CN114969675A - Activation verification method and system for software registration - Google Patents

Activation verification method and system for software registration Download PDF

Info

Publication number
CN114969675A
CN114969675A CN202210618212.0A CN202210618212A CN114969675A CN 114969675 A CN114969675 A CN 114969675A CN 202210618212 A CN202210618212 A CN 202210618212A CN 114969675 A CN114969675 A CN 114969675A
Authority
CN
China
Prior art keywords
activation
terminal
software
code
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210618212.0A
Other languages
Chinese (zh)
Inventor
任春茂
谢亮
王伟群
黄广龙
谢瑾
许楚贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Yuanlichuang Technology Co ltd
Original Assignee
Shenzhen Yuanlichuang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Yuanlichuang Technology Co ltd filed Critical Shenzhen Yuanlichuang Technology Co ltd
Priority to CN202210618212.0A priority Critical patent/CN114969675A/en
Publication of CN114969675A publication Critical patent/CN114969675A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides an activation verification method and system for software registration, wherein the method comprises the steps of obtaining a local registration code and an activation code of a first terminal to carry out software activation verification; judging whether the software needs to be reactivated for verification; if so, carrying out double verification on the terminal information and the software information of the first terminal; judging whether the double verification passes; if yes, the local registration code is sent to the second terminal; acquiring a new activation code sent by the second terminal after encryption; and completing software registration activation according to the new activation code. Through the implementation mode, the method of double verification can better avoid the damage of benefits caused by the fact that the software is cracked, and the problem that the activation mechanism of the software is easy to be illegally cracked in the prior art is solved.

Description

Activation verification method and system for software registration
Technical Field
The application relates to the technical field of software copyright, in particular to an activation verification method and system for software registration.
Background
In the prior art, in order to protect the copyright interests of the copyright side of the automation software, when a client uses the automation software, the client needs to input an activation code or import an activation file to activate the application software, and then the client can normally use the software.
The inventor of the application finds that the current activating mechanisms in the market are all five in number, and many mechanisms are easily illegally decoded, so that the benefit of a software copyright side is lost.
Disclosure of Invention
The application provides an activation verification method and system for software registration, and aims to solve the problem that an activation mechanism of software in the prior art is easy to be illegally deciphered.
In order to solve the technical problem, the application adopts a technical scheme that: there is provided an activation verification method of software registration, wherein the method includes:
acquiring a local registration code and an activation code of a first terminal to carry out software activation verification;
judging whether the software needs to be reactivated and verified;
if so, carrying out double verification on the terminal information and the software information of the first terminal;
judging whether the double verification passes;
if yes, the local registration code is sent to the second terminal;
acquiring a new activation code sent by the second terminal after encryption;
and completing software registration activation according to the new activation code.
In order to solve the above technical problem, another technical solution adopted by the present application is: an activation verification method for software registration is provided, which is applied to a second terminal, wherein the method comprises the following steps:
acquiring a local registration code and registration information of a first terminal, and packaging to generate a plaintext; the registration information comprises activation time and activation code valid time;
carrying out RSA encryption processing on the plaintext to obtain a ciphertext;
carrying out format arrangement on the ciphertext to obtain a new activation code;
and sending the new activation code to the first terminal.
In order to solve the above technical problem, the present application adopts another technical solution: there is provided a first terminal, wherein the first terminal comprises a first processor and a first memory coupled to each other, the first memory is used for storing a computer program, and the first processor is used for loading and executing the computer program of the method of any one of the above embodiments.
In order to solve the above technical problem, the present application adopts another technical solution that: a second terminal is provided, wherein the second terminal comprises a second processor and a second memory coupled to each other, the second memory is used for storing a computer program, and the second processor is used for loading and executing the computer program of the method.
In order to solve the above technical problem, the present application adopts another technical solution that: an activation verification system for software registration is provided, wherein the system comprises a first terminal and a second terminal connected to each other.
The beneficial effect of this application is: the method comprises the steps of obtaining a local registration code and an activation code of a first terminal to carry out software activation verification; judging whether the software needs to be reactivated for verification; if so, carrying out double verification on the terminal information and the software information of the first terminal; judging whether the double verification passes; if yes, the local registration code is sent to the second terminal; acquiring a new activation code sent by the second terminal after encryption; and completing software registration activation according to the new activation code. By the implementation mode, the double verification method can better avoid the damage of benefits caused by the fact that the software is cracked, and the problem that an activation mechanism of the software is easily illegally cracked in the prior art is solved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the application, the drawings that are needed to be used in the description of the embodiments are briefly introduced below, it is obvious that the drawings in the following description are only some embodiments of the application, and other drawings can be obtained by those skilled in the art without inventive efforts, wherein:
FIG. 1 is a schematic flow chart diagram illustrating a first embodiment of a method for activation verification of software registration according to the present application;
FIG. 2 is a flowchart illustrating a second embodiment of a method for activation verification of software registration according to the present application;
FIG. 3 is a flowchart illustrating an embodiment of an activation verification method for software registration in a second terminal according to the present application;
fig. 4 is a schematic structural diagram of an embodiment of a first terminal according to the present application;
fig. 5 is a schematic structural diagram of an embodiment of a second terminal according to the present application;
fig. 6 is a schematic structural diagram of an embodiment of an activation verification system for software registration according to the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any inventive step based on the embodiments in the present application, are within the scope of protection of the present application.
It should be noted that if a description of "first", "second", etc. is provided in this application, the description of "first", "second", etc. is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a schematic flowchart illustrating a first embodiment of an activation verification method for software registration according to the present application. In the first terminal, the method disclosed in this embodiment includes the following steps:
s11: and acquiring a local registration code and an activation code of the first terminal to perform software activation verification.
And the user opens the software in the first terminal and performs activation verification on the software. In the first terminal, it may be determined whether the software is activated, and if it is determined that the software is activated and within the activation validity period, the software may be normally used.
S12: and judging whether the software needs to be reactivated and verified.
In the first terminal, if it is determined that the software has expired, the activation validity period is exceeded, or the activation code is incorrect, the user needs to be prompted to reactivate the software, and if it is determined that the software needs to be reactivated for verification, the following step S13 is performed.
S13: and performing double verification on the terminal information and the software information of the first terminal.
The process of software reactivation verification involves two verifications, one verifying the legitimacy of the first terminal and the other verifying whether the usage time of the software has expired.
S14: and judging whether the double verification passes.
And judging whether the validity of the first terminal and the time limit dual verification of the software use time pass or not, if so, judging that the validity of the first terminal and the time limit dual verification of the software use time pass, and if so, judging that the validity of the first terminal and the software use time pass, namely, the machine validity of the first terminal and the software use time do not expire, communicating software copyright parties of the first terminal and the second terminal, and replacing the activation code to perform software registration activation again.
S15: and sending the local registration code to the second terminal.
In order to facilitate the software copyright side to generate a new activation code conforming to the first terminal, the first terminal is required to send the local registration code to the second terminal.
S16: and acquiring a new activation code sent by the second terminal after encryption.
After a second terminal of the software copyright side receives the local registration code of the first terminal, a new activation code is obtained through encryption processing, and the new activation code is fed back to the first terminal, so that the first terminal obtains the new activation code sent by the second terminal after encryption.
S17: and completing software registration activation according to the new activation code.
And the user completes software registration and activation in the first terminal according to the new activation code, and the software can be normally used after the activation is completed.
The application provides an activation verification method for software registration, which comprises the steps of acquiring a local registration code and an activation code of a first terminal to carry out software activation verification; judging whether the software needs to be reactivated and verified; if so, carrying out double verification on the terminal information and the software information of the first terminal; judging whether the double verification passes; if yes, the local registration code is sent to the second terminal; acquiring a new activation code sent by the second terminal after encryption; and completing software registration activation according to the new activation code. By the implementation mode, the double verification method can better avoid the damage of benefits caused by the fact that the software is cracked, and the problem that an activation mechanism of the software is easily illegally cracked in the prior art is solved.
On the basis of the foregoing embodiments, the present application further provides an activation verification method for software registration, and specifically refer to fig. 2, where fig. 2 is a schematic flowchart of a second embodiment of the activation verification method for software registration in the present application. In this embodiment, parts that are the same as those in the foregoing embodiment are not described again here, and specifically, the method disclosed in this embodiment includes the following steps:
s21: and acquiring a local registration code and an activation code of the first terminal to perform software activation verification.
In a specific embodiment, in the activation verification stage, the hardware universal unique identification code of the first terminal is obtained. The hardware universal unique identification code is divided into 8 groups, and each group forms one byte. And carrying out first encryption on each byte through a preset encryption formula to obtain 8 groups of encrypted data. And combining the 8 groups of encrypted data to obtain the local registration code.
And the user can carry out activation verification each time the software is opened, and the software can be normally used after the verification is passed. The method comprises the steps of firstly calculating a local registration code, obtaining a unique identification code hardware UUID (universal unique identification code) of a computer through a system command, wherein the universal unique identification code comprises 16 numbers, dividing the hardware UUID into 8 groups, forming a byte by using every two 16 numbers as a group, and encrypting each byte through a preset formula (1).
(y=(0x100-((x)xor(0x5A)))xor(0xA5))xor(0xFF)) (1)
Wherein x is a number to be encrypted, y is an encrypted number, and xor represents exclusive or.
The formula (1) can prevent others from knowing which part of the hardware information of the first terminal is adopted to generate the registration code, and prevent the activation verification process from being cracked due to the fact that the hardware information is fake.
And after 8 groups of encrypted data are obtained, combining the 8 groups together to obtain the local registration code of the first terminal. In one embodiment, it is determined whether the format of the activate code stored locally at the first terminal is correct. If yes, the ciphertext is obtained according to the activation code, and the ciphertext is decrypted to obtain the plaintext. And analyzing the plaintext to obtain the activation code and the activation time information. And judging whether the native registration code is consistent with the activation code. If yes, judging whether the first terminal locally stores the activation time file. And if so, calculating the residual use time according to the activation time file and the system time of the first terminal.
Specifically, whether a file for storing the activation code exists under the local path of the first terminal is judged, if not, the 'software is not activated' is prompted, and the activation code is waited to be input by a user for activation. If the file for storing the activation code exists, the activation code is read, whether the format of the activation code is correct or not is judged, and if the format of the activation code is incorrect, the activation code is prompted to be invalid and to be reactivated. If the format of the activation code is correct, the activation code format is sorted to obtain a ciphertext, the ciphertext is decrypted through an RSA algorithm to obtain a plaintext, and the plaintext is analyzed to obtain information such as the activation code, the activation days, the activation code valid time and the expiration time.
Wherein the step of calculating the remaining usage time according to the activation time file and the system time of the first terminal includes: the activation time file includes a last usage time and an original expiration time, and an absolute value of a first difference between the system time and the last usage time is obtained. A second difference between the original expiration time and the last usage time is obtained. And judging whether the absolute value of the first difference is smaller than the second difference. And if so, updating the original expiration time to be the new expiration time according to the system time, the original expiration time, the absolute value of the first difference and the second difference.
Specifically, after the activation code is acquired, whether the local registration code is consistent with the activation code is judged, if the judgment result is negative, the local registration code is inconsistent with the activation code, the activation code is prompted to be invalid and to be reactivated, then the step of returning to wait for the user to input the activation code again for activation is carried out, and the step is mainly used for preventing the user from artificially tampering the locally stored activation code. If the judgment result is yes, the local path is judged to be consistent with the local path, and whether the local path stores the activation time file is further judged.
If the judgment result is negative, the activation time file is not stored locally, the information of 'losing the file and asking for reactivation' is prompted, and then the activation code is returned to wait for the user to input again for activation. If the judgment result is yes, locally storing the activation time file, reading the activation time file to obtain the last use time and the original expiration time, wherein the last use time refers to the last use time of the software. In the embodiment, the messy codes are displayed when the user directly opens the file with the activation time, so that the condition that the content of the file with the activation time cannot be artificially modified can be ensured, and the safety and the confidentiality of the activated file are ensured. If the current system time of the first terminal is illegally modified to an earlier time, the method in the embodiment directly calculates the part of the time adjusted forward as the use time of the user, and the more the forward adjustment is, the longer the user is used, so that the system time can be effectively prevented from being tampered.
