CN111670440A - Programmable display, system and authentication method - Google Patents

Programmable display, system and authentication method Download PDF

Info

Publication number
CN111670440A
CN111670440A CN201880088329.4A CN201880088329A CN111670440A CN 111670440 A CN111670440 A CN 111670440A CN 201880088329 A CN201880088329 A CN 201880088329A CN 111670440 A CN111670440 A CN 111670440A
Authority
CN
China
Prior art keywords
unit
information
programmable display
license key
item data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201880088329.4A
Other languages
Chinese (zh)
Inventor
福林辽
大小岛纱碧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitsubishi Electric Corp
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Publication of CN111670440A publication Critical patent/CN111670440A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Abstract

Comprising: an extraction unit (21) that extracts the 1 st unique information and the 1 st related information from the license key; a1 st determination unit (22) that determines whether or not the 1 st unique information extracted by the extraction unit (21) matches the 2 nd unique information stored in the storage unit; a2 nd determination unit (23) that determines whether or not the 1 st related information extracted by the extraction unit (21) matches 2 nd related information that is included in the item data stored in the storage unit and is related to the item data; and a processing unit (24) that validates or invalidates the use of the program included in the item data, based on the determination result of the 1 st determining unit (22) and the determination result of the 2 nd determining unit (23).

Description

Programmable display, system and authentication method
Technical Field
The present invention relates to a programmable display, a system, and an authentication method for performing operation of a control device and display of operation information.
Background
The programmable display is incorporated in a control device used in a production site or the like, and has an interface for displaying operation and information of the control device. The programmable display holds project data created using a drawing device.
The item data is composed of a plurality of programs that realize various screen displays and functions. Here, when the use of a program constituting the item data is restricted, there is a method of setting a password for the item data.
For example, patent document 1 discloses a processing device that determines whether or not a program is usable by a discrimination key obtained by encrypting device unique information.
Patent document 1: japanese patent laid-open publication No. 2003-076435
Disclosure of Invention
Here, by setting the password set for the item data to a password specific to each programmable display, it is possible to prevent the item data from being copied and used in another programmable display. However, in this case, it is necessary to create item data of different passwords corresponding to the number of programmable displays, and a lot of time and effort are required.
In addition, when a common password is set for the item data, if the password is copied, the item data may be illegally used on a programmable display device on which the same item data is mounted.
The present invention has been made in view of the above circumstances, and an object thereof is to obtain a programmable display, a system, and an authentication method that can prevent illegal use of item data.
In order to solve the above problems and achieve the object, the present invention includes: an input unit that receives an input of a license key, the license key being composed of 1 st specific information and 1 st related information, the 1 st specific information being information that is set specifically for the programmable display, the 1 st related information being related to the item data; an extraction unit that extracts 1 st specific information and 1 st related information from the license key; a storage unit for storing item data and 2 nd unique information which is information uniquely set to the apparatus; a1 st determination unit that determines whether or not the 1 st unique information extracted by the extraction unit matches the 2 nd unique information stored in the storage unit; a2 nd determination unit that determines whether or not the 1 st related information extracted by the extraction unit matches 2 nd related information that is included in the item data stored in the storage unit and is related to the item data; and a processing unit that enables or disables the use of the item data based on the determination result of the 1 st determining unit and the determination result of the 2 nd determining unit.
ADVANTAGEOUS EFFECTS OF INVENTION
The programmable display device according to the present invention has an effect of preventing the illegal use of the item data.
Drawings
Fig. 1 is a diagram showing a relationship between a manufacturer, an assembler, and an end user who manufacture a programmable display device according to an embodiment.
Fig. 2 is a diagram showing a configuration of a programmable display device according to an embodiment.
Fig. 3 is a diagram showing a configuration of a license key authentication unit according to the embodiment.
Fig. 4 is a diagram schematically showing the structure of project data in the embodiment.
Fig. 5 is a diagram showing the same item data stored in a plurality of programmable displays according to the embodiment.
Fig. 6 is a flowchart for explaining a flow of generating a license key in the embodiment.
Fig. 7 is a flowchart for explaining a flow of authenticating a license key in the embodiment.
Detailed Description
Hereinafter, a programmable display, a system, and an authentication method according to embodiments of the present invention will be described in detail with reference to the drawings. The present invention is not limited to the embodiments.
Detailed description of the preferred embodiments
Fig. 1 is a diagram showing a relationship between a manufacturer a that manufactures a programmable display 1 in the embodiment, an assembler B that purchases the programmable display 1 from the manufacturer a and provides a system in which an external device or the like is combined with the programmable display 1, and an end user C that purchases the system in which the programmable display 1 is combined from the assembler B. The assembler B creates item data such as screen data constituting the programmable display 1 and installs the item data on the programmable display 1, which will be described in detail later. The item data sets a range in which the use is validated by the license key. The assembler B generates a license key using the license key generation tool B1, and details thereof will be described later. The end user C delegates the issuance of the license key by the assembler B. The assembler B generates a license key and sends the generated license key to the end user C. The end user C inputs the license key transmitted from the assembler B to the programmable display 1, and when the license key is authenticated, the range set in the item data is validated, and the desired screen data and the like can be used.
Next, the structure and operation of the programmable display 1 will be described. Fig. 2 is a diagram showing a configuration of the programmable display 1 according to the embodiment. The programmable display 1 includes a1 st connection unit 11 connected to the external device 2, a2 nd connection unit 12 connected to the drawing device 3, and a3 rd connection unit 13 connected to the storage medium 4.
The external device 2 is, for example, a plc (programmable logic controller) that controls an industrial machine.
Drawing software is installed in the drawing device 3. The drawing device 3 creates project data by drawing software in accordance with the operation of the operator of the assembler B. The item data is composed of screen data displayed on the display unit 14 of the programmable display 1 and a program run by the control unit 16 of the programmable display 1. The drawing device 3 supplies the item data to the programmable display 1 via the 2 nd connection unit 12. In addition, the system 10 is constituted by the programmable display 1 and the drawing device 3.
The 1 st connection part 11 and the 2 nd connection part 12 are, for example, usb (universal Serial bus) connectors or RS-232C connectors. The 3 rd connection portion 13 is, for example, a USB connector.
The programmable display 1 has: a display unit 14 for displaying information and the like of the external device 2; and an operation unit 15 that receives an operation for the programmable display 1 from the end user C. The display unit 14 and the operation unit 15 may be realized by a touch panel in which these are integrated.
The programmable display 1 has: a control unit 16 that performs various controls of the programmable display 1; a license key authentication unit 17 for authenticating a license key; and a storage unit 18 that stores the item data created by the drawing device 3. The storage unit 18 also stores unique information that is uniquely set for the local programmable display 1.
The specific information includes, for example, a manufacturing number of the programmable display 1, and a mac (media access control) address of the programmable display 1. The manufacturing number is a number inherently assigned when the programmable display 1 is manufactured. The MAC address is set for identifying the programmable display 1 on the network, and is a physical address that is inherently assigned. The unique information included in the license key is hereinafter referred to as "1 st unique information". The specific information stored in the storage unit 18 set in the programmable display 1 is referred to as "2 nd specific information".
The control unit 16 displays a screen on the display unit 14 based on the item data stored in the storage unit 18. The control unit 16 receives an operation from the end user C through the operation unit 15, and controls the external device 2 in accordance with the received operation.
The license key is composed of the 1 st unique information and the related information. The related information is information related to one of the plurality of programs constituting the project data or a combination of the plurality of programs constituting the project data. The associated information is, for example, a character string. The drawing device 3 receives input of the related information based on an operation by the operator of the assembler B. The related information included in the license key is hereinafter referred to as 1 st related information. The related information related to the item data stored in the storage unit 18 is referred to as "2 nd related information".
Here, the operation and configuration of the license key authentication unit 17 will be described. Fig. 3 is a diagram showing the configuration of the license key authentication unit 17. The license key authentication unit 17 includes an extraction unit 21, a1 st determination unit 22, a2 nd determination unit 23, and a processing unit 24.
The end user C operates the operation unit 15 to input the license key. The extraction unit 21 extracts the 1 st unique information and the 1 st related information from the inputted license key.
The 1 st determination unit 22 determines whether or not the 1 st unique information extracted by the extraction unit 21 matches the 2 nd unique information stored in the storage unit 18.
The 2 nd determination unit 23 determines whether or not the 1 st related information extracted by the extraction unit 21 matches the 2 nd related information related to the item data stored in the storage unit 18.
The processing unit 24 makes use of one program or a combination of a plurality of programs constituting the item data valid or invalid based on the determination result of the 1 st determining unit 22 and the determination result of the 2 nd determining unit 23.
Specifically, the processing unit 24 makes effective use of one program or a combination of a plurality of programs associated with the 1 st related information extracted by the extraction unit 21 when the 1 st determination unit 22 determines that the 1 st specific information extracted by the extraction unit 21 matches the 2 nd specific information stored in the storage unit 18, and the 2 nd determination unit 23 determines that the 1 st related information extracted by the extraction unit 21 matches the 2 nd related information associated with the item data stored in the storage unit 18.
The processing unit 24 invalidates the use of one program or a combination of a plurality of programs associated with the 1 st related information extracted by the extraction unit 21, when the 1 st determination unit 22 determines that the 1 st specific information extracted by the extraction unit 21 does not match the 2 nd specific information stored in the storage unit 18, or when the 2 nd determination unit 23 determines that the 1 st related information extracted by the extraction unit 21 does not match the 2 nd related information associated with the item data stored in the storage unit 18.
Thus, the programmable display 1 can prevent the illegal use of the item data because the use of one program or a combination of a plurality of programs associated with the 1 st related information is enabled when the 1 st unique information is determined to match the 2 nd unique information and the 1 st related information is determined to match the 2 nd related information.
Here, the structure of the item data will be described. Fig. 4 is a diagram schematically showing the structure of the item data 100.
The item data 100 is constituted by screen data for generating display screens a1, a2, …, aN, …, aN, screen data for generating function screens b1, b2, …, bN, …, bN, and programs for realizing functions c1, c2, …, cN, …, cN.
The display screens a1, a2, …, aN, …, aN represent display screens used by the programmable display 1 created by the assembler B. The function screens b1, b2, …, bN, …, bN represent system screens associated with functions provided by the manufacturer a. For example, the function screen is a screen for setting communication speed with the external device 2, i.e., PLC, or a screen for setting the time of the programmable display 1. The functions c1, c2, …, cN, …, cN are functions realized by a program created by the manufacturer a and run by the control unit 16 of the programmable display 1. For example, the function is a function cooperating with the mobile terminal of the end user C or a function implementing communication based on a barcode reader.
The project data 100 is set with a range in which the use is validated by the license key in the display screens a1, a2, …, aN, …, aN, the function screens b1, b2, …, bN, …, bN, the functions c1, c2, …, cN, …, cN. The specific 2 nd association information is associated with the range in which the use is validated by the license key.
For example, the drawing device 3 selects the display screens aN, …, aN, the function screens bN, …, bN and the functions cN, …, cN as the ranges in which the use is validated by the license key in accordance with the operation of the operator of the assembler B. This selected range is hereinafter referred to as group g 1. The drawing device 3 associates the specific 2 nd association information with the group g1 in accordance with the operation of the operator of the assembler B. Specifically, the drawing device 3 associates the 2 nd related information x1 input by the operation of the operator of the assembler B with the group g1, and describes the association in the item data 100. In fig. 4, a case where the group g1 is associated with the 2 nd association information x1 is schematically shown.
In response to an operation by the operator of the assembler B, the drawing apparatus 3 selects the function screens B1, …, bN and the function c1 as the range in which the use is validated by the license key. This selected range is hereinafter referred to as group g 2. The drawing device 3 associates the specific 2 nd association information with the group g2 in accordance with the operation of the operator of the assembler B. Specifically, the drawing device 3 associates the 2 nd related information x2 input by the operation of the operator of the assembler B with the group g2, and describes the association in the item data 100. In fig. 4, a case where the group g2 is associated with the 2 nd association information x2 is schematically shown.
In response to an operation by the operator of the assembler B, the drawing device 3 selects the function c2 as a range in which the use is validated by the license key. This selected range is hereinafter referred to as group g 3. The drawing device 3 associates the specific 2 nd association information with the group g3 in accordance with the operation of the operator of the assembler B. Specifically, the drawing device 3 associates the 2 nd related information x3 input by the operation of the operator of the assembler B with the group g3, and describes the association in the item data 100. In fig. 4, a case where the group g3 is associated with the 2 nd association information x3 is schematically shown.
The display screens a1, a2, …, an-1 are display screens that can be used even without a license key. The display screens a1, a2, …, an-1 do not require setting of the 2 nd correlation information.
Thus, in the item data 100, the group g1 associated with the 2 nd related information x1, the group g2 associated with the 2 nd related information x2, and the group g3 associated with the 2 nd related information x3 are set as ranges for validating the use by the license key.
Fig. 5 is a diagram showing the same item data 100 stored in the plurality of programmable displays 1A, 1B, and 1C. In the embodiment, the same item data 100 is stored in 3 programmable displays, but the number of programmable displays is not limited to 3, and may be 4 or more. The programmable display 1A has the 2 nd unique information d1 set therein. The 2 nd unique information d1 is stored in the storage unit of the programmable display 1A. The programmable display 1B has the 2 nd unique information d2 set therein. The 2 nd unique information d2 is stored in the storage unit of the programmable display 1B. The programmable display 1C is set with the 2 nd unique information d 3. The 2 nd unique information d3 is stored in the storage unit of the programmable display 1C.
Here, a flow of generating a license key (step 1) is explained. Fig. 6 is a flowchart showing a flow of generating a license key. In the project data 100, a group g1, a group g2, and a group g3 are set in advance as ranges in which validation is not performed if there is no license key. In the project data 100, the correspondence relationship between the group g1 and the 2 nd related information x1, the correspondence relationship between the group g2 and the 2 nd related information x2, and the correspondence relationship between the group g3 and the 2 nd related information x3 are described.
For example, end user C delegates the sending of the license key by assembler B via e-mail. The 2 nd unique information d1, d2, and d3 set for the programmable displays 1A, 1B, and 1C, and the group g1, g2, and g3 for which validation of the item data 100 is desired in the programmable displays 1A, 1B, and 1C are input to the email.
In step ST1, the license key generation tool receives the input of the respective 2 nd unique information d1, d2, d3 set to the programmable displays 1A, 1B, 1C. The license key generation tool is a tool that is provided by the manufacturer a, installed in a terminal device such as a personal computer of the assembler B, and generates a license key based on the 2 nd unique information d1, d2, d3 and the 2 nd related information x1, x2, and x 3. The operator of the assembler B inputs the 2 nd unique information d1, d2, d3 entered in the electronic mail sent from the end user C to the license key generation tool.
In step ST2, the license key generation tool receives an input of the group g1, g2, g3 of the item data 100 desired to be validated in each of the programmable displays 1A, 1B, 1C.
The license key generation tool is preset with the correspondence relationships between the 2 nd association information x1, x2, and x3 described in the item data 100 and the groups g1, g2, and g 3. For example, the operator of the assembler B inputs the groups g1, g2, g3 of the item data 100 entered in the email, which are desired to be validated, to the license key generation tool. The license key generation tool determines 2 nd association information x1, x2, x3 corresponding to the inputted group g1, g2, g 3.
For example, the operator of the assembler B operates the license key generation tool to list the correspondence between the group and the 2 nd related information described in the item data 100. Then, the operator of the assembler B selects the 2 nd association information corresponding to the group of the item data 100 entered in the electronic mail, which is desired to be validated. Specifically, the operator of the assembler B selects the 2 nd related information x1 when the group desired to be validated is the group g1, selects the 2 nd related information x2 when the group desired to be validated is the group g2, and selects the 2 nd related information x3 when the group desired to be validated is the group g 3.
In step ST3, the license key generation tool generates a license key. For example, the license key generation tool combines the 2 nd unique information d1 of the programmable display 1A with the 2 nd associated information x1 to generate the license key y 1. The license key generation tool combines the 2 nd unique information d2 of the programmable display 1B with the 2 nd related information x2 to generate a license key y 2. The license key generation tool combines the 2 nd unique information d3 of the programmable display 1C with the 2 nd related information x3 to generate a license key y 3. For example, when the 2 nd unique information is "1234567" and the 2 nd related information is "bar", the license key generation tool generates the license key y such as "1B 2A3R4C5O6D 7E" through a predetermined flow. The above-described procedure for generating the license key is an example, and is not limited to this example.
The end user C is notified of the license keys y1, y2, y 3. The end user C is a user who has purchased a system incorporating the programmable display 1 from the assembler B. The end user C operates the operation unit 15 of each of the programmable displays 1A, 1B, and 1C to input the license key corresponding to each of the programmable displays 1A, 1B, and 1C. The inputted license key is sent to the license key authentication section 17. In this way, when the operation unit 15 is operated to input the license key, the operation unit 15 functions as an input unit for the license key.
Alternatively, the license key may be stored in the storage medium 4. In this case, the end user C connects the storage medium 4 to the 3 rd connection unit 13 of each of the programmable displays 1A, 1B, and 1C. The 3 rd connection unit 13 of each of the programmable displays 1A, 1B, and 1C reads out the license key stored in the storage medium 4. The read license key is sent to the license key authentication unit 17. Further, all the license keys y1, y2, and y3 are input to the programmable displays 1A, 1B, and 1C, but the license key that does not match the 2 nd unique information set in the device itself is not authenticated by the license key authentication unit 17. In this way, when the 3 rd connection unit 13 reads out the license key stored in the storage medium 4, the 3 rd connection unit 13 has a function as an input unit of the license key.
Next, a flow of the license key authentication performed by the license key authentication unit 17 will be described. Fig. 7 is a flowchart showing a flow of authenticating a license key. Note that, in the following, a case where the license key y1 is input to the programmable display 1A will be described.
In step ST10 (step 2), the programmable display 1A receives input of a license key composed of the 1 ST unique information and the 1 ST related information.
In step ST11 (step 3), the license key authentication unit 17 extracts the 1 ST unique information and the 1 ST related information from the received license key.
In step ST12, the license key authentication unit 17 reads the 2 nd unique information of the own device stored in the storage unit 18 and the 2 nd related information described in the item data.
In step ST13 (steps 4 and 6), the license key authentication unit 17 determines whether or not the 1 ST unique information extracted from the license key by the process of step ST11 matches the 2 nd unique information read from the storage unit 18 by the process of step ST 12. When the license key authentication unit 17 determines that the 1 ST unique information matches the 2 nd unique information (step ST13 Yes), the process proceeds to step ST14, and when it determines that the 1 ST unique information does not match the 2 nd unique information (step ST13 No), the authentication process is terminated.
In step ST14 (steps 5 and 6), the license key authentication unit 17 determines whether or not the 1 ST related information extracted from the license key by the process of step ST11 matches the 2 nd related information read from the storage unit 18 by the process of step ST 12. If it is determined that the 1 ST related information matches the 2 nd related information (step ST14 Yes), the license key authentication unit 17 proceeds to step ST15, and if it is determined that the 1 ST related information does not match the 2 nd related information (step ST14 No), the authentication process is terminated.
In step ST15, the license key authentication unit 17 notifies the control unit 16 that the authentication of the license key has succeeded.
In step ST16 (step 6), the control unit 16 makes effective use of the range of item data associated with the 1 ST association information of the license key.
The process of step ST13 and the process of step ST14 may be reversed.
Thus, when the license key is input to another programmable display, the programmable display 1 makes the 1 st unique information extracted from the input license key not match the 2 nd unique information set in the other programmable display, and therefore, invalidates the use of the program corresponding to the 1 st related information of the license key, and thus, can prevent illegal use of the item data.
The 1 st related information in the license key is generated from a single item data. Thus, since the license key unique to the plurality of programmable displays can be generated from a single item data, the license service can be performed without requiring a large amount of time and effort as compared with the case where item data of different passwords is created in accordance with the number of programmable displays.
The control unit 16 and the license key authentication unit 17 shown in fig. 2, and the extraction unit 21, the 1 st determination unit 22, the 2 nd determination unit 23, and the processing unit 24 shown in fig. 3 are realized by a processor executing a program stored in a memory. The storage section 18 shown in fig. 2 is implemented by a memory.
The processor is, for example, a CPU, a microprocessor, or the like, and is a processing circuit. The memory is also used as a storage area when the program is executed by the processor.
The configuration described in the above embodiment is an example of the contents of the present invention, and may be combined with other known techniques, and some of the configurations may be omitted or modified without departing from the scope of the present invention.
Description of the reference numerals
1. 1A, 1B, 1C programmable display, 2 external device, 3 drawing device, 4 storage medium, 10 system, 11 1 st connection part, 12 nd connection part, 2 rd connection part, 13 rd connection part, 3 rd connection part, 14 display part, 15 operation part, 16 control part, 17 license key authentication part, 18 storage part, 21 extraction part, 22 1 st judgment part, 23 nd judgment part, 24 processing part.

Claims (6)

1. A programmable display, comprising:
an input unit that receives an input of a license key, the license key being composed of 1 st specific information and 1 st related information, the 1 st specific information being information that is set specifically for the programmable display, the 1 st related information being related to the item data;
an extraction unit that extracts the 1 st unique information and the 1 st related information from the license key;
a storage unit for storing item data and 2 nd unique information which is information uniquely set to the apparatus;
a1 st determination unit that determines whether or not the 1 st unique information extracted by the extraction unit matches the 2 nd unique information stored in the storage unit;
a2 nd determination unit that determines whether or not the 1 st related information extracted by the extraction unit matches 2 nd related information that is included in the item data stored in the storage unit and is related to the item data; and
and a processing unit that sets the use of the item data to be valid or invalid based on the determination result of the 1 st determining unit and the determination result of the 2 nd determining unit.
2. The programmable display of claim 1,
the processing unit is configured to enable use of a program associated with the 1 st related information extracted by the extraction unit when the 1 st determination unit determines that the 1 st specific information extracted by the extraction unit matches the 2 nd specific information stored in the storage unit, and the 2 nd determination unit determines that the 1 st related information extracted by the extraction unit matches the 2 nd related information associated with the item data stored in the storage unit,
the processing unit invalidates the use of the program associated with the 1 st related information extracted by the extraction unit when the 1 st determination unit determines that the 1 st specific information extracted by the extraction unit does not match the 2 nd specific information stored in the storage unit, or when the 2 nd determination unit determines that the 1 st related information extracted by the extraction unit does not match the 2 nd related information associated with the item data stored in the storage unit.
3. The programmable display of claim 1 or 2,
the 2 nd related information is information related to one of a plurality of programs constituting the item data or a combination of a plurality of programs constituting the item data,
the processing unit sets the use of one program or a combination of a plurality of programs associated with the 2 nd association information to valid or invalid based on the determination result of the 1 st determining unit and the determination result of the 2 nd determining unit.
4. The programmable display of any one of claims 1 to 3,
the 1 st association information in the license key is composed of a single item data.
5. A system consisting of a programmable display according to any one of claims 1 to 4 and a drawing device for creating said project data,
the system is characterized in that it is provided with,
the storage unit of the programmable display stores the item data created by the drawing device.
6. An authentication method for a programmable display, comprising:
a step 1 of generating a license key by a license key generation tool based on 1 st specific information which is information uniquely set to a programmable display and 1 st related information related to project data;
a2 nd step of receiving an input of a license key composed of the 1 st unique information and the 1 st related information to the programmable display;
a3 rd step of extracting the 1 st unique information and the 1 st related information from the license key by an extraction unit of the programmable display inside the programmable display;
a 4 th step of determining, by a license key authentication unit of the programmable display, whether or not the 1 st unique information extracted by the extraction unit matches 2 nd unique information which is stored in a storage unit of the programmable display and is uniquely set in the programmable display;
a 5 th step of determining, by the license key authentication unit of the programmable display, whether or not the 1 st related information extracted by the extraction unit matches 2 nd related information, the 2 nd related information being included in the item data stored in the storage unit of the programmable display and being related to the item data; and
and a 6 th step of setting the use of the item data to be valid or invalid based on the determination result of the 4 th step and the determination result of the 5 th step.
CN201880088329.4A 2018-02-06 2018-02-06 Programmable display, system and authentication method Pending CN111670440A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2018/004081 WO2019155531A1 (en) 2018-02-06 2018-02-06 Programmable display device, system and authentication method

Publications (1)

Publication Number Publication Date
CN111670440A true CN111670440A (en) 2020-09-15

Family

ID=66730592

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880088329.4A Pending CN111670440A (en) 2018-02-06 2018-02-06 Programmable display, system and authentication method

Country Status (3)

Country Link
JP (1) JP6524365B1 (en)
CN (1) CN111670440A (en)
WO (1) WO2019155531A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1863304A (en) * 2005-05-11 2006-11-15 三星电子株式会社 Display system and video signal output apparatus and method of controlling the display system
CN101467112A (en) * 2007-01-10 2009-06-24 三菱电机株式会社 Programmable indicator, control system, and backup/restore processing method
CN103765500A (en) * 2011-09-09 2014-04-30 三菱电机株式会社 Programmable display device
US20140172148A1 (en) * 2008-09-11 2014-06-19 Rockwell Automation Technologies, Inc. Method and system for programmable numerical control

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008197795A (en) * 2007-02-09 2008-08-28 Nec Infrontia Corp Function license authentication method and function license authentication system
JP2009093673A (en) * 2008-12-22 2009-04-30 Daikin Ind Ltd Apparatus for enabling function of a plurality of apparatuses, network system, method, and computer program
JP2011065267A (en) * 2009-09-15 2011-03-31 Digital Electronics Corp Control system, programmable display, and server device for control
JP2012220966A (en) * 2011-04-04 2012-11-12 Konica Minolta Business Technologies Inc Program, license management system and license management method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1863304A (en) * 2005-05-11 2006-11-15 三星电子株式会社 Display system and video signal output apparatus and method of controlling the display system
CN101467112A (en) * 2007-01-10 2009-06-24 三菱电机株式会社 Programmable indicator, control system, and backup/restore processing method
US20140172148A1 (en) * 2008-09-11 2014-06-19 Rockwell Automation Technologies, Inc. Method and system for programmable numerical control
CN103765500A (en) * 2011-09-09 2014-04-30 三菱电机株式会社 Programmable display device

Also Published As

Publication number Publication date
WO2019155531A1 (en) 2019-08-15
JP6524365B1 (en) 2019-06-05
JPWO2019155531A1 (en) 2020-02-27

Similar Documents

Publication Publication Date Title
EP1557741B1 (en) Information storage device, security system, access permission method, network access method and security process execution permission method
CN101681411B (en) For generating method and the corresponding intrument of the transaction data through confirming
TWI526037B (en) Method and system for abstrcted and randomized one-time use passwords for transactional authentication
EP1102205A1 (en) Signature system for presenting user signature information
JP2006309309A (en) Software authentication device, and image formation device
CN102436561B (en) Image processing system and the method performing user authentication in image processing system
JP4982256B2 (en) Electronic device, application authentication method, application execution system, and application execution program
CN107111698B (en) Authentication server device, storage medium, and authentication method
IL176378A (en) Method for activation of an access to a computer system or to a program
JP2007122695A (en) Programmable controller system
JP5437548B2 (en) Input signatures in electronic control systems
KR20020059764A (en) Computerized device for accrediting data application to a software or a service
JP2002041171A (en) Install key issuing system, install key issuing device and method, computer system and software install method
JP4900152B2 (en) Information processing device
JP2020154874A (en) Information processing apparatus, information processing system, and program
CN111670440A (en) Programmable display, system and authentication method
JP5981507B2 (en) How to process payments
US11551220B2 (en) Method for processing transaction data, corresponding communications terminal, card reader and program
US9058476B2 (en) Method and image forming apparatus to authenticate user by using smart card
CN102375672B (en) Signal conditioning package and method
JP7073733B2 (en) Control device, data writing method and program
JP2008176506A (en) Information processing apparatus, information processing method and management server
JP2007011927A (en) Password input device
KR20120007591A (en) System and method for providing financial transaction service using complex media
CN111797385A (en) Operation method and operation system of staging device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200915

RJ01 Rejection of invention patent application after publication