CN112364307A - Software authorization method and related equipment - Google Patents

Software authorization method and related equipment Download PDF

Info

Publication number
CN112364307A
CN112364307A CN202011069785.XA CN202011069785A CN112364307A CN 112364307 A CN112364307 A CN 112364307A CN 202011069785 A CN202011069785 A CN 202011069785A CN 112364307 A CN112364307 A CN 112364307A
Authority
CN
China
Prior art keywords
personal computer
digital certificate
target
software
target service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011069785.XA
Other languages
Chinese (zh)
Other versions
CN112364307B (en
Inventor
姚玉辉
黄娉
李林辉
向亮
李惠萍
蔡钱
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Weihan Technology Co ltd
Original Assignee
Shenzhen Weihan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Weihan Technology Co ltd filed Critical Shenzhen Weihan Technology Co ltd
Priority to CN202011069785.XA priority Critical patent/CN112364307B/en
Publication of CN112364307A publication Critical patent/CN112364307A/en
Application granted granted Critical
Publication of CN112364307B publication Critical patent/CN112364307B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides a software authorization method and related equipment, wherein the software authorization method is applied to a server and comprises the following steps: receiving a first data packet from a first personal computer, the first data packet including a target authorization code and hardware information of the first personal computer; comparing the target authorization code with a pre-stored authorization code; if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer; and sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customization software. Therefore, the software authorization strategy is formulated through the hardware information of the personal computer, and the method and the device are favorable for avoiding the unauthorized deletion of the authorization certificate of the personal computer or the unauthorized reinstallation of the system of the personal computer.

Description

Software authorization method and related equipment
Technical Field
The present application relates to the field of computer technologies, and in particular, to a software authorization method and related devices.
Background
Today, software vendors want to secure the core technology of their software products to ensure their competitive advantage while at the same time gaining economic benefits through authorized means of delivery. Common software protection technologies are classified into hardware authorization and software authorization. The existing software authorization strategy needs to be authorized again after an authorization certificate is deleted by mistake or a personal computer (PC terminal) is reinstalled in a system, so that time and labor are consumed, and the user experience is reduced.
Disclosure of Invention
The embodiment of the application discloses a software authorization method and related equipment, wherein a software authorization strategy is formulated through hardware information of a personal computer, so that the authorization certificate of the personal computer is prevented from being deleted by mistake or the personal computer is re-equipped with a system and then is authorized again.
The first aspect of the embodiment of the application discloses a software authorization method, which is applied to a server and comprises the following steps:
receiving a first data packet from a first personal computer, the first data packet including a target authorization code and hardware information of the first personal computer;
comparing the target authorization code with a pre-stored authorization code;
if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer;
and sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customization software.
The second aspect of the embodiment of the present application discloses a software authorization apparatus, which is applied to a server, and the apparatus includes a processing unit and a communication unit, where the processing unit is configured to:
receiving a first data packet from a first personal computer through the communication unit, the first data packet including a target authorization code and hardware information of the first personal computer;
comparing the target authorization code with a pre-stored authorization code;
if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer;
and sending the first digital certificate to the first personal computer through the communication unit, wherein the first digital certificate is used for the first personal computer to acquire the use authority of the target service customized software.
A third aspect of embodiments of the present application discloses a server comprising a processor, a memory, a communication interface, and one or more programs stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps in the method according to any of the first aspects above.
The fourth aspect of the present embodiment discloses a chip, which includes: a processor for calling and running a computer program from a memory so that a device on which the chip is installed performs the method according to any of the first aspects.
A fifth aspect of embodiments of the present application discloses a computer-readable storage medium, which is characterized by storing a computer program for electronic data exchange, wherein the computer program causes a computer to execute the method according to any one of the first aspect.
A sixth aspect of embodiments of the present application discloses a computer program product, which causes a computer to execute the method according to any one of the first aspect.
It can be seen that in the technical solution provided in the embodiment of the present application, the server receives a first data packet from the first personal computer, where the first data packet includes the target authorization code and the hardware information of the first personal computer; comparing the target authorization code with a pre-stored authorization code; if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer; and sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customization software. Therefore, by implementing the embodiment of the application, the server formulates the software authorization strategy according to the hardware information of the personal computer, and under the condition that the authorization certificate of the personal computer is deleted by mistake or the personal computer is reinstalled in the system, but the hardware information of the personal computer is not changed, the personal computer can continue to use the service provided by the software provider without re-authorization.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a software authorization system provided in an embodiment of the present application;
FIG. 2 is a flowchart illustrating a software authorization method according to an embodiment of the present application;
FIG. 3 is a flow chart illustrating another software authorization method provided by an embodiment of the present application;
FIG. 4 is a schematic structural diagram of a software authorization apparatus according to an embodiment of the present application;
FIG. 5 is a schematic structural diagram of another software authorization apparatus provided in the embodiments of the present application;
fig. 6 is a schematic structural diagram of a server according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," and the like in the description and claims of the present application and in the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The technical solutions provided in the present application are described in detail below with reference to specific embodiments.
Referring to fig. 1, fig. 1 is a schematic structural diagram of a software authorization system according to an embodiment of the present application. As shown in fig. 1, the software authorization system includes: a server 101 and a personal computer 102.
Wherein, the server 101 may include but is not limited to: the mobile terminal comprises a traditional server, a large-scale storage system, a desktop computer, a block chain node server, a notebook computer, a tablet computer, a palm computer, a smart phone, a portable digital player, a smart watch, a smart bracelet and the like, which are not limited in the embodiment of the application.
The personal computer 102 may include, but is not limited to: the mobile terminal comprises a device with a communication function, a smart phone, a tablet computer, a notebook computer, a desktop computer, a portable digital player, an intelligent bracelet, an intelligent watch and the like, which are not limited in the embodiment of the application.
In addition, the software authorization system may further include a network for communication between the server 101 and the personal computer 102, and the network 106 may be divided into: the network may be a 2G network, a 3G network, a 4G network, a 5G network, a local area network, a metropolitan area network, a wide area network, a wired network, a wireless network, or a general network, or a decentralized block chain network, which is not limited in this embodiment of the present application.
It should be noted that the software authorization system described in fig. 1 can be used to implement the software authorization method described in other embodiments of the present application.
Referring to fig. 2, fig. 2 is a schematic flowchart of a software authorization method provided in an embodiment of the present application, where the software authorization method is applied to a server and includes the following operation steps.
Step 201, receiving a first data packet from a first personal computer, wherein the first data packet comprises a target authorization code and hardware information of the first personal computer.
The server and the first personal computer are both in a network environment of a software service provider, and before receiving a first data packet from the first personal computer, the server can generate a target authorization code corresponding to the first personal computer and an ID of the first personal computer, store the target authorization code corresponding to the first personal computer and the ID of the first personal computer in a server database and send the target authorization code and the ID of the first personal computer to the first personal computer; then, the first personal computer packages and sends the target authorization code and the hardware information encryption string to the server, namely sends the first data packet to the server.
In a specific implementation, the target authorization code corresponding to the first personal computer and the ID of the first personal computer may be sent to target service customization software installed in the first personal computer; the target service customizing software installed in the first personal computer encrypts and packages the target authorization code and hardware information thereof to the server.
Step 202, comparing the target authorization code with a pre-stored authorization code.
The target authorization code and the pre-stored authorization code are both generated by the server for the first personal computer, and the target authorization code is sent to the first personal computer by the server in advance.
Step 203, if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer.
In the specific implementation, the server compares the authorization code information, stores the hardware information encryption string of the first personal computer in the database of the server after the authentication is passed, and simultaneously generates a first digital certificate (PC side certificate) for the first personal computer and sends the first digital certificate to the target service customizing software installed in the first personal computer.
Step 204, sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customized software.
In a specific implementation, after the server sends the first digital certificate to the first personal computer, the target service customization software installed in the first personal computer receives the first digital certificate and stores the first digital certificate on the first personal computer. When a customer needs to use the service provided by the software service provider, the target service customizing software is started on the first personal computer, the target service customizing software can verify the stored first digital certificate, and the software service can be normally used after the verification is passed.
It can be seen that in the software authorization method provided in the embodiment of the present application, the server receives a first data packet from a first personal computer, where the first data packet includes a target authorization code and hardware information of the first personal computer; comparing the target authorization code with a pre-stored authorization code; if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer; and sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customization software. Therefore, by implementing the embodiment of the application, the server formulates the software authorization strategy according to the hardware information of the personal computer, and under the condition that the authorization certificate of the personal computer is deleted by mistake or the personal computer is reinstalled in the system, but the hardware information of the personal computer is not changed, the personal computer can continue to use the service provided by the software provider without re-authorization.
In some possible examples, the hardware information includes CPU information, video card information, and network card information.
It can be understood that the CPU information + the display card information + the network card information of one personal computer are unique, and when the authorization certificate of the personal computer is deleted by mistake or the personal computer is reinstalled on the system, the server can know whether the hardware information is the same personal computer or not by checking the hardware information.
As can be seen, in this example, since the CPU information + the display card information + the network card information of each personal computer is unique, the server makes an authorization policy according to the CPU information + the display card information + the network card information of the personal computer, so that the personal computer can continue to use the service provided by the software provider without re-authorization when the CPU information + the display card information + the network card information are not changed.
In some possible examples, prior to receiving the first data packet from the first personal computer, the method further comprises: generating the target authorization code according to the registration information of the first personal computer; storing the target authorization code to obtain the pre-stored authorization code; sending the target authorization code to the first personal computer.
In a specific implementation, a server and a first personal computer are both in a network environment of a target service customizing software service provider, the first personal computer is registered in the server, the server generates a target authorization code and an ID of the first personal computer according to registration information of the first personal computer, and simultaneously the server stores the target authorization code and the ID of the first personal computer in a server database and sends the target authorization code and the ID of the first personal computer to the target service customizing software of the first personal computer, wherein the target authorization code stored in the server database is used as a pre-stored authorization code.
It can be seen that, in this example, the server generates the target authorization code according to the registration information of the first personal computer, and sends the target authorization code to the first personal computer while storing the target authorization code to obtain the pre-stored authorization code.
In some possible examples, the method further comprises: receiving a second data packet from the first personal computer, the second data packet including target data, the target data being generated by the first personal computer running the target service customization software; extracting target attribute features from the target data; generating a first target digital certificate according to the target attribute characteristics and hardware information of the first personal computer; and sending the first target digital certificate to the first personal computer, wherein the first target digital certificate is used for replacing the first digital certificate so as to adjust the use authority of the target service customization software acquired by the first personal computer.
For example, in the process of using the target service customizing software by the user, the target service customizing software may collect user data of the user as target data, send the user data to the server, extract user attribute features from the user data by the server, generate authorization information for different user attribute features according to the user attribute features, return the generated authorization information to the target service customizing software, and control the use permission of the user for the target service customizing software according to the corresponding authorization information. In addition, the target service customizing software can also collect user data of a user as target data, extract user attribute characteristics from the user data as target attribute characteristics, and then directly send the user attribute characteristics to the server.
Therefore, in this example, the first personal computer may collect user data and send the collected user data to the server, and the server adjusts the usage right of the first personal computer to the target service customization software according to the user data, thereby facilitating improvement of user experience.
In some possible examples, the target attribute feature includes a version level of the target service customization software currently run by the first personal computer, a level registered in the target service customization software by the first personal computer, a length of time the target service customization software is run by the first personal computer, a category to which a commonly used function performed when the target service customization software is run by the first personal computer belongs; if the version grade of the target service customized software currently operated by the first personal computer is higher, the use authority of the first target digital certificate for the target service customized software acquired by the first personal computer is higher; if the level of the first personal computer registered in the target service customizing software is higher, the higher the usage authority of the first target digital certificate for the target service customizing software acquired by the first personal computer is; if the time length of the first personal computer running the target service customizing software is longer, the higher the use authority of the first target digital certificate for the target service customizing software acquired by the first personal computer is; if the classification priority of the commonly used function executed by the first personal computer when running the target service customizing software is higher, the usage right of the first target digital certificate for the target service customizing software acquired by the first personal computer is higher.
For example, the level of registration of the personal computer in the target service customizing software can be divided into three levels, i.e., a high level, a medium level and a low level, and the higher the registration level is, the higher the usage authority of the personal computer for the target service customizing software is, i.e., the more functional services are obtained for the target service customizing software. Or, the higher the version level of the target service customizing software is, the more corresponding functional services are, and the higher the usage authority of the target service customizing software by the personal computer is. Alternatively, the longer the period of time that the personal computer runs the target service customization software, the higher the usage right that is open to the personal computer as the reward policy, which indicates that the user is enthusiastic about the target service customization software. Or, the functional services of the target service customizing software correspond to corresponding classifications, the different classifications have different priorities, and the higher the priority is, the higher the corresponding usage authority is, so that the higher the priority of the classification to which the common functions executed by the first personal computer when running the target service customizing software belong is, the higher the usage authority opened to the personal computer is.
As can be seen, in this example, the server adjusts the usage permission of the first personal computer for the target service customization software according to the version level of the target service customization software currently run by the first personal computer, the level registered by the first personal computer in the target service customization software, the duration of running the target service customization software by the first personal computer, and the classification to which the common function executed by the first personal computer when running the target service customization software belongs, so as to be beneficial to improving user experience.
In some possible examples, after sending the first digital certificate to the first personal computer, the method further comprises: receiving a third data packet from the first personal computer, wherein the third data packet comprises first user biological characteristic information which is acquired when the first personal computer runs the target service customizing software; receiving a fourth data packet from a second personal computer, wherein the fourth data packet comprises second user biological characteristic information, the second user biological characteristic information is acquired when the second personal computer runs the target service customizing software, the second personal computer obtains the use authority of the target service customizing software by a second digital certificate from the server, and the second digital certificate is generated by the server according to the hardware information of the second personal computer; comparing the first user biological characteristic information with the second user biological characteristic information; if the comparison is successful, generating a third digital certificate according to the hardware information of the first personal computer, the first digital certificate and the second digital certificate, and generating a fourth digital certificate according to the hardware information of the second personal computer, the first digital certificate and the second digital certificate; and sending the third digital certificate to the first personal computer, and sending a fourth digital certificate to the second personal computer, wherein the third digital certificate is used for the same use authority of the target service customizing software acquired by the first personal computer as the fourth digital certificate is used for the same use authority of the target service customizing software acquired by the second personal computer.
The target service customizing software can open the use authority to the user besides opening the use authority to the personal computer, the first user biological characteristic information and the second user biological characteristic information are biological characteristic information of the same user, and the biological characteristic information comprises face information, fingerprint information, finger vein information and the like. Specific implementations include the following:
in a first situation, a first personal computer and a second personal computer both have the use permission for target service customizing software, and when a target user uses the target service customizing software on the first personal computer, the first personal computer acquires the biological characteristic information of the first user and sends the biological characteristic information to a server; when the target user uses the target service customizing software on the second personal computer, the second personal computer acquires the biological characteristic information of the second user and sends the biological characteristic information to the server; the server compares the first user biological characteristic information with the second user biological characteristic information to determine that the same user respectively uses the target service customization software on the first personal computer and the second personal computer; the server generates a third digital certificate according to the first digital certificate of the first personal computer, the hardware information of the first personal computer and the second digital certificate of the second personal computer, and sends the third digital certificate to the first personal computer; the server generates a fourth digital certificate according to the first digital certificate of the first personal computer, the hardware information of the second personal computer and the second digital certificate of the second personal computer, and sends the fourth digital certificate to the second personal computer; thereafter, the usage rights of the target service customizing software by the first personal computer and the second personal computer are synchronized.
In case two, only the old personal computer (the first personal computer) has the use right for the target service customizing software, if the user changes the new personal computer (the second personal computer), and the user wants the new personal computer to have the right of the service customizing software on the old personal computer, the biological characteristic information of the user is collected on the service customizing software of the new personal computer, and the biological characteristic information is encrypted, packaged and sent to the server; the server matches the biological characteristic information with the pre-stored biological characteristic information of the user, wherein the pre-stored biological characteristic information of the user is the biological characteristic information of the user collected by an old personal computer when the user runs the target service customizing software on the old personal computer, and then the biological characteristic information is sent to the server; if the matching is successful, acquiring the use right of the user in the old personal computer, opening the right to the new personal computer according to the use right, and issuing an authorized digital certificate to the new personal computer; so that the user acquires the authority on the new personal computer; wherein the usage right can be used normally in both the new personal computer and the old personal computer, or the usage right of the old personal computer is closed after the new personal computer obtains the usage right.
As can be seen, in this example, the target service customization software may open a usage right to the user, that is, as long as the same user uses the target service customization software, the usage right of the user to the target service customization software may be migrated or synchronized on different personal computers, thereby increasing user experience.
In some possible examples, the generating a third digital certificate from the hardware information of the first personal computer, the first digital certificate, and the second digital certificate, and generating a fourth digital certificate from the hardware information of the second personal computer, the first digital certificate, and the second digital certificate, includes: comparing the first digital certificate for the usage right of the target service subscription software acquired by the first personal computer with the second digital certificate for the usage right of the target service subscription software acquired by the second personal computer to determine a second target digital certificate with higher usage right; generating a third digital certificate based on the hardware information of the first personal computer and the second target digital certificate, and generating a fourth digital certificate based on the hardware information of the second personal computer and the second target digital certificate.
For example, it is assumed that there may be a high or low level where the first personal computer and the second personal computer both have the usage right to the target service customizing software, and the usage right to the target service customizing software of the first personal computer is lower than the usage right to the target service customizing software of the second personal computer; the service is higher than the authority of the first digital certificate of the first personal computer and the second digital certificate of the second personal computer, if the authority of the second digital certificate of the second personal computer is higher, the authority of the second personal computer for using the target service customized software is synchronized with the first personal computer, namely, a third digital certificate is generated according to the hardware information of the first personal computer and the second target digital certificate of the second personal computer, and then the third digital certificate is sent to the first personal computer, so that the first personal computer is synchronized to the high authority of the second personal computer.
As can be seen, in this example, the target service customizing software may open a usage right to the user, that is, as long as the same user uses the target service customizing software, the usage right of the user to the target service customizing software may be migrated or synchronized on different personal computers, and the personal computer with the high usage right of the user to the target service customizing software is synchronized to the personal computer with the low usage right, so that the user is ensured to always obtain the high right on different personal computers, and user experience is increased.
In some possible examples, the comparing the first user biometric information with the second user biometric information includes: analyzing the distribution of the characteristic points of the first facial image, and determining the facial image of the target area with the most distributed characteristic points; selecting M different key feature points from the target area face image, wherein the key feature points comprise wrinkles, spots and moles, and performing square image interception on the target area face image by taking the M different key feature points as centers to obtain M square area face images, wherein M is an integer greater than 3; selecting a target square region face image from the M square region face images, wherein the target square region face image is the square region face image with the largest number of characteristic points contained in the M square region face images; dividing the target square region face image to obtain N square face images, wherein the ring widths of the N square face images are the same; sequentially matching feature points of the N square face images with a second face image from the square face image with the minimum side length in the N square face images, and accumulating the matching values of the matched square face images; and when the accumulated matching value is larger than a preset matching threshold value, determining that the first face image and the second face image are successfully compared.
Therefore, in this example, the target service customizing software can open the use permission to the user, that is, as long as the same user uses the target service customizing software, the user realizes the transfer or synchronization of the use permission of the target service customizing software on different personal computers through the face image recognition matching, which is convenient and fast, and is beneficial to increasing the user experience.
In some possible examples, the comparing the first user biometric information and the second user biometric information includes: executing a second preset operation aiming at the first finger vein image to obtain a first target characteristic value; executing a second preset operation aiming at the second finger vein image to obtain a second target characteristic value; calculating a difference between the first target characteristic value and the second target characteristic value; when the difference between the first target characteristic value and the second target characteristic value is smaller than a preset characteristic value threshold, confirming that the first finger vein image and the second finger vein image are successfully compared; wherein the second preset operation comprises: extracting the key features of a finger vein image i to obtain a first feature point set, wherein the key features comprise vein branches, vein thickness and vein thrombosis, and the finger vein image i is the first finger vein image or the second finger vein image; extracting a second feature point set from the global features of the finger vein image i; inputting the first characteristic point set into a preset neural network model to obtain a first characteristic value; inputting the second feature point set into the preset neural network model to obtain a second feature value; acquiring a first weight value corresponding to the key feature and a second weight value corresponding to the global feature, wherein the first weight value is greater than the second weight value, and the sum of the first weight value and the second weight value is 1; and performing weighting operation according to the first characteristic value, the second characteristic value, the first weight value and the second weight value to obtain a target characteristic value.
Therefore, in this example, the target service customizing software can open the use permission to the user, that is, as long as the same user uses the target service customizing software, the user realizes the transfer or synchronization of the use permission of the target service customizing software on different personal computers through finger vein image recognition and matching, which is convenient and fast and is beneficial to increasing the user experience.
Referring to fig. 3, fig. 3 is a schematic flowchart of another software authorization method provided in an embodiment of the present application, where the software authorization method is applied to a server and includes the following operation steps.
Step 301, receiving a first data packet from a first personal computer, the first data packet including a target authorization code and hardware information of the first personal computer.
Step 302, comparing the target authorization code with a pre-stored authorization code.
Step 303, if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer.
Step 304, sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customized software.
Step 305, receiving a third data packet from the first personal computer, where the third data packet includes first user biometric information, and the first user biometric information is acquired by the first personal computer when the target service customizing software is run.
Step 306, receiving a fourth data packet from a second personal computer, where the fourth data packet includes second user biometric information, the second user biometric information is acquired when the second personal computer runs the target service customization software, the second personal computer obtains the usage right of the target service customization software from a second digital certificate from the server, and the second digital certificate is generated by the server according to the hardware information of the second personal computer.
Step 307, comparing the first user biological characteristic information with the second user biological characteristic information.
Step 308, if the comparison is successful, generating a third digital certificate according to the hardware information of the first personal computer, the first digital certificate and the second digital certificate, and generating a fourth digital certificate according to the hardware information of the second personal computer, the first digital certificate and the second digital certificate.
Step 309, sending the third digital certificate to the first personal computer, and sending a fourth digital certificate to the second personal computer, where the third digital certificate is used for the same usage right of the target service customization software obtained by the first personal computer as the fourth digital certificate is used for the same usage right of the target service customization software obtained by the second personal computer.
Therefore, by implementing the embodiment of the application, the server formulates the software authorization strategy according to the hardware information of the personal computer, and under the condition that the authorization certificate of the personal computer is deleted by mistake or the personal computer is reinstalled in the system, but the hardware information of the personal computer is not changed, the personal computer can continue to use the service provided by the software provider without re-authorization; and the target service customizing software can open the use permission to the user, that is, as long as the same user uses the target service customizing software, the use permission of the user to the target service customizing software can be migrated or synchronized on different personal computers, thereby being beneficial to enhancing the user experience.
The above-mentioned scheme of the embodiment of the present application is introduced mainly from the perspective of interaction between network elements on the method side. It is understood that the server includes hardware structures and/or software modules for performing the respective functions in order to implement the above-described functions. Those of skill in the art would readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
Referring to fig. 4, fig. 4 is a block diagram illustrating functional units of a software authorization apparatus according to an embodiment of the present disclosure. The software authorization apparatus 400 is applied to a server, and specifically includes: a processing unit 402 and a communication unit 403. Processing unit 402 is used to control and manage the actions of the server, e.g., processing unit 402 is used to support the server in performing steps S201-S204 in fig. 2, steps S301-S309 in fig. 3, and other processes for the techniques described herein. The communication unit 403 is used for supporting the communication between the server and other devices. The server may further include a storage unit 401 for storing program codes and data of the server.
Among other things, the processing unit 402 may be a processor or controller that may implement or execute the various illustrative logical blocks, modules, and circuits described in connection with the disclosure herein; the communication unit 403 may be a communication interface, a transceiver, a transceiving circuit, or the like; the storage unit 401 may be a memory.
In a specific implementation, the processing unit 402 is configured to perform any one of the steps performed by the server in the above method embodiment, and when performing data transmission such as sending, optionally invokes the communication unit 403 to complete the corresponding operation. The details will be described below.
The processing unit 402 is configured to: receiving a first data packet from a first personal computer through the communication unit 403, the first data packet including a target authorization code and hardware information of the first personal computer; comparing the target authorization code with a pre-stored authorization code; if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer; the first digital certificate is sent to the first personal computer through the communication unit 403, and the first digital certificate is used for the first personal computer to acquire the usage right of the target service customized software.
In some possible examples, the hardware information includes CPU information, video card information, and network card information.
In some possible examples, before receiving the first data packet from the first personal computer, the processing unit 402 is further configured to: generating the target authorization code according to the registration information of the first personal computer; storing the target authorization code to obtain the pre-stored authorization code; sending the target authorization code to the first personal computer.
In some possible examples, the processing unit 402 is further configured to: receiving a second data packet from the first personal computer, the second data packet including target data, the target data being generated by the first personal computer running the target service customization software; extracting target attribute features from the target data; generating a first target digital certificate according to the target attribute characteristics and hardware information of the first personal computer; and sending the first target digital certificate to the first personal computer, wherein the first target digital certificate is used for replacing the first digital certificate so as to adjust the use authority of the target service customization software acquired by the first personal computer.
In some possible examples, the target attribute feature includes a version level of the target service customization software currently run by the first personal computer, a level registered in the target service customization software by the first personal computer, a length of time the target service customization software is run by the first personal computer, a category to which a commonly used function performed when the target service customization software is run by the first personal computer belongs; if the version grade of the target service customized software currently operated by the first personal computer is higher, the use authority of the first target digital certificate for the target service customized software acquired by the first personal computer is higher; if the level of the first personal computer registered in the target service customizing software is higher, the higher the usage authority of the first target digital certificate for the target service customizing software acquired by the first personal computer is; if the time length of the first personal computer running the target service customizing software is longer, the higher the use authority of the first target digital certificate for the target service customizing software acquired by the first personal computer is; if the classification priority of the commonly used function executed by the first personal computer when running the target service customizing software is higher, the usage right of the first target digital certificate for the target service customizing software acquired by the first personal computer is higher.
In some possible examples, after sending the first digital certificate to the first personal computer, the processing unit 402 is further configured to: receiving a third data packet from the first personal computer, wherein the third data packet comprises first user biological characteristic information which is acquired when the first personal computer runs the target service customizing software; receiving a fourth data packet from a second personal computer, wherein the fourth data packet comprises second user biological characteristic information, the second user biological characteristic information is acquired when the second personal computer runs the target service customizing software, the second personal computer obtains the use authority of the target service customizing software by a second digital certificate from the server, and the second digital certificate is generated by the server according to the hardware information of the second personal computer; comparing the first user biological characteristic information with the second user biological characteristic information; if the comparison is successful, generating a third digital certificate according to the hardware information of the first personal computer, the first digital certificate and the second digital certificate, and generating a fourth digital certificate according to the hardware information of the second personal computer, the first digital certificate and the second digital certificate; and sending the third digital certificate to the first personal computer, and sending a fourth digital certificate to the second personal computer, wherein the third digital certificate is used for the same use authority of the target service customizing software acquired by the first personal computer as the fourth digital certificate is used for the same use authority of the target service customizing software acquired by the second personal computer.
In some possible examples, in generating a third digital certificate from the hardware information of the first personal computer, the first digital certificate, and the second digital certificate, and generating a fourth digital certificate from the hardware information of the second personal computer, the first digital certificate, and the second digital certificate, the processing unit 402 is specifically configured to: comparing the first digital certificate for the usage right of the target service subscription software acquired by the first personal computer with the second digital certificate for the usage right of the target service subscription software acquired by the second personal computer to determine a second target digital certificate with higher usage right; generating a third digital certificate based on the hardware information of the first personal computer and the second target digital certificate, and generating a fourth digital certificate based on the hardware information of the second personal computer and the second target digital certificate.
It can be seen that in the software authorization apparatus 400 depicted in fig. 4, a first data packet is received from a first personal computer, the first data packet including a target authorization code and hardware information of the first personal computer; comparing the target authorization code with a pre-stored authorization code; if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer; and sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customization software. Therefore, by implementing the embodiment of the application, the server formulates the software authorization strategy according to the hardware information of the personal computer, and under the condition that the authorization certificate of the personal computer is deleted by mistake or the personal computer is reinstalled in the system, but the hardware information of the personal computer is not changed, the personal computer can continue to use the service provided by the software provider without re-authorization.
Fig. 5 shows a schematic diagram of a possible structure of the software authorization apparatus in the above embodiment, in the case of dividing each functional unit according to each function. As shown in fig. 5, the software authorization apparatus 500 includes a receiving unit 501, a comparing unit 502, an executing unit 503, and a sending unit 504, wherein,
a receiving unit 501, configured to receive a first data packet from a first personal computer, where the first data packet includes a target authorization code and hardware information of the first personal computer;
a comparing unit 502, configured to compare the target authorization code with a pre-stored authorization code;
an executing unit 503, configured to store the hardware information of the first personal computer and generate a first digital certificate according to the hardware information of the first personal computer if the comparison is successful;
a sending unit 504, configured to send the first digital certificate to the first personal computer, where the first digital certificate is used for the first personal computer to obtain a usage right of the target service customization software.
All relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional unit, and are not described herein again. Of course, the software authorization apparatus 500 provided in the embodiment of the present application includes, but is not limited to, the above unit modules, for example: the software authorization apparatus 500 may also include a storage unit 505. The storage unit 505 may be used to store program codes and data of the software authorization apparatus 500.
It can be understood that, since the method embodiment and the apparatus embodiment are different presentation forms of the same technical concept, the content of the method embodiment portion in the present application should be synchronously adapted to the apparatus embodiment portion, and is not described herein again.
Referring to fig. 6, fig. 6 is a schematic structural diagram of a server 610 according to an embodiment of the present disclosure, and as shown in fig. 6, the server 610 includes a communication interface 611, a processor 612, a memory 613, and at least one communication bus 614 for connecting the communication interface 611, the processor 612, and the memory 613.
The memory 613 includes, but is not limited to, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM), or a portable read-only memory (CD-ROM), and the memory 613 is used for related instructions and data.
The communication interface 611 is used to receive and transmit data.
The processor 612 may be one or more Central Processing Units (CPUs), and in the case that the processor 612 is one CPU, the CPU may be a single-core CPU or a multi-core CPU.
The processor 612 in the server 610 is configured to read one or more program codes stored in the memory 613, and perform the following operations: receiving a first data packet from a first personal computer through the communication interface 611, the first data packet including a target authorization code and hardware information of the first personal computer; comparing the target authorization code with a pre-stored authorization code; if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer; and sending the first digital certificate to the first personal computer through the communication interface 611, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customized software.
It should be noted that, implementation of each operation may also correspond to the corresponding description on the server side in the foregoing method embodiment.
It can be seen that in the server 610 depicted in fig. 6, a first data packet is received from a first personal computer, the first data packet including a target authorization code and hardware information of the first personal computer; comparing the target authorization code with a pre-stored authorization code; if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer; and sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customization software. Therefore, by implementing the embodiment of the application, the server formulates the software authorization strategy according to the hardware information of the personal computer, and under the condition that the authorization certificate of the personal computer is deleted by mistake or the personal computer is reinstalled in the system, but the hardware information of the personal computer is not changed, the personal computer can continue to use the service provided by the software provider without re-authorization.
The embodiment of the present application further provides a chip, where the chip includes at least one processor, a memory and an interface circuit, where the memory, the transceiver and the at least one processor are interconnected by a line, and the at least one memory stores a computer program; the method flows shown in the above method embodiments are implemented when the computer program is executed by the processor.
An embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored, and when the computer program runs on a terminal, the method flows shown in the foregoing method embodiments are implemented.
The embodiment of the present application further provides a computer program product, and when the computer program product runs on a terminal, the method flows shown in the foregoing method embodiments are implemented.
It should be understood that the Processor mentioned in the embodiments of the present Application may be a Central Processing Unit (CPU), and may also be other general purpose processors, Digital Signal Processors (DSP), Application Specific Integrated Circuits (ASIC), Field Programmable Gate Arrays (FPGA) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, and the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
It will also be appreciated that the memory referred to in the embodiments of the application may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of example, but not limitation, many forms of RAM are available, such as Static random access memory (Static RAM, SRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic random access memory (Synchronous DRAM, SDRAM), Double Data Rate Synchronous Dynamic random access memory (DDR SDRAM), Enhanced Synchronous SDRAM (ESDRAM), Synchronous link SDRAM (SLDRAM), and Direct Rambus RAM (DR RAM).
It should be noted that when the processor is a general-purpose processor, a DSP, an ASIC, an FPGA or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component, the memory (memory module) is integrated in the processor.
It should be noted that the memory described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
It should be understood that, in the various embodiments of the present application, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present application.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The steps in the method of the embodiment of the application can be sequentially adjusted, combined and deleted according to actual needs.
The modules in the device can be merged, divided and deleted according to actual needs.
The above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (10)

1. A software authorization method is applied to a server, and the method comprises the following steps:
receiving a first data packet from a first personal computer, the first data packet including a target authorization code and hardware information of the first personal computer;
comparing the target authorization code with a pre-stored authorization code;
if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer;
and sending the first digital certificate to the first personal computer, wherein the first digital certificate is used for the first personal computer to acquire the use right of the target service customization software.
2. The method of claim 1, wherein the hardware information comprises CPU information, video card information, and network card information.
3. The method of claim 2, wherein prior to receiving the first data packet from the first personal computer, the method further comprises:
generating the target authorization code according to the registration information of the first personal computer;
storing the target authorization code to obtain the pre-stored authorization code;
sending the target authorization code to the first personal computer.
4. The method according to any one of claims 1-3, further comprising:
receiving a second data packet from the first personal computer, the second data packet including target data, the target data being generated by the first personal computer running the target service customization software;
extracting target attribute features from the target data;
generating a first target digital certificate according to the target attribute characteristics and hardware information of the first personal computer;
and sending the first target digital certificate to the first personal computer, wherein the first target digital certificate is used for replacing the first digital certificate so as to adjust the use authority of the target service customization software acquired by the first personal computer.
5. The method of claim 4, wherein the target attribute characteristics comprise a version level of the target service customization software currently run by the first personal computer, a level registered in the target service customization software by the first personal computer, a time period for which the target service customization software is run by the first personal computer, a category to which a commonly used function performed when the target service customization software is run by the first personal computer;
if the version grade of the target service customized software currently operated by the first personal computer is higher, the use authority of the first target digital certificate for the target service customized software acquired by the first personal computer is higher;
if the level of the first personal computer registered in the target service customizing software is higher, the higher the usage authority of the first target digital certificate for the target service customizing software acquired by the first personal computer is;
if the time length of the first personal computer running the target service customizing software is longer, the higher the use authority of the first target digital certificate for the target service customizing software acquired by the first personal computer is;
if the classification priority of the commonly used function executed by the first personal computer when running the target service customizing software is higher, the usage right of the first target digital certificate for the target service customizing software acquired by the first personal computer is higher.
6. The method of claim 1, wherein after sending the first digital certificate to the first personal computer, the method further comprises:
receiving a third data packet from the first personal computer, wherein the third data packet comprises first user biological characteristic information which is acquired when the first personal computer runs the target service customizing software;
receiving a fourth data packet from a second personal computer, wherein the fourth data packet comprises second user biological characteristic information, the second user biological characteristic information is acquired when the second personal computer runs the target service customizing software, the second personal computer obtains the use authority of the target service customizing software by a second digital certificate from the server, and the second digital certificate is generated by the server according to the hardware information of the second personal computer;
comparing the first user biological characteristic information with the second user biological characteristic information;
if the comparison is successful, generating a third digital certificate according to the hardware information of the first personal computer, the first digital certificate and the second digital certificate, and generating a fourth digital certificate according to the hardware information of the second personal computer, the first digital certificate and the second digital certificate;
and sending the third digital certificate to the first personal computer, and sending a fourth digital certificate to the second personal computer, wherein the third digital certificate is used for the same use authority of the target service customizing software acquired by the first personal computer as the fourth digital certificate is used for the same use authority of the target service customizing software acquired by the second personal computer.
7. The method of claim 6, wherein generating a third digital certificate based on the hardware information of the first personal computer, the first digital certificate, and the second digital certificate, and generating a fourth digital certificate based on the hardware information of the second personal computer, the first digital certificate, and the second digital certificate comprises:
comparing the first digital certificate for the usage right of the target service subscription software acquired by the first personal computer with the second digital certificate for the usage right of the target service subscription software acquired by the second personal computer to determine a second target digital certificate with higher usage right;
generating a third digital certificate based on the hardware information of the first personal computer and the second target digital certificate, and generating a fourth digital certificate based on the hardware information of the second personal computer and the second target digital certificate.
8. A software authorization apparatus, applied to a server, the apparatus comprising a processing unit and a communication unit, wherein the processing unit is configured to:
receiving a first data packet from a first personal computer through the communication unit, the first data packet including a target authorization code and hardware information of the first personal computer;
comparing the target authorization code with a pre-stored authorization code;
if the comparison is successful, storing the hardware information of the first personal computer, and generating a first digital certificate according to the hardware information of the first personal computer;
and sending the first digital certificate to the first personal computer through the communication unit, wherein the first digital certificate is used for the first personal computer to acquire the use authority of the target service customized software.
9. A server, comprising a processor, memory, a communication interface, and one or more programs stored in the memory and configured to be executed by the processor, the programs including instructions for performing the steps in the method of any of claims 1-7.
10. A computer-readable storage medium, characterized in that it stores a computer program for electronic data exchange, wherein the computer program causes a computer to perform the method according to any one of claims 1-7.
CN202011069785.XA 2020-09-30 2020-09-30 Software authorization method and related equipment Active CN112364307B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011069785.XA CN112364307B (en) 2020-09-30 2020-09-30 Software authorization method and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011069785.XA CN112364307B (en) 2020-09-30 2020-09-30 Software authorization method and related equipment

Publications (2)

Publication Number Publication Date
CN112364307A true CN112364307A (en) 2021-02-12
CN112364307B CN112364307B (en) 2024-03-12

Family

ID=74508116

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011069785.XA Active CN112364307B (en) 2020-09-30 2020-09-30 Software authorization method and related equipment

Country Status (1)

Country Link
CN (1) CN112364307B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221075A (en) * 2021-06-02 2021-08-06 日照市海洲电子科技有限公司 Software authorization method, system and software terminal

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731262A (en) * 2013-12-26 2014-04-16 中金金融认证中心有限公司 Digital certificate authentication device and digital certificate authentication system
CN107222485A (en) * 2017-06-14 2017-09-29 腾讯科技(深圳)有限公司 A kind of authorization method and relevant device
CN109840398A (en) * 2019-02-14 2019-06-04 北京儒博科技有限公司 Software authorization method, device, equipment and storage medium
CN110162936A (en) * 2019-05-31 2019-08-23 北京比特安索信息技术有限公司 A kind of use authorization method of software content
WO2020034101A1 (en) * 2018-08-14 2020-02-20 深圳迈瑞生物医疗电子股份有限公司 Software login method of in-vitro diagnosis device, device, server, and storage medium
CN110990820A (en) * 2019-12-04 2020-04-10 爱信诺征信有限公司 Tax disk authorization method and device, electronic equipment and storage medium
CN111125677A (en) * 2019-12-24 2020-05-08 苏州思必驰信息科技有限公司 Equipment authorization method and system
CN111526159A (en) * 2020-05-25 2020-08-11 普联技术有限公司 Method and device for establishing data connection, terminal equipment and storage medium
CN111708991A (en) * 2020-06-17 2020-09-25 腾讯科技(深圳)有限公司 Service authorization method, service authorization device, computer equipment and storage medium
US20220058250A1 (en) * 2018-12-26 2022-02-24 Xunteng (guangdong) Technology Co., Ltd. Fixed-point authorization identity recognition method and apparatus, and server

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731262A (en) * 2013-12-26 2014-04-16 中金金融认证中心有限公司 Digital certificate authentication device and digital certificate authentication system
CN107222485A (en) * 2017-06-14 2017-09-29 腾讯科技(深圳)有限公司 A kind of authorization method and relevant device
WO2020034101A1 (en) * 2018-08-14 2020-02-20 深圳迈瑞生物医疗电子股份有限公司 Software login method of in-vitro diagnosis device, device, server, and storage medium
US20220058250A1 (en) * 2018-12-26 2022-02-24 Xunteng (guangdong) Technology Co., Ltd. Fixed-point authorization identity recognition method and apparatus, and server
CN109840398A (en) * 2019-02-14 2019-06-04 北京儒博科技有限公司 Software authorization method, device, equipment and storage medium
CN110162936A (en) * 2019-05-31 2019-08-23 北京比特安索信息技术有限公司 A kind of use authorization method of software content
CN110990820A (en) * 2019-12-04 2020-04-10 爱信诺征信有限公司 Tax disk authorization method and device, electronic equipment and storage medium
CN111125677A (en) * 2019-12-24 2020-05-08 苏州思必驰信息科技有限公司 Equipment authorization method and system
CN111526159A (en) * 2020-05-25 2020-08-11 普联技术有限公司 Method and device for establishing data connection, terminal equipment and storage medium
CN111708991A (en) * 2020-06-17 2020-09-25 腾讯科技(深圳)有限公司 Service authorization method, service authorization device, computer equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
何永瑾;郭肖旺;赵德政;: "基于注册码的软件授权保护系统的设计与实现", 信息技术与网络安全, no. 05, 10 May 2020 (2020-05-10), pages 46 - 49 *
朱启辉;黄琼;: "基于SaaS的软件在线授权机制的研究与设计", 计算机工程与设计, no. 03, 16 March 2015 (2015-03-16), pages 56 - 60 *
李志伟;: "基于硬件特征信息嵌入认证的软件保护", 计算机工程与设计, no. 07, 16 July 2012 (2012-07-16), pages 38 - 42 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113221075A (en) * 2021-06-02 2021-08-06 日照市海洲电子科技有限公司 Software authorization method, system and software terminal
CN113221075B (en) * 2021-06-02 2023-06-30 日照市海洲电子科技有限公司 Software authorization method, system and software terminal

Also Published As

Publication number Publication date
CN112364307B (en) 2024-03-12

Similar Documents

Publication Publication Date Title
US10965661B2 (en) Blockchain operating system
US10068076B1 (en) Behavioral authentication system using a behavior server for authentication of multiple users based on their behavior
CN109842611B (en) Identity authentication method, identity authentication device, computer equipment and storage medium
US9301140B1 (en) Behavioral authentication system using a secure element, a behaviometric server and cryptographic servers to authenticate users
US20090307764A1 (en) Biometric Authenticaton System and Method with Vulnerability Verification
CN111782943A (en) Information recommendation method, device, equipment and medium based on historical data record
CN108964925B (en) File authentication equipment method, device, equipment and readable medium
CN108134791A (en) A kind of data center's total management system login validation method
EP2003589B1 (en) Authentication information management system, server, method and program
CN113472774B (en) Account login-free method, system, device and computer readable storage medium
CN113676443A (en) Login information input method, login information storage method and related device
CN106462706A (en) A method and apparatus for providing client-side score-based authentication
TWI754811B (en) System for using device identification to identify via telecommunication server and method thereof
CN111625809A (en) Data authorization method and device, electronic equipment and storage medium
CN108154048B (en) Asset information processing method and device
CN109617964A (en) Big data storage method and device based on block chain
CN105868610A (en) Method and system for realizing user authentication through biological characteristic information
JP5954407B2 (en) Evaluation server, evaluation program, and evaluation method
CN109598110A (en) A kind of recognition methods of user identity and device
CN112364307A (en) Software authorization method and related equipment
CN110930161A (en) Method for determining operation time of business operation and self-service business operation equipment
CN112561457A (en) Talent recruitment method based on face recognition, terminal server and storage medium
TWM580206U (en) System for identifying identity through telecommunication server by identification data device
JP7260145B2 (en) Authentication device, authentication terminal, authentication method, program and recording medium
KR101679183B1 (en) Server and method for electronic signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant