile data from a database according to the current user basic information, and after the inquiry is successful, the software registration application information is sent to second terminal equipment;
after receiving the software registration application information, the second terminal device sets corresponding authorization information and sends the authorization information to the server;
the server stores the authorization information to the database and sends the authorization information to the first terminal device;
and the first terminal equipment generates an authorization file according to the authorization information and automatically imports the authorization file into the specified software system.
2. An automatic software authorization method is characterized by comprising the following steps:
the first terminal equipment acquires the current basic information of the user when receiving the software registration application information of the user; a designated software system runs on the first terminal device;
the first terminal equipment sends the software registration application information and the basic information of the current user to a server to request authorization;
and after receiving the authorization information returned by the server, the first terminal equipment generates an authorization file according to the authorization information and automatically imports the authorization file into the specified software system.
3. The method for automatic software authorization according to claim 1, characterized in that the designated software system comprises a locator software system; the current user basic information includes device hardware identification information.
4. An automatic software authorization method is characterized by comprising the following steps:
when receiving software registration application information and current user basic information sent by first terminal equipment, a server inquires matched user profile data from a database according to the current user basic information;
after the inquiry is successful, the server sends the software registration application information to second terminal equipment;
and after receiving the authorization information returned by the second terminal equipment, the server stores the authorization information to the database and sends the authorization information to the first terminal equipment.
5. An automatic software authorization method is characterized by comprising the following steps:
the second terminal equipment sets corresponding authorization information when receiving the software registration application information sent by the server;
and the second terminal equipment sends the authorization information to the server.
6. The terminal equipment is first terminal equipment and is characterized in that the first terminal equipment comprises a processor and a memory connected with the processor; the memory is configured to store instructions that, when executed by the processor, cause the first terminal device to perform the steps in the software auto-authorization method of claim 2 or 3.
7. A server, comprising a processor and a memory coupled to the processor; the memory for storing instructions that, when executed by the processor, cause the server to perform the steps in the software auto-authorization method of claim 4.
8. The terminal equipment is second terminal equipment and is characterized in that the second terminal equipment comprises a processor and a memory connected with the processor; the memory is configured to store instructions that, when executed by the processor, cause the first terminal device to perform the steps in the software auto-authorization method of claim 5.
9. An automatic software authorization system, comprising: the first terminal device according to claim 6, the server according to claim 7 and the second terminal device according to claim 8, the first terminal device and the second terminal device being communicatively connected to the base station, respectively.
10. A storage medium storing a plurality of instructions adapted to be loaded by a processor to perform the steps of the software auto-authorization method according to any one of claims 1 to 5.
CN202010067061.5A 2020-01-20 2020-01-20 Automatic software authorization method and system, server and terminal equipment Pending CN111274553A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010067061.5A CN111274553A (en) 2020-01-20 2020-01-20 Automatic software authorization method and system, server and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010067061.5A CN111274553A (en) 2020-01-20 2020-01-20 Automatic software authorization method and system, server and terminal equipment

Publications (1)

Publication Number Publication Date
CN111274553A true CN111274553A (en) 2020-06-12

Family

ID=71001143

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010067061.5A Pending CN111274553A (en) 2020-01-20 2020-01-20 Automatic software authorization method and system, server and terminal equipment

Country Status (1)

Country Link
CN (1) CN111274553A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113536241A (en) * 2021-06-01 2021-10-22 上海赫千电子科技有限公司 Countable software authorization method for vehicle-mounted system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102314572A (en) * 2011-10-14 2012-01-11 迈普通信技术股份有限公司 Registration information file generation method and device, and use authorization method of application software
CN102710640A (en) * 2012-05-31 2012-10-03 中国联合网络通信集团有限公司 Authorization requesting method, device and system
CN102821093A (en) * 2012-06-29 2012-12-12 北京牡丹电子集团有限责任公司 Content protection authorizing system and content protection authorizing method supporting cross-terminal application
CN103186725A (en) * 2011-12-31 2013-07-03 北大方正集团有限公司 Software authorization method and device
CN105160210A (en) * 2015-09-08 2015-12-16 浪潮通用软件有限公司 Software authorization method and system, software terminal and software management party
CN108259163A (en) * 2016-12-29 2018-07-06 北京博瑞彤芸文化传播股份有限公司 The authorization method of terminal device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102314572A (en) * 2011-10-14 2012-01-11 迈普通信技术股份有限公司 Registration information file generation method and device, and use authorization method of application software
CN103186725A (en) * 2011-12-31 2013-07-03 北大方正集团有限公司 Software authorization method and device
CN102710640A (en) * 2012-05-31 2012-10-03 中国联合网络通信集团有限公司 Authorization requesting method, device and system
CN102821093A (en) * 2012-06-29 2012-12-12 北京牡丹电子集团有限责任公司 Content protection authorizing system and content protection authorizing method supporting cross-terminal application
CN105160210A (en) * 2015-09-08 2015-12-16 浪潮通用软件有限公司 Software authorization method and system, software terminal and software management party
CN108259163A (en) * 2016-12-29 2018-07-06 北京博瑞彤芸文化传播股份有限公司 The authorization method of terminal device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113536241A (en) * 2021-06-01 2021-10-22 上海赫千电子科技有限公司 Countable software authorization method for vehicle-mounted system
CN113536241B (en) * 2021-06-01 2024-05-28 上海赫千电子科技有限公司 Countable software authorization method for vehicle-mounted system

Similar Documents

Publication Publication Date Title
WO2016160333A1 (en) Accelerated passphrase verification
CN109840591A (en) Model training systems, method and storage medium
CN108156268A (en) Acquisition methods and server, the terminal device of device identification
CN109784031B (en) Account identity verification processing method and device
US9049596B1 (en) Prevention of fraud in mobile SIM reissuing via knowledge based authentication
CN103200159A (en) Network access method and equipment
CN110164005B (en) Method and device for logging off intelligent key
CN106060034A (en) Account login method and device
CN108881309A (en) Access method, device, electronic equipment and the readable storage medium storing program for executing of big data platform
CN112187702A (en) Method and device for verifying client
CN113271299B (en) Login method and server
US20180241879A1 (en) Interactive voice response (ivr) call authentication
AU2007325944B2 (en) Apparatus and method for automated inventory tracking and authentication
CN111274553A (en) Automatic software authorization method and system, server and terminal equipment
CN107529191B (en) Method for recording user terminal offline time based on RADIUS and PORTAL protocols
CN114168932A (en) Method and device for realizing cross-row login based on block chain
US9307404B2 (en) Mobile terminal and network unlocking method and system thereof
CN106789905A (en) A kind of network access equipment and method
CN112131535B (en) Integrated small program authorization method for multi-deployment environment
US20150140957A1 (en) Prepaid phone card charging
CN109858235B (en) Portable equipment and password obtaining method and device thereof
CN111641718A (en) Method for authenticating APP identity at mobile phone terminal
US9578500B1 (en) Authentication via mobile telephone
CN111680279B (en) Login verification method, device and system
CN112422570B (en) Game login method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200612