CN112528235A - Method for authorizing industrial software - Google Patents

Method for authorizing industrial software Download PDF

Info

Publication number
CN112528235A
CN112528235A CN202011414452.6A CN202011414452A CN112528235A CN 112528235 A CN112528235 A CN 112528235A CN 202011414452 A CN202011414452 A CN 202011414452A CN 112528235 A CN112528235 A CN 112528235A
Authority
CN
China
Prior art keywords
authorization
server
client
file
authorizing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011414452.6A
Other languages
Chinese (zh)
Inventor
易炜
洪清泉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Boke Industrial Co ltd
Original Assignee
Shanghai Boke Industrial Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Boke Industrial Co ltd filed Critical Shanghai Boke Industrial Co ltd
Priority to CN202011414452.6A priority Critical patent/CN112528235A/en
Publication of CN112528235A publication Critical patent/CN112528235A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level

Abstract

The invention relates to the technical field of computer simulation, in particular to a method for authorizing industrial software, which comprises the following steps: setting an IP address and a port of a server side, and reading an authorization file of the server side; analyzing the authorization file, and comparing the authorization file with the information of the unencrypted part in the authorization file to determine the legality of the authorization file; if the authorization file is legal, starting the server, and if the authorization file is illegal, re-reading the authorization file of the server; after the server side is started, the monitoring port is connected with the client side, and the authorization of the client side is determined. The invention relates to an industrial software authorization method which is developed by adopting an asynchronous communication technology by virtue of a server side and a client side, wherein engineering software is authorized through a local or network, the engineering software needing to be authorized is in communication connection with an authorization server side through a TCP/IP protocol, the authorization server side analyzes a given authorization file to obtain an authorization rule, and the engineering software is authorized according to the authorization rule.

Description

Method for authorizing industrial software
Technical Field
The invention relates to the technical field of computer simulation, in particular to a method for authorizing industrial software.
Background
The gradual popularization and the increasing development of the internet greatly change the working and living modes of people, and the protection and the authorization of software are more intelligent and automatic in order to respond to the change of user demands and markets more quickly. For a long time, industrial software and associated authorized software have been basically monopolized by both european and american vendors in the fields of design, processing and analysis. Although the domestic industrial software has been developed rapidly in recent 20 years, part of the industrial software opens the market in domestic research institutes and enterprises, and the research institutes have absolute requirements for local area network-based network authorization due to the working nature, so that the method for authorizing the industrial software has very important commercial significance.
Disclosure of Invention
In view of the above-mentioned drawbacks of the prior art, it is an object of the present invention to provide a method for authorizing industrial software.
The embodiment of the invention provides a method for authorizing industrial software, which comprises the following steps:
setting an IP address and a port of a server side, and reading an authorization file of the server side;
analyzing the authorization file, and comparing the authorization file with the information of the unencrypted part in the authorization file to determine the legality of the authorization file;
if the authorization file is legal, starting the server, and if the authorization file is illegal, re-reading the authorization file of the server;
after the server side is started, the monitoring port is connected with the client side, and the authorization of the client side is determined.
Preferably, the method for authorizing industrial software further includes: after the server side starts the monitoring port, the client side starts a display authorization interface and automatically sets an authorization form.
Preferably, in the method for authorizing industrial software, the authorization form set by the client includes local authorization or network authorization.
Preferably, in the method for authorizing the industrial software, when the authorization form set by the client is local authorization, the client directly reads the default file of the local default directory for authorization.
Preferably, in the method for authorizing the industrial software, when the authorization form set by the client is network authorization, the client starts a network authorization mechanism, connects to the server, obtains the IP address and the port of the server, and retains the setting table information.
Preferably, in the method for authorizing industrial software, the process of enabling the network authorization mechanism by the client includes:
the client side obtains the IP address and the port of the server side by reading a text file containing the IP address and the port information of the server side;
the client sends the connection request information to the obtained server IP address and port, and is connected with the server;
judging whether the connection is successful, if so, sending request authorization information, otherwise, prompting that an authorization server cannot be connected, and simultaneously checking the network and the setting;
after the client side sends the request authorization information, whether authorization is received or not is determined, if the authorization is received, the industrial software and the authorization module thereof are started according to the authorization, if the authorization is not received, no authorization is prompted, and the user can continue to wait for idle authorization to appear in the authorization server or select to use local authorization.
Preferably, in the method for authorizing the industrial software, the monitoring port receives a new TCP connection after the server is started, and determines whether the connection is a connection that can be authorized by the server currently according to the authorization request information sent by the client, if not, the connection is disconnected, and if so, the receiving is continued.
Preferably, in the method for authorizing the industrial software, after the server receives the new TCP connection, the method further includes: and judging whether the current server side has residual authorization, if so, sending the authorization, and if not, disconnecting the connection.
Preferably, the method for authorizing industrial software further includes: and carrying out heartbeat test on the client side which has established the connection, determining the initiation and return time of the heartbeat test, and if the initiation and return time exceeds the set time, determining that the client side is disconnected, and at the moment, actively disconnecting the server side.
Preferably, in the method for authorizing industrial software, the server side manages the connection with the client side in a multithreading and asynchronous mode.
Compared with the prior art, the method for authorizing the industrial software comprises the following steps: setting an IP address and a port of a server side, and reading an authorization file of the server side; analyzing the authorization file, and comparing the authorization file with the information of the unencrypted part in the authorization file to determine the legality of the authorization file; if the authorization file is legal, starting the server, and if the authorization file is illegal, re-reading the authorization file of the server; after the server side is started, the monitoring port is connected with the client side, and the authorization of the client side is determined. The invention relates to an industrial software authorization method which is developed by adopting an asynchronous communication technology by virtue of a server side and a client side, wherein engineering software is authorized through a local or network, the engineering software needing to be authorized is in communication connection with an authorization server side through a TCP/IP protocol, the authorization server side analyzes a given authorization file to obtain an authorization rule, and the engineering software is authorized according to the authorization rule.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
FIG. 1 is a flow chart of a server-side method for authorizing industrial software according to the present invention;
FIG. 2 is a diagram illustrating an example of a server-side authorization file provided by the present invention;
FIG. 3 is a flow chart of a client-side method for authorizing industrial software provided by the present invention;
FIG. 4 is a flow chart of a method for performing network authorization on industrial software according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention will be described in further detail with reference to the accompanying drawings, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The server side is realized by adopting Python language, and the authorized client side is developed by adopting C # language.
The embodiments of the present invention will be described in further detail with reference to the drawings attached hereto.
As shown in fig. 1 and 4, an embodiment of the present invention discloses a method for authorizing industrial software, including:
setting an IP address and a port of a server side, and reading an authorization file of the server side;
analyzing the authorization file, and comparing the authorization file with the information of the unencrypted part in the authorization file to determine the legality of the authorization file;
if the authorization file is legal, starting the server, and if the authorization file is illegal, re-reading the authorization file of the server;
after the server side is started, the monitoring port is connected with the client side, and the authorization of the client side is determined.
Preferably, the server side of the present invention manages the connection with the client side in a multi-threaded and asynchronous manner. In implementation, since the server needs to manage the connections of multiple clients at the same time, the server needs to perform multithreading and asynchronous processing. Specifically, the server side adopts multiple threads, so that the server side can use an independent thread for management of each accessed connection, and the asynchronous mode ensures the efficiency of connection processing.
In implementation, the server end is mainly responsible for analyzing the authorization file which is made by the platform for the current server end machine; monitoring a specific port and taking charge of communication with the client; authorization of the client is managed.
Preferably, when the manufactured authorization file is read on the authorization server, whether the authorization file is manufactured for the current server end machine can be determined through the value of the machine code macaencode.
The machine code comprises: the machine code is the serial number of the system disk plus the MAC address of the network card. As an embodiment of machine code: b01a5093e8a18B99a745aa13adc985de ═ WD-WX81AB6D4DDC + C85B76C 88168. The 32-bit machine code is obtained by encrypting a 15-bit hard disk serial number and a 12-bit network card MAC address through md5 and converting the encrypted data into a 16-system character string.
Preferably, the server side analyzes the authorization file through an RSA algorithm. The method comprises the steps that the content of the authorization file is encrypted by an RSA public key, the messy code is formed after the authorization file is opened by a text editor, the content of other parts is not encrypted, the normal content can be seen after the authorization file is opened by the text editor, and the legality of the authorization file is determined by comparing the information of the unencrypted part of the authorization file after the authorization file is decrypted by the RSA private key.
In a specific implementation, as shown in fig. 2, when the RSA private key is used for decryption, a value corresponding to a keyword (e.g., name/version/license/host/extension/ma chinecode) in a first string of characters can be obtained, the decrypted string of characters is compared with information of an unencrypted portion in an authorization file, if the two are completely consistent, the authorization file is determined to be legal, if the value of any keyword is inconsistent, the authorization file is determined to be illegal, at this time, an authorization file needs to be re-designated, and only when the authorization file is legal, the server side is formally started.
The invention relates to an industrial software authorization method developed by adopting an asynchronous communication technology by means of Python language (a server side) and C # language (a client side), and aims to authorize engineering software through a local or network (a local area network or an Internet). The engineering software needing to be authorized is in communication connection with the authorization server through a TCP/IP protocol, the authorization server analyzes a given authorization file to obtain an authorization rule, and the engineering software is authorized according to the authorization rule.
The method for authorizing the industrial software further comprises the following steps: after the server side starts the monitoring port, the client side starts a display authorization interface and automatically sets an authorization form, as shown in fig. 2, the authorization form set by the client side of the invention includes local authorization or network authorization.
In implementation, the client is mainly responsible for selecting local authorization (original authorization mode of industrial software) or network authorization; and simultaneously, the interface is responsible for displaying the information of the current authorization mode and displaying the authorization information.
Preferably, when the authorization form set by the client is local authorization, the client directly reads the default file of the local default directory for authorization. When the authorization form set by the client is network authorization, the client starts a network authorization mechanism, connects with the server, obtains the IP address and the port of the server, and keeps the information of the setting table, so that the IP address and the port do not need to be modified when accessing the same server next time.
The local authorization and the network authorization are mutually exclusive two options. In implementation, the default file of the local default directory is directly analyzed after local authorization is selected; after selecting network authorization, activating an IP address and a port input window, prompting a user to input, respectively displaying current authorization information in a client information window after the user selects, and if the authorization is successful, operating, and if the authorization is not successful, operating a button to be invalid.
Preferably, as shown in fig. 3-4, the process of enabling the network authorization mechanism by the client of the present invention includes:
the client side obtains the IP address and the port of the server side by reading a text file containing the IP address and the port information of the server side;
the client sends the connection request information to the obtained server IP address and port, and is connected with the server;
judging whether the connection is successful, if so, sending request authorization information, otherwise, prompting that an authorization server cannot be connected, and simultaneously checking the network and the setting;
after the client side sends the request authorization information, whether authorization is received or not is determined, if the authorization is received, the industrial software and the authorization module thereof are started according to the authorization, if the authorization is not received, no authorization is prompted, and the user can continue to wait for idle authorization to appear in the authorization server or select to use local authorization.
In a specific implementation, the monitoring port after the server is started receives a new connection of the TCP, and determines whether the connection is authorized by the current server according to the authorization request information sent by the client, if not, the connection is disconnected, and if so, the receiving is continued.
Preferably, after the server receives the new TCP connection, the method further includes: and judging whether the current server side has residual authorization, if so, sending the authorization, and if not, disconnecting the connection.
Preferably, the method for authorizing industrial software of the present invention further comprises: and carrying out heartbeat test on the client side which has established the connection, determining the initiation and return time of the heartbeat test, and if the initiation and return time exceeds the set time, determining that the client side is disconnected, and at the moment, actively disconnecting the server side. Correspondingly, in the implementation of the present invention, the client also needs to pop up a prompt according to whether the heartbeat test sent by the server is received within a certain time, and the user is given a certain time to save the work that has been performed.
In summary, the invention provides an industrial software authorization method developed by adopting an asynchronous communication technology by a server and a client, and the industrial software is authorized by the engineering software through a network.
While preferred embodiments of the present invention have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A method of authorizing industrial software, the method comprising:
setting an IP address and a port of a server side, and reading an authorization file of the server side;
analyzing the authorization file, and comparing the authorization file with the information of the unencrypted part in the authorization file to determine the legality of the authorization file;
if the authorization file is legal, starting the server, and if the authorization file is illegal, re-reading the authorization file of the server;
after the server side is started, the monitoring port is connected with the client side, and the authorization of the client side is determined.
2. The method of authorizing industrial software of claim 1, further comprising: after the server side starts the monitoring port, the client side starts a display authorization interface and automatically sets an authorization form.
3. A method of authorizing industrial software as claimed in claim 2 wherein the form of authorization set by the client includes local authorization or network authorization.
4. The method for authorizing industrial software as claimed in claim 3, wherein when the authorization form set by the client is local authorization, the client directly reads the default file of the local default directory for authorization.
5. The method for authorizing industrial software according to claim 3, wherein when the authorization form set by the client is network authorization, the client initiates a network authorization mechanism, connects to the server, obtains the IP address and port of the server, and retains the configuration table information.
6. The method for authorizing industrial software as claimed in claim 5 wherein the process of enabling the network authorization mechanism by the client comprises:
the client side obtains the IP address and the port of the server side by reading a text file containing the IP address and the port information of the server side;
the client sends the connection request information to the obtained server IP address and port, and is connected with the server;
judging whether the connection is successful, if so, sending request authorization information, otherwise, prompting that an authorization server cannot be connected, and simultaneously checking the network and the setting;
after the client side sends the request authorization information, whether authorization is received or not is determined, if the authorization is received, the industrial software and the authorization module thereof are started according to the authorization, if the authorization is not received, no authorization is prompted, and the user can continue to wait for idle authorization to appear in the authorization server or select to use local authorization.
7. The method for authorizing industrial software according to claim 6, wherein the monitoring port after the server side is started comprises receiving a new connection of TCP, and determining whether the connection is authorized by the current server side according to the authorization request information sent by the client side, if not, disconnecting the connection, and if so, continuing to receive.
8. The method for authorizing industrial software as claimed in claim 7, wherein after the server receives the new TCP connection, the method further comprises: and judging whether the current server side has residual authorization, if so, sending the authorization, and if not, disconnecting the connection.
9. The method of authorizing industrial software of claim 1, further comprising: and carrying out heartbeat test on the client side which has established the connection, determining the initiation and return time of the heartbeat test, and if the initiation and return time exceeds the set time, determining that the client side is disconnected, and at the moment, actively disconnecting the server side.
10. A method for authorizing industrial software as claimed in claim 1 wherein the server side manages connections to clients in a multi-threaded and asynchronous manner.
CN202011414452.6A 2020-12-04 2020-12-04 Method for authorizing industrial software Pending CN112528235A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011414452.6A CN112528235A (en) 2020-12-04 2020-12-04 Method for authorizing industrial software

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011414452.6A CN112528235A (en) 2020-12-04 2020-12-04 Method for authorizing industrial software

Publications (1)

Publication Number Publication Date
CN112528235A true CN112528235A (en) 2021-03-19

Family

ID=74997770

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011414452.6A Pending CN112528235A (en) 2020-12-04 2020-12-04 Method for authorizing industrial software

Country Status (1)

Country Link
CN (1) CN112528235A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580316A (en) * 2013-10-24 2015-04-29 深圳市国信互联科技有限公司 Software authorization management method and software authorization management system
CN106845164A (en) * 2017-02-04 2017-06-13 深圳泰科晶显科技有限公司 One kind is based on network software authorization method
CN108614959A (en) * 2018-05-02 2018-10-02 山东浪潮通软信息科技有限公司 A kind of method of configurable software systems authorization control
CN109241705A (en) * 2018-08-29 2019-01-18 中科鼎富(北京)科技发展有限公司 A kind of software authorization method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580316A (en) * 2013-10-24 2015-04-29 深圳市国信互联科技有限公司 Software authorization management method and software authorization management system
CN106845164A (en) * 2017-02-04 2017-06-13 深圳泰科晶显科技有限公司 One kind is based on network software authorization method
CN108614959A (en) * 2018-05-02 2018-10-02 山东浪潮通软信息科技有限公司 A kind of method of configurable software systems authorization control
CN109241705A (en) * 2018-08-29 2019-01-18 中科鼎富(北京)科技发展有限公司 A kind of software authorization method and system

Similar Documents

Publication Publication Date Title
US11658979B2 (en) Systems and methods for efficient and secure temporary anonymous access to media content
US7278021B2 (en) Information processing device, information processing system, authentication method, storage medium and program
US8073954B1 (en) Method and apparatus for a secure remote access system
CA2881167C (en) Authorization method, apparatus, and system
KR101850677B1 (en) Method and system for determining whether a terminal logging into a website is a mobile terminal
US5872915A (en) Computer apparatus and method for providing security checking for software applications accessed via the World-Wide Web
US6338064B1 (en) Method for enabling a web server running a “closed” native operating system to impersonate a user of a web client to obtain a protected file
US6339827B1 (en) Method for securing sensitive data in a LDAP directory service utilizing a client and/or server control
JP2000508153A (en) General-purpose user authentication method for network computers
WO1998021666A1 (en) Url login
JP2002533830A (en) Apparatus and method for determining a neighbor program of a client node in a client-server network
US20100306392A1 (en) Creating context-sensitive webpage time-out intervals
JP6096376B2 (en) Access control method, apparatus, program, and recording medium
CN112528262A (en) Application program access method, device, medium and electronic equipment based on token
JP4386459B1 (en) File storage system, server device, and program
US20120222124A1 (en) System and method for facilitating unlocking a device connected locally to a client
JPH11102318A (en) System and method for safe and scalable data base transaction by network
KR20020009650A (en) Method for remote controlling
CN114157434A (en) Login verification method and device, electronic equipment and storage medium
JP2008015733A (en) Log management computer
JP2003241986A (en) Network object delivery system for personal computing device
CN112528235A (en) Method for authorizing industrial software
TWI661332B (en) Method for remotely authorizing a user to log on a computer system
US8543830B1 (en) Method and apparatus for connecting to a security token without restarting an application
JPH11272613A (en) User authentication method, recording medium stored with program for executing the method, and user authentication system using the method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210319

RJ01 Rejection of invention patent application after publication