CN114357386A - Software authorization method and device - Google Patents

Software authorization method and device Download PDF

Info

Publication number
CN114357386A
CN114357386A CN202111446555.5A CN202111446555A CN114357386A CN 114357386 A CN114357386 A CN 114357386A CN 202111446555 A CN202111446555 A CN 202111446555A CN 114357386 A CN114357386 A CN 114357386A
Authority
CN
China
Prior art keywords
authorization
software
authorized
code
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111446555.5A
Other languages
Chinese (zh)
Inventor
卢龙飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kuangshi Technology Co Ltd
Beijing Megvii Technology Co Ltd
Original Assignee
Beijing Kuangshi Technology Co Ltd
Beijing Megvii Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kuangshi Technology Co Ltd, Beijing Megvii Technology Co Ltd filed Critical Beijing Kuangshi Technology Co Ltd
Priority to CN202111446555.5A priority Critical patent/CN114357386A/en
Publication of CN114357386A publication Critical patent/CN114357386A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephone Function (AREA)

Abstract

The application provides a software authorization method and a software authorization device, which are applied to the field of computer security and confidentiality, wherein the method comprises the following steps: acquiring a hardware information file corresponding to the off-line equipment in an off-line communication mode; sending an activation code and a hardware information file to an authorization server, and receiving an authorization fingerprint file returned by the authorization server so that an offline device acquires the authorization fingerprint file in an offline communication mode; and the authorization fingerprint file is generated according to the activation code and the hardware information file. In the above scheme, a bridge device capable of communicating with the authorization server is added in a bridge mode. The bridge device can acquire the hardware information file of the off-line device in an off-line communication mode and receive the authorization fingerprint file returned by the authorization server, and the off-line device can acquire the authorization fingerprint file in an off-line communication mode, so that software authorization can be realized even if the off-line device cannot communicate with the authorization server.

Description

Software authorization method and device
Technical Field
The application relates to the field of computer security and confidentiality, in particular to a software authorization method and device.
Background
If the Software is authorized using an offline Software Development Kit (SDK), the number of devices authorized by the Software cannot be controlled. Therefore, in the prior art, authorization of software is usually achieved in a Client/Server (C/S) mode, that is, authorization of a device is achieved by using an offline SDK and an authorization Server. In the process of authorizing software in the C/S mode, the device to be authorized needs to be able to communicate with the authorization server, and the device that cannot communicate with the authorization server cannot implement software authorization.
Disclosure of Invention
An object of the embodiments of the present application is to provide a software authorization method and apparatus, so as to solve a technical problem that a device that cannot communicate with an authorization server cannot implement software authorization.
In order to achieve the above purpose, the technical solutions provided in the embodiments of the present application are as follows:
in a first aspect, an embodiment of the present application provides a software authorization method, which is applied to a bridge device, and the method includes: acquiring a hardware information file corresponding to the off-line equipment in an off-line communication mode; sending an activation code and the hardware information file to the authorization server, and receiving an authorization fingerprint file returned by the authorization server, so that the offline device acquires the authorization fingerprint file in an offline communication mode; and the authorized fingerprint file is generated according to the activation code and the hardware information file. In the above scheme, a bridge device capable of communicating with the authorization server is added in a bridge mode. The bridge device can acquire the hardware information file of the off-line device in an off-line communication mode and receive the authorization fingerprint file returned by the authorization server, and the off-line device can acquire the authorization fingerprint file in an off-line communication mode, so that software authorization can be realized even if the off-line device cannot communicate with the authorization server.
In an optional embodiment of the present application, the obtaining a hardware information file corresponding to an offline device in an offline communication manner includes: scanning a request code output by the off-line equipment through a code scanning function; and acquiring the hardware information file according to the request code. In the above scheme, the offline device may generate a corresponding request code based on the hardware information file, and the bridge device may scan the request code through the code scanning function, so that the bridge device obtains the hardware information file of the offline device in an offline communication manner, and the offline device may also achieve software authorization even though the offline device cannot communicate with the authorization server.
In an optional embodiment of the present application, after the receiving the authorization fingerprint file returned by the authorization server, the method further includes: generating a corresponding authorization code based on the authorization fingerprint file, and displaying the authorization code; or sending the authorized fingerprint file to the offline device through Bluetooth. In the above scheme, the bridge device may generate a corresponding authorization code based on the authorization fingerprint file. The off-line equipment can scan the authorization code through a code scanning function or receive the authorization fingerprint file through Bluetooth, so that the bridge equipment can transmit the authorization fingerprint file sent by the authorization server to the off-line equipment in an off-line communication mode, and the software authorization can be realized even if the off-line equipment cannot communicate with the authorization server.
In an optional embodiment of the present application, the generating a corresponding authorization code based on the authorized fingerprint file and outputting the authorization code includes: segmenting the authorized fingerprint file to obtain a plurality of subfiles; generating a corresponding authorization code based on each subfile to obtain a plurality of authorization codes corresponding to the plurality of subfiles; and outputting the authorization codes in sequence. In the above scheme, because the authorized fingerprint file has a large volume, the authorized fingerprint file can be segmented, and a corresponding authorization code is generated for each sub-file after segmentation, so that the accuracy and integrity of the generated authorization code are ensured.
In an optional embodiment of the present application, the segmenting the authorized fingerprint file to obtain a plurality of subfiles includes: and dividing the authorized fingerprint file into the plurality of subfiles according to the preset number of the subfiles or the preset size of the subfiles. In the above scheme, since the size of the authorized fingerprint file is generally fixed, the number or size of the sub-files to be split can be preset, so that the efficiency can be improved during splitting.
In an optional embodiment of the present application, before the scanning, by the code scanning function, the request code output by the offline device, the method further includes: acquiring the activation code; judging whether the activation code meets a preset authorization condition or not; and starting the code scanning function when the activation code meets the preset authorization condition. In the above scheme, before the step of authorizing the software is executed, whether the software authorization can be performed or not can be judged according to the activation code input by the user, so as to avoid the condition of invalid authorization.
In an optional embodiment of the present application, the preset authorization condition includes: the activation code corresponds to the software to be authorized; the residual authorization times corresponding to the software to be authorized are larger than zero; and/or the valid time corresponding to the software to be authorized does not exceed the preset authorization time. In the scheme, on the basis of ensuring that the activation code is real and reliable, the authorization times are remained and the preset authorization time is not exceeded, the software is authorized, so that the condition of invalid authorization is avoided.
In a second aspect, an embodiment of the present application provides a software authorization method, which is applied to an offline device, and the method includes: obtaining an authorization fingerprint file corresponding to software to be authorized from bridging equipment in an off-line communication mode; and finishing the authorization of the software to be authorized according to the authorization fingerprint file. In the above scheme, a bridge device capable of communicating with the authorization server is added in a bridge mode. The offline device can acquire the authorization fingerprint file from the bridge device in an offline communication mode, so that the offline device can realize software authorization even if the offline device cannot communicate with the authorization server.
In an optional embodiment of the present application, the obtaining of the authorized fingerprint file corresponding to the software to be authorized in an offline communication manner includes: scanning an authorization code output by the bridging device through a code scanning function; obtaining an authorized fingerprint file corresponding to the software to be authorized according to the authorized code; or, the authorized fingerprint file sent by the bridge device is received through Bluetooth. In the above scheme, the offline device may scan the authorization code output by the bridge device through the code scanning function to obtain the authorization fingerprint file, or receive the authorization fingerprint file sent by the bridge device through the bluetooth, so that the offline device may also implement software authorization even though the offline device cannot communicate with the authorization server.
In an optional embodiment of the present application, the scanning, by the code scanning function, the authorization code output by the bridge device includes: sequentially scanning a plurality of authorization codes output by the bridge device through the code scanning function; the obtaining of the authorized fingerprint file corresponding to the software to be authorized according to the authorization code includes: obtaining a plurality of subfiles corresponding to the plurality of authorization codes and a plurality of serial numbers based on the plurality of authorization codes; and splicing the plurality of sub-files according to the plurality of serial numbers to obtain the authorized fingerprint file. In the above scheme, since the authorized fingerprint file has a large volume, the authorized fingerprint file can be segmented, and the offline device scans the corresponding authorization code for each segmented subfile, thereby ensuring the accuracy and integrity of the authorized fingerprint file determined according to the authorization code.
In an optional embodiment of the present application, before the sequentially scanning, by the code scanning function, the plurality of authorized codes output by the bridge device, the method further includes: acquiring a hardware information file of the user; and generating a corresponding request code according to the hardware information file, and starting the code scanning function. In the above scheme, the offline device may convert the hardware information file of the offline device into the request code, so that the bridge device may obtain the hardware information file of the offline device through the code scanning function, and thus, even if the offline device cannot communicate with the authorization server, the software authorization may be achieved.
In a third aspect, an embodiment of the present application provides a software authorization method, which is applied to an authorization server, and the method includes: receiving an activation code sent by a bridging device and a hardware information file corresponding to the offline device; and generating a corresponding authorization fingerprint file according to the activation code and the hardware information file, and sending the authorization fingerprint file to the bridge device, so that the offline device acquires the authorization fingerprint file in an offline communication mode, and completes authorization of software to be authorized based on the authorization fingerprint file. In the above scheme, a bridge device capable of communicating with the authorization server is added in a bridge mode. The bridge device can send the hardware information file of the offline device acquired in the offline communication mode to the authorization server so that the authorization server can generate a corresponding authorization fingerprint file, and then the offline device can acquire the authorization fingerprint file in the offline communication mode after the bridge device receives the authorization fingerprint file, so that software authorization can be realized even if the offline device cannot communicate with the authorization server.
In an optional embodiment of the present application, the generating a corresponding authorized fingerprint file according to the activation code and the hardware information file includes: judging whether the activation code meets a preset authorization condition or not; and when the activation code meets the preset authorization condition, generating the corresponding authorization fingerprint file according to the hardware information file. In the above scheme, before the step of authorizing the software is executed, whether the software authorization can be performed or not can be judged according to the activation code input by the user, so as to avoid the condition of invalid authorization.
In an optional embodiment of the present application, the preset authorization condition includes: the activation code corresponds to the software to be authorized; the residual authorization times corresponding to the software to be authorized are larger than zero; and/or the valid time corresponding to the software to be authorized does not exceed the preset authorization time. In the scheme, on the basis of ensuring that the activation code is real and reliable, the authorization times are remained and the preset authorization time is not exceeded, the software is authorized, so that the condition of invalid authorization is avoided.
In a fourth aspect, an embodiment of the present application provides a software authorization apparatus, which is applied to a bridge device, and the software authorization apparatus includes: the first acquisition module is used for acquiring a hardware information file corresponding to the off-line equipment in an off-line communication mode; the sending module is used for sending the activation code and the hardware information file to the authorization server and receiving the authorization fingerprint file returned by the authorization server so that the offline device can acquire the authorization fingerprint file in an offline communication mode; and the authorized fingerprint file is generated according to the activation code and the hardware information file. In the above scheme, a bridge device capable of communicating with the authorization server is added in a bridge mode. The bridge device can acquire the hardware information file of the off-line device in an off-line communication mode and receive the authorization fingerprint file returned by the authorization server, and the off-line device can acquire the authorization fingerprint file in an off-line communication mode, so that software authorization can be realized even if the off-line device cannot communicate with the authorization server.
In an optional embodiment of the present application, the first obtaining module is specifically configured to: scanning a request code output by the off-line equipment through a code scanning function; and determining the hardware information file according to the request code. In the above scheme, the offline device may generate a corresponding request code based on the hardware information file, and the bridge device may scan the request code through the code scanning function, so that the bridge device obtains the hardware information file of the offline device in an offline communication manner, and the offline device may also achieve software authorization even though the offline device cannot communicate with the authorization server.
In an optional embodiment of the present application, the software authorization apparatus further includes: and the second generation module is used for generating a corresponding authorization code based on the authorization fingerprint file and outputting the authorization code. In the above scheme, the bridge device may generate a corresponding authorization code based on the authorization fingerprint file. The off-line equipment can scan the authorization code through a code scanning function or receive the authorization fingerprint file through Bluetooth, so that the bridge equipment can transmit the authorization fingerprint file sent by the authorization server to the off-line equipment in an off-line communication mode, and the software authorization can be realized even if the off-line equipment cannot communicate with the authorization server.
In an optional embodiment of the present application, the second generating module is specifically configured to: segmenting the authorized fingerprint file to obtain a plurality of subfiles; generating a corresponding authorization code based on each subfile to obtain a plurality of authorization codes corresponding to the plurality of subfiles; and outputting the authorization codes in sequence. In the above scheme, because the authorized fingerprint file has a large volume, the authorized fingerprint file can be segmented, and a corresponding authorization code is generated for each sub-file after segmentation, so that the accuracy and integrity of the generated authorization code are ensured.
In an optional embodiment of the present application, the transmission module is further configured to: and dividing the authorized fingerprint file into the plurality of subfiles according to the preset number of the subfiles or the preset size of the subfiles. In the above scheme, since the size of the authorized fingerprint file is generally fixed, the number or size of the sub-files to be split can be preset, so that the efficiency can be improved during splitting.
In an optional embodiment of the present application, the software authorization apparatus further includes: the third acquisition module is used for acquiring the activation code; the judging module is used for judging whether the activation code meets a preset authorization condition; and the starting module is used for starting the code scanning function when the activation code meets the preset authorization condition. In the above scheme, before the step of authorizing the software is executed, whether the software authorization can be performed or not can be judged according to the activation code input by the user, so as to avoid the condition of invalid authorization.
In an optional embodiment of the present application, the preset authorization condition includes: the activation code corresponds to the software to be authorized; the residual authorization times corresponding to the software to be authorized are larger than zero; and/or the valid time corresponding to the software to be authorized does not exceed the preset authorization time. In the scheme, on the basis of ensuring that the activation code is real and reliable, the authorization times are remained and the preset authorization time is not exceeded, the software is authorized, so that the condition of invalid authorization is avoided.
In a fifth aspect, an embodiment of the present application provides a software authorization apparatus, which is applied to an offline device, and the software authorization apparatus includes: the second acquisition module is used for acquiring an authorized fingerprint file corresponding to the software to be authorized from the bridging device in an off-line communication mode; and the authorization module is used for finishing the authorization of the software to be authorized according to the authorization fingerprint file. In the above scheme, a bridge device capable of communicating with the authorization server is added in a bridge mode. The offline device can acquire the authorization fingerprint file from the bridge device in an offline communication mode, so that the offline device can realize software authorization even if the offline device cannot communicate with the authorization server.
In an optional embodiment of the present application, the second obtaining module is specifically configured to: scanning an authorization code output by the bridging device through a code scanning function; obtaining an authorized fingerprint file corresponding to the software to be authorized according to the authorized code; or, the authorized fingerprint file sent by the bridge device is received through Bluetooth. In the above scheme, the offline device may scan the authorization code output by the bridge device through the code scanning function to obtain the authorization fingerprint file, or receive the authorization fingerprint file sent by the bridge device through the bluetooth, so that the offline device may also implement software authorization even though the offline device cannot communicate with the authorization server.
In an optional embodiment of the present application, the second obtaining module is further configured to: sequentially scanning a plurality of authorization codes output by the bridge device through the code scanning function; obtaining a plurality of subfiles corresponding to the plurality of authorization codes and a plurality of serial numbers based on the plurality of authorization codes; and splicing the plurality of sub-files according to the plurality of serial numbers to obtain the authorized fingerprint file. In the above scheme, since the authorized fingerprint file has a large volume, the authorized fingerprint file can be segmented, and the offline device scans the corresponding authorization code for each segmented subfile, thereby ensuring the accuracy and integrity of the authorized fingerprint file determined according to the authorization code.
In an optional embodiment of the present application, the software authorization apparatus further includes: the fourth acquisition module is used for acquiring a hardware information file of the fourth acquisition module; and the third generation module is used for generating a corresponding request code according to the hardware information file and starting the code scanning function. In the above scheme, the offline device may convert the hardware information file of the offline device into the request code, so that the bridge device may obtain the hardware information file of the offline device through the code scanning function, and thus, even if the offline device cannot communicate with the authorization server, the software authorization may be achieved.
In a sixth aspect, an embodiment of the present application provides a software authorization apparatus, which is applied to an authorization server, and the software authorization apparatus includes: the receiving module is used for receiving the activation code sent by the bridging equipment and the hardware information file corresponding to the offline equipment; and the first generation module is used for generating a corresponding authorization fingerprint file according to the activation code and the hardware information file, and sending the authorization fingerprint file to the bridging device, so that the offline device acquires the authorization fingerprint file in an offline communication mode, and completes authorization of software to be authorized based on the authorization fingerprint file. In the above scheme, a bridge device capable of communicating with the authorization server is added in a bridge mode. The bridge device can send the hardware information file of the offline device acquired in the offline communication mode to the authorization server so that the authorization server can generate a corresponding authorization fingerprint file, and then the offline device can acquire the authorization fingerprint file in the offline communication mode after the bridge device receives the authorization fingerprint file, so that software authorization can be realized even if the offline device cannot communicate with the authorization server.
In an alternative embodiment of the present application, the first generating module is specifically configured to: judging whether the activation code meets a preset authorization condition or not; and when the activation code meets the preset authorization condition, generating the corresponding authorization fingerprint file according to the hardware information file. In the above scheme, before the step of authorizing the software is executed, whether the software authorization can be performed or not can be judged according to the activation code input by the user, so as to avoid the condition of invalid authorization.
In an optional embodiment of the present application, the preset authorization condition includes: the activation code corresponds to the software to be authorized; the residual authorization times corresponding to the software to be authorized are larger than zero; and/or the valid time corresponding to the software to be authorized does not exceed the preset authorization time. In the scheme, on the basis of ensuring that the activation code is real and reliable, the authorization times are remained and the preset authorization time is not exceeded, the software is authorized, so that the condition of invalid authorization is avoided.
In a seventh aspect, an embodiment of the present application provides an electronic device, including: a processor, a memory, and a bus; the processor and the memory are communicated with each other through the bus; the memory stores program instructions executable by the processor, the processor invoking the program instructions to be able to perform a software authorization method as in the first, second or third aspect.
In an eighth aspect, embodiments of the present application provide a non-transitory computer-readable storage medium storing computer instructions that cause the computer to perform a software authorization method as in the first, second or third aspects.
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a block diagram illustrating a software authorization system according to an embodiment of the present disclosure;
FIG. 2 is a flowchart of a software authorization method according to an embodiment of the present application;
fig. 3 is a flowchart of an implementation manner of generating an authorization code according to an embodiment of the present application;
fig. 4 is a block diagram illustrating a software authorization apparatus applied to a bridge device according to an embodiment of the present disclosure;
fig. 5 is a block diagram illustrating a software authorization apparatus applied to an offline device according to an embodiment of the present disclosure;
fig. 6 is a block diagram illustrating a software authorization apparatus applied to an authorization server according to an embodiment of the present disclosure;
fig. 7 is a block diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
Referring to fig. 1, fig. 1 is a block diagram of a software authorization system according to an embodiment of the present disclosure, where the software authorization system 100 may include an offline device 101, a bridge device 102, and an authorization server 103.
Specifically, the offline device 101 refers to a device that cannot perform network communication with the authorization server 103. As an embodiment, the offline device 101 is in a different network environment than the authorization server 103. For example, the offline device 101 may be a device that cannot connect to a network; alternatively, the offline device 101 is in an intranet, the authorization server 103 is in an extranet, and the like, which is not specifically limited in this embodiment of the application.
The bridge device 102 refers to a device that can interact with the offline device 101 and the authorization server 103, respectively. Here, the bridge device 102 may be in the same network environment as the authorization server 103, and therefore, the bridge device 102 may interact with the authorization server 103 through network communication.
The bridge device 102 and the offline device 101 are in different network environments, and therefore, the bridge device 102 and the offline device 101 cannot interact with each other through network communication. However, it is understood that the bridge device 102 and the offline device 101 may interact by way of offline communication. For example, the bridge device 102 interacts with the offline device 101 through a one-dimensional code, a two-dimensional code, a three-dimensional code, and the like; or, the bridge device 102 interacts with the offline device 101 through bluetooth; or, the bridge device 102 interacts with the offline device 101 in a wired communication manner, and the like, which is also not specifically limited in this embodiment of the application.
It can be understood that, in the process that the bridge device 102 interacts with the offline device 101 in an offline communication manner, the process that the bridge device 102 transmits data to the offline device 101 and the process that the offline device 101 transmits data to the bridge device 102 may use the same offline communication manner or different offline communication manners, and those skilled in the art may make appropriate adjustments according to actual situations.
The authorization server 103 refers to a server for authorizing software to be authorized. For example, the authorization server 103 may generate a corresponding authorization fingerprint file according to an activation code corresponding to the software to be authorized, which is input by the user, so that the device to be authorized may complete authorization of the software to be authorized based on the authorization fingerprint file.
It should be noted that, in the embodiment of the present application, specific implementation manners of the offline device 101 and the bridging device 102 are not specifically limited. For example, the offline device 101 may be a notebook computer, a mobile phone, an intelligent wearable device, or the like; the bridging device 102 may also be a notebook computer, a mobile phone, an intelligent wearable device, etc., and those skilled in the art may make appropriate adjustments according to actual situations.
Based on the software authorization system 100, the embodiment of the present application further provides a software authorization method, in which the bridge device 102 may serve as an intermediate device to transmit data of the offline device 101 to the authorization server 103 and transmit data of the authorization server 103 to the offline device 101, so that the offline device can authorize software even though the offline device cannot communicate with the authorization server.
The software authorization method provided by the embodiment of the present application is described in detail below by taking an example that a certain piece of software to be authorized needs to be authorized on a certain piece of offline equipment.
First, the authorization server may assign a corresponding activation code to the software to be authorized.
It will be appreciated that there are a variety of ways in which the authorization server may assign the activation code to the software to be authorized. As an implementation manner, when purchasing the software to be authorized, the user may input a string of keys in the authorization server, where the keys correspond to the software to be authorized and may be used as their assigned activation codes; as another embodiment, the authorization server can randomly allocate a string of characters to the software to be authorized as its allocated activation code and output (for example, display output, voice output, etc.) the activation code to the user, so that the user can know the activation code corresponding to the software to be authorized; as yet another embodiment, the activation code may be stored in an external storage device (e.g., a U disk) and, when the U disk is inserted, the device may recognize the corresponding activation code.
In addition, when the activation code is distributed by the authorization server, the corresponding preset authorization condition can be configured for the activation code according to the requirement of the user. For example: the activation code can be configured to correspond to the software to be authorized one by one; the maximum number of times the activate code is used can be configured; the valid time corresponding to the software to be authorized can be configured; alternatively, the use of the activation code may be configured to be limited to a specific local area network, and the like, which is not specifically limited by the embodiment of the present application.
Secondly, after the authorization server distributes the activation code to the software to be authorized, the activation code can be stored so that the user can inquire when needed; certainly, in order to improve the security, the authorization server may not store the activation code, and the user records the activation code corresponding to the software to be authorized. When the user needs to authorize the software to be authorized on the off-line device, the activation code can be input through the bridge device.
Next, the bridging device may perform the following steps:
first, an activate code is obtained.
And secondly, judging whether the activation code meets a preset authorization condition.
And thirdly, starting an off-line communication mode when the activation code meets the preset authorization condition.
Specifically, after acquiring the activation code input by the user, the bridge device may determine whether the activation code meets a preset authorization condition. When the activation code meets the preset authorization condition, the bridge device may initiate an offline communication mode to interact with the offline device through the offline communication mode. The specific implementation of the preset authorization condition and the off-line communication method are described in the above embodiments, and are not described here.
For example, when the offline communication mode is two-dimensional code communication, the bridge device may start a code scanning function; when the off-line communication mode is bluetooth communication, the bridge device may start a bluetooth function.
As an embodiment, the preset authorization condition may include that the activation code corresponds to the software to be authorized, and the remaining authorization number corresponding to the software to be authorized is greater than zero. At this time, the bridge device may obtain the remaining authorization times corresponding to the software to be authorized, and determine whether the activation code corresponds to the software to be authorized and whether the remaining authorization times are greater than zero.
If the residual authorization times corresponding to the software to be authorized are larger than zero and the activation code corresponds to the software to be authorized, the activation code meets the preset authorization condition, and the bridge device can execute subsequent authorization operation; if the remaining authorization times corresponding to the software to be authorized are equal to zero or the activation code does not correspond to the software to be authorized, it indicates that the activation code does not satisfy the preset authorization condition, and the bridge device may stop performing subsequent authorization operations.
In another embodiment, the preset authorization condition may include that the activation code corresponds to the software to be authorized, and the authorized times corresponding to the software to be authorized are less than the total authorized times. Wherein, the difference value between the total authorized times and the authorized times is the remaining authorized times. At this time, the bridge device may obtain the authorized times and the total authorized times corresponding to the software to be authorized, and determine whether the activation code corresponds to the software to be authorized and whether the authorized times are smaller than the total authorized times.
If the authorized times corresponding to the software to be authorized are smaller than the total authorized times and the activation code corresponds to the software to be authorized, the activation code meets the preset authorization condition, and the bridge device can execute subsequent authorization operation; if the authorized times corresponding to the software to be authorized are greater than or equal to the total authorized times or the activation code does not correspond to the software to be authorized, it indicates that the activation code does not satisfy the preset authorization condition, and the bridge device may stop performing subsequent authorization operations.
In yet another embodiment, the preset authorization condition may include that the valid time corresponding to the software to be authorized does not exceed the preset authorization time and the activation code corresponds to a specific local area network. At this time, the bridge device may obtain the local area network corresponding to the offline device, and determine whether the valid time corresponding to the software to be authorized exceeds the preset authorization time and determine whether the activation code corresponds to the local area network.
If the valid time corresponding to the software to be authorized does not exceed the preset authorization time and the activation code corresponds to the software to be authorized, the activation code meets the preset authorization condition, and the bridge device can execute subsequent authorization operation; if the valid time corresponding to the software to be authorized exceeds the preset authorization time or the activation code does not correspond to the software to be authorized, it indicates that the activation code does not meet the preset authorization condition, and the bridge device may stop executing subsequent authorization operations.
It can be understood that the three implementation manners are only three examples provided by the embodiment of the present application, and a person skilled in the art may adjust the implementation manner of determining whether the activation code satisfies the preset authorization condition according to the difference between the preset authorization conditions configured by the authorization server for the activation code.
Therefore, before the step of authorizing the software is executed, whether the software authorization can be carried out or not can be judged according to the activation code input by the user, so that the condition of invalid authorization is avoided.
Of course, in an embodiment, the bridge device may also not need to determine whether the activation code satisfies the preset authorization condition, and as long as the bridge device receives the activation code or as long as the user manually starts the authorization procedure, the bridge device may continue to perform subsequent authorization operations.
Finally, when the bridge device can continue to perform the subsequent authorization operation, please refer to fig. 2, where fig. 2 is a flowchart of a software authorization method provided in the embodiment of the present application, and the software authorization method may include the following steps:
step S201: the bridge device obtains a hardware information file corresponding to the off-line device through an off-line communication mode.
Step S202: the bridge device sends the activation code and the hardware information file to the authorization server.
Step S203: and the authorization server receives the activation code sent by the bridging device and the hardware information file corresponding to the offline device.
Step S204: and the authorization server generates a corresponding authorization fingerprint file according to the activation code and the hardware information file, and sends the authorization fingerprint file to the bridge device.
Step S205: and the bridge device receives the authorization fingerprint file returned by the authorization server.
Step S206: and the offline device acquires the authorized fingerprint file corresponding to the software to be authorized from the bridging device in an offline communication mode.
Step S207: and the off-line equipment completes the authorization of the software to be authorized according to the authorization fingerprint file.
Specifically, before step 201, the offline device may generate a corresponding hardware information file according to its own hardware information, and then the bridge device may obtain the hardware information file in an offline communication manner and send the hardware information file to the server to be authorized.
The bridge device sends the hardware information file to the server to be authorized, and simultaneously sends the activation code input by the user to the authorization server. After receiving the activation code and the hardware information file, the authorization server can firstly judge whether the activation code meets a preset authorization condition, and if the activation code meets the preset authorization condition, the authorization server can continue to execute the subsequent authorization steps; if the activation code does not satisfy the preset value, the authorization server can stop executing subsequent authorization operation.
A manner of determining whether the activation code satisfies the preset authorization condition by the authorization server is similar to a manner of determining whether the activation code satisfies the preset authorization condition by the bridge device.
Therefore, before the step of authorizing the software is executed, whether the software authorization can be carried out or not can be judged according to the activation code input by the user, so that the condition of invalid authorization is avoided.
Of course, similar to the above embodiment, in an implementation manner, the authorization server also does not need to determine whether the activation code meets the preset authorization condition, and as long as the to-be-authorized server receives the hardware information file corresponding to the offline device, the to-be-authorized server may continue to perform the subsequent authorization operation.
After the authorization server determines that the subsequent authorization operation can be continuously executed, the corresponding authorization fingerprint file can be generated according to the received hardware information file, and the authorization fingerprint file is sent to the bridge device. Wherein, the authorization fingerprint file is used for authorizing the software to be authorized.
After the bridge device receives the authorization fingerprint file sent by the authorization server, the offline device can acquire the authorization fingerprint file in an offline communication mode and authorize the software to be authorized based on the authorization fingerprint file.
Taking the offline communication manners in step S201 and step S206 as scan code communication as an example, step S201 may specifically include the following steps:
firstly, the bridge device scans the request code output by the off-line device through a code scanning function.
And secondly, the bridge device determines a hardware information file according to the request code.
Correspondingly, the step S206 may specifically include the following steps:
the bridge device generates a corresponding authorization code based on the authorization fingerprint file and outputs the authorization code.
Correspondingly, the step of generating the corresponding hardware information file by the offline device according to the hardware information of the offline device may specifically include the following steps:
firstly, the off-line equipment acquires a hardware information file of the off-line equipment.
And secondly, the off-line equipment generates a corresponding request code according to the hardware information file and starts a code scanning function.
Correspondingly, the step S207 may specifically include the following steps:
firstly, the off-line device scans the authorization code output by the bridge device through a code scanning function.
And secondly, the off-line equipment determines an authorized fingerprint file corresponding to the software to be authorized according to the authorization code.
That is to say, first, the offline device may generate a request code based on its own hardware information file, and the bridge device may acquire the hardware information file of the offline device by scanning the request code and converting the request code into the hardware information file. Then, after the bridge device receives the authorized fingerprint file sent by the authorization server, the bridge device may generate an authorization code based on the authorized fingerprint file, and the offline device may obtain the authorized fingerprint file corresponding to the software to be authorized by scanning the authorization code and converting the authorization code into the authorized fingerprint file.
Therefore, the bridge device and the off-line device respectively convert the data into codes in a code scanning communication mode and acquire the response data by scanning the codes, so that the off-line device can realize software authorization even if the off-line device cannot communicate with the authorization server.
Taking the offline communication manners in step S201 and step S206 as examples, the step S201 may specifically include the following steps:
the bridge device obtains the hardware information file through Bluetooth.
Correspondingly, the step S206 may specifically include the following steps:
the bridge device sends the authorization fingerprint file to the offline device through the Bluetooth.
Correspondingly, the step S207 may specifically include the following steps:
and the offline device receives the authorized fingerprint file sent by the bridging device through Bluetooth.
That is, files can be directly transmitted between the bridge device and the offline device through bluetooth.
As an embodiment, when the bridge device generates the authorization code based on the authorized fingerprint file, the bridge device may generate a plurality of authorization codes after processing the authorized fingerprint file. At this time, referring to fig. 3, fig. 3 is a flowchart of an implementation manner of generating an authorization code according to an embodiment of the present application, where the step of generating, by the bridge device, a corresponding authorization code based on the authorized fingerprint file and outputting the authorization code may specifically include the following steps:
step S301: and the bridging device segments the authorized fingerprint file to obtain a plurality of subfiles.
Step S302: the bridge device generates a corresponding authorization code based on each subfile, and obtains a plurality of authorization codes corresponding to the plurality of subfiles.
Step S303: the bridge device outputs a plurality of authorization codes in sequence.
That is, the bridge device may split the authorized fingerprint file into a plurality of subfiles, each of which is a portion of the authorized fingerprint file. As an implementation manner, the bridge device may segment the authorized fingerprint file according to a preset number of subfiles, for example: and if the preset number of the subfiles is 6, the bridging device divides the authorized fingerprint file into three equal parts.
As another embodiment, the bridge device may cut the authorization fingerprint file according to a preset size, for example: if the preset subfile size is 100B and the total size of the authorized fingerprint file is 300B, the bridge device may divide the authorized fingerprint file into three subfiles, each of which has a size of 100B.
After generating the plurality of subfiles, the bridge device may generate a corresponding authorization code based on each subfile. For example: if the number of the subfiles generated by the bridge device is 3, the number of the corresponding generated authorization codes is also 3.
The bridge device may then output the generated plurality of authorization codes in sequence. As an embodiment, the bridge device may display multiple authorization codes on the screen in sequence. Taking the generation of three authorization codes as an example, the bridge device first displays the first authorization code, switches the second authorization code after staying for one second, switches the third authorization code after staying for one second, and switches the first authorization code … … to continuously and circularly display the three authorization codes after staying for one second, so that the offline device can scan the complete three authorization codes.
It can be understood that the above-mentioned implementation manner of displaying multiple authorization codes by the bridge device is only one example provided in the embodiment of the present application, and those skilled in the art may make appropriate adjustments according to actual situations.
Therefore, the authorized fingerprint file can be segmented due to the large size of the authorized fingerprint file, and the corresponding authorization code is generated for each segmented subfile, so that the accuracy and the integrity of the generated authorization code are guaranteed. And because the size of the authorized fingerprint file is generally fixed, the number or the size of the sub-files to be cut can be preset, so that the efficiency can be improved during cutting.
Correspondingly, when the number of the authorization codes is multiple, the step of scanning, by the offline device, the authorization code output by the bridge device through the code scanning function may specifically include the following steps:
the offline device sequentially scans a plurality of authorization codes output by the bridge device through the code scanning function.
The step of determining, by the offline device, the authorized fingerprint file corresponding to the software to be authorized according to the authorization code may specifically include the following steps:
first, the offline device obtains a plurality of subfiles corresponding to a plurality of authorization codes and a plurality of serial numbers based on the plurality of authorization codes.
And secondly, splicing the plurality of sub-files by the offline equipment according to the plurality of serial numbers to obtain the authorized fingerprint file.
That is, the offline device may scan multiple authorization codes output on the bridge device at a time and generate one subfile for each authorization code. For example: if the number of the authorization codes scanned by the offline device is 3, the number of the generated subfiles is also 3. And finally, splicing the plurality of sub-files according to a certain sequence to obtain the authorized fingerprint file generated by the authorization server.
In one embodiment, when the bridge device cuts the authorized fingerprint file, a serial number representing the sequence of the subfiles can be added to the authorized fingerprint file. For example: the sequence number of the first subfile characterizes the subfile as a first subfile, the sequence number of the second subfile characterizes the subfile as a second subfile, and so on. Then, after the bridge device generates the authorization code based on the subfile, the authorization code also carries the serial number. After scanning the authorization code, the offline device may obtain the serial number carried by the offline device, so that the plurality of subfiles may be restored to the original authorization fingerprint file according to the serial number in sequence.
In addition, the serial number may also be used to determine whether there is duplication among multiple authorization codes scanned by the offline device. For example: if the serial numbers corresponding to the two authorization codes are the same, the two authorization codes can be considered to be repeated, and one of the authorization codes can be discarded. Similarly, the serial number may also be used to determine whether the authorization codes scanned by the offline device are complete. For example: a plurality of continuous serial numbers may be set in advance, and if the serial numbers corresponding to the authorization codes scanned by the offline device are discontinuous, it may be considered that the plurality of authorization codes scanned by the offline device are incomplete, and the scanning may be continued.
In summary, the embodiments of the present application provide a software authorization method, in which a bridge device that can communicate with an authorization server is added in a bridge mode. The bridge device can acquire the hardware information file of the off-line device in an off-line communication mode and transmit the authorization fingerprint file sent by the authorization server to the off-line device in the off-line communication mode, so that software authorization can be realized even if the off-line device cannot communicate with the authorization server.
Referring to fig. 4, fig. 4 is a block diagram illustrating a software authorization apparatus applied to a bridge device according to an embodiment of the present application, where the software authorization apparatus 400 may include: a first obtaining module 401, configured to obtain a hardware information file corresponding to an offline device in an offline communication manner; a sending module 402, configured to send an activation code and the hardware information file to the authorization server, and receive an authorization fingerprint file returned by the authorization server, so that the offline device obtains the authorization fingerprint file in an offline communication manner.
In the embodiment of the application, a bridging device which can communicate with an authorization server is added in a bridging mode. The bridge device can acquire the hardware information file of the off-line device in an off-line communication mode and receive the authorization fingerprint file returned by the authorization server, and the off-line device can acquire the authorization fingerprint file in an off-line communication mode, so that software authorization can be realized even if the off-line device cannot communicate with the authorization server.
Further, the first obtaining module 401 is specifically configured to: scanning a request code output by the off-line equipment through a code scanning function; and determining the hardware information file according to the request code.
In the embodiment of the application, the offline device may generate a corresponding request code based on the hardware information file, and the bridge device may scan the request code through the code scanning function, so that the bridge device obtains the hardware information file of the offline device in an offline communication manner, and the offline device may also realize software authorization even though the offline device cannot communicate with the authorization server.
Further, the software authorization apparatus 400 further includes: and the second generation module is used for generating a corresponding authorization code based on the authorization fingerprint file and outputting the authorization code.
In this embodiment of the present application, the bridge device may generate a corresponding authorization code based on the authorization fingerprint file. The off-line equipment can scan the authorization code through a code scanning function or receive the authorization fingerprint file through Bluetooth, so that the bridge equipment can transmit the authorization fingerprint file sent by the authorization server to the off-line equipment in an off-line communication mode, and the software authorization can be realized even if the off-line equipment cannot communicate with the authorization server.
Further, the second generating module is specifically configured to: segmenting the authorized fingerprint file to obtain a plurality of subfiles; generating a corresponding authorization code based on each subfile to obtain a plurality of authorization codes corresponding to the plurality of subfiles; and outputting the authorization codes in sequence.
In the embodiment of the application, because the authorized fingerprint file has a large volume, the authorized fingerprint file can be segmented, and the corresponding authorized code is generated for each sub-file after segmentation, so that the accuracy and the integrity of the generated authorized code are ensured.
Further, the transmission module 403 is further configured to: and dividing the authorized fingerprint file into the plurality of subfiles according to the preset number of the subfiles or the preset size of the subfiles.
In the embodiment of the application, since the size of the authorized fingerprint file is generally fixed, the number or size of the sub-files to be split can be preset, so that the efficiency can be improved during splitting.
Further, the software authorization apparatus 400 further includes: the third acquisition module is used for acquiring the activation code; the judging module is used for judging whether the activation code meets a preset authorization condition; and the starting module is used for starting the code scanning function when the activation code meets the preset authorization condition.
In the embodiment of the application, before the step of authorizing the software is executed, whether the software authorization can be performed or not can be judged according to the activation code input by the user, so that the condition of invalid authorization is avoided.
Further, the preset authorization condition includes: the activation code corresponds to the software to be authorized; the residual authorization times corresponding to the software to be authorized are larger than zero; and/or the valid time corresponding to the software to be authorized does not exceed the preset authorization time.
In the embodiment of the application, software is authorized on the basis of ensuring that the activation code is real and reliable, the authorization times are remained and the preset authorization time is not exceeded, so that the condition of invalid authorization is avoided.
Referring to fig. 5, fig. 5 is a block diagram illustrating a software authorization apparatus applied to an offline device according to an embodiment of the present disclosure, where the software authorization apparatus 500 may include: a second obtaining module 501, configured to obtain, from the bridge device, an authorized fingerprint file corresponding to software to be authorized in an offline communication manner; an authorization module 502, configured to complete authorization of the software to be authorized according to the authorization fingerprint file.
In the embodiment of the application, a bridging device which can communicate with an authorization server is added in a bridging mode. The offline device can acquire the authorization fingerprint file from the bridge device in an offline communication mode, so that the offline device can realize software authorization even if the offline device cannot communicate with the authorization server.
Further, the second obtaining module 501 is specifically configured to: scanning an authorization code output by the bridging device through a code scanning function; obtaining an authorized fingerprint file corresponding to the software to be authorized according to the authorized code; or, the authorized fingerprint file sent by the bridge device is received through Bluetooth.
In the embodiment of the application, the offline device may scan the authorization code output by the bridge device through the code scanning function to obtain the authorization fingerprint file, or receive the authorization fingerprint file sent by the bridge device through the bluetooth, so that even if the offline device cannot communicate with the authorization server, the software authorization may be implemented.
Further, the second obtaining module 501 is further configured to: sequentially scanning a plurality of authorization codes output by the bridge device through the code scanning function; obtaining a plurality of subfiles corresponding to the plurality of authorization codes and a plurality of serial numbers based on the plurality of authorization codes; and splicing the plurality of sub-files according to the plurality of serial numbers to obtain the authorized fingerprint file.
In the embodiment of the application, the authorized fingerprint file can be segmented due to the large volume of the authorized fingerprint file, and the offline device scans the corresponding authorization code for each segmented subfile, so that the accuracy and the integrity of the authorized fingerprint file determined according to the authorization code are ensured.
Further, the software authorization apparatus 500 further includes: the fourth acquisition module is used for acquiring a hardware information file of the fourth acquisition module; and the third generation module is used for generating a corresponding request code according to the hardware information file and starting the code scanning function.
In the embodiment of the application, the offline device can convert the hardware information file of the offline device into the request code, so that the bridge device can acquire the hardware information file of the offline device through the code scanning function, and the software authorization can be realized even if the offline device cannot communicate with the authorization server.
Referring to fig. 6, fig. 6 is a block diagram of a software authorization apparatus applied to an authorization server according to an embodiment of the present application, where the software authorization apparatus 600 may include: a receiving module 601, configured to receive an activation code sent by a bridge device and a hardware information file corresponding to the offline device; a first generating module 602, configured to generate a corresponding authorized fingerprint file according to the activation code and the hardware information file, and send the authorized fingerprint file to the bridge device, so that the offline device obtains the authorized fingerprint file in an offline communication manner, and completes authorization of software to be authorized based on the authorized fingerprint file.
In the embodiment of the application, a bridging device which can communicate with an authorization server is added in a bridging mode. The bridge device can send the hardware information file of the offline device acquired in the offline communication mode to the authorization server so that the authorization server can generate a corresponding authorization fingerprint file, and then the offline device can acquire the authorization fingerprint file in the offline communication mode after the bridge device receives the authorization fingerprint file, so that software authorization can be realized even if the offline device cannot communicate with the authorization server.
Further, the first generating module 602 is specifically configured to: judging whether the activation code meets a preset authorization condition or not; and when the activation code meets the preset authorization condition, generating the corresponding authorization fingerprint file according to the hardware information file.
In the embodiment of the application, before the step of authorizing the software is executed, whether the software authorization can be performed or not can be judged according to the activation code input by the user, so that the condition of invalid authorization is avoided.
Further, the preset authorization condition includes: the activation code corresponds to the software to be authorized; the residual authorization times corresponding to the software to be authorized are larger than zero; and/or the valid time corresponding to the software to be authorized does not exceed the preset authorization time.
In the embodiment of the application, software is authorized on the basis of ensuring that the activation code is real and reliable, the authorization times are remained and the preset authorization time is not exceeded, so that the condition of invalid authorization is avoided.
Referring to fig. 7, fig. 7 is a block diagram of an electronic device according to an embodiment of the present disclosure, where the electronic device 700 includes: at least one processor 701, at least one communication interface 702, at least one memory 703 and at least one communication bus 704. Wherein the communication bus 704 is used for implementing direct connection communication of these components, the communication interface 702 is used for communicating signaling or data with other node devices, and the memory 703 stores machine readable instructions executable by the processor 701. When the electronic device 700 is in operation, the processor 701 communicates with the memory 703 via the communication bus 704, and the machine-readable instructions, when called by the processor 701, perform the software authorization methods described above.
For example, the processor 701 of the embodiment of the present application may read the computer program from the memory 703 through the communication bus 704 and execute the computer program to implement the following method: step S201: the bridge device obtains a hardware information file corresponding to the off-line device through an off-line communication mode. Step S202: the bridge device sends the activation code and the hardware information file to the authorization server. Step S203: and the authorization server receives the activation code sent by the bridging device and the hardware information file corresponding to the offline device. Step S204: and the authorization server generates a corresponding authorization fingerprint file according to the activation code and the hardware information file, and sends the authorization fingerprint file to the bridge device. Step S205: and the bridge device receives the authorization fingerprint file returned by the authorization server. Step S206: and the offline device acquires the authorized fingerprint file corresponding to the software to be authorized from the bridging device in an offline communication mode. Step S207: and the off-line equipment completes the authorization of the software to be authorized according to the authorization fingerprint file.
The processor 701 may be an integrated circuit chip having signal processing capabilities. The Processor 701 may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field-Programmable Gate arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components. Which may implement or perform the various methods, steps, and logic blocks disclosed in the embodiments of the present application. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The Memory 703 may include, but is not limited to, Random Access Memory (RAM), Read Only Memory (ROM), Programmable Read Only Memory (PROM), Erasable Read Only Memory (EPROM), electrically Erasable Read Only Memory (EEPROM), and the like.
It will be appreciated that the configuration shown in fig. 7 is merely illustrative and that electronic device 700 may include more or fewer components than shown in fig. 7 or have a different configuration than shown in fig. 7. The components shown in fig. 7 may be implemented in hardware, software, or a combination thereof. In this embodiment, the electronic device 700 may be, but is not limited to, an entity device such as a desktop, a laptop, a smart phone, an intelligent wearable device, and a vehicle-mounted device, and may also be a virtual device such as a virtual machine. In addition, the electronic device 700 is not necessarily a single device, but may also be a combination of multiple devices, such as a server cluster, and the like. In this embodiment of the application, the offline device, the bridge device, and the authorization server in the software authorization method may be implemented by using the electronic device 700 shown in fig. 7.
Embodiments of the present application further provide a computer program product, including a computer program stored on a non-transitory computer-readable storage medium, where the computer program includes program instructions, and when the program instructions are executed by a computer, the computer can perform the steps of the software authorization method in the foregoing embodiments, for example, including: acquiring a hardware information file corresponding to the off-line equipment in an off-line communication mode; sending an activation code and the hardware information file to the authorization server, and receiving an authorization fingerprint file returned by the authorization server, so that the offline device acquires the authorization fingerprint file in an offline communication mode; and the authorized fingerprint file is generated according to the activation code and the hardware information file.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
In addition, units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
Furthermore, the functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
In this document, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (20)

1. A software authorization method applied to a bridge device, the method comprising:
acquiring a hardware information file corresponding to the off-line equipment in an off-line communication mode;
sending an activation code and the hardware information file to an authorization server, and receiving an authorization fingerprint file returned by the authorization server, so that the offline device acquires the authorization fingerprint file in an offline communication mode; and the authorized fingerprint file is generated according to the activation code and the hardware information file.
2. The software authorization method according to claim 1, wherein the obtaining of the hardware information file corresponding to the offline device in the offline communication manner includes:
scanning a request code output by the off-line equipment through a code scanning function;
and acquiring the hardware information file according to the request code.
3. The software authorization method according to claim 2, characterized in that after said receiving of the authorization fingerprint file returned by the authorization server, the method further comprises:
generating a corresponding authorization code based on the authorization fingerprint file, and displaying the authorization code; alternatively, the first and second electrodes may be,
and sending the authorized fingerprint file to the offline equipment through Bluetooth.
4. The software authorization method according to claim 3, wherein the generating a corresponding authorization code based on the authorization fingerprint file and outputting the authorization code comprises:
segmenting the authorized fingerprint file to obtain a plurality of subfiles;
generating a corresponding authorization code based on each subfile to obtain a plurality of authorization codes corresponding to the plurality of subfiles;
and outputting the authorization codes in sequence.
5. The software authorization method according to claim 4, wherein the splitting the authorization fingerprint file into a plurality of subfiles comprises:
and dividing the authorized fingerprint file into the plurality of subfiles according to the preset number of the subfiles or the preset size of the subfiles.
6. The software authorization method according to any of claims 2-5, characterized in that before scanning the request code output by the off-line device by the code scanning function, the method further comprises:
acquiring the activation code;
judging whether the activation code meets a preset authorization condition or not;
and starting the code scanning function when the activation code meets the preset authorization condition.
7. The software authorization method according to claim 6, characterized in that the preset authorization conditions include:
the activation code corresponds to software to be authorized;
the residual authorization times corresponding to the software to be authorized are larger than zero;
and/or the valid time corresponding to the software to be authorized does not exceed the preset authorization time.
8. A software authorization method is applied to an offline device, and comprises the following steps:
obtaining an authorization fingerprint file corresponding to software to be authorized from bridging equipment in an off-line communication mode;
and finishing the authorization of the software to be authorized according to the authorization fingerprint file.
9. The method for software authorization according to claim 8, wherein the obtaining of the authorization fingerprint file corresponding to the software to be authorized in an offline communication manner includes:
scanning an authorization code output by the bridging device through a code scanning function;
obtaining an authorized fingerprint file corresponding to the software to be authorized according to the authorized code; alternatively, the first and second electrodes may be,
and receiving the authorized fingerprint file sent by the bridge device through Bluetooth.
10. The software authorization method according to claim 9, wherein the scanning the authorization code output by the bridge device through the code scanning function includes:
sequentially scanning a plurality of authorization codes output by the bridge device through the code scanning function;
the obtaining of the authorized fingerprint file code corresponding to the software to be authorized according to the authorized code includes:
obtaining a plurality of subfiles corresponding to the plurality of authorization codes and a plurality of serial numbers based on the plurality of authorization codes;
and splicing the plurality of sub-files according to the plurality of serial numbers to obtain the authorized fingerprint file.
11. The software authorization method according to claim 9, wherein before the scanning sequentially the plurality of authorization codes output by the bridge device by the code scanning function, the method further comprises:
acquiring a hardware information file of the user;
and generating a corresponding request code according to the hardware information file so that the bridge device can acquire the hardware information file through the request code.
12. A software authorization method is applied to an authorization server, and comprises the following steps:
receiving an activation code sent by bridging equipment and a hardware information file corresponding to the offline equipment;
and generating a corresponding authorization fingerprint file according to the activation code and the hardware information file, and sending the authorization fingerprint file to the bridge device, so that the offline device acquires the authorization fingerprint file in an offline communication mode, and completes authorization of software to be authorized based on the authorization fingerprint file.
13. The software authorization method according to claim 12, wherein the generating a corresponding authorization fingerprint file according to the activation code and the hardware information file comprises:
judging whether the activation code meets a preset authorization condition or not;
and when the activation code meets the preset authorization condition, generating the corresponding authorization fingerprint file according to the hardware information file.
14. The software authorization method according to claim 13, characterized in that the preset authorization conditions include:
the activation code corresponds to the software to be authorized;
the residual authorization times corresponding to the software to be authorized are larger than zero;
and/or the valid time corresponding to the software to be authorized does not exceed the preset authorization time.
15. A software authorization apparatus, applied to a bridge device, the apparatus comprising:
the first acquisition module is used for acquiring a hardware information file corresponding to the off-line equipment in an off-line communication mode;
the sending module is used for sending the activation code and the hardware information file to an authorization server and receiving an authorization fingerprint file returned by the authorization server so that the offline equipment can acquire the authorization fingerprint file in an offline communication mode; and the authorized fingerprint file is generated according to the activation code and the hardware information file.
16. A software authorization apparatus, applied to an offline device, the apparatus comprising:
the second acquisition module is used for acquiring an authorized fingerprint file corresponding to the software to be authorized from the bridging device in an off-line communication mode;
and the authorization module is used for finishing the authorization of the software to be authorized according to the authorization fingerprint file.
17. A software authorization apparatus, applied to an authorization server, the apparatus comprising:
the receiving module is used for receiving the activation code sent by the bridging equipment and the hardware information file corresponding to the off-line equipment;
and the first generation module is used for generating a corresponding authorization fingerprint file according to the activation code and the hardware information file, and sending the authorization fingerprint file to the bridging device, so that the offline device acquires the authorization fingerprint file in an offline communication mode, and completes authorization of software to be authorized based on the authorization fingerprint file.
18. A computer program product, comprising:
computer program instructions which, when read and executed by a processor, perform the method of any one of claims 1-14.
19. An electronic device, comprising: a processor, a memory, and a bus;
the processor and the memory are communicated with each other through the bus;
the memory stores computer program instructions executable by the processor, the processor invoking the computer program instructions to perform the method of any of claims 1-14.
20. A computer-readable storage medium, storing computer program instructions which, when executed by a computer, cause the computer to perform the method of any one of claims 1-14.
CN202111446555.5A 2021-11-30 2021-11-30 Software authorization method and device Pending CN114357386A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111446555.5A CN114357386A (en) 2021-11-30 2021-11-30 Software authorization method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111446555.5A CN114357386A (en) 2021-11-30 2021-11-30 Software authorization method and device

Publications (1)

Publication Number Publication Date
CN114357386A true CN114357386A (en) 2022-04-15

Family

ID=81097165

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111446555.5A Pending CN114357386A (en) 2021-11-30 2021-11-30 Software authorization method and device

Country Status (1)

Country Link
CN (1) CN114357386A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116070178A (en) * 2023-04-06 2023-05-05 恒银金融科技股份有限公司 Software authorization method and system based on mobile terminal code scanning

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015180300A1 (en) * 2014-05-29 2015-12-03 中兴通讯股份有限公司 Method for implementing interactive class system and server end
CN108810894A (en) * 2018-05-31 2018-11-13 康键信息技术(深圳)有限公司 Authorization terminal method, apparatus, computer equipment and storage medium
CN111859315A (en) * 2020-07-21 2020-10-30 中科方德软件有限公司 Authorization activation device
CN112182550A (en) * 2020-11-30 2021-01-05 统信软件技术有限公司 Authorization method, authorization system, activation device and computing equipment for application program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015180300A1 (en) * 2014-05-29 2015-12-03 中兴通讯股份有限公司 Method for implementing interactive class system and server end
CN108810894A (en) * 2018-05-31 2018-11-13 康键信息技术(深圳)有限公司 Authorization terminal method, apparatus, computer equipment and storage medium
CN111859315A (en) * 2020-07-21 2020-10-30 中科方德软件有限公司 Authorization activation device
CN112182550A (en) * 2020-11-30 2021-01-05 统信软件技术有限公司 Authorization method, authorization system, activation device and computing equipment for application program

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116070178A (en) * 2023-04-06 2023-05-05 恒银金融科技股份有限公司 Software authorization method and system based on mobile terminal code scanning

Similar Documents

Publication Publication Date Title
CN107360633B (en) Pairing connection method and device of virtual reality system and virtual reality system
CN108234659B (en) Data processing method, device and system
CN114357386A (en) Software authorization method and device
CN115344315B (en) Skin switching method and device of applet page and electronic equipment
CN110912805A (en) Message reading state synchronization method, terminal, server and system
CN109213782B (en) Search interface configuration and display method and device and communication equipment
CN113836091A (en) Data identification method and device combining RPA and AI, electronic equipment and storage medium
CN113162770A (en) Online signature method and system
CN115098052B (en) Screen projection method, device, equipment and storage medium
CN110020040B (en) Method, device and system for querying data
CN113691937B (en) Method for determining position information, cloud mobile phone and terminal equipment
CN115086501A (en) Scanning method, scanning device, electronic equipment and storage medium
CN104899730B (en) Mobile terminal data processing method, terminal and system
CN114303131A (en) File processing method, file processing device and terminal equipment
CN113420275A (en) Data connection processing method, related device and computer program product
CN112651212A (en) Method and terminal for remotely acquiring word stock
CN111324310A (en) Data reading method and device and computer system
CN111190675A (en) Three-dimensional image transmission method and equipment based on Roc processor
CN114676169B (en) Data query method and device
CN112114835B (en) Smart card production method and device, electronic equipment and storage medium
WO2024029275A1 (en) Display control system
CN115840604B (en) Data processing method, device, electronic equipment and computer readable storage medium
US20220308819A1 (en) Method for processing data and electronic device therefor
CN110716963B (en) Method for providing adaptively configured user data and related equipment
CN114791926A (en) Organization information management method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination