CN112836183A - Authorization method, network device, and storage medium - Google Patents

Authorization method, network device, and storage medium Download PDF

Info

Publication number
CN112836183A
CN112836183A CN202011622739.8A CN202011622739A CN112836183A CN 112836183 A CN112836183 A CN 112836183A CN 202011622739 A CN202011622739 A CN 202011622739A CN 112836183 A CN112836183 A CN 112836183A
Authority
CN
China
Prior art keywords
authorization
application software
authorization service
address
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011622739.8A
Other languages
Chinese (zh)
Other versions
CN112836183B (en
Inventor
刘柏松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Queclink Wireless Solutions Co Ltd
Original Assignee
Queclink Wireless Solutions Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Queclink Wireless Solutions Co Ltd filed Critical Queclink Wireless Solutions Co Ltd
Priority to CN202011622739.8A priority Critical patent/CN112836183B/en
Publication of CN112836183A publication Critical patent/CN112836183A/en
Application granted granted Critical
Publication of CN112836183B publication Critical patent/CN112836183B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/668Internet protocol [IP] address subnets

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Stored Programmes (AREA)

Abstract

The embodiment of the invention relates to the field of communication, and discloses an authorization method, network equipment and a storage medium. An authorization method, comprising: a first pre-deployed authorization service receives a registration request sent by application software in a docker container, wherein the registration request comprises an IP address of a physical machine where the application software is located, and the first authorization service comprises an authorization name; the first authorization service judges whether the IP address of the physical machine where the application software is located and a pre-stored IP address are in the same network; and when the IP address of the physical machine where the application software is located and the IP address in the first authorization service are in the same network, the first authorization service sends an authorization passing message to the application software in the docker container. The method is applied to the authorization process of the application software deployed in the docker container, so that the authorization process is simpler.

Description

Authorization method, network device, and storage medium
Technical Field
The present invention relates to the field of communications, and in particular, to an authorization method, a network device, and a storage medium.
Background
Currently, the authorization service for application software is completed by verifying the uniqueness of hardware equipment, and the specific method is that hardware information is written into the authorization service, when the software runs, the authorization service verifies the hardware information of the software, if the authorization service stores the information, the verification is passed, the authorization service allows the software to run, and if the authorization service stores the information, the verification is not passed. Because the hardware information is unique and can not be changed, the software product can be ensured to be operated on one hardware device, and the benefit of a software developer is effectively ensured.
However, if the application software runs in the docker container, the authorization process is quite troublesome. The docker container can be regarded as a virtual machine on a physical machine, the virtual machine and the physical machine, as well as hardware information, such as "hardware" information including an IP address, a CPU, a motherboard serial number, and the like, the hardware here refers to virtualized hardware, and the "hardware" information changes after the container is deleted and reconstructed, and then new "hardware" information needs to be updated to regenerate an authorization service, which greatly increases the workload of authorization.
Disclosure of Invention
The embodiment of the invention aims to provide an authorization method, network equipment and a storage medium, so that the authorization process of application software deployed in a docker container is simpler.
In order to solve the above technical problem, an embodiment of the present invention provides an authorization method, including: a first pre-deployed authorization service receives a registration request sent by application software in a docker container, wherein the registration request comprises an IP address of a physical machine where the application software is located, and the first authorization service comprises an authorization name; the first authorization service judges whether the IP address of the physical machine where the application software is located and a pre-stored IP address are in the same network; and when the IP address of the physical machine where the application software is located and the IP address in the first authorization service are in the same network, the first authorization service sends an authorization passing message to the application software in the docker container.
An embodiment of the present invention further provides a network device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the authorization method described above.
Embodiments of the present invention also provide a computer-readable storage medium storing a computer program, which when executed by a processor implements the authorization method described above.
Compared with the prior art, the method and the device have the advantages that the registration request sent by the application software in the docker container is received through the pre-deployed authorization service, whether the IP address of the physical machine where the application software is located and the IP address of the physical machine where the authorization service is located in the registration request are in the same network or not is verified, if the IP addresses are in the same network, the verification is passed, and the application software can be started and operated normally. The method can flexibly control the authorization quantity, and meanwhile, for the application software in the docker container, a plurality of authorization services do not need to be generated.
In addition, before the pre-deployed first authorization service receives the registration request sent by the application software in the docker container, the authorization method provided by the embodiment of the present invention further includes: acquiring hardware information of a physical machine where the first pre-deployed authorization service is located, wherein the hardware information comprises an IP address of the physical machine where the first authorization service is located; the first authorization service saves the hardware information. An application software developer acquires hardware information of a physical machine where an authorization service is located by deploying the authorization service in advance, so that verification information is provided for subsequent authorization.
In addition, in the authorization method provided by the embodiment of the present invention, the determining, by the first authorization service, whether the IP address of the physical machine where the application software is located and the pre-stored IP address are in the same network includes: and when the IP address of the physical machine where the application software is located and the IP address in the first authorization service are not in the same network, the first authorization service sends an authorization failure message to the application software, so that the application software cannot be started and operated normally.
In addition, in the authorization method provided by the embodiment of the present invention, after the first authorization service allocates the authorization quota to the application software in the docker container, the method further includes: when the first authorization service detects that the application software in the docker container is unloaded, the first authorization service withdraws the authorization denomination of the application software. The authorization quantity is flexibly controlled by updating the authorization denomination in time, and the authorization security of the application software is further ensured.
In addition, in the authorization method provided by the embodiment of the present invention, after the first authorization service allocates the authorization name to the application software in the docker container, the method further includes: the first authorization service performs anti-container detection; and judging whether a second authorization service exists in the docker container or not according to the anti-container detection result. Through the anti-container detection, the authorization service is only deployed on the physical machine, so that the authorization service is not cracked.
In addition, in the authorization method provided by the embodiment of the present invention, before the first authorization service sends an authorization passing message to the application software in the docker container, the method further includes: the first authorization service detects whether an unallocated authorization quota exists currently; if the unassigned authorization name exists, assigning the authorization name to the application software in the docker container; and if the unassigned authorization name does not exist, sending an authorization failure message to the application software in the docker container. When the IP address of the physical machine where the application software is located and the IP address of the physical machine where the authorization service is located are in the same network, whether the authorization name of the authorization service is unallocated needs to be detected, so that the authorization service is guaranteed not to be cracked.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
FIG. 1 is a flow chart of an authorization method provided by a first embodiment of the invention;
FIG. 2 is a flow chart of an authorization method provided by a second embodiment of the invention;
FIG. 3 is a flow chart of an authorization method provided by a third embodiment of the invention;
FIG. 4 is a flow chart of an authorization method provided by a fourth embodiment of the invention;
fig. 5 is a schematic structural diagram of a network device according to a fifth embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solution claimed in the present application can be implemented without these technical details and various changes and modifications based on the following embodiments. The following embodiments are divided for convenience of description, and should not constitute any limitation to the specific implementation manner of the present invention, and the embodiments may be mutually incorporated and referred to without contradiction.
A first embodiment of the present invention relates to an authorization method, and a specific flow is shown in fig. 1, where the authorization method includes:
step 101, a first pre-deployed authorization service receives a registration request sent by application software in a docker container, wherein the registration request includes an IP address of a physical machine where the application software is located, and the first authorization service includes an authorization name.
Specifically, the pre-deployed first authorization service is deployed by an application software developer, typically on a physical machine specified by the application software developer. The physical machine where the application software to be authorized is located may be the same physical machine as the physical machine where the first authorization service is located, or may be a different physical machine. A plurality of docker containers can be deployed on a physical machine where the application software to be authorized is located, and the application software to be authorized runs in the docker containers. docker is an open source application container engine.
Step 102, the first authorization service judges whether the IP address of the physical machine where the application software is located and the pre-stored IP address are in the same network.
Specifically, the pre-stored IP address is the IP address of the physical machine where the first authorization service is located, and after receiving the registration request sent by the application software, the first authorization service needs to determine whether the physical machine where the application software is located is allowed by the application software developer.
103, when the IP address of the physical machine where the application software is located is in the same network as the IP address pre-stored in the first authorization service, the first authorization service sends an authorization passing message to the application software in the docker container.
Specifically, whether the physical machine where the application software is located is allowed by the application software developer or not is judged, and the authorization can be passed only when the IP address of the physical machine where the application software is located and the IP address pre-stored in the first authorization service are in the same network, that is, when the IP address of the physical machine where the application software is located and the IP address of the physical machine where the first authorization service is located are in the same network, that is, the physical machine where the application software is located and the physical machine where the first authorization service is located are in the same intranet.
Of course, when the first authorization service verifies the IP address, in order to ensure the security and privacy of the verification, encryption processing may also be performed on the verification information, where the encryption processing includes symmetric encryption and asymmetric encryption, and which encryption method is specifically used is not limited here.
Compared with the prior art, the method and the device have the advantages that the registration request sent by the application software in the docker container is received through the pre-deployed authorization service, whether the IP address of the physical machine where the application software is located and the IP address of the physical machine where the authorization service is located in the registration request are in the same network or not is verified, if the IP addresses are in the same network, the verification is passed, and the application software can be started and operated normally. The method can flexibly control the authorization quantity, and meanwhile, for the application software in the docker container, a plurality of authorization services do not need to be generated.
The second embodiment of the present invention relates to an authorization method, which is substantially the same as the authorization method provided by the first embodiment of the present invention, except that the specific flow is as shown in fig. 2, and before step 101, the method further includes:
step 201, acquiring hardware information of a physical machine where a first authorization service is pre-deployed, where the hardware information includes an IP address of the physical machine where the first authorization service is located.
In this embodiment, the application software developer may first deploy the first authorization service, and the first authorization service obtains the IP address of the physical machine where the first authorization service is located. Of course, the application software developer may also directly store the IP address in the first authorization service while deploying the first authorization service.
At step 202, the first authorization service stores hardware information.
Compared with the prior art, the method and the device have the advantages that the registration request sent by the application software in the docker container is received through the pre-deployed authorization service, whether the IP address of the physical machine where the application software is located and the IP address of the physical machine where the authorization service is located in the registration request are in the same network or not is verified, if the IP addresses are in the same network, the verification is passed, and the application software can be started and operated normally. The method can flexibly control the authorization quantity, and meanwhile, for the application software in the docker container, a plurality of authorization services do not need to be generated. In addition, the application software developer acquires the hardware information of the physical machine where the authorization service is located by deploying the authorization service in advance, so that verification information is provided for subsequent authorization.
A third embodiment of the present invention relates to an authorization method, and a specific flow is shown in fig. 3, where the authorization method includes:
step 301, acquiring hardware information of a physical machine where a first authorization service is pre-deployed, where the hardware information includes an IP address of the physical machine where the first authorization service is located.
In step 302, the first authorization service stores hardware information.
Step 303, receiving a registration request sent by application software in a docker container by a pre-deployed first authorization service, where the registration request includes an IP address of a physical machine where the application software is located, and the first authorization service includes an authorization name.
Step 304, the first authorization service determines whether the IP address of the physical machine where the application software is located and the pre-stored IP address are in the same network.
Specifically, when the IP address of the physical machine where the application software is located is in the same network as the pre-stored IP address, step 305 is executed, otherwise, step 309 is executed.
The first authorization service checks, step 305, if there is currently an unassigned authorization quota.
Specifically, the first authorization service detects that there is currently an unassigned authorization quota, then step 306 is performed, otherwise step 309 is performed.
Step 306, the first authorization service sends an authorization pass message to the application software in the docker container.
Step 307, the first authorization service assigns an authorization denomination to the application software in the docker container.
And 308, when the first authorization service detects that the application software in the docker container is unloaded, withdrawing the authorization name of the application software by the first authorization service.
Specifically, when the authorization service detects that the application software in a container is unloaded after the application software in a certain docker container passes normal use after authorization, the first authorization service withdraws the authorization name of the application software. When the container re-installs the application, another verification is required.
Step 309, the first authorization service sends an authorization failure message to the application software, so that the application software cannot be started and operated normally.
Compared with the prior art, the method and the device have the advantages that the registration request sent by the application software in the docker container is received through the pre-deployed authorization service, whether the IP address of the physical machine where the application software is located and the IP address of the physical machine where the authorization service is located in the registration request are in the same network or not is verified, if the IP addresses are in the same network, the verification is passed, and the application software can be started and operated normally. The method can flexibly control the authorization quantity, and meanwhile, for the application software in the docker container, a plurality of authorization services do not need to be generated. In addition, the authorization quantity is flexibly controlled by updating the authorization name in time, and the authorization security of the application software is further ensured.
A fourth embodiment of the present invention relates to an authorization method, which is substantially the same as the authorization method provided in the third embodiment of the present invention, except that the specific flow is as shown in fig. 4, and after step 307, the method further includes:
in step 401, the first authorization service performs anti-container detection.
And step 402, judging whether a second authorization service exists in the docker container according to the anti-container detection result.
Specifically, if the second authorized service exists in the docker container, step 403 is performed, otherwise step 404 is performed.
In this embodiment, the first authorization service performs anti-container detection, that is, whether a second authorization service exists in the docker container is detected, where the second authorization service is a copy of the first authorization service, and the anti-container detection is performed to determine whether the user may crack the first authorization service, and acquire verification information in the first authorization service, so that the second authorization service is deployed in the docker container, and the user can normally use the application software without authorization of an application software developer.
In step 403, the first authorized service sends an alarm message.
The first authorization service receives the next registration request, step 404.
Compared with the prior art, the method and the device have the advantages that the registration request sent by the application software in the docker container is received through the pre-deployed authorization service, whether the IP address of the physical machine where the application software is located and the IP address of the physical machine where the authorization service is located in the registration request are in the same network or not is verified, if the IP addresses are in the same network, the verification is passed, and the application software can be started and operated normally. The method can flexibly control the authorization quantity, and meanwhile, for the application software in the docker container, a plurality of authorization services do not need to be generated. In addition, the authorization service carries out anti-container detection, the authorization service is guaranteed to be only deployed on the physical machine, when the fact that a copy of the first authorization service deployed in advance exists in the container is detected, the authorization service is possibly cracked, alarm information is sent in time to inform an application software developer, and therefore the authorization safety of the application software is guaranteed.
In addition, the steps of the above methods are divided for clarity, and the implementation may be combined into one step or split some steps into multiple steps, and all the steps are within the scope of the patent as long as the same logical relationship is included; it is within the scope of the patent to add insignificant modifications to the algorithms or processes or to introduce insignificant design changes to the core design without changing the algorithms or processes.
A fifth embodiment of the present invention relates to a network device, as shown in fig. 5, including:
at least one processor 501; and the number of the first and second groups,
a memory 502 communicatively coupled to the at least one processor 501; wherein the content of the first and second substances,
the memory 502 stores instructions executable by the at least one processor 501 to enable the at least one processor 501 to perform the authorization method according to the first to fourth embodiments of the present invention.
Where the memory and processor are connected by a bus, the bus may comprise any number of interconnected buses and bridges, the buses connecting together one or more of the various circuits of the processor and the memory. The bus may also connect various other circuits such as peripherals, voltage regulators, power management circuits, and the like, which are well known in the art, and therefore, will not be described any further herein. A bus interface provides an interface between the bus and the transceiver. The transceiver may be one element or a plurality of elements, such as a plurality of receivers and transmitters, providing a means for communicating with various other apparatus over a transmission medium. The data processed by the processor is transmitted over a wireless medium via an antenna, which further receives the data and transmits the data to the processor.
The processor is responsible for managing the bus and general processing and may also provide various functions including timing, peripheral interfaces, voltage regulation, power management, and other control functions. And the memory may be used to store data used by the processor in performing operations.
A sixth embodiment of the present invention relates to a computer-readable storage medium storing a computer program. The computer program realizes the above-described method embodiments when executed by a processor.
That is, as can be understood by those skilled in the art, all or part of the steps in the method for implementing the embodiments described above may be implemented by a program instructing related hardware, where the program is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific examples for carrying out the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (10)

1. An authorization method, comprising:
a first pre-deployed authorization service receives a registration request sent by application software in a docker container, wherein the registration request comprises an IP address of a physical machine where the application software is located, and the first authorization service comprises an authorization name;
the first authorization service judges whether the IP address of the physical machine where the application software is located and a pre-stored IP address are in the same network;
and when the IP address of the physical machine where the application software is located and the IP address in the first authorization service are in the same network, the first authorization service sends an authorization passing message to the application software in the docker container.
2. The authorization method according to claim 1, wherein before the pre-deployed first authorization service receives the registration request sent by the application software in the docker container, the method further comprises:
acquiring hardware information of a physical machine where the first pre-deployed authorization service is located, wherein the hardware information comprises an IP address of the physical machine where the first authorization service is located;
the first authorization service saves the hardware information.
3. The authorization method according to claim 1, wherein the determining, by the first authorization service, whether the IP address of the physical machine where the application software is located and the pre-stored IP address are in the same network includes:
and when the IP address of the physical machine where the application software is located and the IP address in the first authorization service are not in the same network, the first authorization service sends an authorization failure message to the application software, so that the application software cannot be started and operated normally.
4. The authorization method according to claim 1, wherein after the first authorization service sends an authorization pass message to the application software in the docker container, the method further comprises:
the first authorization service assigns the authorization denomination to application software in the docker container.
5. The authorization method according to claim 4, wherein after the first authorization service assigns the authorization quota to the application software in the docker container, further comprising:
the first authorization service performs anti-container detection;
and judging whether a second authorization service exists in the docker container or not according to the anti-container detection result.
6. The authorization method according to claim 5, wherein the determining whether the second authorization service exists in the docker container according to the anti-container detection result includes:
if the second authorization service exists in the docker container, the first authorization service sends alarm information;
and if the second authorization service does not exist in the docker container, the first authorization service receives a next registration request.
7. The authorization method according to claim 4, wherein after the first authorization service assigns the authorization quota to the application software in the docker container, further comprising:
when the first authorization service detects that the application software in the docker container is unloaded, the first authorization service withdraws the authorization denomination of the application software.
8. The authorization method according to claim 1, wherein before the first authorization service sends an authorization pass message to the application software in the docker container, the method further comprises:
the first authorization service detects whether an unallocated authorization quota exists currently;
if the unassigned authorization name exists, sending an authorization passing message to the application software in the docker container;
and if the unassigned authorization name does not exist, sending an authorization failure message to the application software in the docker container.
9. A network device, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform an authorisation method as claimed in any one of claims 1 to 8.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the authorization method according to any one of claims 1 to 8.
CN202011622739.8A 2020-12-31 2020-12-31 Authorization method, network device and storage medium Active CN112836183B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011622739.8A CN112836183B (en) 2020-12-31 2020-12-31 Authorization method, network device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011622739.8A CN112836183B (en) 2020-12-31 2020-12-31 Authorization method, network device and storage medium

Publications (2)

Publication Number Publication Date
CN112836183A true CN112836183A (en) 2021-05-25
CN112836183B CN112836183B (en) 2023-03-24

Family

ID=75924212

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011622739.8A Active CN112836183B (en) 2020-12-31 2020-12-31 Authorization method, network device and storage medium

Country Status (1)

Country Link
CN (1) CN112836183B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105450601A (en) * 2014-08-19 2016-03-30 华为技术有限公司 Method and device for sharing license
CN106778102A (en) * 2016-12-27 2017-05-31 上海云间半导体科技有限公司 Application program encryption method and device based on android system
CN109063423A (en) * 2018-07-16 2018-12-21 北京知道创宇信息技术有限公司 application software authorization method and system
CN109388915A (en) * 2017-08-02 2019-02-26 东软集团股份有限公司 A kind of software authorization method, apparatus and system
CN110708311A (en) * 2019-09-30 2020-01-17 上海移为通信技术股份有限公司 Download permission authorization method and device and server
CN110798466A (en) * 2019-10-29 2020-02-14 西安雷风电子科技有限公司 Verification method and system for software license in virtual machine scene
CN111428208A (en) * 2020-06-09 2020-07-17 北京信安世纪科技股份有限公司 Application software authorization method, device and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105450601A (en) * 2014-08-19 2016-03-30 华为技术有限公司 Method and device for sharing license
CN106778102A (en) * 2016-12-27 2017-05-31 上海云间半导体科技有限公司 Application program encryption method and device based on android system
CN109388915A (en) * 2017-08-02 2019-02-26 东软集团股份有限公司 A kind of software authorization method, apparatus and system
CN109063423A (en) * 2018-07-16 2018-12-21 北京知道创宇信息技术有限公司 application software authorization method and system
CN110708311A (en) * 2019-09-30 2020-01-17 上海移为通信技术股份有限公司 Download permission authorization method and device and server
CN110798466A (en) * 2019-10-29 2020-02-14 西安雷风电子科技有限公司 Verification method and system for software license in virtual machine scene
CN111428208A (en) * 2020-06-09 2020-07-17 北京信安世纪科技股份有限公司 Application software authorization method, device and storage medium

Also Published As

Publication number Publication date
CN112836183B (en) 2023-03-24

Similar Documents

Publication Publication Date Title
US9122534B2 (en) Secure application partitioning enablement
US6282652B1 (en) System for separately designating security requirements for methods invoked on a computer
EP3762842B1 (en) Activation of an application based on prior activation of an isolated counterpart application
CN108289098B (en) Authority management method and device of distributed file system, server and medium
CN110581855A (en) Application control method and device, electronic equipment and computer readable storage medium
US8677508B2 (en) Confidential information leakage prevention system, confidential information leakage prevention method and confidential information leakage prevention program
JP2013522794A (en) System and method for remote maintenance of multiple clients in an electronic network using virtualization and authentication
WO2007077615A1 (en) Software execution management device and method thereof
CN108400875B (en) Key value-based authorization authentication method, system, electronic device and storage medium
US20100138896A1 (en) Information processing system and information processing method
CN111885057B (en) Message middleware access method, device, equipment and storage medium
CN112836183B (en) Authorization method, network device and storage medium
CN113285843A (en) Container network configuration method and device, computer readable medium and electronic equipment
US10725898B2 (en) Testing network framework and information management method applied thereto
CN112948812B (en) Verification code distribution method, computing device and storage medium
CN112270000B (en) Cryptographic service providing method, device and computer readable storage medium
US20220107834A1 (en) Task engine
WO2020073750A1 (en) Terminal attack defense method, apparatus, terminal, and cloud server
CN114257471B (en) Authentication method, network device and storage medium
CN117130759B (en) Start-stop control method and device for simulation engine and simulation system
CN116032889B (en) IP address allocation method and device
CN115510429B (en) Sandbox application access right control method, computing device and readable storage medium
CN111416798B (en) Operating system login method, device, equipment and readable storage medium
KR100382246B1 (en) Method for Data Recovery Using the System Comprising Server and Client
CN114666410A (en) Resource calling method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant