CN112016058B - Software protection mechanism based on collaborative verification and data exchange method - Google Patents

Software protection mechanism based on collaborative verification and data exchange method Download PDF

Info

Publication number
CN112016058B
CN112016058B CN202010885217.0A CN202010885217A CN112016058B CN 112016058 B CN112016058 B CN 112016058B CN 202010885217 A CN202010885217 A CN 202010885217A CN 112016058 B CN112016058 B CN 112016058B
Authority
CN
China
Prior art keywords
software
encryption
dongle
sequence
protected software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010885217.0A
Other languages
Chinese (zh)
Other versions
CN112016058A (en
Inventor
林天锦
文韵逑
张旭东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Baotong Fanqiu Electronics Co ltd
Original Assignee
Shanghai Baotong Fanqiu Electronics Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Baotong Fanqiu Electronics Co ltd filed Critical Shanghai Baotong Fanqiu Electronics Co ltd
Priority to CN202010885217.0A priority Critical patent/CN112016058B/en
Publication of CN112016058A publication Critical patent/CN112016058A/en
Application granted granted Critical
Publication of CN112016058B publication Critical patent/CN112016058B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a software protection mechanism and a data exchange method based on collaborative verification, which comprise the following steps: s1, an encryption and decryption algorithm mechanism is agreed among protected software, slave equipment and a software dongle; s2, inserting the dongle into a main device operated by the protected software; s3, judging the legitimacy of the dongle; s4, judging whether the hardware device is authorized hardware device or not; if the hardware device is authorized, controlling whether to start the protected software; s5, when the operation of the protected software is started, the built-in password initial value of the protected software is modified. The invention utilizes the protection mechanism of combining the dongle with the verification of the slave device and dynamically updates the initial password built in the protected software each time, so that the protected software cannot be tracked and cracked, and the cracking difficulty and the safety of the protected software are greatly improved.

Description

Software protection mechanism based on collaborative verification and data exchange method
Technical Field
The invention relates to the technical field of software protection, in particular to a software protection mechanism based on collaborative verification and a data exchange method.
Background
The software plays a decisive role as the brain of the intelligent system. The biggest characteristic of the software is portability, brings convenience to a developer, and meanwhile, the copyright of the software is not protected and is easy to be copied and stolen, so that economic loss is caused to the software developer, and the problem that the software developer needs to solve is solved by how to protect the rights and interests of the software developer.
Among the current commercial software protection schemes, the dongle scheme is widely accepted and accepted by the market due to the characteristics of simple operation, strong protection capability and stable performance. The first generation of dongle is developed to the present, a plurality of technological generations are already carried out, a singlechip chip is used as a core device at present, the confidentiality is stronger, a built-in algorithm program is supported, and the read key data can be calculated and exchanged.
However, the method for cracking the dongle is also updated continuously, and mainly comprises three steps of hardware analysis cracking, software simulation cracking and tracking method cracking. The cracker can restore the dongle code, or modify the communication between the software and the dongle by writing an interception program, or Debug and track decryption by a software tool such as a software tool, so as to achieve the purpose of cracking, and the independent dongle protection scheme is exposed to various risks at present, so that the interests of a software developer are damaged.
Disclosure of Invention
The invention aims to solve the technical problems of providing a software protection mechanism and a data exchange method based on collaborative verification, which are used for solving the problems that an independent software dongle protection scheme can face various risks nowadays, so that the software dongle can not be tracked and cracked by utilizing the protection mechanism combining the software dongle with the slave device verification and the method for dynamically updating the initial password built in the protected software every time, and the difficulty and the safety of the cracked protected software are improved.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows.
A software protection mechanism and a data exchange method based on collaborative verification comprise the following steps:
s1, an encryption and decryption algorithm mechanism is agreed among protected software, slave equipment and a software dongle;
s2, inserting the dongle into a main device operated by the protected software;
s3, the protected software and the dongle encrypt the same random number, and whether the ciphertext is consistent or not is verified to judge the legitimacy of the dongle;
s4, if the dongle is a legally authorized dongle, transmitting the built-in initial value password of the protected software to the dongle, generating an encryption sequence based on the built-in initial value password, and returning the encryption sequence to the protected software; meanwhile, checking hardware machine codes, and judging whether the hardware machine codes are authorized hardware equipment or not;
if the hardware device is authorized, generating an encryption sequence generated based on the hardware machine code, returning the encryption sequence to the protected software to synthesize ciphertext, and performing decryption verification to control whether the protected software is started or not;
s5, after the operation of the protected software is started, a plurality of rows are randomly generated and transmitted to the dongle, and the dongle generates an encryption sequence by carrying out encryption algorithm operation on the received sequence and transmits the encryption sequence back to the protected software to modify the initial value of the built-in password of the protected software.
Further optimizing the technical scheme, the step S3 comprises the following steps:
s31, the protected software generates a random number initial value, and an encryption algorithm is used for carrying out encryption operation on the random number initial value to generate an encryption sequence; meanwhile, the random number initial value is transmitted to a software dongle, and the software dongle carries out encryption operation through an encryption algorithm and transmits the encrypted operation back to protected software;
s32, checking the received encryption operation sequence of the dongle with the encryption sequence generated by the protected software, and judging the legitimacy of the dongle through the verification result.
According to the further optimized technical scheme, the random number initial value is generated by a protected software random function generator and is used as an algorithm initial value to be transmitted to a protected software built-in algorithm sequence generation module;
generating an encryption sequence based on the random number generated by the random function generator through the algorithm sequence generating module, and transmitting the encryption sequence into the algorithm sequence verifying module;
and the software dongle carries out algorithm operation on the algorithm initial value to generate an encryption algorithm sequence, and the encryption algorithm sequence is transmitted into an algorithm sequence verification module.
In a further optimized technical scheme, in the step S4, the method for checking the hardware machine code is as follows: and transmitting the hardware machine code to the slave equipment to perform hardware machine code verification.
In a further optimized technical scheme, in the step S4, the method for synthesizing the ciphertext includes: and fusing the encryption sequence based on the built-in initial value password and the encryption sequence generated based on the hardware machine code in a protected software ciphertext fusion module.
According to the further optimized technical scheme, encryption and decryption algorithm drivers are installed in the protected software, the slave equipment and the dongle.
Further optimizing the technical scheme, still include: a hardware machine code acquisition mechanism of the protected software; the hardware machine code includes various parameters and state descriptions of the current hardware.
By adopting the technical scheme, the invention has the following technical progress.
The method is used for software encryption protection and access authorization to the slave device, and judges the reliability of the operated hardware so as to access the slave device.
The invention encrypts the communication data of the slave device, the software dongle and the protected software by using an encryption algorithm, uses the built-in software password and the hardware device as initial values to carry out encryption and decryption verification, and then updates the built-in software password to improve the anti-cracking capability.
According to the invention, an encryption and decryption algorithm is formulated among the protected software, the dongle and the slave device, and finally the returned decryption data and the stored data are compared and verified through the transmission of the algorithm, if the verification is successful, the software is considered to be operated as authorized, the protected software is allowed to access the slave device, the protection performance of the software is greatly improved, and meanwhile, the safety of the slave device can be protected.
Drawings
FIG. 1 is a flow chart of an architecture of the present invention;
FIG. 2 is a schematic diagram of an implementation flow of the present invention.
Detailed Description
The invention will be described in further detail with reference to the drawings and the specific embodiments.
A software protection mechanism and a data exchange method based on collaborative verification are used for software encryption protection and access authorization to a slave device, and judging the reliability of the operated hardware so as to access the slave device, and the method comprises the following steps of:
s1, an encryption and decryption algorithm mechanism is agreed among protected software, slave equipment and software dongle. The protected software, the slave device and the dongle are all provided with encryption and decryption algorithm drivers.
S2, inserting the software dongle into a main device operated by the protected software to complete USB device enumeration, so that the protected software is started based on a software protection mechanism of algorithm encryption and collaborative verification.
And S3, encrypting the same random number by the protected software and the dongle by utilizing encryption algorithm, and verifying whether the ciphertext is consistent or not to judge the legality of the dongle, so that the used dongle is a legal, effective and authorized dongle.
Step S3 comprises the steps of:
s31, the protected software generates a random number initial value, and uses an encryption algorithm to carry out encryption operation on the random number initial value to generate an encryption sequence, namely 256 reference ciphertexts; and meanwhile, the random number initial value is transmitted to a software dongle, and the software dongle carries out encryption operation through an encryption algorithm to generate 256 chaotic ciphertexts and transmits the 256 chaotic ciphertexts back to the protected software.
The random number initial value is generated by a protected software random function generator, and is used as an algorithm initial value to be transmitted to a protected software built-in algorithm sequence generating module, and 256 reference ciphertexts are generated by the algorithm sequence generating module.
S32, checking the received encryption operation sequence of the dongle with the encryption sequence generated by the protected software, and judging the legitimacy and the authorization condition of the dongle through the verification result. The following steps will not be performed if the dongle is unauthorized.
Specifically, the encryption sequence based on the random number generated by the random function generator is generated by the algorithm sequence generation module and is transmitted to the algorithm sequence verification module (i.e. the sequence comparison program in fig. 1).
And the software dongle carries out algorithm operation on the algorithm initial value to generate an encryption algorithm sequence, and the encryption algorithm sequence is transmitted into an algorithm sequence verification module. And the algorithm sequence verification module verifies the encryption operation sequence of the dongle and the generated encryption sequence.
S4, if the dongle is a legally authorized dongle, namely the dongle passes the legality verification, the internal initial value password of the protected software is transmitted to the dongle, an encryption algorithm is used for generating an encryption sequence based on the internal initial value password, and the encryption sequence is returned to the protected software; and simultaneously checking the hardware machine code, and judging whether the hardware machine code is an authorized hardware device.
In step S4, the method for checking the hardware machine code includes: the protected software transmits the machine code of the hardware to the slave device, invokes the machine code record, traverses and inquires the hardware machine code in an authorized device library to check whether the hardware machine code is the authorized device, and performs hardware machine code verification.
If the hardware device is unauthorized, the following steps cannot be performed. If the hardware device is authorized, an encryption algorithm is used for generating an encryption sequence (namely an algorithm sequence) based on the hardware machine code, the encryption sequence is returned to a ciphertext fusion module of the protected software to synthesize ciphertext, decryption verification is carried out, and double verification is carried out on the software and hardware code to further control whether the protected software is started. And allows the host to subsequently remotely access and exchange data with the slave device.
And after the dongle generates an algorithm sequence based on the initial value password, returning to the protected software ciphertext fusion module.
In step S4, the method for synthesizing the ciphertext includes: and fusing the encryption sequence based on the built-in initial value password and the encryption sequence generated based on the hardware machine code in a protected software ciphertext fusion module according to a certain mode, and generating a new algorithm sequence after sequence fusion calculation. And then, the fused encryption sequence is decrypted, verified and verified in an application program execution code ciphertext decryption module.
Specifically, an encryption sequence based on the built-in initial value password and an encryption sequence generated based on the hardware machine code are fused in a protected software ciphertext fusion module in a sequence splicing and fusion mode.
The method for decrypting, checking and verifying the fused encryption sequence by the protected software is different from the conventional encryption and decryption algorithm agreed between the previous parts, and is a method designed in addition.
The decryption verification method in the invention is that after the encryption algorithm is reversely decrypted, the encryption algorithm is compared with the original value, and the consistency of the algorithms used by all devices is mainly verified.
The execution code decrypts the synthesized algorithm sequence, verifies that the decryption result is consistent with the original value, verifies that the hardware equipment and the software equipment are authorized, and executes the application program; otherwise, the program does not run.
S5, when the protected software is started, the execution application program generates random numbers as algorithm initial values, the random numbers are randomly generated into a plurality of rows and transmitted to the dongle, the dongle generates algorithm encryption sequences through encryption algorithm operation twice on the received sequences and transmits the algorithm encryption sequences back to the protected software, and the built-in password initial values of the protected software are modified for later verification and use.
And the protected software uses an algorithm sequence returned by the dongle to replace the initial value of the built-in password, stores the initial value for the next use, and completes a software protection mechanism based on algorithm encryption and collaborative verification.
In the verification process, various modes are guaranteed, and the built-in password initial value of the protected software can be updated each time, so that the protected software is prevented from being tracked and cracked, and the capability of the mechanism for protecting the software is improved.
And step S3 to step S5, the software and hardware verification complements each other, the protected software cannot be normally used no matter which link is missing, meanwhile, the hardware equipment verification can ensure the safety of the slave equipment, the access of the unauthorized equipment is refused, and the safety of the remote server is effectively protected.
The invention also includes: hardware machine code acquisition mechanism for protected software. The hardware machine code includes various parameters and state descriptions of the current hardware.
The invention encrypts the communication data of the slave device, the software dongle and the protected software by using an encryption algorithm, uses the built-in software password and the hardware device as initial values to carry out encryption and decryption verification, and then updates the built-in software password to improve the anti-cracking capability.
According to the invention, an encryption and decryption algorithm is formulated among the protected software, the dongle and the slave device, and finally the returned decryption data and the stored data are compared and verified through the transmission of the algorithm, if the verification is successful, the software is considered to be operated as authorized, the protected software is allowed to access the slave device, the protection performance of the software is greatly improved, and meanwhile, the safety of the slave device can be protected.

Claims (5)

1. A software protection mechanism and a data exchange method based on collaborative verification are characterized by comprising the following steps:
s1, an encryption and decryption algorithm mechanism is agreed among protected software, slave equipment and a software dongle;
s2, inserting the dongle into a main device operated by the protected software;
s3, the protected software and the dongle encrypt the same random number, and whether the ciphertext is consistent or not is verified to judge the legitimacy of the dongle;
s4, if the dongle is a legally authorized dongle, transmitting the built-in initial value password of the protected software to the dongle, generating an encryption sequence based on the built-in initial value password, and returning the encryption sequence to the protected software; meanwhile, checking hardware machine codes, and judging whether the hardware machine codes are authorized hardware equipment or not;
the hardware machine code checking method comprises the following steps: the protected software transmits the machine code of the hardware to the slave device, the slave device invokes the machine code record, the hardware machine code is traversed and inquired in an authorized device library to check whether the hardware machine code is the authorized device, and the hardware machine code verification is carried out;
if the device is authorized hardware equipment, generating an encryption sequence based on a hardware machine code by the slave equipment, returning the encryption sequence to the protected software to synthesize ciphertext, and performing decryption verification to control whether the protected software is started or not;
the method for synthesizing the ciphertext comprises the following steps: the encryption sequence based on the built-in initial value password and the encryption sequence generated based on the hardware machine code are fused in a protected software ciphertext fusion module according to a certain mode, and after sequence fusion calculation, a new algorithm sequence is generated; then, the fused encrypted sequence is decrypted, checked and verified in an application program execution code ciphertext decryption module;
s5, after the operation of the protected software is started, a plurality of rows are randomly generated and transmitted to the dongle, and the dongle generates an encryption sequence by carrying out encryption algorithm operation on the received sequence and transmits the encryption sequence back to the protected software to modify the initial value of the built-in password of the protected software.
2. The software protection mechanism and the data exchange method based on collaborative verification according to claim 1, wherein the step S3 includes the steps of:
s31, the protected software generates a random number initial value, and an encryption algorithm is used for carrying out encryption operation on the random number initial value to generate an encryption sequence; meanwhile, the random number initial value is transmitted to a software dongle, and the software dongle carries out encryption operation through an encryption algorithm and transmits the encrypted operation back to protected software;
s32, checking the received encryption operation sequence of the dongle with the encryption sequence generated by the protected software, and judging the legitimacy of the dongle through the verification result.
3. The cooperative verification-based software protection mechanism and the data exchange method according to claim 2, wherein the random number initial value is generated by a protected software random function generator, and the random number initial value is transmitted to a protected software built-in algorithm sequence generation module as an algorithm initial value;
generating an encryption sequence based on the random number generated by the random function generator through the algorithm sequence generating module, and transmitting the encryption sequence into the algorithm sequence verifying module;
and the software dongle carries out algorithm operation on the algorithm initial value to generate an encryption algorithm sequence, and the encryption algorithm sequence is transmitted into an algorithm sequence verification module.
4. The collaborative authentication-based software protection mechanism and data exchange method according to claim 1, wherein the protected software, the slave device and the dongle are all provided with encryption and decryption algorithm drivers.
5. The collaborative authentication-based software protection mechanism and data exchange method according to claim 1, further comprising: a hardware machine code acquisition mechanism of the protected software; the hardware machine code includes various parameters and state descriptions of the current hardware.
CN202010885217.0A 2020-08-28 2020-08-28 Software protection mechanism based on collaborative verification and data exchange method Active CN112016058B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010885217.0A CN112016058B (en) 2020-08-28 2020-08-28 Software protection mechanism based on collaborative verification and data exchange method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010885217.0A CN112016058B (en) 2020-08-28 2020-08-28 Software protection mechanism based on collaborative verification and data exchange method

Publications (2)

Publication Number Publication Date
CN112016058A CN112016058A (en) 2020-12-01
CN112016058B true CN112016058B (en) 2023-12-22

Family

ID=73502892

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010885217.0A Active CN112016058B (en) 2020-08-28 2020-08-28 Software protection mechanism based on collaborative verification and data exchange method

Country Status (1)

Country Link
CN (1) CN112016058B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117056879B (en) * 2023-10-13 2024-01-30 西安热工研究院有限公司 Distributed control system trusted policy start-stop authorization method and system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102063597A (en) * 2010-12-29 2011-05-18 东莞市创锐电子技术有限公司 Method for authenticating software by utilizing softdog
CN202110573U (en) * 2011-06-22 2012-01-11 中兴通讯股份有限公司 USB key
CN103401880A (en) * 2013-08-15 2013-11-20 西南大学 Automatic login industrial control system and control method
WO2014029951A1 (en) * 2012-08-21 2014-02-27 Senta Technologies Limited A cryptography system
US9203819B2 (en) * 2012-01-18 2015-12-01 OneID Inc. Methods and systems for pairing devices
WO2017046789A1 (en) * 2015-09-15 2017-03-23 Gatekeeper Ltd. System and method for securely connecting to a peripheral device
CN106557682A (en) * 2016-10-28 2017-04-05 无锡海斯凯尔医学技术有限公司 The authority checking method and device of softdog
CN107526947A (en) * 2017-09-26 2017-12-29 重庆市珞宾信息技术有限公司 A kind of embedded software active control method
CN110555290A (en) * 2019-09-02 2019-12-10 积成电子股份有限公司 industrial control software copyright protection method and system based on FPGA
KR20200019026A (en) * 2018-08-13 2020-02-21 주식회사 두두원 Digital Wireless Dongle Device and Method for Multiple Connection and Communication of Digital Wireless Sensors

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1556749A1 (en) * 2002-06-18 2005-07-27 Honeywell International, Inc. Master dongle for a secured data communications network

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102063597A (en) * 2010-12-29 2011-05-18 东莞市创锐电子技术有限公司 Method for authenticating software by utilizing softdog
CN202110573U (en) * 2011-06-22 2012-01-11 中兴通讯股份有限公司 USB key
US9203819B2 (en) * 2012-01-18 2015-12-01 OneID Inc. Methods and systems for pairing devices
WO2014029951A1 (en) * 2012-08-21 2014-02-27 Senta Technologies Limited A cryptography system
CN103401880A (en) * 2013-08-15 2013-11-20 西南大学 Automatic login industrial control system and control method
WO2017046789A1 (en) * 2015-09-15 2017-03-23 Gatekeeper Ltd. System and method for securely connecting to a peripheral device
CN106557682A (en) * 2016-10-28 2017-04-05 无锡海斯凯尔医学技术有限公司 The authority checking method and device of softdog
CN107526947A (en) * 2017-09-26 2017-12-29 重庆市珞宾信息技术有限公司 A kind of embedded software active control method
KR20200019026A (en) * 2018-08-13 2020-02-21 주식회사 두두원 Digital Wireless Dongle Device and Method for Multiple Connection and Communication of Digital Wireless Sensors
CN110555290A (en) * 2019-09-02 2019-12-10 积成电子股份有限公司 industrial control software copyright protection method and system based on FPGA

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
Design of a softdog based on FPGA;Yulin Zhang 等;The 2013 AASRI Winter International Conference on Engineering and Technology(AASRI-WIET 2013);43-46 *
Dynamic USBKEY system on multiple verification algorithm;Yixiang Yao 等;Emerging Technologies for Information Systems, Computing, and Management;第236卷;297-304 *
一种安全增强的虚拟加密狗共享软件保护方法;钟家民 等;计算机应用与软件;第30卷(第05期);323-326 *
一种管用分离的实时性在线硬盘加密系统设计与实现;徐渊 等;计算机与数字工程;第46卷(第02期);318-325 *
基于USB/PCI接口加密平台设计与实现;郑超;中国优秀博硕士学位论文全文数据库 (硕士)(第01期);I138-19 *
基于USB的加密狗;蒲远桃;电子制作(第10期);61-62 *

Also Published As

Publication number Publication date
CN112016058A (en) 2020-12-01

Similar Documents

Publication Publication Date Title
US5351293A (en) System method and apparatus for authenticating an encrypted signal
US8984272B2 (en) Information processing apparatus, secure module, information processing method, and computer product
US5638513A (en) Secure software rental system using continuous asynchronous password verification
CN100418317C (en) Encryption device and method, decryption device and method, and cipher key generation device and method
CN1328634C (en) Method to protect software against unauthorized use
CN101950347B (en) Method and system for encrypting data
US20070179891A1 (en) Security control method for data transmission process of software protection apparatus and apparatus thereof
US20030028786A1 (en) System and method for software anti-piracy licensing and distribution
US8799654B2 (en) Methods and apparatus for authenticating data as originating from a storage and processing device and for securing software and data stored on the storage and processing device
CN102957708B (en) Application encrypting and decrypting method, server and terminal
JPWO2011152065A1 (en) Controller, control method, computer program, program recording medium, recording apparatus, and manufacturing method of recording apparatus
CN105468940A (en) Software protection method and apparatus
CN103560892A (en) Secret key generation method and secret key generation device
CN109446757B (en) Method for protecting general MCU program
WO2007094763A2 (en) Data security including real-time key generation
CN112016058B (en) Software protection mechanism based on collaborative verification and data exchange method
CA2393543C (en) Portable authorization device for authorizing use of protected information and associated method
CN1559026A (en) Method and apparatus for protecting information from unauthorised use
CN1266617C (en) Computer data protective method
CN109194467A (en) A kind of safe transmission method and system of encryption data
JP2003084853A (en) Method and system for preventing copy of programmable gate array
CN100561913C (en) A kind of method of access code equipment
CN101539978B (en) Software protection method based on space
CN111611602B (en) Safe and controllable mass production method based on state secret chip
CN112054890B (en) Screen configuration file export and import method and device and broadcasting control equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant