CN112395559A - Software authorization management system and software authorization management method - Google Patents

Software authorization management system and software authorization management method Download PDF

Info

Publication number
CN112395559A
CN112395559A CN202011079302.4A CN202011079302A CN112395559A CN 112395559 A CN112395559 A CN 112395559A CN 202011079302 A CN202011079302 A CN 202011079302A CN 112395559 A CN112395559 A CN 112395559A
Authority
CN
China
Prior art keywords
authorization
parameter
function
software
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011079302.4A
Other languages
Chinese (zh)
Inventor
余磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUHAN HONGXU INFORMATION TECHNOLOGY CO LTD
Original Assignee
WUHAN HONGXU INFORMATION TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUHAN HONGXU INFORMATION TECHNOLOGY CO LTD filed Critical WUHAN HONGXU INFORMATION TECHNOLOGY CO LTD
Priority to CN202011079302.4A priority Critical patent/CN112395559A/en
Publication of CN112395559A publication Critical patent/CN112395559A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Abstract

The embodiment of the invention provides a software authorization management system and a software authorization management method, wherein the system comprises an upper computer and an FPGA platform; the upper computer is used for generating an encryption authorization parameter code and sending the encryption authorization parameter code to the FPGA; and the FPGA platform is used for decrypting the encrypted authorization parameter code to obtain a function authorization parameter and a use time limit authorization parameter, and performing function authorization and use time limit authorization on the application software function module. In the embodiment of the invention, the function authorization and the use time limit authorization of the software product are generated by software encryption coding, and the authorized decryption and management time limit functions are realized in the FPGA without additionally adding hardware cost; the authorization requirement can be flexibly changed in the upper-layer interactive software without changing the whole system structure.

Description

Software authorization management system and software authorization management method
Technical Field
The invention relates to the technical field of software management, in particular to a software authorization management system and a software authorization management method.
Background
In actual product application, different software functions and use time limits need to be opened for different application scenes, so that different encryption authorization parameters are needed to control the use of software. The traditional method is a method for performing authorization verification by using a special encryption chip, such as a dongle, but extra hardware cost is added, the user experience is damaged by using operation, and authorization management with multiple rights is not supported.
Disclosure of Invention
In order to solve the defects in the background art, embodiments of the present invention provide a software authorization management system and a software authorization management method.
The embodiment of the invention provides a software authorization management system, which comprises an upper computer and an FPGA platform;
the upper computer is used for generating an encryption authorization parameter code and sending the encryption authorization parameter code to the FPGA;
and the FPGA platform is used for decrypting the encrypted authorization parameter code to obtain a function authorization parameter and a use time limit authorization parameter, and performing function authorization and use time limit authorization on the application software function module.
On the basis of the above technical solutions, the embodiments of the present invention may be further improved as follows.
Optionally, the upper computer includes an authorization parameter configuration module, configured to perform encryption coding processing on an authorization parameter according to an encryption coding requirement, to obtain an encryption authorization parameter code, convert the encryption authorization parameter code into a serial data segment with a length of 128bits, add the serial data segment into a message sequence data stream, and send the serial data segment to the FPGA platform.
Optionally, the FPGA platform includes an authorization parameter receiving module, an authorization checking module, a time checking module, and a main function driving module;
the authorization parameter receiving module is used for receiving the message sequence data stream, extracting the serial data segment in the message sequence data stream, and decrypting the serial data segment to obtain the decrypted authorization parameter code;
the authorization checking module is used for carrying out authorization checking processing on the decrypted authorization parameter codes, and after the authorization checking is passed, the function authorization parameters and the use time limit authorization parameters are sent to the time checking module;
the time checking module is used for comparing the local time parameter with the use time limit authorization parameter, if the current time parameter is in the authorization time validity period, the time checking is successful, and the function authorization parameter and the use time limit authorization parameter are sent to the main function driving module;
the main function driving module is used for driving the corresponding software function module to enter a working state according to the function authorization parameter;
wherein the function authorization parameter represents a software function authorized to be used, and the usage time limit authorization parameter represents a usage time limit of each software function.
Optionally, the time check module is further configured to:
and if the time check fails, the main function driving module is closed to work.
Optionally, the authorization parameter receiving module is specifically configured to:
receiving a message sequence data stream, and extracting a serial data segment in the message sequence data stream;
decoding the serial data segment of 128bits according to a corresponding decoding format, and converting the serial data segment into 4bytes data;
and carrying out exclusive or processing on the data with the length of 4bytes and the local pre-stored encryption sequence parameter to obtain the decrypted authorization parameter code.
Optionally, the authorization checking module, configured to perform authorization checking processing on the decrypted authorization parameter code, includes:
and performing authorization check processing on the decrypted authorization parameter codes by adopting a CRC check mode.
Optionally, the system further comprises a local time acquisition module, wherein the local time acquisition module is externally connected with a GPS module, acquires a current time parameter, and sends the current time parameter to the time verification module.
The embodiment of the invention also provides a software authorization management method based on the FPGA platform, which comprises the following steps:
generating an encryption authorization parameter code on the upper computer and sending the encryption authorization parameter code to the FPGA;
and the FPGA platform decrypts the encrypted authorization parameter code to obtain a function authorization parameter and a use time limit authorization parameter, and performs function authorization and use time limit authorization on the application software function module.
Optionally, the decrypting, by the FPGA platform, the encrypted authorization parameter code to obtain the function authorization parameter and the usage time limit authorization parameter further includes:
carrying out authorization verification processing on the decrypted authorization parameter code, and after the authorization verification is passed,
comparing the local time parameter with the use time limit authorization parameter, and if the current time parameter is in the authorization time validity period, the time verification is successful;
driving the corresponding software functional module to enter a working state according to the function authorization parameter;
wherein the function authorization parameter represents a software function authorized to be used, and the usage time limit authorization parameter represents a usage time limit of each software function.
According to the software authorization management system and the software authorization management method provided by the embodiment of the invention, the function authorization and the use time limit authorization of a software product are generated through software encryption coding, and the authorized decryption and management time limit functions are realized in an FPGA (field programmable gate array) without additionally adding hardware cost; the authorization requirement can be flexibly changed in the upper-layer interactive software without changing the whole system structure. .
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a software authorization management system according to an embodiment of the present invention;
FIG. 2 is a schematic structural diagram of a software authorization management system according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a software authorization management method according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a software authorization management system is provided, which includes an upper computer 1 and an FPGA (Field-Programmable Gate Array) platform 2, where the upper computer 1 is configured to generate an encryption authorization parameter code and send the encryption authorization parameter code to the FPGA platform 2; and the FPGA platform 2 is used for decrypting the encrypted authorization parameter codes to obtain function authorization parameters and use time limit authorization parameters, and performing function authorization and use time limit authorization on the application software function module.
It can be understood that, in order to solve the problems of poor effect and high cost in encryption authorization of functions and use time limits of wireless signal processing software, embodiments of the present invention provide a software authorization management system based on an FPGA platform, which reduces encryption management cost, increases configuration flexibility, and improves the safety and reliability of wireless signal processing software.
The embodiment of the invention can be used on an air interface wireless signal processing system of an FPGA, encryption authorization management parameters are provided by using the upper computer 1 to be input to the FPGA platform 2, authorization information is calculated through a hardware authentication management logic module of the FPGA platform 2 and verified in the FPGA platform 2, and after authorization verification is passed, the function authorization parameters and the use duration authorization parameters are decrypted to obtain authorization management of software function module authorization and software use duration, so that the use of the software copyright authorization time limit function can be effectively protected.
As a possible implementation manner, an authorization parameter configuration module 10 is arranged on the upper computer 1, and is mainly used for setting authorization parameters of software. The authorization parameter configuration module 10 is mainly used for performing encryption coding processing on the authorization parameter according to the encryption coding requirement to obtain an encryption authorization parameter code, converting the encryption authorization parameter code into a serial data segment with a length of 128bits, adding the serial data segment into a message sequence data stream, and sending the message sequence data stream to the FPGA platform 2.
Referring to fig. 2, as a possible implementation, the FPGA platform 2 includes an authorization parameter receiving module 20, an authorization checking module 21, a time checking module 22, and a main function driving module 23.
The authorization parameter receiving module 20 is configured to receive a message sequence data stream issued by the upper computer 1, extract a serial data segment therein, and decrypt the serial data segment to obtain a decrypted authorization parameter code. Specifically, the authorization parameter receiving module 20 is specifically configured to: receiving a message sequence data stream, and extracting a serial data segment in the message sequence data stream; decoding the serial data segment of 128bits according to a corresponding decoding format, and converting the serial data segment into 4bytes data; and carrying out exclusive or processing on the data with the length of 4bytes and the local pre-stored encryption sequence parameter to obtain the decrypted authorization parameter code, and sending the decrypted authorization parameter code to the authorization checking module 21.
And the authorization checking module 21 is configured to perform authorization checking on the decrypted authorization parameter code, where the checking is performed in a CRC checking manner. After the authorization check is passed, the function authorization parameter and the usage time limit authorization parameter are sent to the time check module 22. If the CRC (cyclic check code) check fails, the processing flow is stopped, and the authorization invalid information is output.
And the time checking module 22 is configured to compare the local time parameter with the usage time limit authorization parameter, and if the current time parameter is in the authorization time validity period, the time checking is successful, and then the function authorization parameter and the usage time limit authorization parameter are sent to the main function driving module 23.
The function authorization parameter indicates the software functions authorized to be used, the usage time limit authorization parameter indicates the usage time limit of each software function, that is, the function authorization parameter includes which functional software can be used, and the usage time limit authorization parameter includes the usage validity period of each software function. The time checking module 22 checks whether each software function is currently in the valid period, and if so, sends the function authorization parameter and the use time limit authorization parameter to the main function driving module 23; if the time check fails, that is, the software function is not within the validity period, the main function driving module 23 is turned off, and the time is waited until the time check is successful again.
And the main function driving module 23 is configured to drive the corresponding software function module to enter a working state according to the function authorization parameter.
The main function driving module 23 obtains the authorization verification signal of each software function module, and drives different authorized software function modules to enter a working state after completing verification of all function parameters, so as to start the whole main logic function; when the enable parameter is invalid, the main function driver module 23 immediately turns off the drivers of all software function modules.
As a possible implementation manner, the system further includes a local time obtaining module, the local time obtaining module is externally connected to the GPS module, obtains the current time parameter by analyzing the real-time parameter, and sends the current time parameter to the time checking module 22 according to the format of YEAR/MONTH/DATA/HOUR/MINUTE.
The embodiment of the invention also provides a software authorization management method, which comprises the following steps: generating an encryption authorization parameter code on the upper computer 1 and sending the encryption authorization parameter code to the FPGA; the FPGA platform 2 decrypts the encrypted authorization parameter code to obtain a function authorization parameter and a use time limit authorization parameter, and performs function authorization and use time limit authorization on the application software function module.
As a possible implementation manner, the decoding of the encrypted authorization parameter code by the FPGA platform 2 to obtain the function authorization parameter and the usage time limit authorization parameter further includes: carrying out authorization verification processing on the decrypted authorization parameter code, comparing the local time parameter with the use time limit authorization parameter after the authorization verification is passed, and if the current time parameter is in the authorization time validity period, the time verification is successful; driving the corresponding software functional module to enter a working state according to the function authorization parameter; wherein the function authorization parameter represents a software function authorized to be used, and the usage time limit authorization parameter represents a usage time limit of each software function.
It can be understood that, corresponding to the software authorization management system provided in the foregoing embodiment, a software authorization management method is provided, as shown in fig. 3, and the main workflow is as follows:
401, configuring authorization parameters, setting encrypted authorization parameter codes by an upper computer through an application interface module, converting the authorization parameter codes into a serial coding format, and sending the serial coding format to an FPGA platform.
402, obtaining authorization parameters, intercepting 128bits serial data segment from serial data stream input by upper computer, decoding according to corresponding decoding format, and converting into parallel data of 4 bytes. Carrying out exclusive or processing on the data with the length of 4bytes and a local pre-stored encryption sequence parameter to obtain an authorization parameter code after decryption;
403, judging authorization, if yes, entering a step (iv), otherwise, jumping to the step (iv): and performing CRC (cyclic redundancy check) on the obtained decrypted authorization parameters, outputting the function authorization parameters and the use time limit authorization parameters to the time check module after the CRC passes, and entering the step IV. If the CRC fails, stopping the processing flow, outputting authorization invalid information, and returning to the step II;
404, acquiring local time parameters: and an external GPS module is adopted to receive the serial port transmission signaling message, obtain the current local time parameter by analyzing the real-time parameter, and output according to the YEAR/MONTH/DATA/HOUR/MINUTE format.
405, judging the use time limit, if yes, entering the step, otherwise, skipping to the step
Comparing the usage time limit authorization parameter obtained according to the third step and the fourth step with the local time parameter, if the usage time limit authorization parameter is still in the authorization time validity period, successfully verifying the time, outputting a main function driving enabling parameter and a function authorization parameter, and entering the sixth step; if the current authorized use time limit is over, the verification process is stopped, and the step II is skipped.
406, a main function driving module: when the function authorization parameters are valid, analyzing the function authorization parameters, obtaining authorization verification signals of all software function modules, and after all function parameter verification is completed, simultaneously driving different authorized software function modules to enter a working state, and starting a main function driving module; and when the function authorization parameter is invalid, closing all function drivers of the main function driver module and recovering to an initial waiting state.
Compared with the existing encryption authorization management technology, the software authorization management system and the software authorization management method provided by the embodiment of the invention are used on an air interface wireless signal analysis software system applying an FPGA, and the logic processing of decoding and verifying is carried out on the encrypted upper computer authorization parameter by using the decryption authorization management logic inside the FPGA to obtain the function authorization and the use time limit authorization of the software system, so that the copyright of the software system is effectively protected. Extra encryption authorization hardware such as a dongle and the like is not introduced, so that the hardware cost of the system is not increased, and the user experience is not damaged; the method adopts a mode that an upper computer configures encryption authorization parameters, flexibly sets authorization parameters such as a functional unit, a use time limit and the like of wireless signal processing software, and verifies the authorization parameters in the FPGA to protect the verification process from being traced and cracked; the normal function logic of the software system is processed simultaneously in the FPGA, and authorization management can not be avoided by means of external transplantation.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (9)

1. A software authorization management system is characterized by comprising an upper computer and a Field Programmable Gate Array (FPGA) platform;
the upper computer is used for generating an encryption authorization parameter code and sending the encryption authorization parameter code to the FPGA;
and the FPGA platform is used for decrypting the encrypted authorization parameter code to obtain a function authorization parameter and a use time limit authorization parameter, and performing function authorization and use time limit authorization on the application software function module.
2. The software authorization management system according to claim 1, wherein the upper computer includes an authorization parameter configuration module, configured to perform encryption coding processing on authorization parameters according to encryption coding requirements, obtain encryption authorization parameter codes, convert the encryption authorization parameter codes into serial data segments with a length of 128bits, add the serial data segments into a message sequence data stream, and send the serial data segments to the FPGA platform.
3. The software authorization management system according to claim 2, wherein the FPGA platform comprises an authorization parameter receiving module, an authorization checking module, a time checking module and a main function driving module;
the authorization parameter receiving module is used for receiving the message sequence data stream, extracting the serial data segment in the message sequence data stream, and decrypting the serial data segment to obtain the decrypted authorization parameter code;
the authorization checking module is used for carrying out authorization checking processing on the decrypted authorization parameter codes, and after the authorization checking is passed, the function authorization parameters and the use time limit authorization parameters are sent to the time checking module;
the time checking module is used for comparing the local time parameter with the use time limit authorization parameter, if the current time parameter is in the authorization time validity period, the time checking is successful, and the function authorization parameter and the use time limit authorization parameter are sent to the main function driving module;
the main function driving module is used for driving the corresponding software function module to enter a working state according to the function authorization parameter;
wherein the function authorization parameter represents a software function authorized to be used, and the usage time limit authorization parameter represents a usage time limit of each software function.
4. The software license management system of claim 3, wherein the time check module is further configured to:
and if the time check fails, the main function driving module is closed to work.
5. The software authorization management system according to claim 3, wherein the authorization parameter receiving module is specifically configured to:
receiving a message sequence data stream, and extracting a serial data segment in the message sequence data stream;
decoding the serial data segment of 128bits according to a corresponding decoding format, and converting the serial data segment into 4bytes data;
and carrying out exclusive or processing on the data with the length of 4bytes and the local pre-stored encryption sequence parameter to obtain the decrypted authorization parameter code.
6. The software authorization management system according to claim 3, wherein the authorization checking module, configured to perform authorization checking processing on the decrypted authorization parameter code, includes:
and performing authorization check processing on the decrypted authorization parameter codes by adopting a CRC check mode.
7. The software authorization management system according to claim 3, further comprising a local time acquisition module, wherein the local time acquisition module is externally connected to the GPS module, acquires the current time parameter, and sends the current time parameter to the time verification module.
8. A software authorization management method based on an FPGA platform is characterized by comprising the following steps:
generating an encryption authorization parameter code on the upper computer and sending the encryption authorization parameter code to the FPGA;
and the FPGA platform decrypts the encrypted authorization parameter code to obtain a function authorization parameter and a use time limit authorization parameter, and performs function authorization and use time limit authorization on the application software function module.
9. The software authorization management method according to claim 8, wherein the step of decrypting the encrypted authorization parameter code by the FPGA platform to obtain the function authorization parameter and the usage time limit authorization parameter further comprises:
carrying out authorization verification processing on the decrypted authorization parameter code, and after the authorization verification is passed,
comparing the local time parameter with the use time limit authorization parameter, and if the current time parameter is in the authorization time validity period, the time verification is successful;
driving the corresponding software functional module to enter a working state according to the function authorization parameter;
wherein the function authorization parameter represents a software function authorized to be used, and the usage time limit authorization parameter represents a usage time limit of each software function.
CN202011079302.4A 2020-10-10 2020-10-10 Software authorization management system and software authorization management method Pending CN112395559A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011079302.4A CN112395559A (en) 2020-10-10 2020-10-10 Software authorization management system and software authorization management method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011079302.4A CN112395559A (en) 2020-10-10 2020-10-10 Software authorization management system and software authorization management method

Publications (1)

Publication Number Publication Date
CN112395559A true CN112395559A (en) 2021-02-23

Family

ID=74596372

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011079302.4A Pending CN112395559A (en) 2020-10-10 2020-10-10 Software authorization management system and software authorization management method

Country Status (1)

Country Link
CN (1) CN112395559A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117077184A (en) * 2023-10-17 2023-11-17 西安热工研究院有限公司 Method, system, equipment and medium for authorizing and keeping secret of upper computer software of DCS (distributed control system)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1618070A (en) * 2001-11-27 2005-05-18 皮特尼鲍斯股份有限公司 Method and system for authorizing use of a transaction card
CN103906054A (en) * 2012-12-28 2014-07-02 上海农业信息有限公司 Method and system for authorization of software function modules of internet of things
CN107483485A (en) * 2017-09-13 2017-12-15 深圳市屯奇尔科技有限公司 Generation method, authorization method, relevant apparatus and the terminal device of authorization code
CN108920911A (en) * 2018-06-19 2018-11-30 陕西师范大学 Anti-copy belleville software authorization method and device
CN109460674A (en) * 2018-10-23 2019-03-12 上海金档信息技术有限公司 A kind of JAVA application program guard method
CN109995757A (en) * 2013-12-05 2019-07-09 德国邮政股份公司 Access control system
CN110659457A (en) * 2019-09-20 2020-01-07 安徽听见科技有限公司 Application authorization verification method and device and client
CN110704814A (en) * 2018-07-09 2020-01-17 中移物联网有限公司 Anti-copy method and device, and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1618070A (en) * 2001-11-27 2005-05-18 皮特尼鲍斯股份有限公司 Method and system for authorizing use of a transaction card
CN103906054A (en) * 2012-12-28 2014-07-02 上海农业信息有限公司 Method and system for authorization of software function modules of internet of things
CN109995757A (en) * 2013-12-05 2019-07-09 德国邮政股份公司 Access control system
CN107483485A (en) * 2017-09-13 2017-12-15 深圳市屯奇尔科技有限公司 Generation method, authorization method, relevant apparatus and the terminal device of authorization code
CN108920911A (en) * 2018-06-19 2018-11-30 陕西师范大学 Anti-copy belleville software authorization method and device
CN110704814A (en) * 2018-07-09 2020-01-17 中移物联网有限公司 Anti-copy method and device, and storage medium
CN109460674A (en) * 2018-10-23 2019-03-12 上海金档信息技术有限公司 A kind of JAVA application program guard method
CN110659457A (en) * 2019-09-20 2020-01-07 安徽听见科技有限公司 Application authorization verification method and device and client

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117077184A (en) * 2023-10-17 2023-11-17 西安热工研究院有限公司 Method, system, equipment and medium for authorizing and keeping secret of upper computer software of DCS (distributed control system)
CN117077184B (en) * 2023-10-17 2024-01-30 西安热工研究院有限公司 Method, system, equipment and medium for authorizing and keeping secret of upper computer software of DCS (distributed control system)

Similar Documents

Publication Publication Date Title
JP6239788B2 (en) Fingerprint authentication method, apparatus, intelligent terminal, and computer storage medium
CN103546576A (en) Remote automatic updating method and system of embedded equipment
CN102542449B (en) A kind of radio communication device and payment authentication method
CN105119931A (en) Application logging method and application logging system
CN103281299B (en) A kind of ciphering and deciphering device and information processing method and system
CN106650325B (en) A kind of software platform management method based on softdog
CN103647648A (en) Safety communication method
JP2008544710A (en) Method and apparatus for implementing encryption
CN103377347B (en) File encryption, decryption method and device
CN103136459A (en) Copyright identification method and system for encrypted digital contents
CN104408356A (en) Fingerprint authentication method and system and fingerprint template encrypting device
CN106067874A (en) A kind of method by data record to server end, terminal and server
CN113420309A (en) Lightweight data protection system based on state cryptographic algorithm
CN112395559A (en) Software authorization management system and software authorization management method
CN107016275A (en) A kind of USB security configurations method
CN100547963C (en) Utilize the method and the device of USB secret key inputting/displaying/transmitting user information
CN105763321A (en) Method and device for encrypting Internet of things communication
WO2015032255A1 (en) Intelligent key device, mobile terminal and dynamic password output method and system
CN103457723B (en) A kind of encryption method and the encryption device based on it
CN108710804A (en) A kind of band hardware encryption Rapid Updating of computer UEFI firmwares
CN109257386B (en) Processing method, device, equipment and medium for broadcast television program list protocol
CN103746791A (en) Encryption communication device and method applied to the field of industry
CN104658073A (en) Iris key and method for unlocking electronic apparatus therewith
CN113517982A (en) Password generation method, password execution method and terminal
CN106203173B (en) A kind of SWF file cracks means of defence and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210223