CN112182550A - Authorization method, authorization system, activation device and computing equipment for application program - Google Patents

Authorization method, authorization system, activation device and computing equipment for application program Download PDF

Info

Publication number
CN112182550A
CN112182550A CN202011367033.1A CN202011367033A CN112182550A CN 112182550 A CN112182550 A CN 112182550A CN 202011367033 A CN202011367033 A CN 202011367033A CN 112182550 A CN112182550 A CN 112182550A
Authority
CN
China
Prior art keywords
authorized
code
authorization
activation
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011367033.1A
Other languages
Chinese (zh)
Inventor
金奇才
王锴
山成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Uniontech Software Technology Co Ltd
Original Assignee
Uniontech Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Uniontech Software Technology Co Ltd filed Critical Uniontech Software Technology Co Ltd
Priority to CN202011367033.1A priority Critical patent/CN112182550A/en
Publication of CN112182550A publication Critical patent/CN112182550A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers

Abstract

The invention discloses an authorization method of an application program, which comprises the following steps: receiving an access request sent by a terminal based on an access identification code, wherein the access identification code is generated by equipment to be authorized under a network-free environment based on an activation code, hardware information and equipment identification; generating a hardware identifier corresponding to the equipment to be authorized based on the hardware information, and returning the hardware identifier to the terminal so that the terminal can communicate with the server based on the hardware identifier by using the identity of the equipment to be authorized; receiving an offline authorization request for an application program, which is sent by a terminal based on a hardware identifier; encrypting based on the device identification to generate a corresponding authorization code; and returning the authorization code to the terminal so that the device to be authorized can acquire the authorization code and obtain the authorization of the application program based on the authorization code. The invention also discloses a corresponding system, an activation device and a computing device. According to the technical scheme of the invention, the application program can be activated in an off-line state, and the safety and controllability of the authorization process can be improved.

Description

Authorization method, authorization system, activation device and computing equipment for application program
Technical Field
The present invention relates to the field of network communication technologies, and in particular, to an authorization method for an application program, an authorization system for an application program, an activation device, and a computing device.
Background
Currently, some applications typically require authorization to be used properly. After installing software in a computing device, when a user uses the software at a client, the user generally needs to purchase the software, obtain an activation code, and obtain authorization of the application based on the activation code, so that functions of the application can be normally used at the client.
However, most of the authorization processes of the application programs cannot be performed in an offline state. Under the condition that the computing device can access the public network, the computing device establishes communication connection with the application server through the network to obtain the activation code from the application server, and the application program is activated and authorized on the computing device based on the activation code.
For authorization of an application program in an offline environment, in the prior art, generally, hardware information of a computing device to be authorized is obtained first, a configuration file including corresponding hardware information is exported, then, an official website corresponding to the application program is entered, and the configuration file of the hardware information is imported into an official website page, so that an offline activation certificate of software can be generated on a website. Furthermore, the application program can be activated to obtain authorization by acquiring the offline activation certificate and importing the offline activation certificate into the computing equipment to be authorized. However, this solution has obvious disadvantages that the configuration file of the hardware information is easily tampered, resulting in low security of the authorization process.
Therefore, an authorization method for an application program is needed to solve the above problems.
Disclosure of Invention
To this end, the present invention provides an authorization method for an application, an authorization system for an application, an activation device and a computing device, so as to solve or at least alleviate the above problems.
According to an aspect of the present invention, there is provided an authorization method of an application program, which is executed in a server, the method including: receiving an access request sent by a terminal based on an access identification code, wherein the access identification code is generated by a device to be authorized under a network-free environment based on an activation code, hardware information and a device identifier; generating a hardware identifier corresponding to the equipment to be authorized based on the hardware information, and returning the hardware identifier to the terminal so that the terminal can communicate with the server based on the hardware identifier by using the identity of the equipment to be authorized; receiving an offline authorization request of the application program, which is sent by the terminal based on the hardware identifier and in the identity of the device to be authorized; encrypting the device identification of the device to be authorized to generate a corresponding authorization code; and returning the authorization code to the terminal so that the device to be authorized can acquire the authorization code and obtain the authorization of the application program based on the authorization code.
Optionally, in the method for authorizing an application according to the present invention, the access request further includes application information corresponding to the application, and after receiving an offline authorization request for the application, which is sent by the terminal based on the hardware identifier, the method includes the steps of: determining a valid activation code based on the hardware information and the application information to determine whether the activation code in the access request is valid; and if the activation code is determined to be valid, establishing association between the activation code and the hardware identifier, and encrypting the device identifier of the device to be authorized to generate a corresponding authorization code.
Optionally, in the method for authorizing an application according to the present invention, the step of determining whether the activation code is valid further includes: and acquiring aging information corresponding to the activation code, and determining whether the activation code is in an aging period currently or not based on the aging information.
Optionally, in the method for authorizing an application according to the present invention, the access request further includes an application identifier corresponding to the application, and encrypting the device identifier of the device to be authorized includes: and encrypting the device identifier and the application identifier of the device to be authorized.
Optionally, in the method for authorizing an application according to the present invention, the step of encrypting the device identifier of the device to be authorized includes: and acquiring an asymmetric encryption algorithm, and encrypting the equipment identifier of the equipment to be authorized by using the asymmetric encryption algorithm.
Optionally, in the authorization method for an application according to the present invention, the device to be authorized stores a device identifier, and after obtaining the authorization code, the device to be authorized is further adapted to: and decrypting the authorization code to generate an authorized device identifier, determining whether the authorized device identifier is the same as the stored device identifier, and if so, obtaining the authorization of the application program.
Optionally, in the method for authorizing an application according to the present invention, the device to be authorized is adapted to detect whether a current network environment is a network environment or a wireless environment when the activation code is acquired, and generate the access identification code based on the activation code, the hardware information, and the device identifier when the network environment is determined to be the wireless environment.
Optionally, in the method for authorizing an application according to the present invention, the step of the authorizing device generating the access identification code includes: acquiring an activation code of an application program; acquiring hardware information of a device to be authorized; generating a device identifier based on the hardware information, and storing the device identifier; an access identification code is generated based on the activation code, the hardware information, and the device identification.
Optionally, in the method for authorizing an application according to the present invention, the access identification code is a two-dimensional code.
According to an aspect of the present invention, there is provided an activation apparatus residing in a device to be authorized, comprising: the acquisition module is suitable for acquiring the activation code and the hardware information of the application program and acquiring the authorization code; a detection module adapted to detect a current network environment to determine whether there is a network environment or a non-network environment; the generation module is suitable for generating equipment identification based on the hardware information in the network-free environment and storing the equipment identification in the equipment to be authorized; and adapted to generate an access identification code based on the activation code, the hardware information, and the device identification; and an activation module adapted to obtain authorization for the application based on the authorization code.
Optionally, in the activation device according to the invention, in a networked environment: the acquisition module is suitable for acquiring hardware information of the equipment to be authorized; the generation module is adapted to generate a hardware identification based on the hardware information and send the hardware identification to the server in order to request the server to authorize the application.
Optionally, in the activation device according to the present invention, the activation module is further adapted to: decrypting the authorization code to generate an authorized device identifier; and determining whether the authorized device identification is the same as the device identification stored in the device to be authorized, and if so, obtaining the authorization of the application program.
According to an aspect of the present invention, there is provided an authorization system for an application, including: a server adapted to perform the method as described above; the terminal is in communication connection with the server, is suitable for sending an access request to the server based on the access identification code, receives a hardware identifier returned by the server, sends an offline authorization request to the server based on the hardware identifier and the identity of the device to be authorized, and is suitable for receiving an authorization code returned by the server; and the device to be authorized comprises the activation device, and the activation device is suitable for generating the access identification code based on the activation code, the hardware information and the device identification in the wireless network environment.
According to an aspect of the invention, there is provided a computing device comprising: at least one processor; a memory storing program instructions configured to be executed by the at least one processor, the program instructions comprising instructions for performing the authorization method of the application program as described above.
According to an aspect of the present invention, there is provided a readable storage medium storing program instructions which, when read and executed by a computing device, cause the computing device to execute the method of authorizing an application program as described above.
According to the technical scheme of the invention, in a non-network environment, an activation device in the equipment to be authorized can generate an equipment identifier to be stored locally and generate an access identifier. And communicating with the server by using the mobile terminal based on the access identification code to request to acquire an authorization code matched with the hardware identifier of the device to be authorized, wherein the authorization code is generated by encrypting the device identifier by the server. After the mobile terminal obtains the authorization code, the authorization code is input into the device to be authorized, an activation device in the device to be authorized can decrypt the authorization code to generate an authorized device identifier, the authorized device identifier is verified based on the locally stored device identifier, and if the authorization code is the same as the locally stored device identifier, the application program can be successfully activated to obtain authorization. Therefore, the method and the device can not only realize the activation of the application program in an off-line state, but also effectively avoid the actions of tampering the authorization information and maliciously activating the authorization by the user, and improve the safety and controllability of the authorization process.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
To the accomplishment of the foregoing and related ends, certain illustrative aspects are described herein in connection with the following description and the annexed drawings, which are indicative of various ways in which the principles disclosed herein may be practiced, and all aspects and equivalents thereof are intended to be within the scope of the claimed subject matter. The above and other objects, features and advantages of the present disclosure will become more apparent from the following detailed description read in conjunction with the accompanying drawings. Throughout this disclosure, like reference numerals generally refer to like parts or elements.
FIG. 1 shows a schematic diagram of an authorization system 100 for an application according to one embodiment of the invention;
FIG. 2 shows a schematic diagram of a computing device 200, according to one embodiment of the invention;
FIG. 3 shows a flow diagram of an authorization method 300 for an application according to one embodiment of the invention;
FIG. 4 shows a schematic view of an activation device 160 according to one embodiment of the invention;
FIG. 5 is a diagram illustrating generation of an access identification code by a device to be authorized according to one embodiment of the present invention;
FIG. 6 illustrates a schematic diagram of a server returning an activation page including a hardware identification (machine ID) to a terminal, according to one embodiment of the invention; and
fig. 7 is a diagram illustrating that a server returns an authorization code (offline activation code) to a terminal according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Fig. 1 shows a schematic diagram of an authorization system 100 for an application according to one embodiment of the invention.
As shown in fig. 1, the authorization system 100 for an application includes one or more terminals 110, a server 120 for the application, and one or more devices to be authorized 150. The terminal 110 is connected to the server 120 in a communication manner, for example, through a wired or wireless network. Here, the present invention does not limit a specific connection manner of the terminal 110 and the server 120.
The device to be authorized 150 is a terminal device used by the user and adapted to install the application and needing to obtain authorization of the application, and may specifically be a personal computer such as a desktop computer and a notebook computer, and may also be a mobile phone, a tablet computer, a multimedia device, a smart wearable device, and the like, but is not limited thereto.
In one embodiment, the device to be authorized 150 has an activation device 160 resident therein, and an application can be activated by the activation device 160 to obtain authorization for the application.
The terminal 110 is a terminal device used by a user and capable of communicating with the server 120, and may specifically be a mobile terminal such as a mobile phone and a tablet computer, a personal computer such as a desktop computer and a notebook computer, a multimedia device, an intelligent wearable device, and the like, but is not limited thereto.
The server 120 is used to control the authorization of applications in one or more devices to be authorized 150. The system can be realized as a computing device such as a desktop computer, a notebook computer, a processor chip, a mobile phone, a tablet computer and the like, and also can be realized as a system consisting of a plurality of computing devices.
According to the embodiment of the present invention, the activation device 160 in the device to be authorized 150 needs to obtain the activation code of the application when activating the application, the activation code is obtained when the user purchases the application, for example, and the activation code is associated with the user information and the application information.
When the device to be authorized 150 is in a networked environment when accessing the network, the device to be authorized 150 may be communicatively connected to the server 120 through the network. In this case, after acquiring the activation code, the activation device 160 in the device to be authorized 150 may detect that the current network environment is a network environment, and further acquire hardware information of the device to be authorized 150, generate a hardware identifier based on the hardware information, and send the hardware identifier to the server 120. In this way, the server 120 may associate the hardware identifier with the corresponding activation code, so that the activation device 160 in the device to be authorized 150 may activate the application program and obtain authorization for the application program.
According to the embodiment of the present invention, when the device to be authorized 150 is not accessed to the network and is in a wireless environment, the device to be authorized 150 cannot establish a communication connection with the server 120. In this case, the terminal 110 needs to communicate with the server 120 to obtain the authorization code, so that the device to be authorized 150 can activate and obtain authorization for the application program in an offline state based on the authorization code.
Specifically, the user inputs an activation code into the device to be authorized 150, and after acquiring the activation code, the activation device 160 in the device to be authorized 150 detects whether the current network environment is a network environment or a wireless environment, and when determining that the current network environment is the wireless environment, acquires the hardware information of the device to be authorized 150, and generates a hardware identifier based on the hardware information. Also, the activation means 160 in the device to be authorized 150 may generate a device identification of a predetermined number of bits based on the hardware identification (by obtaining the predetermined number of bits in the hardware identification), and store the device identification in the device to be authorized 150. Further, the activation device 160 in the device to be authorized 150 may generate the access identification code based on the activation code, the hardware information, and the device identification.
In one embodiment, the hardware Identifier is, for example, a UUID (Universally Unique Identifier), and is formed by a set of 32-bit 16-ary digits. Specifically, activation device 160 generates the hardware identifier based on the Mac address, the hard disk serial number, and the CPU serial number by calling a method of generating a UUID in the operating system, such as quiid createuid ().
According to the embodiment of the present invention, after the activation device 160 in the to-be-authorized apparatus 150 generates the access identification code, the user may utilize the terminal 110 to send an access request to the server 120 based on the access identification code to request to obtain the corresponding activation page.
It should be noted that, since the access identification code is generated by the activation device 160 in the device to be authorized 150 based on the activation code, the hardware information and the device identification, accordingly, the activation code, the hardware information of the device to be authorized 150 and the device identification are included in the access request sent by the terminal 110 based on the access identification code. The server 120 may obtain the activation code, the hardware information, and the device identifier in the access request after receiving the access request from the terminal 110. Also, the server 120 may generate a hardware identifier uniquely corresponding to the device to be authorized 150 based on the hardware information, and return an activation page including the hardware identifier, which may uniquely identify the device to be authorized 150, to the terminal 110. It should be noted that, after generating the hardware identifier uniquely corresponding to the device to be authorized 150, the server 120 stores the hardware identifier in the cache of the server 120 and returns the hardware identifier to the terminal 110, so as to identify the identity of the device to be authorized 150 based on the hardware identifier. In this way, the terminal 110 can access the server 120 with the identity of the device 150 to be authorized, communicating with the server 120 based on the hardware identification. When the terminal 110 communicates with the server 120 again, the hardware identifier is carried, and the server 120 can identify the identity of the terminal 110 based on the hardware identifier, and determine the device to be authorized 150 represented by the terminal 110 (i.e., the device to be authorized corresponding to the hardware identifier).
In one embodiment, after the terminal 110 receives the page including the hardware identifier, the terminal 110 may send an offline authorization request for the application to the server 120 based on the hardware identifier, with the identity of the device to be authorized 150.
It should be noted that the server 120 may generate and store an authorization information list based on the activation code, the user information, and the application information of the corresponding application program, which are obtained by the user through purchase or application, where each item in the authorization information list includes the user information, the application information of the corresponding application program, and a valid activation code matched with the user information and the application information. In addition, the access request sent by the user using the terminal 110 further includes application information and user information corresponding to the application program, and the server 120 can acquire the corresponding application information and user information when receiving the access request.
In one embodiment, after the server 120 receives an offline authorization request for an application sent by the terminal 110 based on the hardware identifier, the server 120 may determine a valid activation code corresponding to the user information and the application information based on the authorization information list, and determine whether the activation code in the access request is valid based on the valid activation code in the authorization information list. Here, if the activation code in the access request is the same as the activation code in the authorization information list, it indicates that the access request is valid; if the activation code in the access request is different from the activation code in the authorization information list, the activation code is invalid.
Upon determining that the activation code is valid, the server 120 may associate (bind) the activation code with the hardware identifier of the device to be authorized 150, such that the application is permitted to be activated and authorized on the device to be authorized 150 matching the hardware identifier based on the binding status of the activation code and the hardware identifier. The server 120 encrypts the device identifier of the device to be authorized to generate a corresponding authorization code, and returns the authorization code to the terminal 110, so that the device to be authorized 150 obtains authorization for the application program based on the authorization code.
Here, the user may input the authorization code to the device to be authorized 150 by encrypting the device identification to generate the authorization code and returning the authorization code to the terminal 110. After obtaining the authorization code, the activation device 160 in the device to be authorized 150 may decrypt the authorization code to generate the device identifier authorized by the server. Since the device to be authorized 150 has stored the generated device identifier locally in the wireless environment, the activation device 160 in the device to be authorized 150 determines whether the locally stored device identifier is the same as the authorized device identifier generated after decryption, and if so, allows the device to be authorized 150 to obtain authorization for the application program.
In an embodiment, the authorization code is generated by encrypting based on the device identifier, and the encryption method used is an asymmetric encryption algorithm, such as an ECC elliptic encryption algorithm and an RSA encryption algorithm. The server 120 generates the authorization code by obtaining the asymmetric encryption algorithm and encrypting the device identifier of the device to be authorized by using the asymmetric encryption algorithm. The asymmetric encryption algorithm includes a pair of a public key and a private key that are matched, for example, the server 120 may encrypt the device identifier based on the public key to generate an authorization code, and when the device to be authorized 150 obtains the authorization code, the device to be authorized 150 may decrypt the authorization code based on the private key that is matched with the public key to generate an authorized device identifier.
The authorization method based on the authorization code can effectively avoid the actions of tampering authorization information and maliciously activating authorization by a user, thereby improving the safety and controllability of the authorization process.
Fig. 4 shows a schematic view of an activation device 160 according to an embodiment of the invention. The activation means 160 reside in the device to be authorized 150.
As shown in fig. 4, the activation device 160 includes an acquisition module 161, a detection module 162, a generation module 163, and an activation module 164. The obtaining module 161 can obtain the activation code and hardware information of the application program. Also, the obtaining module 161 may obtain the authorization code after the authorization code is input into the device to be authorized 150.
After the obtaining module 161 obtains the activation code, the detecting module 162 detects the current network environment and determines whether the current network environment is a network environment or a non-network environment. When the detection module 162 determines that the current network environment is a wireless environment, the hardware information is acquired by the acquisition module 161.
In the wireless environment, when the obtaining module 161 obtains the hardware information, the generating module 163 may generate a device identifier based on the hardware information, and store the device identifier in the device to be authorized 150. Also, the generation module 163 may generate the access identification code based on the activation code, the hardware information, and the device identification.
After the terminal 110 communicates with the server 120 based on the access identification code and acquires the authorization code, the acquisition module 161 may acquire the authorization code by inputting the authorization code to the device to be authorized 150. In turn, the activation module 164 may obtain authorization for the application based on the authorization code.
In one embodiment, the activation module 164 may decrypt the authorization code to generate an authorized device identification. Further, the activation module 164 determines whether the authorized device identification is the same as the device identification stored in the device to be authorized 150, and if so, can obtain authorization for the application.
In addition, when the detection module 162 determines that the current network environment is a network environment (the device 150 to be authorized can establish a communication connection with the server 120 through a network), the acquisition module 161 also acquires the hardware information of the device 150 to be authorized, and the generation module 163 generates a hardware identifier based on the hardware information and sends the hardware identifier to the server 120, so as to directly communicate with the server 120 based on the hardware identifier and request the server 120 to authorize the application program. Here, the server 120 may associate the hardware identifier with the corresponding activation code, so that the activation module 164 of the activation apparatus 160 may activate the application program, so that the device to be authorized 150 corresponding to the hardware identifier obtains authorization for the application program.
It should be appreciated that in a networked environment, the generation module 163 in the to-be-activated module 160 no longer generates a device identification for authorization verification, nor does it generate an access identification code.
In one embodiment, the server 120 in the present invention is adapted to perform an authorization method for an application. The authorization method 300 of the application program of the present invention will be described in detail below.
In one embodiment, the server 120 of the present invention can be implemented as a computing device, so that the authorization method of the application program of the present invention can be executed in the computing device.
FIG. 2 shows a block diagram of a computing device 200, according to one embodiment of the invention. As shown in FIG. 2, in a basic configuration 202, a computing device 200 typically includes a system memory 206 and one or more processors 204. A memory bus 208 may be used for communication between the processor 204 and the system memory 206.
Depending on the desired configuration, the processor 204 may be any type of processing, including but not limited to: a microprocessor (UP), a microcontroller (UC), a digital information processor (DSP), or any combination thereof. The processor 204 may include one or more levels of cache, such as a level one cache 210 and a level two cache 212, a processor core 214, and registers 216. Example processor cores 214 may include Arithmetic Logic Units (ALUs), Floating Point Units (FPUs), digital signal processing cores (DSP cores), or any combination thereof. The example memory controller 218 may be used with the processor 204, or in some implementations the memory controller 218 may be an internal part of the processor 204.
Depending on the desired configuration, system memory 206 may be any type of memory, including but not limited to: volatile memory (such as RAM), non-volatile memory (such as ROM, flash memory, etc.), or any combination thereof. System memory 106 may include an operating system 220, one or more applications 222, and program data 224. The application 222 is actually a plurality of program instructions that direct the processor 204 to perform corresponding operations. In some embodiments, application 222 may be arranged to cause processor 204 to operate with program data 224 on an operating system.
Computing device 200 also includes storage device 232, storage device 232 including removable storage 236 and non-removable storage 238.
Computing device 200 may also include a storage interface bus 234. The storage interface bus 234 enables communication from the storage devices 232 (e.g., removable storage 236 and non-removable storage 238) to the basic configuration 202 via the bus/interface controller 230. At least a portion of the operating system 220, applications 222, and data 224 may be stored on removable storage 236 and/or non-removable storage 238, and loaded into system memory 206 via storage interface bus 234 and executed by the one or more processors 204 when the computing device 200 is powered on or the applications 222 are to be executed.
Computing device 200 may also include an interface bus 240 that facilitates communication from various interface devices (e.g., output devices 242, peripheral interfaces 244, and communication devices 246) to the basic configuration 202 via the bus/interface controller 230. The example output device 242 includes a graphics processing unit 248 and an audio processing unit 250. They may be configured to facilitate communication with various external devices, such as a display or speakers, via one or more a/V ports 252. Example peripheral interfaces 244 can include a serial interface controller 254 and a parallel interface controller 256, which can be configured to facilitate communications with external devices such as input devices (e.g., keyboard, mouse, pen, voice input device, touch input device) or other peripherals (e.g., printer, scanner, etc.) via one or more I/O ports 258. An example communication device 246 may include a network controller 260, which may be arranged to facilitate communications with one or more other computing devices 262 over a network communication link via one or more communication ports 264.
A network communication link may be one example of a communication medium. Communication media may typically be embodied by computer readable instructions, data structures, program modules, and may include any information delivery media, such as carrier waves or other transport mechanisms, in a modulated data signal. A "modulated data signal" may be a signal that has one or more of its data set or its changes made in a manner that encodes information in the signal. By way of non-limiting example, communication media may include wired media such as a wired network or private-wired network, and various wireless media such as acoustic, Radio Frequency (RF), microwave, Infrared (IR), or other wireless media. The term computer readable media as used herein may include both storage media and communication media.
In the computing device 200 according to the present invention, the application 222 includes a plurality of program instructions for executing the authorization method 300 for an application program, which may instruct the processor 204 to execute the authorization method 300 for an application program of the present invention, so that the computing device 200 implements controlling a device to be authorized to obtain authorization for an application program by executing the authorization method 300 for an application program of the present invention.
FIG. 3 shows a flow diagram of an authorization method 300 for an application according to one embodiment of the invention. The method 300 is suitable for execution in a server 120, such as the aforementioned computing device 200.
It should be noted that the device to be authorized 150 has an application program installed therein and resides with the activation device 160, and the application program can be activated by the activation device 160 to obtain authorization for the application program. The activation device 160 needs to acquire an activation code of the application when activating the application, the activation code is obtained when the user purchases the application, and the activation code is associated with the user information and the application information.
The device to be authorized 150 and the terminal 110 can communicate with the server 120 through a network.
According to the embodiment of the present invention, when the device to be authorized 150 is not accessed to the network and is in a wireless environment, the device to be authorized 150 cannot establish a communication connection with the server 120. In this case, the terminal 110 needs to communicate with the server 120 to request to obtain the authorization code, so that the device to be authorized 150 can activate and obtain authorization for the application program in an offline state based on the authorization code.
Specifically, when the user inputs the activation code into the device to be authorized 150, the activation device 160 in the device to be authorized 150, after acquiring the activation code, detects whether the current network environment is a network environment or a wireless environment, and when determining that the current network environment is a wireless environment, acquires the hardware information of the device to be authorized 150, and generates the hardware identifier based on the hardware information. Also, the activation device 160 in the device to be authorized 150 may generate a predetermined number of device identifications based on the hardware identification (by obtaining the predetermined number of bits in the hardware identification), and store the device identifications in the device to be authorized 150, the locally stored device identifications being used for verification after subsequent obtaining of the authorization code. Further, the activation means 160 in the device to be authorized 150 generates an access identification code based on the activation code, the hardware information, and the device identification.
That is, the specific steps of the device to be authorized 150 generating the access identification code are as follows: acquiring an activation code of an application program; acquiring hardware information of a device to be authorized; generating a device identifier based on hardware information, and storing the device identifier; an access identification code is generated based on the activation code, the hardware information, and the device identification.
In one embodiment, the hardware Identifier is, for example, a UUID (Universally Unique Identifier), and is formed by a set of 32-bit 16-ary digits. Specifically, activation device 160 generates the hardware identifier based on the Mac address, the hard disk serial number, and the CPU serial number by calling a method of generating a UUID in the operating system, such as quiid createuid ().
According to the embodiment of the present invention, after the activation device 160 in the to-be-authorized apparatus 150 generates the access identification code, the user may utilize the terminal 110 to send an access request to the server 120 based on the access identification code to request to obtain the corresponding activation page.
It should be noted that the server 120 (computing device 200) may perform the authorization method 300 of the application of the present invention after the device to be authorized 150 generates the access identification code.
As shown in fig. 3, the method 300 begins at step S310.
In step S310, the server 120 receives an access request transmitted by the terminal 110 based on the access identification code. Here, the access identification code is generated by the device to be authorized 150 (activation device 160) in the wireless environment based on the activation code, the hardware information, and the device identification. Based on this, the activation code, the hardware information of the device to be authorized 150, and the device identification are included in the access request. The server 120 may obtain the activation code, hardware information, and device identification from the access request. It should be noted that the present invention is not limited to the specific type of access identification code.
Fig. 5 shows a schematic diagram of a device to be authorized generating an access identification code according to one embodiment of the present invention.
In one embodiment, as shown in fig. 5, the access identification code may be a two-dimensional code generated by the device to be authorized 150 (activation device 160) in a wireless environment based on the activation code, the hardware information and the device identification. The terminal 110 may be implemented as a mobile terminal such as a mobile phone or a tablet, and the terminal 110 may send an access request to the server 120 by scanning the two-dimensional code. It should be noted that the "offline activation code" in fig. 5 is an authorization code that is communicated with the server 120 by the terminal 110 to request for acquisition. After the terminal 110 acquires the authorization code from the server 120, it inputs the authorization code to the device to be authorized 150.
Subsequently, in step S320, the server 120 generates a hardware identification corresponding to the device to be authorized based on the hardware information, and the hardware identification can uniquely identify the device to be authorized 150. The hardware identification is then returned to the terminal 110 (i.e., the activation page including the hardware identification is returned to the terminal) so that the terminal 110 communicates with the server 120 with the identity of the device 150 to be authorized based on the hardware identification.
Fig. 6 shows a schematic diagram of a server returning an activation page including a hardware identification (machine ID) to a terminal according to one embodiment of the invention. Note that the "machine ID" in fig. 6 is a hardware identifier corresponding to the device to be authorized, which is generated by the server 120 based on the hardware information, and can uniquely identify the device to be authorized 150; the "serial number" in fig. 6 is the activate code.
It should be noted that, after generating the hardware identifier uniquely corresponding to the device to be authorized 150, the server 120 stores the hardware identifier in the cache of the server 120 and returns the hardware identifier to the terminal 110, so as to identify the identity of the device to be authorized 150 based on the hardware identifier. In this way, the terminal 110 can access the server 120 with the identity of the device 150 to be authorized, communicating with the server 120 based on the hardware identification. When the terminal 110 communicates with the server 120 again, the hardware identifier is carried, and the server 120 can identify the identity of the terminal 110 based on the hardware identifier, and determine the device to be authorized 150 represented by the terminal 110 (i.e., the device to be authorized corresponding to the hardware identifier).
Subsequently, in step S330, the receiving terminal 110 receives the offline authorization request for the application program sent by the identity of the device to be authorized on the activation page based on the hardware identifier. In one embodiment, the end user may send an offline activation request to the server 120 by clicking on the "activate immediately" control on the activation page shown in FIG. 6.
According to one embodiment, the access request sent by the terminal 110 further includes application information corresponding to the application program, and the server 120 may determine a valid activation code matching the hardware identifier and the application information after receiving an offline authorization request for the application program sent by the terminal 110 based on the hardware identifier, and determine whether the activation code in the access request is valid by comparing the activation code in the access request with the valid activation code.
It should be noted that the server 120 may generate and store an authorization information list based on the activation code, the user information, and the application information of the corresponding application program, which are obtained by the user through purchase or application, where each item in the authorization information list includes the user information, the application information of the corresponding application program, and a valid activation code matched with the user information and the application information. In addition, the access request sent by the user using the terminal 110 further includes application information and user information corresponding to the application program, and the server 120 can acquire the corresponding application information and user information when receiving the access request.
In this way, after receiving the offline authorization request for the application program sent by the terminal 110 based on the hardware identifier, the server 120 may determine a valid activation code corresponding to the user information and the application information based on the authorization information list, and determine whether the activation code in the access request is valid based on the valid activation code in the authorization information list. Here, if the activation code in the access request is the same as the activation code in the authorization information list, it indicates that the access request is valid; if the activation code in the access request is different from the activation code in the authorization information list, the activation code is invalid.
According to one embodiment, the server 120, when determining whether the activation code is valid, further obtains aging information corresponding to the activation code, and determines whether the activation code is currently within an aging period based on the aging information. Here, the activate code is determined to be valid when it is determined that the activate code is currently within the aging period. If the activate code is not currently within the expiration period, the activate code is determined to be invalid.
If the server 120 determines that the activation code is valid, the activation code is associated (bound) with the hardware identification, such that the application is permitted to be activated and authorized on the device to be authorized 150 that matches the hardware identification based on the binding status of the activation code and the hardware identification. Further, step S340 is performed.
In step S340, the server 120 encrypts the device identifier of the device to be authorized to generate a corresponding authorization code.
According to an embodiment, the authorization code is generated by encrypting based on the device identifier, and the encryption method used is an asymmetric encryption algorithm, such as an ECC elliptic encryption algorithm and an RSA encryption algorithm. Specifically, the server 120 generates the authorization code by obtaining the asymmetric encryption algorithm and encrypting the device identifier of the device to be authorized by using the asymmetric encryption algorithm. Here, the asymmetric encryption algorithm includes a pair of a public key and a private key that match, for example, the server 120 may encrypt the device identifier based on the public key to generate an authorization code, and when the device to be authorized 150 obtains the authorization code, the device to be authorized 150 may decrypt the authorization code based on the private key that matches the public key to generate an authorized device identifier.
Finally, in step S350, the server returns the generated authorization code to the terminal 110, so that the device to be authorized obtains the authorization code, and obtains authorization for the application program based on the authorization code.
Fig. 7 is a diagram illustrating that a server returns an authorization code (offline activation code) to a terminal according to an embodiment of the present invention. It should be noted that the "offline activation code" in fig. 7 is an authorization code generated by the server 120.
It should be noted that, the server 120 generates an authorization code by encrypting the device identifier, and returns the authorization code to the terminal 110, and the user can input the authorization code into the device to be authorized 150. After obtaining the authorization code, the activation device 160 in the device to be authorized 150 may decrypt the authorization code to generate the device identifier authorized by the server. Since the device to be authorized 150 already stores the generated device identifier locally in the wireless environment, the activation device 160 in the device to be authorized 150 can determine whether the locally stored device identifier is the same as the authorized device identifier generated after decryption, and if so, allow the device to be authorized 150 to obtain authorization for the application program. If not, authorization for the application cannot be obtained.
It can be understood that, when the device to be authorized 150 activates the application program in the wireless environment, the device identifier is generated based on the hardware information after the activation code is obtained, and the device identifier is first stored in the device to be authorized 150 for verification during subsequent activation. Furthermore, by generating the access identification code, the terminal 110 may send an access request to the server 120 based on the access identification code, and the device identifier may also be sent to the server 120 via the terminal 110, and further, the server 120 encrypts the device identifier to generate a corresponding authorization code. After the server returns the authorization code to the terminal 110 and the user inputs the authorization code into the device to be authorized 150, the activation device 160 in the device to be authorized 150 decrypts the authorization code, and may generate the device identifier authorized by the server. In this way, the activation device 160 can determine whether the device to be authorized is an authorized device by verifying whether the local device identifier is the same as the decrypted authorized device identifier.
According to the method 300, in a wireless environment, a terminal is used for communicating with a server based on an access identification code to request to acquire an authorization code matched with a hardware identifier of a device to be authorized, the authorization code is generated by encrypting the device identifier by the server, an activation device in the device to be authorized needs to verify the authorization code based on the locally stored device identifier, and authorization can be acquired after the verification is passed. The authorization method based on the authorization code can effectively avoid the actions of tampering authorization information and maliciously activating authorization by a user, thereby improving the safety and controllability of the authorization process.
According to one embodiment, the activation device 160 in the device to be authorized 150 further obtains the application identifier corresponding to the application program to be authorized when generating the access identifier code, and generates the access identifier code based on the activation code, the hardware information, the device identifier and the application identifier. And, the application identification is also stored in the device to be authorized 150. Correspondingly, the access request sent by the terminal 110 based on the access identification code further includes an application identifier corresponding to the application program, and when the device identifier of the device to be authorized is encrypted, the device identifier and the application identifier of the device to be authorized may be encrypted to generate the authorization code. In this way, the generated authorization code matches the unique device to be authorized, the application.
After the authorization code is returned to the terminal 110, and after the device to be authorized 150 obtains the authorization code, the activation device 160 in the device to be authorized 150 decrypts the authorization code to generate an authorized device identifier and an authorized application identifier, which need to be compared with the locally stored device identifier, and the decrypted application identifier is compared with the locally stored application identifier, that is, the device identifier and the application identifier are respectively verified, and authorization can be obtained after the device identifier and the application identifier are both verified. That is, only when the application program corresponding to the application identifier is activated on the device to be authorized corresponding to the device identifier, the activation based on the authorization code is successful. Based on the scheme, the security and the controllability of the authorization process of the application program are further improved, and the actions of tampering information and maliciously activating authorization by a user can be effectively avoided.
The various techniques described herein may be implemented in connection with hardware or software or, alternatively, with a combination of both. Thus, the methods and apparatus of the present invention, or certain aspects or portions thereof, may take the form of program code (i.e., instructions) embodied in tangible media, such as removable hard drives, U.S. disks, floppy disks, CD-ROMs, or any other machine-readable storage medium, wherein, when the program is loaded into and executed by a machine, such as a computer, the machine becomes an apparatus for practicing the invention.
In the case of program code execution on programmable computers, the mobile terminal generally includes a processor, a storage medium readable by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, and at least one output device. Wherein the memory is configured to store program code; the processor is configured to execute the method of authorizing an application of the present invention according to instructions in the program code stored in the memory.
By way of example, and not limitation, readable media may comprise readable storage media and communication media. Readable storage media store information such as computer readable instructions, data structures, program modules or other data. Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. Combinations of any of the above are also included within the scope of readable media.
In the description provided herein, algorithms and displays are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with examples of this invention. The required structure for constructing such a system will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules or units or components of the devices in the examples disclosed herein may be arranged in a device as described in this embodiment or alternatively may be located in one or more devices different from the devices in this example. The modules in the foregoing examples may be combined into one module or may be further divided into multiple sub-modules.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
Furthermore, some of the described embodiments are described herein as a method or combination of method elements that can be performed by a processor of a computer system or by other means of performing the described functions. A processor having the necessary instructions for carrying out the method or method elements thus forms a means for carrying out the method or method elements. Further, the elements of the apparatus embodiments described herein are examples of the following apparatus: the apparatus is used to implement the functions performed by the elements for the purpose of carrying out the invention.
As used herein, unless otherwise specified the use of the ordinal adjectives "first", "second", "third", etc., to describe a common object, merely indicate that different instances of like objects are being referred to, and are not intended to imply that the objects so described must be in a given sequence, either temporally, spatially, in ranking, or in any other manner.
While the invention has been described with respect to a limited number of embodiments, those skilled in the art, having benefit of this description, will appreciate that other embodiments can be devised which do not depart from the scope of the invention as described herein. Furthermore, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the inventive subject matter. Accordingly, many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the appended claims. The present invention has been disclosed in an illustrative rather than a restrictive sense with respect to the scope of the invention, as defined in the appended claims.

Claims (10)

1. A method of authorization of an application, performed in a server, the method comprising:
receiving an access request sent by a terminal based on an access identification code, wherein the access identification code is generated by a device to be authorized under a network-free environment based on an activation code, hardware information and a device identifier;
generating a hardware identifier corresponding to the equipment to be authorized based on the hardware information, and returning the hardware identifier to the terminal so that the terminal can communicate with the server based on the hardware identifier by using the identity of the equipment to be authorized;
receiving an offline authorization request of the application program, which is sent by the terminal based on the hardware identifier and in the identity of the device to be authorized;
encrypting the device identification of the device to be authorized to generate a corresponding authorization code; and
and returning the authorization code to the terminal so that the device to be authorized can acquire the authorization code and obtain the authorization of the application program based on the authorization code.
2. The method of claim 1, wherein the access request further includes application information corresponding to the application program, and after receiving an offline authorization request for the application program, which is sent by the terminal based on the hardware identifier, the method includes the steps of:
determining a valid activation code based on the hardware information and the application information to determine whether the activation code in the access request is valid;
and if the activation code is determined to be valid, establishing association between the activation code and the hardware identifier, and encrypting the device identifier of the device to be authorized to generate a corresponding authorization code.
3. The method of claim 2, wherein determining whether the activate code is valid further comprises:
and acquiring aging information corresponding to the activation code, and determining whether the activation code is in an aging period currently or not based on the aging information.
4. The method of any one of claims 1-3, wherein the access request further includes an application identifier corresponding to the application program, and encrypting the device identifier of the device to be authorized comprises:
and encrypting the device identifier and the application identifier of the device to be authorized.
5. The method of any one of claims 1-3, wherein the device to be authorized has a device identification stored therein, the device to be authorized, upon obtaining the authorization code, being further adapted to:
and decrypting the authorization code to generate an authorized device identifier, determining whether the authorized device identifier is the same as the stored device identifier, and if so, obtaining the authorization of the application program.
6. A method according to any one of claims 1-3, wherein the device to be authorized is adapted to detect whether the current network environment is a networked environment or a non-networked environment upon acquiring the activation code, and to generate an access identification code based on the activation code, hardware information and device identification upon determining that it is a non-networked environment.
7. An activation apparatus residing in a device to be authorized, comprising:
the acquisition module is suitable for acquiring the activation code and the hardware information of the application program and acquiring the authorization code;
a detection module adapted to detect a current network environment to determine whether there is a network environment or a non-network environment;
the generation module is suitable for generating equipment identification based on the hardware information in the network-free environment and storing the equipment identification in the equipment to be authorized; and adapted to generate an access identification code based on the activation code, the hardware information, and the device identification; and
an activation module adapted to obtain authorization for the application based on the authorization code.
8. An authorization system for an application, comprising:
a server adapted to perform the method of any one of claims 1-6;
the terminal is in communication connection with the server, is suitable for sending an access request to the server based on the access identification code, receives a hardware identifier returned by the server, sends an offline authorization request to the server based on the hardware identifier and the identity of the device to be authorized, and is suitable for receiving an authorization code returned by the server; and
device to be authorized, comprising an activation means according to claim 7, said activation means being adapted to generate an access identification code based on an activation code, hardware information and a device identification in a wireless environment.
9. A computing device, comprising:
at least one processor; and
a memory storing program instructions, wherein the program instructions are configured to be adapted to be executed by the at least one processor, the program instructions comprising instructions for performing the method of any of claims 1-6.
10. A readable storage medium storing program instructions that, when read and executed by a computing device, cause the computing device to perform the method of any of claims 1-6.
CN202011367033.1A 2020-11-30 2020-11-30 Authorization method, authorization system, activation device and computing equipment for application program Pending CN112182550A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011367033.1A CN112182550A (en) 2020-11-30 2020-11-30 Authorization method, authorization system, activation device and computing equipment for application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011367033.1A CN112182550A (en) 2020-11-30 2020-11-30 Authorization method, authorization system, activation device and computing equipment for application program

Publications (1)

Publication Number Publication Date
CN112182550A true CN112182550A (en) 2021-01-05

Family

ID=73918183

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011367033.1A Pending CN112182550A (en) 2020-11-30 2020-11-30 Authorization method, authorization system, activation device and computing equipment for application program

Country Status (1)

Country Link
CN (1) CN112182550A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364272A (en) * 2021-01-13 2021-02-12 统信软件技术有限公司 Interaction method, system and computing equipment
CN112866419A (en) * 2021-03-11 2021-05-28 统信软件技术有限公司 Activation control method, system and computing equipment
CN113221075A (en) * 2021-06-02 2021-08-06 日照市海洲电子科技有限公司 Software authorization method, system and software terminal
CN113408845A (en) * 2021-05-08 2021-09-17 深圳市广和通无线股份有限公司 Processing method and device of production flow, computer equipment and storage medium
CN113626770A (en) * 2021-08-04 2021-11-09 北京锐安科技有限公司 Authorization control method, device, equipment and storage medium for application program
CN113742715A (en) * 2021-11-03 2021-12-03 统信软件技术有限公司 Operating system authorization method, device and system based on virtual machine and computing equipment
CN113760375A (en) * 2021-08-31 2021-12-07 江苏小牛电动科技有限公司 Standby central control activation method and device, electronic equipment and storage medium
CN114357386A (en) * 2021-11-30 2022-04-15 北京旷视科技有限公司 Software authorization method and device
CN114510685A (en) * 2022-01-28 2022-05-17 统信软件技术有限公司 Reset method of authorization state, and update method and system of authorization state
WO2022160081A1 (en) * 2021-01-26 2022-08-04 苏州思萃人工智能研究所有限公司 Mobile phone application program authorization control method
CN115664838A (en) * 2022-11-09 2023-01-31 阿里巴巴(中国)有限公司 Method, system and device for determining right
CN115859230A (en) * 2023-02-27 2023-03-28 深圳市启明智显科技有限公司 Authorization management system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104349313A (en) * 2013-07-23 2015-02-11 阿里巴巴集团控股有限公司 Service authorization method, equipment and system
CN110046477A (en) * 2019-04-04 2019-07-23 上海望友信息科技有限公司 Industrial application software verification authorization method, system, medium, client/server-side
CN112000933A (en) * 2020-08-24 2020-11-27 平安国际智慧城市科技股份有限公司 Application software activation method and device, electronic equipment and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104349313A (en) * 2013-07-23 2015-02-11 阿里巴巴集团控股有限公司 Service authorization method, equipment and system
CN110046477A (en) * 2019-04-04 2019-07-23 上海望友信息科技有限公司 Industrial application software verification authorization method, system, medium, client/server-side
CN112000933A (en) * 2020-08-24 2020-11-27 平安国际智慧城市科技股份有限公司 Application software activation method and device, electronic equipment and storage medium

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364272B (en) * 2021-01-13 2021-07-16 统信软件技术有限公司 Interaction method, system and computing equipment
CN112364272A (en) * 2021-01-13 2021-02-12 统信软件技术有限公司 Interaction method, system and computing equipment
WO2022160081A1 (en) * 2021-01-26 2022-08-04 苏州思萃人工智能研究所有限公司 Mobile phone application program authorization control method
CN112866419A (en) * 2021-03-11 2021-05-28 统信软件技术有限公司 Activation control method, system and computing equipment
CN113408845A (en) * 2021-05-08 2021-09-17 深圳市广和通无线股份有限公司 Processing method and device of production flow, computer equipment and storage medium
CN113408845B (en) * 2021-05-08 2023-06-20 深圳市广和通无线股份有限公司 Processing method and device of production flow, computer equipment and storage medium
CN113221075A (en) * 2021-06-02 2021-08-06 日照市海洲电子科技有限公司 Software authorization method, system and software terminal
CN113221075B (en) * 2021-06-02 2023-06-30 日照市海洲电子科技有限公司 Software authorization method, system and software terminal
CN113626770A (en) * 2021-08-04 2021-11-09 北京锐安科技有限公司 Authorization control method, device, equipment and storage medium for application program
CN113760375A (en) * 2021-08-31 2021-12-07 江苏小牛电动科技有限公司 Standby central control activation method and device, electronic equipment and storage medium
CN113742715B (en) * 2021-11-03 2022-03-18 统信软件技术有限公司 Operating system authorization method, device and system based on virtual machine and computing equipment
CN113742715A (en) * 2021-11-03 2021-12-03 统信软件技术有限公司 Operating system authorization method, device and system based on virtual machine and computing equipment
CN114357386A (en) * 2021-11-30 2022-04-15 北京旷视科技有限公司 Software authorization method and device
CN114510685A (en) * 2022-01-28 2022-05-17 统信软件技术有限公司 Reset method of authorization state, and update method and system of authorization state
CN115664838A (en) * 2022-11-09 2023-01-31 阿里巴巴(中国)有限公司 Method, system and device for determining right
CN115859230A (en) * 2023-02-27 2023-03-28 深圳市启明智显科技有限公司 Authorization management system
CN115859230B (en) * 2023-02-27 2023-04-25 深圳市启明智显科技有限公司 Authorization management system

Similar Documents

Publication Publication Date Title
CN112182550A (en) Authorization method, authorization system, activation device and computing equipment for application program
CN112699342B (en) Authorization control method, authorization device and computing equipment
US9875368B1 (en) Remote authorization of usage of protected data in trusted execution environments
JP6239788B2 (en) Fingerprint authentication method, apparatus, intelligent terminal, and computer storage medium
US8640203B2 (en) Methods and systems for the authentication of a user
US9148415B2 (en) Method and system for accessing e-book data
CN111464486B (en) Information interaction method and device and computing equipment
US8332631B2 (en) Secure software licensing and provisioning using hardware based security engine
CN112187544B (en) Firmware upgrading method, device, computer equipment and storage medium
CN105427099A (en) Network authentication method for secure electronic transactions
JP2017033537A (en) Security device having indirect access to external non-volatile memory
CN110832479A (en) System and method for software activation and license tracking
CN111818529B (en) Activation management method, activation management device and terminal equipment
JP6756056B2 (en) Cryptographic chip by identity verification
CN116941220A (en) In-memory signing of messages with personal identifiers
WO2015168878A1 (en) Payment method and device and payment factor processing method and device
WO2023236720A1 (en) Device certification method and apparatus, device verification method and apparatus, and device and storage medium
CN109150813B (en) Equipment verification method and device
CN114880648A (en) Batch offline activation method, online activation method and activation system for operating system
CN114925336A (en) Method and system for activating software
CN112150151B (en) Secure payment method, apparatus, electronic device and storage medium
CN115277078A (en) Method, apparatus, device and medium for processing gene data
WO2017020449A1 (en) Fingerprint reading method and user equipment
JP2015015542A (en) Information processing system
US10565356B2 (en) Method, printing device and system for printing a three dimensional object

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210105