And judging whether the last use time is less than the original expiration time of the activation code, if not, indicating that the software is expired, prompting that the software is expired and needs to be reactivated, and then returning to wait for the user to input the activation code again for activation. If the judgment result is yes, the software is not expired, and the remaining service time needs to be further calculated to form new expiration time.
And judging whether the absolute value of the first difference between the acquired system time and the last using time is smaller than a second difference between the original expiration time and the last using time. If the judgment result is negative, the software is expired when the user uses the software, the software is prompted to be expired, the software is prompted to be reactivated, then the user returns to wait for the user to input the activation code again for activation, in the step, a first difference value obtained by subtracting the last use time from the current system time is used for obtaining an absolute value, and the purpose that the user intentionally falsify the local system time is prevented, so that the use time is always in the valid period is achieved. If the absolute value of the first difference is smaller than the second difference, the software is not expired, and the number of days is accurate to 0.1 day, wherein the indication is that the software is available for a specific number of days.
S22: and judging whether the software needs to be reactivated and verified.
And after the user obtains the activation code, the activation code is input on the first terminal to activate the software, and if the software is judged to be not activated, the software can be normally used after being reactivated. If the software needs to be reactivated for verification, step S23 is executed.
S23: and performing double verification on the terminal information and the software information of the first terminal.
S24: and judging whether the double verification passes.
If the double verification passes, step S25 is executed.
S25: and sending the local registration code to the second terminal.
S26: and acquiring a new activation code sent by the second terminal after encryption.
S27: and analyzing the new activation code to obtain the expiration time of the new activation code.
S28: it is determined whether the new activate code expiration time is greater than the current system time.
If yes, go to step S29.
S29: the new activate code and the new activate code expiration time are saved.
S30: and completing software registration activation according to the new activation code.
Steps S23 to S30 are collectively described below:
in the registration activation stage, after the user obtains the activation code, the activation code is input on the software of the first terminal to activate the software, and then the software can be normally used. After the user inputs the activation code, whether the activation code format is correct is judged, if not, the activation code format is prompted to be invalid and to be reactivated, and then the operation is returned to wait for the user to input the activation code again. If the format of the activation code is correct, the activation code is subjected to format arrangement to obtain a ciphertext, then the plaintext is obtained through RSA decryption, and then the plaintext is analyzed to obtain information such as a new decrypted activation code, activation days, activation code valid time, expiration time and the like.
And comparing whether the local registration code of the first terminal is consistent with the decrypted new activation code, if not, indicating that the first terminal is a machine which is not authorized, not allowing the software to be used, prompting that the activation code is invalid and please reactivate, and returning to continue to wait for the user to input the activation code again. If the two codes are consistent, the activation code time is further judged.
And judging whether the current system time exceeds the effective activation time, if so, indicating that the activation code is invalid, prompting that the activation code is invalid and please be reactivated, and returning to continue to wait for the user to input the activation code again. If the time is not exceeded, the activation code is still in a valid state.
Judging whether a file for storing the activation code exists in a local path for storing the activation code which is defaulted by software in the first terminal, if not, storing the new activation code in the local path which is defaulted by the software, and simultaneously storing the activation time in the local path which is defaulted by the software, wherein the activation time comprises information such as current system time, original expiration time and the like, wherein the activation code storage time and the activation time storage time are respectively stored in two paths, prompting that the software is activated, displaying the remaining use days, and then normally using the software. The step is mainly used for the reactivation that the software is not activated or the activation code file is deleted by mistake.
If the file for storing the activation code exists in the local path, the locally stored activation code is read and whether the file is the same as the new activation code or not is judged, if the file is not the same as the new activation code, the new activation code and the activation time information are respectively stored in respective default paths, then 'software is activated' is prompted, and the remaining use days are displayed. This step is mainly used for reactivation with an activation code that is either soon expiring or has expired.
If the locally stored activation code is the same as the new activation code, the activation time information is directly stored to a local default path, then the 'software activated' is prompted, and the remaining use days are displayed, wherein the days are accurate to 0.1 day. This step is mainly used for reactivation after the activation time file is deleted by mistake.
S31: and updating the activation information according to the preset time in the running process of the software.
In the process of normally using the software, the information in the locally stored activation time file is updated in real time, for example, the preset time is every other hour, the expiration time is updated to the absolute value of the current system time + the second difference value-the first difference value, the last time is updated to the current time, and then the updated new expiration time and the last time of use are updated to the local activation time file, so that the situation that the software is not closed intentionally after the user uses the software every time can be effectively prevented, and the software cannot expire all the time.
In the embodiment, after the user opens the software, the activation verification is firstly carried out on the software, whether the software is activated for use is checked, if the software is activated and within the activation validity period, the software can be normally used, and if the software is expired, the user is prompted to reactivate the software. The process involves two verifications, one verifying the validity of the first terminal machine and the other verifying whether the usage time is expired, at which time the user needs to send the local registration code of the first terminal to the second terminal of the software copyright party to obtain the new activation code, and the process involves the first encryption. The new activation code is generated by a second terminal on the copyright side of the software, which may involve a second encryption. And the second terminal of the software copyright party gives the generated new activation code to the user for registration and activation, and the software can be normally used after activation is completed. And in the process of normal use of the software, updating the activation information in real time to prevent the user from not closing the software for a long time, and preventing the activation information from being updated so as to prevent the user from avoiding an authorization mechanism of the software to use the software indefinitely.
The application provides an activation verification method for software registration, which comprises the following steps: acquiring a local registration code and an activation code of a first terminal to carry out software activation verification; judging whether the software needs to be reactivated for verification; if so, carrying out double verification on the terminal information and the software information of the first terminal; judging whether the double verification passes; if yes, the local registration code is sent to the second terminal; acquiring a new activation code sent by the second terminal after encryption; analyzing the new activation code to obtain the expiration time of the new activation code; judging whether the expiration time of the new activation code is larger than the current system time; if yes, saving the new activation code and the expiration time of the new activation code; and completing software registration activation according to the new activation code. By adopting the implementation mode, the method of double encryption and double verification and the method of tamper-proof system time are adopted, the problem that the activation mechanism of the software is easy to be illegally deciphered in the prior art is solved, in addition, the activation information can be refreshed in real time in the use process of the software, so that the situation that a user does not close the software for a long time and the activation information cannot be updated is avoided, the user can avoid the authorization mechanism of the software to use the software indefinitely, and the legal right of a software copyright side is ensured.
On the basis of the foregoing embodiments, the present application further provides an activation verification method for software registration, and specifically refer to fig. 3, where fig. 3 is a schematic flowchart of an embodiment of the activation verification method for software registration in a second terminal. The method in this embodiment is applied to a second terminal on the software copyright side, and specifically, the method disclosed in this embodiment includes the following steps:
s41: acquiring a local registration code and registration information of a first terminal, and packaging to generate a plaintext; the registration information includes an activation time and an activation code validity time.
S42: and carrying out RSA encryption processing on the plaintext to obtain a ciphertext.
S43: and carrying out format arrangement on the ciphertext to obtain a new activation code.
S44: and sending the new activation code to the first terminal.
Specifically, an activation code is generated in a second terminal of the software copyright side, and a corresponding activation code is generated according to hardware information of the first terminal. Acquiring a hardware UUID of the first terminal, and performing encryption calculation on the UUID through a formula to obtain a local registration code of the first terminal, wherein a calculation method of the local registration code is similar to that in the embodiment, and details are not repeated here. And then the registration code of the computer, the activation time, the activation code valid time and other registration information are packed together to generate a plaintext, the plaintext is encrypted through RSA to obtain a ciphertext, and finally the ciphertext is subjected to format arrangement to obtain a new activation code. In this embodiment, the new activation code can be obtained only after two times of encryption, and the effective activation time of the new activation code is set within several days, for example, 3 days, 5 days, and 7 days may be used in this embodiment. And sending the new activation code to the first terminal for activation operation.
The application provides an activation verification method for software registration, and through the implementation mode, the problem that an activation mechanism of software in the prior art is easy to be illegally deciphered can be solved, and the safety is improved.
In response to the above method, the present application provides a first terminal, please refer to fig. 3, where fig. 3 is a schematic structural diagram of an embodiment of the first terminal of the present application. The first terminal 100 disclosed in the present application includes a first memory 12 and a first processor 14 coupled to each other, the first memory 12 is used for storing a computer program, and the first processor 14 is used for executing and executing the computer program implementing the method of any one of the above embodiments.
Specifically, the first processor 14 is configured to:
and acquiring a local registration code and an activation code of the first terminal to perform software activation verification.
And judging whether the software needs to be reactivated and verified.
And if so, carrying out double verification on the terminal information and the software information of the first terminal.
And judging whether the double verification passes.
If yes, the local registration code is sent to the second terminal.
And acquiring a new activation code sent by the second terminal after encryption.
And completing software registration activation according to the new activation code.
The present application provides a first terminal 100, which can solve the problem that the activation mechanism of software in the prior art is easily illegally decoded, and improve security.
In response to the above method, the present application provides a second terminal, please refer to fig. 3, where fig. 3 is a schematic structural diagram of an embodiment of the second terminal of the present application. The second terminal 200 disclosed in the present application includes a second memory 22 and a second processor 24 coupled to each other, the second memory 22 is used for storing a computer program, and the second processor 24 is used for executing and executing the computer program of the computer program implementing the method of any one of the above embodiments.
Specifically, the second processor 24 is configured to:
and obtaining the local registration code and the registration information of the first terminal and packaging to generate a plaintext. The registration information includes an activation time and an activation code validity time.
And carrying out RSA encryption processing on the plaintext to obtain a ciphertext.
And carrying out format arrangement on the ciphertext to obtain a new activation code.
And sending the new activation code to the first terminal.
The application provides a second terminal 200, which can solve the problem that the activation mechanism of software in the prior art is easy to be illegally decoded, and improve the safety.
In view of the above, fig. 6 is a schematic structural diagram of an embodiment of an activation verification system for software registration in the present application. The activation verification system 300 for software registration in the present application includes a first terminal 100 and a second terminal 200 connected to each other.
The application provides an activation verification system 300 for software registration, which can solve the problem that the activation mechanism of software in the prior art is easy to be illegally decoded, and improve the safety.
In the several embodiments provided in the present application, it should be understood that the system, apparatus and method disclosed in the present application can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each of the units may exist alone physically, or two or more units may be integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above embodiments are merely examples and are not intended to limit the scope of the present disclosure, and all modifications, equivalents, and flow charts using the contents of the specification and drawings of the present disclosure or those directly or indirectly applied to other related technical fields are intended to be included in the scope of the present disclosure.

Claims (10)

1. An activation verification method for software registration, the method comprising:
acquiring a local registration code and an activation code of a first terminal to carry out software activation verification;
judging whether the software needs to be reactivated and verified;
if so, carrying out double verification on the terminal information and the software information of the first terminal;
judging whether the double verification passes;
if yes, the local registration code is sent to a second terminal;
acquiring a new activation code sent by the second terminal after encryption;
and completing software registration activation according to the new activation code.
2. The method of claim 1, wherein obtaining the native registration code and activation code of the first terminal for software activation verification comprises:
acquiring a hardware universal unique identification code of the first terminal;
dividing the hardware universal unique identification code into 8 groups, wherein each group forms a byte;
carrying out first encryption on each byte through a preset encryption formula to obtain 8 groups of encrypted data;
and combining the 8 groups of encrypted data to obtain the local registration code.
3. The method of claim 2, wherein obtaining the native registration code and activation code of the first terminal for software activation verification further comprises:
judging whether the format of the activation code locally stored by the first terminal is correct or not;
if yes, obtaining a ciphertext according to the activation code, and decrypting the ciphertext to obtain a plaintext;
analyzing the plaintext to obtain the activation code and the activation time information;
judging whether the native registration code is consistent with the activation code;
if yes, judging whether an activation time file is stored locally in the first terminal;
and if so, calculating the remaining service time according to the activation time file and the system time of the first terminal.
4. The method of claim 3, wherein the step of calculating the remaining usage time based on the activation time file and the system time of the first terminal comprises:
the activation time file comprises the last use time and the original expiration time, and the absolute value of a first difference value between the system time and the last use time is obtained;
acquiring a second difference value between the original expiration time and the last use time;
judging whether the absolute value of the first difference is smaller than the second difference;
and if so, updating the original expiration time to be new expiration time according to the system time, the original expiration time, the absolute value of the first difference and the second difference.
5. The method of claim 1, wherein the step of obtaining the new activate code sent by the second terminal after encryption comprises:
analyzing the new activation code to obtain the expiration time of the new activation code;
judging whether the expiration time of the new activation code is larger than the current system time;
if so, saving the new activation code and the expiration time of the new activation code.
6. The method of claim 1, wherein completing software registration activation based on the new activation code comprises:
and updating the activation information according to preset time in the software running process.
7. An activation verification method for software registration, applied to a second terminal, is characterized by comprising the following steps:
acquiring a local registration code and registration information of a first terminal, and packaging to generate a plaintext; the registration information comprises activation time and activation code valid time;
carrying out RSA encryption processing on the plaintext to obtain a ciphertext;
carrying out format arrangement on the ciphertext to obtain a new activation code;
and sending the new activation code to the first terminal.
8. A first terminal, characterized in that the first terminal comprises a first processor and a first memory coupled to each other, the first memory being used for storing a computer program, the first processor being used for loading and executing the computer program of the method according to any one of the preceding claims 1 to 6.
9. A second terminal, characterized in that the second terminal comprises a second processor and a second memory coupled to each other, the second memory being used for storing a computer program, and the second processor being used for loading and executing the computer program of the method of claim 7.
10. An activation verification system for software registration, the system comprising a first terminal and a second terminal connected to each other.
CN202210618212.0A 2022-05-31 2022-05-31 Activation verification method and system for software registration Pending CN114969675A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210618212.0A CN114969675A (en) 2022-05-31 2022-05-31 Activation verification method and system for software registration

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210618212.0A CN114969675A (en) 2022-05-31 2022-05-31 Activation verification method and system for software registration

Publications (1)

Publication Number Publication Date
CN114969675A true CN114969675A (en) 2022-08-30

Family

ID=82960471

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210618212.0A Pending CN114969675A (en) 2022-05-31 2022-05-31 Activation verification method and system for software registration

Country Status (1)

Country Link
CN (1) CN114969675A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116975794A (en) * 2023-06-27 2023-10-31 深圳市青葡萄科技有限公司 Software activation method, device and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116975794A (en) * 2023-06-27 2023-10-31 深圳市青葡萄科技有限公司 Software activation method, device and storage medium

Similar Documents

Publication Publication Date Title
US11989727B2 (en) Payment system
US7421079B2 (en) Method and apparatus for secure key replacement
EP1374473B1 (en) Method and apparatus for secure cryptographic key generation, certification and use
US10748146B2 (en) Tamper-resistant secure methods, systems and apparatuses for credit and debit transactions
US20120272065A1 (en) Authentication Method, Host Computer and Recording Medium
US8495383B2 (en) Method for the secure storing of program state data in an electronic device
CN112187544B (en) Firmware upgrading method, device, computer equipment and storage medium
JP2013251609A (en) Information processing device, ic chip, and information processing method
CN111064572A (en) Data communication method and device
US8181869B2 (en) Method for customizing customer identifier
CN106656955A (en) Communication method and system and user terminal
KR100910075B1 (en) A data processing apparatus, a method and a recording medium having computer program recorded thereon for processing data
CN114969675A (en) Activation verification method and system for software registration
CN113395406B (en) Encryption authentication method and system based on power equipment fingerprint
JP3436476B2 (en) How to change the encryption key for authentication
CN114726539B (en) Trusted Cryptography Module (TCM) -based offline upgrading method
CN117938546B (en) Verification and data access method of electronic account
JP2001282746A (en) User authentication system
CN113067701B (en) Method and device for updating binding relationship
KR100749868B1 (en) Device Keys
CN117527209A (en) Cryptographic machine trusted starting method and device, cryptographic machine and storage medium
CN116192469A (en) Security anti-theft method for electronic card transaction or transmission
CN117519597A (en) Virtual disk management and control method, device, electronic equipment and readable storage medium
CN117235769A (en) Data processing method and device
CN117473324A (en) Model training method, system and storage medium based on SGX and XGBoost

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination