CN112000933B - Application software activation method and device, electronic equipment and storage medium - Google Patents

Application software activation method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112000933B
CN112000933B CN202010859948.8A CN202010859948A CN112000933B CN 112000933 B CN112000933 B CN 112000933B CN 202010859948 A CN202010859948 A CN 202010859948A CN 112000933 B CN112000933 B CN 112000933B
Authority
CN
China
Prior art keywords
software
user
application software
identifier
target application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010859948.8A
Other languages
Chinese (zh)
Other versions
CN112000933A (en
Inventor
付艳平
石佳
刘勋
符尊群
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An International Smart City Technology Co Ltd
Original Assignee
Ping An International Smart City Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An International Smart City Technology Co Ltd filed Critical Ping An International Smart City Technology Co Ltd
Priority to CN202010859948.8A priority Critical patent/CN112000933B/en
Publication of CN112000933A publication Critical patent/CN112000933A/en
Application granted granted Critical
Publication of CN112000933B publication Critical patent/CN112000933B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of big data, and provides an activation method and device of application software, electronic equipment and a storage medium, wherein the method comprises the following steps: acquiring target application software; acquiring a first device identifier and a first user identifier; sending the first equipment identifier and the first user identifier to software providing equipment, and receiving a software activation code and a user check code; analyzing the software activation code and the user check code to obtain a first equipment identifier, a first signature file and a first user identifier; verifying the first signature file; if the verification is passed, acquiring a second equipment identifier, and verifying whether the first equipment identifier is matched with the second equipment identifier; if so, acquiring a second user identifier, and checking whether the first user identifier is matched with the second user identifier; and if the matching is carried out, the activation is determined to be successful. The invention also relates to a block chain technology, which can acquire target application software from the block chain. The method can be applied to intelligent government affair scenes, so that the development of intelligent cities is promoted.

Description

Application software activation method and device, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of big data, in particular to an activation method and device of application software, electronic equipment and a storage medium.
Background
Generally, when a user installs application software on user equipment, the application software can be normally used after the activation code is required to activate the application software. However, in practical applications, it is found that the authorization mechanism of the application software is easily illegally deciphered, and as long as an illegal user takes the activation code, the software can be activated and authorized, which makes the legal authorization of the application software seriously threatened.
Disclosure of Invention
In view of the foregoing, it is desirable to provide an activation method and apparatus for application software, an electronic device, and a storage medium, which can improve the security of the legitimate authorization of the application software.
A first aspect of the present invention provides an activation method for application software, including:
acquiring target application software subjected to anti-deciphering processing;
after the target application software is installed, acquiring a first device identifier of an installation device for installing the target application software and acquiring a first user identifier of a current installation user;
sending the first device identification and the first user identification to software providing equipment, and receiving a software activation code returned by the software providing equipment and a user check code returned by the software providing equipment, wherein the software activation code returned by the software providing equipment is obtained after the software providing equipment encrypts the first device identification by using a private key, and the user check code returned by the software providing equipment is obtained after the software providing equipment encrypts the first user identification by using the private key;
receiving the input software activation code and the input user check code, analyzing the software activation code to obtain the first equipment identifier and a first signature file in the input software activation code, and analyzing the input user check code to obtain the first user identifier;
verifying the validity of the first signature file;
if the validity of the first signature file passes the verification, acquiring a second device identifier of the input device corresponding to the input software activation code, and verifying whether the first device identifier is matched with the second device identifier;
if the first equipment identification is matched with the second equipment identification, acquiring a second user identification of a current input user, and checking whether the first user identification is matched with the second user identification;
and if the first user identification is matched with the second user identification, determining that the target application software is successfully activated.
In a possible implementation manner, the obtaining of the target application software subjected to the anti-decoding processing includes:
and acquiring the target application software subjected to the anti-decoding processing from the blockchain.
In a possible implementation manner, the obtaining a first device identifier of an installation device that installs the target application software includes:
extracting device hardware information of an installation device for installing the target application software;
splicing the hardware information of the equipment from high to low according to a preset hardware priority to obtain hardware splicing information;
and encrypting and coding the hardware splicing information to generate a first equipment identifier.
In a possible implementation manner, the obtaining a first user identifier of a current installation user includes:
receiving personal identity information input by a current installation user;
according to a preset first rule, carrying out character string division on the personal identification card information to obtain a plurality of first character strings;
splicing the plurality of first character strings according to a preset second rule to obtain identity splicing information, wherein the first rule and the second rule are asymmetric;
and encrypting and coding the identity splicing information to generate a first user identification.
In a possible implementation manner, the obtaining the first user identifier of the current installation user includes:
shooting a current installation user by using a camera to obtain a biological characteristic image of the installation user;
and carrying out image coding on the biological characteristic image to generate a first user identification.
In a possible implementation manner, the checking the validity of the first signature file includes:
decrypting the software service life and the first equipment identification by using the public key to obtain a second signature file;
judging whether the first signature file and the second signature file are matched or not;
and if the first signature file is matched with the second signature file, determining the validity of the first signature file.
In a possible implementation manner, the parsed software activation code returned by the software providing device further includes a software lifetime, and after it is determined that the target application software is successfully activated, the method for activating the application software further includes:
storing the software service life into the target application software;
acquiring the starting time and the exiting time of each running of the target application software from an Internet system;
judging whether the actual use duration of the target application software exceeds the software use period or not according to the starting time and the exiting time of each operation;
and if the actual service life of the target application software exceeds the service life of the software, prohibiting the normal operation of the target application software.
A second aspect of the present invention provides an activation device for application software, including:
the acquisition module is used for acquiring the target application software subjected to anti-decoding processing;
the obtaining module is further configured to obtain a first device identifier of an installation device where the target application software is installed and obtain a first user identifier of a current installation user after the target application software is installed;
the transmission module is used for transmitting the first equipment identifier and the first user identifier to software providing equipment and receiving a software activation code returned by the software providing equipment and a user check code returned by the software providing equipment, wherein the software activation code returned by the software providing equipment is obtained after the first equipment identifier is encrypted by the software providing equipment by using a private key, and the user check code returned by the software providing equipment is obtained after the first user identifier is encrypted by the software providing equipment by using the private key;
the transmission module is further configured to receive the input software activation code and the input user check code, analyze the software activation code to obtain the first device identifier and the first signature file in the input software activation code, and analyze the input user check code to obtain the first user identifier;
the verification module is used for verifying the legality of the first signature file;
the obtaining module is further configured to obtain a second device identifier of the input device corresponding to the input software activation code if the validity check of the first signature file passes;
the checking module is further configured to check whether the first device identifier and the second device identifier are matched;
the obtaining module is further configured to obtain a second user identifier of the current input user if the first device identifier matches the second device identifier;
the checking module is further configured to check whether the first user identifier and the second user identifier are matched;
and the determining module is used for determining that the target application software is successfully activated if the first user identification is matched with the second user identification.
A third aspect of the present invention provides an electronic device, which includes a processor and a memory, wherein the processor is configured to implement the method for activating application software when executing a computer program stored in the memory.
A fourth aspect of the present invention provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method for activating application software.
According to the technical scheme, the method and the system can be applied to scenes such as intelligent government affairs and the like needing to install application software, so that the development of intelligent cities is promoted. In the invention, when the user installs the target application software, the authority of the legal user to use the target application software on the legal device can be ensured through double verification modes such as device verification, user verification and the like, meanwhile, the software service life is added in the device verification, so that the condition that the illegal user tampers with the device time and still uses the software without limit when the software is due can be prevented, the service life of the software can be effectively controlled, and the safety of the legal authorization of the application software is improved.
Drawings
FIG. 1 is a flow chart of a preferred embodiment of the activation method of application software according to the present invention.
Fig. 2 is a functional block diagram of an exemplary embodiment of an apparatus for activating application software according to the present disclosure.
Fig. 3 is a schematic structural diagram of an electronic device according to a preferred embodiment of the present invention, which implements the method for activating application software.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first" and "second" in the description and claims of the present application and the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that the description relating to "first", "second", etc. in the present invention is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one of the feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
The device that provides the target application software may be referred to as a software providing device, the device that installs the target application software may be referred to as an installing device, the user that installs the target application software is a current installing user, the device that inputs the software activation code may be referred to as an input device, and the user that inputs the software activation code is a current inputting user.
The software providing equipment, the installing equipment and the input equipment belong to electronic equipment. The electronic device is a device capable of automatically performing numerical calculation and/or information processing according to a preset or stored instruction, and the hardware thereof includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like. The electronic device may also include a network device and/or a user device. The network device includes, but is not limited to, a single network server, a server group consisting of a plurality of network servers, or a Cloud Computing (Cloud Computing) based Cloud consisting of a large number of hosts or network servers. The user device includes, but is not limited to, any electronic product that can interact with a user through a keyboard, a mouse, a remote controller, a touch pad, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, a Personal Digital Assistant (PDA), or the like.
Referring to fig. 1, fig. 1 is a flowchart illustrating a method for activating application software according to a preferred embodiment of the present invention. The activation method of the application software is applied to the electronic equipment. The order of the steps in the flow chart may be changed and some steps may be omitted according to different needs.
S11, acquiring the target application software subjected to anti-deciphering processing.
The anti-decoding process may include some measures for protecting the source code file during the development stage of the target application software. The method mainly comprises the following measures: 1. the resources in the executable file EXE and the dynamic link library DLL file are compressed by using a special algorithm, the original feature codes of the resources are changed, or some character strings and the like are hidden, so that some resource editing software cannot be normally opened or modified. 2. And respectively encrypting all DLL files, temporarily decrypting the DLL files into a memory when the DLL files are loaded in the shell program, and loading and running. Because the result of decrypting the DLL file only exists in the memory, once the program is closed, the result in the memory does not exist, and an attacker can hardly obtain the result of the decrypted DLL. 3. After the main program is compiled into a DLL file and the shell program is compiled into an EXE file, a second encryption can be performed using third-party software for obfuscation.
Through the anti-decoding processing, an attacker can hardly know the encryption algorithm and the processing logic of the main program, so that the DLL file of the main program can be effectively protected.
Specifically, the acquiring the target application software subjected to the anti-decoding processing includes:
and acquiring the target application software subjected to the anti-decoding processing from the blockchain.
For the privacy and security of data, the target application software subjected to the anti-deciphering processing may be uploaded to the blockchain for storage, and then the target application software may be acquired from the blockchain.
It should be noted that the blockchain referred to in this application is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm. The Blockchain (Blockchain) is essentially a decentralized database, which is a string of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, and is used for verifying the validity (anti-counterfeiting) of the information and generating a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
S12, after the target application software is installed, acquiring a first device identification of installation equipment for installing the target application software and acquiring a first user identification of a current installation user.
The installation device is also an electronic device, and the installation device may include, but is not limited to, any electronic product that can interact with a user through a keyboard, a mouse, a remote controller, a touch pad, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, a personal digital assistant PDA, or the like.
Specifically, the obtaining of the first device identifier of the installation device for installing the target application software includes:
extracting device hardware information of an installation device for installing the target application software;
splicing the hardware information of the equipment from high to low according to a preset hardware priority to obtain hardware splicing information;
encrypting and coding the hardware splicing information to generate a first equipment identifier;
the hardware information with high hardware priority is encoded in front, the hardware information with low hardware priority is encoded in back, and the hardware information is verified from the code with high hardware priority in the subsequent verification process, so that whether the hardware with high importance is illegally replaced can be verified in priority, the importance of different hardware is reflected, meanwhile, the hardware priority is preset by a legal user and is difficult to obtain by the illegal user, the splicing, encryption and encoding are performed according to the hardware priority, the cracking difficulty can be increased, and the protection capability of software is improved. The device hardware information may include, but is not limited to, a MAC address, a CPU serial number, a hard disk serial number, and the like. The device hardware information may be encrypted using the MD5 encryption algorithm and then encoded using the BASE64 encoding algorithm.
Specifically, the obtaining of the first user identifier of the current installation user includes:
receiving personal identity information input by a current installation user;
according to a preset first rule, carrying out character string division on the personal identification card information to obtain a plurality of first character strings;
splicing the plurality of first character strings according to a preset second rule to obtain identity splicing information, wherein the first rule and the second rule are asymmetric;
and encrypting and coding the identity splicing information to generate a first user identification.
The user can preset a first rule and a second rule, and the first rule and the second rule are ensured to be asymmetric, so that the obtained identity splicing information is different from the original personal identity information, and the identity splicing information is aimed at during encryption and coding. Because the first rule and the second rule are preset by a legal user, the illegal user is difficult to obtain, even if a subsequent illegal user steals personal identity information of the legal user, the illegal user cannot obtain the first user identifier under the condition that the first rule and the second rule cannot be known, so that the cracking difficulty can be increased, and the protection capability of software is improved. The personal identity information may include, but is not limited to, a personal identification number, a personal social security account number, a personal driver license number, and other personal unique numbers.
Specifically, the obtaining of the first user identifier of the current installation user includes:
shooting a current installation user by using a camera to obtain a biological characteristic image of the installation user;
and carrying out image coding on the biological characteristic image to generate a first user identification.
The biometric images may include, but are not limited to, facial feature images, iris feature images, fingerprint feature images, and other biometric images. The biological characteristic image can be used for uniquely identifying the identity of the current installation user, an illegal user is difficult to steal, the first user identification is generated by carrying out image coding on the biological characteristic image, the cracking difficulty can be increased, and the protection capability of software is improved.
S13, sending the first equipment identification and the first user identification to software providing equipment, and receiving a software activation code returned by the software providing equipment and a user check code returned by the software providing equipment.
The software activation code returned by the software providing equipment is obtained after the software providing equipment encrypts the first equipment identification by using a private key, and the user check code returned by the software providing equipment is obtained after the software providing equipment encrypts the first user identification by using the private key.
Wherein, the software providing device is also the device providing the target application software. The software providing apparatus may refer to an electronic apparatus capable of providing a service to other apparatuses (e.g., installation apparatuses) in a network.
Specifically, the software providing device obtains the software activation code and the user verification code in the following manner:
randomly generating a pair of public key and private key;
when the first equipment identification and the first user identification are received, encrypting the first equipment identification and the software service life by using the private key to obtain an initial signature file;
generating a software activation code according to the public key, the first equipment identifier, the software service life and an initial signature file;
and encrypting the first user identification by using the private key to obtain a user check code.
The software activation code is used for verifying the equipment subsequently, and the user verification code is used for verifying the user subsequently. The software providing equipment generates a software activation code for the current installation equipment and a user check code for the current installation user, and during subsequent check, the validity of the activation of the target application software can be ensured through double check of the equipment and the user, so that the target application software is prevented from being illegally stolen.
S14, receiving an input software activation code and an input user check code, analyzing the input software activation code to obtain the first equipment identifier and the first signature file in the input software activation code, and analyzing the input user check code to obtain the first user identifier.
The software activation code may be analyzed according to the analysis step provided by the software providing device, and after the analysis is finished, the carried information in the software activation code, such as the first device identifier and the first signature file, may be obtained, where the software activation code may further include a software lifetime and a public key. And analyzing the user check code by using the public key to obtain the first user identification.
It should be noted that, in step S13, it is the installation device that receives the software activation code returned by the software providing device and the user verification code returned by the software providing device, and in step S14, it is the input device that receives the input software activation code and the input user verification code. When the target application software is not activated and stolen, the input equipment is also installation equipment, and the input equipment and the installation equipment belong to the same electronic equipment. Whether the installation equipment and the input equipment belong to the same electronic equipment or not needs to be verified subsequently, so that the target application software is prevented from being activated and embezzled on illegal equipment.
And S15, verifying the validity of the first signature file.
Specifically, the verifying the validity of the first signature file includes:
analyzing the software activation code returned by the software providing equipment to obtain a second signature file;
judging whether the first signature file and the second signature file are matched or not;
and if the first signature file is matched with the second signature file, determining the validity of the first signature file.
The software activation code returned by the software providing device can be analyzed according to the analyzing step provided by the software providing device, and a second signature file is obtained. In order to prevent an illegal user from tampering the software activation code, the software activation code returned by the software providing device is prevented from being different from the software activation code input by the user, and the signature file obtained by analysis needs to be verified.
If the first signature file and the second signature file are completely the same, namely the first signature file and the second signature file are considered to be matched, the software activation code input by the user is not illegally tampered, so that the safety of data in the transmission process can be effectively ensured, meanwhile, the service life of the software carried by the software activation code is not illegally tampered, and during subsequent use, the target application software can be ensured to be used and authorized within a legal time limit, and illegal use of an illegal user within an unauthorized time limit is prevented.
S16, if the validity of the first signature file passes the verification, acquiring a second device identification of the input device corresponding to the input software activation code, and verifying whether the first device identification is matched with the second device identification.
In the invention, the target application software is installed on the device A and the device B at the same time, and after the device A receives the software activation code, an illegal user steals the software activation code and inputs the software activation code on the device B so as to obtain the permission of using the target application software on the device B. To avoid this, the device needs to be verified.
And if the first equipment identifier is completely the same as the second equipment identifier, the input equipment and the installation equipment are considered to be matched, and the current input equipment and the current installation equipment belong to the same equipment.
The input device is also an electronic device, and may include, but is not limited to, any electronic product that can interact with a user through a keyboard, a mouse, a remote controller, a touch pad, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, a personal digital assistant PDA, and the like.
S17, if the first equipment identification is matched with the second equipment identification, obtaining a second user identification of the current input user, and checking whether the first user identification is matched with the second user identification.
It should be noted that the manner of acquiring the second user identifier of the currently input user in step S17 is similar to the manner of acquiring the first user identifier of the currently installed user in step S12, and details are not repeated here.
In the invention, the target application software is installed on the equipment by the user A, and after the equipment receives the software activation code, the user B embezzles the software activation code to input the software activation code on the equipment when the user A is not in the equipment, so that the authority of using the target application software is obtained, and the target application software is operated willingly. To avoid this, the user needs to be verified.
And if the first user identifier is completely the same as the second user identifier, the current input user and the installation user are considered to be matched, the current input user and the installation user belong to the same user, and the target application software can be prevented from being activated and used by illegal users through the verification mode.
S18, if the first user identification is matched with the second user identification, the target application software is determined to be successfully activated.
According to the invention, the anti-decoding processing is carried out on the target application software in the research and development stage, the difficulty of decompiling the target application software can be improved, the target application software is protected, when the target application software is installed by a user, the authority of the legal user to use the target application software on the legal device can be ensured through double verification modes such as device verification, user verification and the like, meanwhile, the software service life is added in the device verification, the condition that the illegal user tampers the device time and the software is still used without limitation when the software is due can be prevented, and therefore, the service life of the software can be effectively controlled.
As an optional implementation, the method further comprises:
storing the software service life into the target application software;
acquiring the starting time and the exiting time of each running of the target application software from an Internet system;
judging whether the actual use duration of the target application software exceeds the software use period or not according to the starting time and the exiting time of each operation;
and if the actual service life of the target application software exceeds the service life of the software, prohibiting the normal operation of the target application software.
The starting time and the exiting time of each running of the target application software are based on the standard time in the Internet system and are not the system time of the installation equipment, so that an illegal user can be prevented from modifying the system time of the installation equipment willingly to prolong the service life of the target application software.
After the target application software is successfully activated, the service life data and the first device identifier can be stored in the target application software, and the registration time can be stored in the target application software together. In order to better limit the time limit, the time is recorded after the target application software is started and quitted each time, wherein the starting time and the quitting time are both standard time on the Internet system, and whether the actual using time exceeds the software using time limit or not is judged, so that the condition that the authorization time limit is invalid due to the fact that the system time is illegally optimized and modified is avoided, and the using time limit of the software can be effectively controlled.
In the method flow described in fig. 1, when a user installs target application software, the authority of a legal user to use the target application software on a legal device can be ensured through double verification modes such as device verification and user verification, meanwhile, a software use period is added in device verification, so that the time that the illegal user tampers with the device can be prevented, and the software can still be used without limitation when the software expires, thereby effectively controlling the use period of the software.
From the above embodiments, the present invention can be applied to the scenes such as intelligent government affairs that require to install application software, thereby promoting the development of smart cities.
The above description is only a specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and it will be apparent to those skilled in the art that modifications may be made without departing from the inventive concept of the present invention, and these modifications are within the scope of the present invention.
Referring to fig. 2, fig. 2 is a functional block diagram of a preferred embodiment of an activation apparatus for application software according to the present disclosure.
In some embodiments, the activation means of the application software is run in the electronic device. The activating means of the application software may comprise a plurality of functional modules consisting of program code segments. The program code of the various program segments in the activation device of the application software may be stored in a memory and executed by at least one processor to perform some or all of the steps of the activation method of the application software described in fig. 1.
In this embodiment, the activation device of the application software may be divided into a plurality of functional modules according to the functions executed by the activation device. The functional module may include: the device comprises an acquisition module 201, a transmission module 202, a verification module 203 and a determination module 204. The module referred to herein is a series of computer program segments capable of being executed by at least one processor and capable of performing a fixed function and is stored in memory. In some embodiments, the functions of the modules are detailed in the present embodiment.
The obtaining module 201 is configured to obtain the target application software subjected to the anti-deciphering processing.
The anti-deciphering processing can include some measures for protecting the source code file in the development stage of the target application software. The method mainly comprises the following measures: 1. the resources in the executable file EXE and the dynamic link library DLL file are compressed by using a special algorithm, the original feature codes of the resources are changed, or some character strings and the like are hidden, so that some resource editing software cannot be normally opened or modified. 2. And respectively encrypting all DLL files, temporarily decrypting the DLL files into a memory when the DLL files are loaded in the shell program, and loading and running the DLL files. Because the result of decrypting the DLL file only exists in the memory, once the program is closed, the result in the memory does not exist, and an attacker can hardly obtain the result of the decrypted DLL. 3. After the main program is compiled into a DLL file and the shell program is compiled into an EXE file, third party software can be used for secondary encryption for confusion.
Through the anti-decoding processing, an attacker can hardly know the encryption algorithm and the processing logic of the main program, so that the DLL file of the main program can be effectively protected.
Specifically, the acquiring the target application software subjected to the anti-decoding processing includes:
and acquiring the target application software subjected to the anti-decoding processing from the block chain.
For the privacy and security of data, the target application software subjected to the anti-deciphering processing may be uploaded to the block chain for storage, and then the target application software may be acquired from the block chain.
It should be noted that the blockchain referred to in the present application is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, and encryption algorithm. The Blockchain (Blockchain) is essentially a decentralized database, which is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate the next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
The obtaining module 201 is further configured to obtain, after the target application software is installed, a first device identifier of an installation device where the target application software is installed and obtain a first user identifier of a current installation user.
The installation device is also an electronic device, and the installation device may include, but is not limited to, any electronic product that can interact with a user through a keyboard, a mouse, a remote controller, a touch pad, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, a personal digital assistant PDA, or the like.
Specifically, the obtaining of the first device identifier of the installation device for installing the target application software includes:
extracting device hardware information of an installation device for installing the target application software;
splicing the hardware information of the equipment from high to low according to a preset hardware priority to obtain hardware splicing information;
encrypting and coding the hardware splicing information to generate a first equipment identifier;
the hardware information with high hardware priority is encoded in front, the hardware information with low hardware priority is encoded in back, and the hardware information is verified from the code with high hardware priority in the subsequent verification process, so that whether the hardware with high importance is illegally replaced can be verified in priority, the importance of different hardware is reflected, meanwhile, the hardware priority is preset by a legal user and is difficult to obtain by the illegal user, the splicing, encryption and encoding are performed according to the hardware priority, the cracking difficulty can be increased, and the protection capability of software is improved. The device hardware information may include, but is not limited to, a MAC address, a CPU serial number, a hard disk serial number, and the like. The device hardware information may be encrypted using the MD5 encryption algorithm and then encoded using the BASE64 encoding algorithm.
Specifically, the obtaining of the first user identifier of the current installation user includes:
receiving personal identity information input by a current installation user;
according to a preset first rule, carrying out character string division on the personal identification card information to obtain a plurality of first character strings;
splicing the plurality of first character strings according to a preset second rule to obtain identity splicing information, wherein the first rule and the second rule are asymmetric;
and encrypting and coding the identity splicing information to generate a first user identifier.
The user can preset the first rule and the second rule, and the first rule and the second rule are ensured to be asymmetric, so that the obtained identity splicing information is different from the original personal identity information, and the identity splicing information is aimed at during encryption coding. Because the first rule and the second rule are preset by a legal user, the illegal user is difficult to obtain, even if a subsequent illegal user steals personal identity information of the legal user, the illegal user cannot obtain the first user identifier under the condition that the first rule and the second rule cannot be known, so that the cracking difficulty can be increased, and the protection capability of software is improved. The personal identity information may include, but is not limited to, a personal identification number, a personal social security account number, a personal driver license number, and other personal unique numbers.
Specifically, the obtaining of the first user identifier of the current installation user includes:
shooting a current installation user by using a camera to obtain a biological characteristic image of the installation user;
and carrying out image coding on the biological characteristic image to generate a first user identification.
The biometric images may include, but are not limited to, facial feature images, iris feature images, fingerprint feature images, and other biometric images. The biological characteristic image can be used for uniquely identifying the identity of the current installation user, an illegal user is difficult to steal, the first user identification is generated by carrying out image coding on the biological characteristic image, the cracking difficulty can be increased, and the protection capability of software is improved.
The transmission module 202 is configured to send the first device identifier and the first user identifier to a software providing device, and receive a software activation code returned by the software providing device and a user check code returned by the software providing device, where the software activation code returned by the software providing device is obtained after the software providing device encrypts the first device identifier using a private key, and the user check code returned by the software providing device is obtained after the software providing device encrypts the first user identifier using the private key.
Wherein, the software providing device is also the device providing the target application software. The software providing device may refer to an electronic device that can provide services to other devices (e.g., an installation device) in a network.
Specifically, the software providing device obtains the software activation code and the user verification code in the following manner:
randomly generating a pair of public key and private key;
when the first equipment identification and the first user identification are received, encrypting the first equipment identification and the software service life by using the private key to obtain an initial signature file;
generating a software activation code according to the public key, the first equipment identifier, the software service life and an initial signature file;
and encrypting the first user identification by using the private key to obtain a user check code.
The software activation code is used for verifying the equipment subsequently, and the user verification code is used for verifying the user subsequently. The software providing equipment generates a software activation code for the current installation equipment and a user check code for the current installation user, and during subsequent check, the validity of the activation of the target application software can be ensured through double check of the equipment and the user, so that the target application software is prevented from being illegally stolen.
The transmission module 202 is further configured to receive the input software activation code and the input user check code, analyze the software activation code to obtain the first device identifier and the first signature file in the input software activation code, and analyze the input user check code to obtain the first user identifier.
The software activation code can be analyzed according to the analyzing step provided by the software providing equipment, and after the analysis is finished, the carried information in the software activation code can be obtained. And analyzing the user check code by using the public key to obtain the first user identification.
The checking module 203 is configured to check the validity of the first signature file.
Specifically, the verifying the validity of the first signature file includes:
analyzing the software activation code returned by the software providing equipment to obtain a second signature file;
judging whether the first signature file and the second signature file are matched or not;
and if the first signature file is matched with the second signature file, determining the validity of the first signature file.
The public key and the private key belong to a matched pair of keys, the first signature file is generated by encrypting the private key, the second signature file is generated by decrypting the public key, if the first signature file and the second signature file are completely the same, the matching is considered, the software activation code input by a user can be indicated to be not illegally tampered, so that the safety of data in the transmission process can be effectively ensured, meanwhile, the service life of software carried by the software activation code is not illegally tampered, and during subsequent use, the target application software can be ensured to be used and authorized within a legal time limit, and the illegal use of an illegal user within an unauthorized time limit can be prevented.
The obtaining module 201 is further configured to obtain, if the validity of the first signature file passes the verification, a second device identifier of the input device corresponding to the input software activation code.
The checking module 203 is further configured to check whether the first device identifier and the second device identifier are matched.
In the invention, the target application software is installed on the device A and the device B at the same time, and after the device A receives the software activation code, an illegal user steals the software activation code and inputs the software activation code on the device B so as to obtain the permission of using the target application software on the device B. To avoid this, the device needs to be verified.
And if the first equipment identifier is completely the same as the second equipment identifier, the input equipment and the installation equipment are considered to be matched, the current input equipment and the installation equipment belong to the same equipment, and the target application software can be prevented from being activated and used on illegal equipment by the verification mode.
The input device is also an electronic device, and may include, but is not limited to, any electronic product that can interact with a user through a keyboard, a mouse, a remote controller, a touch pad, or a voice control device, for example, a personal computer, a tablet computer, a smart phone, a personal digital assistant PDA, and the like.
The obtaining module 201 is further configured to obtain a second user identifier of the current input user if the first device identifier matches the second device identifier.
The checking module 203 is further configured to check whether the first user identifier and the second user identifier are matched.
It should be noted that the manner of acquiring the second user identifier of the currently input user in step S17 is similar to the manner of acquiring the first user identifier of the currently installed user in step S12, and details are not repeated here.
In the invention, the target application software is installed on the equipment by the user A, and after the equipment receives the software activation code, the user B embezzles the software activation code to input the software activation code on the equipment when the user A is not in the equipment, so that the authority of using the target application software is obtained, and the target application software is operated willingly. To avoid this, the user needs to be verified.
And if the first user identification is completely the same as the second user identification, the current input user and the installation user are considered to be matched, which indicates that the current input user and the installation user belong to the same user.
A determining module 204, configured to determine that the target application software is successfully activated if the first user identifier matches the second user identifier.
According to the invention, the anti-decoding processing is carried out on the target application software in the research and development stage, the difficulty of decompiling the target application software can be improved, the target application software is protected, when the target application software is installed by a user, the authority of the legal user to use the target application software on the legal device can be ensured through double verification modes such as device verification, user verification and the like, meanwhile, the software service life is added in the device verification, the condition that the illegal user tampers the device time and the software is still used without limitation when the software is due can be prevented, and therefore, the service life of the software can be effectively controlled.
Optionally, the activating device of the application software further includes:
the storage module is used for storing the service life of the software into the target application software;
the obtaining module 201 is further configured to obtain, from an internet system, start time and exit time of each operation of the target application software;
the judging module is used for judging whether the actual service time of the target application software exceeds the service life of the software according to the starting time and the quitting time of each operation;
and the forbidding module is used for forbidding the normal operation of the target application software if the actual service life of the target application software exceeds the service life of the software.
The starting time and the exiting time of each running of the target application software are based on the standard time in the Internet system and are not the system time of the installation equipment, so that an illegal user can be prevented from modifying the system time of the installation equipment willingly to prolong the service life of the target application software.
After the target application software is successfully activated, the service life data and the first device identifier can be stored in the target application software, and the registration time can be stored in the target application software together. In order to better limit the time limit, the time is recorded after the target application software is started and quitted each time, wherein the starting time and the quitting time are both standard time on the Internet system, and whether the actual use time exceeds the software matter time limit is judged, so that the failure of the authorization time limit caused by the illegal optimization and modification of the system time is avoided, and the time limit of the software use can be effectively controlled.
In the activation apparatus for application software described in fig. 2, when a user installs target application software, the authority of a legitimate user to use the target application software on a legitimate device can be ensured through a double verification manner such as device verification and user verification, and meanwhile, adding a software use period in device verification can prevent an illegitimate user from tampering device time and still using the software without limitation when the software expires, thereby effectively controlling the use period of the software.
As shown in fig. 3, fig. 3 is a schematic structural diagram of an electronic device according to a preferred embodiment of the method for activating application software according to the present invention. The electronic device 3 comprises a memory 31, at least one processor 32, a computer program 33 stored in the memory 31 and executable on the at least one processor 32, and at least one communication bus 34.
Those skilled in the art will appreciate that the schematic diagram shown in fig. 3 is merely an example of the electronic device 3, and does not constitute a limitation of the electronic device 3, and may include more or less components than those shown, or combine some components, or different components, for example, the electronic device 3 may further include an input/output device, a network access device, and the like.
The at least one Processor 32 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The processor 32 may be a microprocessor or the processor 32 may be any conventional processor, etc., and the processor 32 is a control center of the electronic device 3 and connects various parts of the whole electronic device 3 by various interfaces and lines.
The memory 31 may be used to store the computer program 33 and/or the module/unit, and the processor 32 may implement various functions of the electronic device 3 by running or executing the computer program and/or the module/unit stored in the memory 31 and calling data stored in the memory 31. The memory 31 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data) created according to the use of the electronic apparatus 3, and the like. In addition, the memory 31 may include non-volatile and volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other storage devices.
With reference to fig. 1, the memory 31 in the electronic device 3 stores a plurality of instructions to implement an activation method of application software, and the processor 32 can execute the plurality of instructions to implement:
acquiring target application software subjected to anti-decoding processing;
after the target application software is installed, acquiring a first device identifier of electronic equipment for installing the target application software and acquiring a first user identifier of a current installation user;
sending the first equipment identifier and the first user identifier to software providing equipment, and receiving a software activation code returned by the software providing equipment and a user check code returned by the software providing equipment, wherein the software activation code returned by the software providing equipment is obtained after the first equipment identifier is encrypted by the software providing equipment by using a private key, and the user check code returned by the software providing equipment is obtained after the first user identifier is encrypted by the software providing equipment by using the private key;
receiving the input software activation code and the input user check code, analyzing the input software activation code to obtain the first equipment identifier and a first signature file in the input software activation code, and analyzing the input user check code to obtain the first user identifier;
verifying the validity of the first signature file;
if the validity of the first signature file passes the verification, acquiring a second device identifier of the input device corresponding to the input software activation code, and verifying whether the first device identifier is matched with the second device identifier;
if the first equipment identification is matched with the second equipment identification, acquiring a second user identification of a current input user, and checking whether the first user identification is matched with the second user identification;
and if the first user identification is matched with the second user identification, determining that the target application software is successfully activated.
Specifically, the specific implementation method of the processor 32 for the instruction may refer to the description of the relevant steps in the embodiment corresponding to fig. 1, which is not described herein again.
In the electronic device 3 described in fig. 3, when a user installs target application software, the authority of a legal user to use the target application software on a legal device can be ensured through double verification modes such as device verification and user verification, and meanwhile, a software use period is added in device verification, so that an illegal user can be prevented from tampering device time and still using the software without limitation when the software expires, and thus, the use period of the software can be effectively controlled.
The integrated modules/units of the electronic device 3 may be stored in a computer-readable storage medium if they are implemented in the form of software functional units and sold or used as separate products. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments described above may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, read-Only Memory (ROM), and Random Access Memory (RAM).
In the several embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned. A plurality of units or means recited in the system claims may also be implemented by software or hardware.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (9)

1. An activation method of application software, characterized in that the activation method of application software comprises:
acquiring target application software subjected to anti-deciphering processing;
after the target application software is installed, acquiring a first device identifier of an installation device for installing the target application software and acquiring a first user identifier of a current installation user, wherein the acquiring of the first user identifier of the current installation user comprises: receiving personal identity information input by a current installation user; according to a preset first rule, carrying out character string division on the personal identity information to obtain a plurality of first character strings; splicing the plurality of first character strings according to a preset second rule to obtain identity splicing information, wherein the first rule and the second rule are asymmetric; encrypting and encoding the identity splicing information to generate the first user identification;
sending the first equipment identifier and the first user identifier to software providing equipment, and receiving a software activation code returned by the software providing equipment and a user check code returned by the software providing equipment, wherein the software activation code returned by the software providing equipment is obtained after the first equipment identifier is encrypted by the software providing equipment by using a private key, and the user check code returned by the software providing equipment is obtained after the first user identifier is encrypted by the software providing equipment by using the private key;
receiving an input software activation code and an input user check code, analyzing the input software activation code to obtain the first equipment identifier and a first signature file in the input software activation code, and analyzing the input user check code to obtain the first user identifier;
verifying the validity of the first signature file;
if the validity of the first signature file passes the verification, acquiring a second device identifier of the input device corresponding to the input software activation code, and verifying whether the first device identifier is matched with the second device identifier;
if the first equipment identification is matched with the second equipment identification, acquiring a second user identification of a current input user, and checking whether the first user identification is matched with the second user identification;
and if the first user identification is matched with the second user identification, determining that the target application software is successfully activated.
2. The method for activating application software according to claim 1, wherein the acquiring the target application software subjected to the anti-deciphering processing comprises:
and acquiring the target application software subjected to the anti-decoding processing from the blockchain.
3. The method for activating application software according to claim 1, wherein the obtaining of the first device identifier of the installation device that installs the target application software comprises:
extracting device hardware information of an installation device for installing the target application software;
splicing the hardware information of the equipment from high to low according to a preset hardware priority to obtain hardware splicing information;
and encrypting and coding the hardware splicing information to generate a first equipment identifier.
4. The method for activating application software according to claim 1, wherein the obtaining of the first user identifier of the currently installed user includes:
shooting a current installation user by using a camera to obtain a biological characteristic image of the installation user;
and carrying out image coding on the biological characteristic image to generate a first user identification.
5. The method for activating application software according to claim 1, wherein the checking the validity of the first signature file comprises:
analyzing the software activation code returned by the software providing equipment to obtain a second signature file;
judging whether the first signature file and the second signature file are matched or not;
and if the first signature file is matched with the second signature file, determining that the validity check of the first signature file is passed.
6. The method for activating application software according to claim 1, wherein the parsed software activation code returned by the software providing device further includes a software lifetime, and after it is determined that the target application software is successfully activated, the method for activating application software further includes:
storing the software service life into the target application software;
acquiring the starting time and the exiting time of each running of the target application software from an Internet system;
judging whether the actual use duration of the target application software exceeds the software use period or not according to the starting time and the exiting time of each operation;
and if the actual service life of the target application software exceeds the service life of the software, prohibiting the normal operation of the target application software.
7. An activation apparatus for application software, comprising:
the acquisition module is used for acquiring the target application software subjected to anti-deciphering processing;
the obtaining module is further configured to obtain, after the target application software is installed, a first device identifier of an installation device where the target application software is installed and obtain a first user identifier of a current installation user, where the obtaining of the first user identifier of the current installation user includes: receiving personal identity information input by a current installation user; according to a preset first rule, carrying out character string division on the personal identity information to obtain a plurality of first character strings; splicing the plurality of first character strings according to a preset second rule to obtain identity splicing information, wherein the first rule and the second rule are asymmetric; encrypting and encoding the identity splicing information to generate the first user identification;
the transmission module is used for sending the first equipment identifier and the first user identifier to software providing equipment and receiving a software activation code returned by the software providing equipment and a user check code returned by the software providing equipment, wherein the software activation code returned by the software providing equipment is obtained after the software providing equipment encrypts the first equipment identifier by using a private key, and the user check code returned by the software providing equipment is obtained after the software providing equipment encrypts the first user identifier by using the private key;
the transmission module is further configured to receive the input software activation code and the input user check code, analyze the software activation code to obtain the first device identifier and the first signature file in the input software activation code, and analyze the input user check code to obtain the first user identifier;
the verification module is used for verifying the validity of the first signature file;
the obtaining module is further configured to obtain a second device identifier of the input device corresponding to the input software activation code if the validity check of the first signature file passes;
the checking module is further configured to check whether the first device identifier and the second device identifier are matched;
the obtaining module is further configured to obtain a second user identifier of the current input user if the first device identifier matches the second device identifier;
the checking module is further configured to check whether the first user identifier and the second user identifier are matched;
and the determining module is used for determining that the target application software is successfully activated if the first user identification is matched with the second user identification.
8. An electronic device, characterized in that the electronic device comprises a processor and a memory, the processor being configured to execute a computer program stored in the memory to implement the method for activating application software according to any one of claims 1 to 6.
9. A computer-readable storage medium, characterized in that it stores at least one instruction which, when executed by a processor, implements the activation method of application software according to any one of claims 1 to 6.
CN202010859948.8A 2020-08-24 2020-08-24 Application software activation method and device, electronic equipment and storage medium Active CN112000933B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010859948.8A CN112000933B (en) 2020-08-24 2020-08-24 Application software activation method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010859948.8A CN112000933B (en) 2020-08-24 2020-08-24 Application software activation method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112000933A CN112000933A (en) 2020-11-27
CN112000933B true CN112000933B (en) 2022-12-02

Family

ID=73471435

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010859948.8A Active CN112000933B (en) 2020-08-24 2020-08-24 Application software activation method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112000933B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182550A (en) * 2020-11-30 2021-01-05 统信软件技术有限公司 Authorization method, authorization system, activation device and computing equipment for application program
CN112632474B (en) * 2020-12-28 2022-06-14 亿咖通(湖北)技术有限公司 Vehicle-mounted machine software and hardware activation method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107592636A (en) * 2017-08-17 2018-01-16 深圳市诚壹科技有限公司 A kind of method of processing information, terminal and server
CN109726585A (en) * 2018-12-14 2019-05-07 银江股份有限公司 A kind of integrated data desensitization system and method towards ID card No.
CN110769056A (en) * 2019-10-25 2020-02-07 上海燕汐软件信息科技有限公司 Real-name system information processing method and device, electronic equipment and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004046708A (en) * 2002-07-15 2004-02-12 Sony Corp System, server, method and program for providing software, terminal, control program, and method and program for utilizing the software
CN1315017C (en) * 2004-12-20 2007-05-09 四川大学 Method for software copyright protection
CN106789002B (en) * 2016-12-14 2019-11-15 长沙理工大学 A kind of EEID mark generating method of identity-based information
CN106850791A (en) * 2017-01-23 2017-06-13 沈阳东软医疗系统有限公司 A kind of generation method of the active coding of Medical Devices software and generation system
CN107180169A (en) * 2017-06-12 2017-09-19 郑州云海信息技术有限公司 A kind of software activation method and device
CN110096685B (en) * 2019-04-28 2023-06-20 新华三信息安全技术有限公司 Equipment identifier generation method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107592636A (en) * 2017-08-17 2018-01-16 深圳市诚壹科技有限公司 A kind of method of processing information, terminal and server
CN109726585A (en) * 2018-12-14 2019-05-07 银江股份有限公司 A kind of integrated data desensitization system and method towards ID card No.
CN110769056A (en) * 2019-10-25 2020-02-07 上海燕汐软件信息科技有限公司 Real-name system information processing method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN112000933A (en) 2020-11-27

Similar Documents

Publication Publication Date Title
CN102426640B (en) For the fail-safe software product identifiers of Product Validation and activation
US5935246A (en) Electronic copy protection mechanism using challenge and response to prevent unauthorized execution of software
CN110149328B (en) Interface authentication method, device, equipment and computer readable storage medium
US7886355B2 (en) Subsidy lock enabled handset device with asymmetric verification unlocking control and method thereof
US8838978B2 (en) Content access management using extracted watermark information
CN111404696B (en) Collaborative signature method, security service middleware, related platform and system
CN110677418A (en) Trusted voiceprint authentication method and device, electronic equipment and storage medium
CN101199159A (en) Secure boot
KR20020060075A (en) Method and apparatus for protecting file system based on digital signature certificate
CN112000933B (en) Application software activation method and device, electronic equipment and storage medium
CN109598104A (en) Soft ware authorization based on timestamp and secret authentication file protects system and method
KR20130008939A (en) Apparatus and method for preventing a copy of terminal's unique information in a mobile terminal
CN112800392A (en) Authorization method and device based on soft certificate and storage medium
CN114238874A (en) Digital signature verification method and device, computer equipment and storage medium
CN111585995A (en) Method and device for transmitting and processing safety wind control information, computer equipment and storage medium
CN114785514A (en) Method and system for authorizing application permission of industrial Internet of things terminal
CN112699404A (en) Method, device and equipment for verifying authority and storage medium
CN115795438A (en) Method and system for authorizing application program and readable storage medium
CN110971609A (en) Anti-cloning method of DRM client certificate, storage medium and electronic equipment
CN112865981B (en) Token acquisition and verification method and device
CN113868628A (en) Signature verification method and device, computer equipment and storage medium
CN113094708A (en) Electronic file processing method and device, storage medium and processor
CN114091088B (en) Method and apparatus for improving communication security
CN115329294B (en) Electronic contract generating method, device, equipment and storage medium
CN114650175B (en) Verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant