CN115146252A - Authorization authentication method, system, computer device and storage medium - Google Patents

Authorization authentication method, system, computer device and storage medium Download PDF

Info

Publication number
CN115146252A
CN115146252A CN202211076054.7A CN202211076054A CN115146252A CN 115146252 A CN115146252 A CN 115146252A CN 202211076054 A CN202211076054 A CN 202211076054A CN 115146252 A CN115146252 A CN 115146252A
Authority
CN
China
Prior art keywords
license
instance
target
data
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211076054.7A
Other languages
Chinese (zh)
Other versions
CN115146252B (en
Inventor
张民遐
刘武阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Gaodeng Computer Technology Co ltd
Original Assignee
Shenzhen Gaodeng Computer Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Gaodeng Computer Technology Co ltd filed Critical Shenzhen Gaodeng Computer Technology Co ltd
Priority to CN202211076054.7A priority Critical patent/CN115146252B/en
Publication of CN115146252A publication Critical patent/CN115146252A/en
Application granted granted Critical
Publication of CN115146252B publication Critical patent/CN115146252B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The application relates to an authorization authentication method, an authorization authentication device, a computer device and a storage medium. The method comprises the following steps: obtaining a license import certificate through license authentication equipment in an intranet; verifying the license import certificate on the license authentication equipment according to the verification reference information input by the software use object; after the license import certificate passes the verification, the license import certificate is converted by the license authentication equipment to obtain and store at least one piece of license data; receiving, by a license authentication device, an instance authentication request for a target software instance; determining, by the license authentication device in response to the instance authentication request, target license data bound to the target software instance from the at least one license data; and performing authorization authentication on the target software instance through the license authentication device based on the use condition of the target software instance by the instance use device and the instance use limiting condition corresponding to the target license data. By adopting the method, the adaptability of authorization authentication can be improved.

Description

Authorization authentication method, system, computer device and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to an authorization authentication method, system, computer device, and storage medium.
Background
With the development of computer technology, more and more users choose to purchase high-performance software in order to improve the working efficiency. It is important for software developers to use software licenses to specify the rights and obligations of users during the use and distribution of software.
In the traditional method, the software used by the user is authorized and authenticated through an authentication server arranged in an external network. For the requirement of a user for deploying software in an intranet, a developer can only remove the function of authentication and authorization, otherwise, the requirement of the user cannot be met.
However, the software intellectual property of the developers cannot be ensured by removing the function of authentication and authorization.
Disclosure of Invention
In view of the foregoing, it is necessary to provide an authorization authentication method, apparatus, computer device, computer readable storage medium and computer program product capable of improving adaptability to the above technical problem.
In a first aspect, the present application provides an authorization authentication method. The method comprises the following steps:
acquiring an imported license import certificate through license authentication equipment arranged in an intranet;
verifying the license import certificate on the license authentication equipment according to verification reference information input by a software use object;
after the license import certificate is verified, converting the license import certificate through a license authentication device to obtain at least one piece of license data and storing the license data;
receiving, by the license authentication device, an instance authentication request for the target software instance sent by an instance using device;
determining, by the license authentication device in response to the instance authentication request, target license data bound to the target software instance from the at least one license data;
and performing authorization authentication on the target software instance through the license authentication device based on the use condition of the target software instance by the instance use device and the instance use limiting condition corresponding to the target license data.
In one embodiment, the license import voucher includes registration information of the software use object; the verifying the license import certificate on the license authentication device according to the verification reference information input by the software use object comprises:
signature verification is carried out on the license import certificate through the license authentication equipment; signature verification is issued by a software-provided object in the extranet by characterizing the license import certificate;
after the signature verification is passed, the license import certificate is verified by comparing verification reference information input by the software use object with registration information of the software use object through the license authentication device.
In one embodiment, the method further comprises:
determining, by the license authentication device, at least license data to be bound, in the absence of the target license data bound with the target software instance in the at least one license data;
determining license data matched with the target license type from at least one piece of license data to be bound based on the target license type carried in the instance authentication request;
and binding the matched license data with the target software instance to obtain the target license data bound with the target software instance.
In one embodiment, the performing, by the license authentication device, authorized authentication on the target software instance based on the usage of the target software instance by the instance using device and the instance usage restriction condition corresponding to the target license data includes:
determining, by the license authentication device, a target license type to which the target license data belongs;
and performing authorization authentication on the target software instance through the license authentication device based on the use condition of the instance use device on the target software instance and the instance use limiting condition indicated by the target license type.
In one embodiment, the method further comprises:
under the condition that the authorization authentication is passed, in the process that the target software instance is operated by the instance using equipment, receiving an instance authentication request aiming at the target software instance, which is sent by the instance using equipment according to a preset time period, by the license authentication equipment;
determining an example identifier to be checked carried by the example authentication request through the permission authentication equipment;
through the license authentication device, performing consistency verification on a target instance identifier corresponding to the target license data and an instance identifier to be checked; and if the consistency verification is passed, the instance using equipment can continuously run the target software instance.
In one embodiment, the method further comprises:
under the condition that the authorization authentication is not passed, determining at least license data to be bound through the license authentication equipment;
determining, by the license authentication device, license balance data for target license data based on usage of the target software instance; the license balance data is used for indicating the remaining amount of the license data;
unbinding the target license data and the target software instance through the license authentication equipment, and recording license balance data of the target license data when the target license data and the target software instance are unbound;
determining, by the license authentication device, new target license data that matches usage of the target software instance from among at least one piece of license data to be bound;
binding, by the license authentication device, the new target license data with the target software instance.
In one embodiment, the method further comprises:
analyzing the use condition of the software instance bound by the license data and the license balance data of the license data to be bound by the license authentication equipment to obtain license suggestion data; the license advice data includes a type and a number of pieces of license data that are advised of renewal of the software usage object.
In a second aspect, the application further provides an authorization authentication system. The system comprises license authentication equipment and example use equipment which are arranged in an intranet;
the license authentication device is used for acquiring the imported license import certificate; verifying the license import certificate according to verification reference information input by the software use object; after the license import certificate is verified, converting the license import certificate to obtain at least one piece of license data and storing the license data;
the instance using device is used for sending an instance authentication request aiming at the target software instance to the license authentication device;
the license authentication device is also used for receiving an example authentication request which is sent by the example using device and aims at the target software example; determining target license data bound to the target software instance from the at least one license data in response to the instance authentication request; and performing authorization authentication on the target software instance based on the use condition of the target software instance by the instance using equipment and the instance use limiting condition corresponding to the target license data.
In one embodiment, the license import voucher includes registration information of the software use object; the license authentication device is used for performing signature verification on the license import certificate; signature verification is issued by a software-provided object in the extranet by characterizing the license import certificate;
the license authentication device is used for comparing verification reference information input by the software using object with registration information of the software using object after signature verification is passed, and verifying the license import certificate.
In one embodiment, the license authentication device is configured to determine at least one license data to be bound if there is no target license data bound to the target software instance in the at least one license data; determining license data matched with the target license type from at least one piece of license data to be bound based on the target license type carried in the instance authentication request; and binding the matched license data with the target software instance to obtain the target license data bound with the target software instance.
In one embodiment, the license authentication device is configured to determine a target license type to which the target license data belongs; and performing authorization authentication on the target software instance based on the use condition of the target software instance by the instance using device and the instance use limiting condition indicated by the target license type.
In one embodiment, the license authentication device is configured to, when the authorization authentication passes, receive, during the process of running the target software instance by the instance using device, an instance authentication request for the target software instance, where the instance using device sends the instance authentication request according to a preset time period; determining an example identifier to be checked carried by the example authentication request; carrying out consistency verification on a target instance identifier corresponding to the target license data and an instance identifier to be checked; and if the consistency verification is passed, the instance using equipment can continuously run the target software instance.
In one embodiment, the license authentication device is used for determining at least one piece of license data to be bound under the condition that the authorization authentication is not passed; determining license balance data for target license data based on usage of the target software instance; the license balance data is used for indicating the remaining amount of the license data; unbinding the target license data and the target software instance, and recording the license balance data of the target license data when the target license data and the target software instance are unbound; determining new target license data matched with the use condition of the target software instance from at least one piece of license data to be bound; binding the new target license data with the target software instance.
In one embodiment, the license authentication device is used for analyzing the use condition of the software instance bound by the license data and the license balance data of the license data to be bound to obtain license suggestion data; the license advice data includes a type and a number of pieces of license data that are advised of renewal of the software usage object.
In a third aspect, the present application also provides a computer device. The computer device comprises a memory and a processor, wherein the memory stores a computer program, and the processor realizes the steps of the method embodiments when executing the computer program.
In a fourth aspect, the present application further provides a computer-readable storage medium. The computer-readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps of the embodiments of the method described herein.
In a fifth aspect, the present application further provides a computer program product. The computer program product comprises a computer program which, when being executed by a processor, carries out the steps of the embodiments of the method described herein.
The authorization authentication method, the authorization authentication device, the computer equipment, the storage medium and the computer program product acquire the imported license import certificate through the license authentication equipment arranged in the intranet; verifying the license import certificate on the license authentication equipment according to the verification reference information input by the software use object; the security of the permission import certificate can be ensured by checking the permission import certificate. After the license import certificate passes the verification, the license import certificate is converted by the license authentication equipment to obtain and store at least one piece of license data, instead of directly acquiring the license data through the verification, so that the security of the license data is further ensured. Receiving an instance authentication request for a target software instance sent by an instance using device through a license authentication device; determining, by the license authentication device in response to the instance authentication request, target license data bound to the target software instance from the at least one license data; the target software instance is authorized and authenticated by the license authentication equipment based on the use condition of the target software instance by the instance use equipment and the instance use limiting condition corresponding to the target license data, and the target software instance deployed on the instance use equipment is authorized and authenticated by the license data stored in the license authentication equipment arranged in the intranet, so that the intellectual property security of a developer can be ensured while the intranet deploys the software instance, and the adaptability is improved.
Drawings
FIG. 1 is a diagram of an application environment of an authorization authentication method in one embodiment;
FIG. 2 is a flow diagram illustrating a method of authorization authentication in one embodiment;
FIG. 3 is a diagram of an application environment of the authorization authentication method in another embodiment;
FIG. 4 is a block diagram of an authorization and authentication system in one embodiment;
FIG. 5 is a diagram of the internal structure of a computer device in one embodiment;
fig. 6 is an internal structural view of a computer device in another embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of and not restrictive on the broad application.
The authorization authentication method provided by the embodiment of the application can be applied to the application environment shown in fig. 1. Where the instance use device 102 communicates with the license authentication device 104 over a network. The license authentication device 104 provided in the intranet may acquire the imported license import voucher; the license authentication device 104 may verify the license import ticket according to the verification reference information input by the software use object; after the license import certificate is verified, the license authentication device 104 may perform conversion processing on the license import certificate to obtain at least one piece of license data and store the license data; the instance using device 102 is deployed with a target software instance, and the instance using device 102 can send an instance authentication request to the target software instance; the license authentication device 104 may receive the instance authentication request sent by the instance use device 102; the license authentication device 104 may determine target license data bound with the target software instance from the at least one license data in response to the instance authentication request; license authentication device 104 may authenticate the target software instance based on usage of the target software instance by instance use device 102 and the instance usage limitation corresponding to the target license data. Where the example use device 102 may be a terminal or a server and the license authentication device 104 may be a server. The terminal can be but not limited to various personal computers, notebook computers, smart phones, tablet computers, internet of things equipment and portable wearable equipment, and the internet of things equipment can be intelligent sound boxes, intelligent televisions, intelligent air conditioners, intelligent vehicle-mounted equipment and the like. The portable wearable device can be a smart watch, a smart bracelet, a head-mounted device, and the like. The server may be implemented as a stand-alone server or as a server cluster comprised of multiple servers.
In one embodiment, as shown in fig. 2, there is provided an authorization authentication method, which is applied to a system including a license authentication device and an instance usage device, and is implemented by interaction between the license authentication device and the instance usage device. In this embodiment, the method includes the steps of:
step 202, obtaining an imported license import certificate through a license authentication device arranged in an intranet; verifying the license import certificate on the license authentication equipment according to the verification reference information input by the software use object; and after the license import certificate is verified, converting the license import certificate through the license authentication equipment to obtain at least one piece of license data and storing the license data.
Wherein the license import certificate is an authorization certificate issued by the software providing object to the software using object. It will be appreciated that the license import credential is not license data that is used directly to authorize authentication of an intranet deployed software instance. The software providing object is an object for providing a software service such as an developer of software, and the software using object is an object for using software such as a purchaser of the software. The verification reference information is used for verifying the permission import certificate. It is to be understood that the license import voucher may indicate information of the voucher holding object. Only when the check reference information matches the information of the certificate holding object indicated by the license introduction certificate, the holder of the license introduction certificate can be certified as the software use object.
Specifically, the software usage object may import the license import ticket to a license authentication device in the intranet, and input the verification reference information to the license authentication device. It is to be understood that the license authentication device may be provided by a software providing object, and the license authentication device includes an authorization authentication logic preset by the software providing object. The permission authentication device can acquire the introduced permission import certificate and verify the permission import certificate by comparing the verification reference information with the information of all the certificate objects indicated by the permission import certificate. After the license import certificate is verified, the license authentication device may perform conversion processing on the license import certificate to obtain at least one piece of license data and store the license data.
In one embodiment, the license import ticket includes the license data after the format conversion process. The license authentication device may convert the license data after the format conversion process into recognizable license data. It is to be understood that the license data is data after being converted in accordance with a fixed format, and the license authentication device can convert the recognizable license data from the license import ticket in accordance with the fixed format.
In one embodiment, the license authentication device may not convert all license data in the process of converting the license import credential, and only converts corresponding license data if the software instance and the license data need to be bound. For example, in the case of receiving a license binding request sent by the instance use device, the license authentication device may perform conversion processing on the license import ticket to obtain license data corresponding to the license binding request.
In one embodiment, the license authentication device may be a server.
Step 204, receiving an instance authentication request aiming at the target software instance sent by the instance using device through the license authentication device; target license data bound with the target software instance is determined from the at least one license data in response to the instance authentication request by the license authentication device.
The instance authentication request is used for requesting the license authentication device to perform authorization authentication on the target software instance deployed on the instance using device. The example using device is a physical device for deploying the target software example in the intranet.
Specifically, the software use object may deploy a software instance in the intranet, and bind license data in the license authentication device with the software instance deployed in the intranet. The license authentication device may receive an instance authentication request sent by the instance use device for the target software instance. The license authentication device determines, in response to the instance authentication request, target license data bound to the target software instance from among the at least one license data.
In one embodiment, in the case of launching a target software instance, the instance using device may send an instance authentication request for the target software instance.
In one embodiment, during the running of the target software instance, the instance using device may send instance authentication requests for the target software instance at intervals.
In one embodiment, an instance using device may send instance authentication requests for multiple target software instances.
In one embodiment, before performing authorization authentication on an instance of software deployed on an intranet, the software use object needs to configure an address of an authorization authentication device in the intranet, and a subsequent instance use device may send a request to the address of the authorization authentication device.
In one embodiment, the instance authentication request may carry a physical address, a network address, operating system information, and an instance identification of the target software instance of the instance-using device. It can be understood that the license authentication device may push the result of the target software instance authorization authentication to the instance using device at intervals according to the physical address, the network address, and the operating system information of the instance using device carried in the instance authentication request.
And step 206, performing authorization authentication on the target software instance through the license authentication device based on the use condition of the target software instance by the instance use device and the instance use limiting condition corresponding to the target license data.
Wherein the example use restriction conditions are in accordance with the permission range specified by the license data. It will be appreciated that the license data serves to specify and limit the rights of the software to use the software (or its source code) by the software-providing object, as well as the obligation that the software should have to do so.
Specifically, the license authentication device may perform authorization authentication on the target software instance based on the usage of the target software instance by the instance using device and the instance usage restriction condition corresponding to the target license data, and send the result of the authorization authentication to the instance using device. In the case that the result of the authorization authentication represents that the authorization authentication passes, the instance using device can start and run the target software instance.
In the authorization authentication method, an imported license import certificate is acquired through a license authentication device arranged in an intranet; verifying the license import certificate on the license authentication equipment according to the verification reference information input by the software use object; the safety of the license import certificate can be ensured by checking the license import certificate. After the license import certificate is verified, the license import certificate is converted through the license authentication equipment to obtain at least one piece of license data and is stored, instead of directly obtaining the license data through verification, and the security of the license data is further ensured. Receiving an instance authentication request for a target software instance sent by an instance using device through a license authentication device; determining, by the license authentication device in response to the instance authentication request, target license data bound to the target software instance from the at least one license data; the target software instance is authorized and authenticated through the license authentication equipment based on the use condition of the target software instance by the instance use equipment and the instance use limiting condition corresponding to the target license data, and the target software instance deployed on the instance use equipment is authorized and authenticated through the license data stored in the license authentication equipment arranged in the intranet, so that the intellectual property safety of a developer can be guaranteed while the intranet deploys the software instance, and the adaptability is improved.
In one embodiment, the license import credential includes registration information for the software use object; the step of verifying the license import voucher on the license authentication device according to the verification reference information input by the software use object comprises the following steps: the license import certificate is signed and verified through the license authentication equipment; signature verification is issued by a software-provided object in the extranet by characterizing the license import certificate; after the signature verification is passed, the license import certificate is verified by comparing verification reference information input by the software use object with registration information of the software use object through the license authentication device.
Specifically, the license import certificate includes a signature signed by the software providing object, and the license authentication device can perform signature verification on the license import certificate. Signature verification is issued by a software-provided object in the extranet by characterizing the license import voucher. The verification reference information input by the software use object includes a key of the software use object. After the signature verification is passed, the license authentication device may decrypt the license import ticket using the key in the verification reference information to obtain registration information of the software usage object. The license authentication device may compare the verification reference information input by the software use object with the registration information of the software use object, and verify the license import certificate. If the verification reference information matches the registration information of the software object, it is determined that the license import certificate has been verified.
In one embodiment, the object identity information and the key input by the software use object are acquired in the case that the license import certificate is first imported by the license authentication device. When the signature verification passes and the license import certificate is verified, the license authentication device can perform conversion processing on the license import certificate to obtain and store the batch license data.
In one embodiment, the registration information for the software use object may include information related to the identity of the object and the license data. The object identity information may include at least one of a name of the software use object, a company license number, a mobile phone number, and the like. The related information of the license data may include at least one of type information, generation time, number, and the like of the license data. After acquiring the registration information of the software use object, the software provision object configures a corresponding key pair for the software use object. The license import certificate may include data obtained by encrypting registration information of the software use object by the software provision object use key pair. For example, the software-provided object may encrypt the registration information using an asymmetric encryption algorithm (RSA) using a key of a key pair of the software-provided object.
In the embodiment, the license import certificate is signed and verified through the license authentication equipment; after the signature verification is passed, the license import certificate is verified by comparing verification reference information input by the software use object with registration information of the software use object through the license authentication device, and the security of the license import certificate can be ensured by performing the signature verification and verifying the license import certificate.
In one embodiment, the method further comprises: determining, by the license authentication device, at least license data to be bound, in a case where there is no target license data bound with the target software instance in the at least one license data; determining license data matched with the target license type from at least one piece of license data to be bound based on the target license type carried in the instance authentication request; and binding the matched license data with the target software instance to obtain the target license data bound with the target software instance.
Specifically, in the case where the target license data does not exist in the license data stored by the license authentication device, the license authentication device can determine the license data to be bound. The target license type is carried in the instance authentication request. The license authentication device may determine license data matching the target license type from among the license data to be bound, and bind the matching license data with the target software instance to obtain target license data bound with the target software instance. It will be appreciated that there may be instances where the target software instance is considered by the instance use device to have target license data bound thereto, but the target license data is not bound to the license authentication device, at which point the license authentication device may bind the target software instance and the target license data after receiving the instance authentication request. The license authentication device may send information of the target license data to which the target software instance is bound to the instance usage object, which may launch and run the target software instance.
In one embodiment, the license type corresponding to the license data may include at least one of a time type, a quantity type, or a frequency type. Wherein the time type indicates a valid usage period of the license data, such as license data of one year of validity period. The quantity type indicates a maximum number of calls, such as 1000 calls, of the software instance to which the corresponding license data is bound. The frequency type indicates the effective lifetime and maximum number of calls, such as 1000 calls in a half year, for the software instance to which the corresponding license data is bound. It will be appreciated that each license type may also continue to subdivide the corresponding license category. The time type may include time categories corresponding to different lengths of validity lifetime, such as a one month validity period, a one quarter validity period, or a one year validity period. The quantity type may include quantity categories corresponding to different quantity sizes. The frequency type may include frequency categories corresponding to different frequency sizes.
In one embodiment, the target license type carried in the instance authentication request does not include the target license category, and the license authentication device may determine the generation time of the license data to be bound. The license authentication device may generate the earliest time license data under the target license type as the target license data.
In one embodiment, the target license type carried in the instance authentication request includes a target license category, and the license authentication device may use license data with the earliest generation time in the target license category as the target license data.
In one embodiment, in the case where there is no license data to be bound in the license authentication device, the license authentication device may return a prompt message to the instance use device that there is no license data available.
In this embodiment, based on a target license type carried in the instance authentication request, license data matching the target license type is determined from at least one piece of license data to be bound; the matched license data is bound with the target software instance to obtain the target license data bound with the target software instance, so that the condition that the target license data is considered to be bound by the target software instance by the instance using equipment, but the target license data is not bound in the license authentication equipment can be adapted, and the adaptability is improved.
In one embodiment, the authorization authentication of the target software instance by the license authentication device based on the usage of the target software instance by the instance using device and the instance usage restriction condition corresponding to the target license data includes: determining, by the license authentication device, a target license type to which the target license data belongs; and performing authorization authentication on the target software instance through the license authentication device based on the use condition of the target software instance by the instance use device and the instance use limiting condition indicated by the type of the target license.
Specifically, the license authentication device can determine the target license type to which the target license data belongs. The target license type may indicate an instance usage restriction, the dimension of which should correspond to the target license type, the scope of which should correspond to a target license category included in the target license type, the instance usage restriction including the dimension and scope of the instance usage restriction. For example, if the target license type is a time type, the target license category is a one-year validity period, then the dimension of the instance usage limit is time, the instance usage limit is within one year, and the instance usage limit condition is valid for one-year time when the target license data is bound from the target software instance. The license authentication device can determine whether the use condition of the target software instance by the instance use device meets the instance use limiting condition, and perform authorization authentication on the target software instance. It is to be understood that meeting the instance use limitation condition means that the use of the target software instance by the instance use device is within the range specified by the instance use limitation condition.
In this embodiment, the target license type to which the target license data belongs is determined by the license authentication device; the target software instance is authorized and authenticated by the license authentication device based on the use condition of the target software instance by the instance use device and the instance use limiting condition indicated by the type of the target license, so that the authorization and authentication can be realized even in an intranet, and the adaptability is improved.
In one embodiment, the method further comprises: under the condition that the authorization authentication is passed, in the process that the instance using equipment runs the target software instance, receiving an instance authentication request aiming at the target software instance, which is sent by the instance using equipment according to a preset time period, through the license authentication equipment; determining an example identifier to be checked carried by the example authentication request through the permission authentication equipment; through the license authentication equipment, carrying out consistency verification on a target instance identifier corresponding to the target license data and an instance identifier to be checked; and if the consistency verification is passed, the instance using device can continue to run the target software instance.
Specifically, in the case that the authorization authentication passes, the instance using device may start and run the target software instance. During the running of the target software instance by the instance using device, the instance using device may send an instance authentication request to the license authentication device for the target software instance at preset time periods (at intervals). The license authentication device can respond to the instance authentication request, and the instance identification to be checked carried by the instance authentication request. It can be understood that, before the instance authentication request is received, the authorization authentication of the target software instance is passed, and no authorization authentication needs to be performed, but in order to avoid that the software using object changes the software instance after the authorization authentication is passed, it is necessary to determine whether the instance using device runs on the target software instance. The license authentication device may perform consistency verification on the target instance identifier corresponding to the target license data and the instance identifier to be checked. And when the target instance identification is consistent with the instance identification to be checked, the instance using equipment can continuously run the target software instance after the consistency verification is passed.
In one embodiment, in the event that the consistency verification fails, the license authentication device may send an authorization authentication result that the authorization authentication fails to the instance using device to stop the invocation of the software instance by the instance using device.
In the embodiment, even under the condition that the authorization authentication is passed, in the process that the instance use equipment runs the target software instance, the to-be-verified instance identifier carried by the instance authentication request is determined through the license authentication equipment; carrying out consistency verification on a target instance identifier corresponding to the target license data and an instance identifier to be checked; and if the consistency verification is passed, the instance using equipment can continuously run the target software instance, so that the software instance can be prevented from being replaced by the software using object at any time, and the safety is ensured.
In one embodiment, the method further comprises: under the condition that the authorization authentication is not passed, determining at least one piece of license data to be bound through the license authentication equipment; determining, by the license authentication device, license balance data of the target license data based on the usage of the target software instance; the license balance data is used for indicating the remaining amount of the license data; unbinding the target license data and the target software instance through the license authentication equipment, and recording the license balance data of the target license data when the target license data is unbound; determining new target license data matched with the use condition of the target software instance from at least one piece of license data to be bound through the license authentication device; the new target license data is bound to the target software instance by the license authentication device.
Specifically, in the case where the authorization authentication does not pass, the license authentication device may determine the license data to be bound. It will be appreciated that the authorization authentication does not pass at least one of the circumstances that may include the expiration of the target license data and the use of the target software instance being outside the scope specified by the target license data, and therefore a rebinding of the target software instance is required to obtain license data that is more compatible with the target software instance. The license authentication device can analyze the use condition of the target software instance by the instance using device to determine the consumed amount of the target license data, and obtain the license balance data of the target license data. The license authentication device may unbind the target license data and the target software instance, and record the license balance data of the target license data when unbound. The license authentication device can determine new target license data that matches the usage of the target software instance from among the license data to be bound. The license authentication device may bind the new target license data with the target software instance.
In one embodiment, after binding the new target license data with the target software instance, the license authentication device may send, to the instance using device, information characterizing an authorization authentication result that the authorization authentication passes and the new target license data.
In one embodiment, in the case that the target license type is at least one of a frequency type or a quantity type, if the authorization authentication fails due to the fact that the number of times of calling the target software instance by the instance use device exceeds the limited range of the instance use limiting condition, the license authentication device may determine new target license data matching the use condition of the target software instance from the license data to be bound. The method is equivalent to upgrading the original target license data and binding the new target license data.
In one embodiment, the unbound target license data is used as the license data to be bound in the license authentication device, and then the bound target license data can be bound with other software instances, and the bound software instances can consume the remaining quota indicated by the license data.
In one embodiment, in the event that the license data to be bound is never used, at which time the license balance data of the license data should correspond to the license type, such as the license type being a one-year expiration date, the license balance data should indicate a remaining amount of the one-year time. After the license data to be bound is bound with the software instance, the license authentication device may perform authorization authentication in accordance with the instance use restriction condition indicated by the license type. In the case where the license data to be bound is used, after the license data to be bound is bound with the software instance, the license authentication device may perform authorization authentication in accordance with the instance use restriction condition indicated by the license balance data.
In one embodiment, each time the instance of target software is invoked by the instance use device, the target software instance sends an instance authentication request to the license authentication device via the instance use device. In the case where the target license data bound to the target software instance fails, the instance using device may apply for new license data to the license authenticating device, and the license authenticating device may bind the new target license data to the target software instance.
In the embodiment, under the condition that the authorization authentication is not passed, at least license data to be bound is determined through the license authentication equipment; determining, by the license authentication device, license balance data of the target license data based on the usage of the target software instance; unbinding the target license data and the target software instance through the license authentication equipment, and recording the license balance data of the target license data when the target license data is unbound; determining new target license data matched with the use condition of the target software instance from at least one piece of license data to be bound through the license authentication device; the license authentication device binds the new target license data and the target software instance, so that the condition that the authorization is not passed although the target license data is bound can be adapted.
In one embodiment, the method further comprises: analyzing the use condition of the software instance bound by the license data and the license balance data of the license data to be bound by the license authentication equipment to obtain license suggestion data; the license advice data includes the type and amount of license data to which the advice software usage object renews.
Specifically, the license authentication device may analyze the usage of the software instance to which the license data is bound and the license balance data of the license data to be bound, to obtain the license advice data. The software use object can provide the object renewal license data to the software in accordance with the license recommendation data.
In one embodiment, the license authentication device supports derivation of whole consumption information of license data, which may include calling frequency or the like of the software instance, and whole usage information of the software instance, which includes information of the amount of money that each type of license data is consumed. It will be appreciated that the overall usage information may indicate usage of the software instance, and the overall consumption information may be statistically derived from the license balance data for each license data.
In this embodiment, the license recommendation data is obtained by analyzing, by the license authentication device, the use condition of the software instance bound to the license data and the license balance data of the license data to be bound; the license suggestion data comprises the type and the quantity of the license data renewed by the suggested software use object, and the subsequent software use object can renew according to the license suggestion data, so that the convenience is improved.
In one embodiment, a diagram of an application environment for an authorization authentication method is provided as shown in FIG. 3. A plurality of example use devices are arranged in the intranet, and a plurality of target software examples can be deployed on each example use device. The intranet is physically isolated from the extranet and cannot communicate through a communication network. The software object may communicate with the extranet software object by way of offline communication, such as the software object may send an email to the software object. The software provisioning object may send the license import voucher to the software usage object by way of a offline communication. The software using object can lead the license import certificate into the license authentication device, and the license authentication device can convert the license import certificate to obtain the batch license data. The instance using device may send an instance authentication request to the license authentication device when the target software instance is invoked, and the license authentication device may authenticate the target software instance in response to the instance authentication request.
It should be understood that, although the steps in the flowcharts related to the above embodiments are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a part of the steps in the flowcharts related to the above embodiments may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of performing the steps or stages is not necessarily sequential, but may be performed alternately or alternately with other steps or at least a part of the steps or stages in other steps.
Based on the same inventive concept, the embodiment of the application also provides an authorization authentication system for realizing the authorization authentication method. The implementation scheme for solving the problem provided by the device is similar to the implementation scheme described in the above method, so specific limitations in one or more authorization authentication embodiments provided below can refer to the limitations on the authorization authentication method in the foregoing, and details are not described here.
In one embodiment, as shown in fig. 4, there is provided an authorization authentication system 400, which includes an authorization authentication device 402 and an instance use device 404 installed in an intranet, wherein:
the license authentication device 402 is used for acquiring the imported license import certificate; verifying the license import certificate according to verification reference information input by the software use object; and after the license import certificate is verified, converting the license import certificate to obtain at least one piece of license data and storing the license data.
The instance use device 404 is used to send an instance authentication request for the target software instance to the license authentication device 402.
License authentication device 402 is also used to receive an instance authentication request for the target software instance sent by instance use device 404; determining target license data bound with the target software instance from the at least one license data in response to the instance authentication request; authorization authentication is performed on the target software instance based on the usage of the target software instance by the instance using device 404 and the instance usage restriction condition corresponding to the target license data.
In one embodiment, the license import voucher includes registration information for the software use object; the license authentication device 402 is used for signature verification of the license import certificate; signature verification is issued by a software-provided object in the extranet by characterizing the license import certificate;
the license authentication device 402 is configured to compare the verification reference information input by the software use object and the registration information of the software use object after the signature verification is passed, and verify the license entry credential.
In one embodiment, the license authentication device 402 is configured to determine at least one license data to be bound if there is no target license data bound to the target software instance in the at least one license data; determining license data matched with the target license type from at least one piece of license data to be bound based on the target license type carried in the instance authentication request; and binding the matched license data with the target software instance to obtain the target license data bound with the target software instance.
In one embodiment, license authentication device 402 is used to determine a target license type to which target license data belongs; authorization is authenticated for the target software instance based on usage of the target software instance by instance using device 404 and the instance usage restrictions indicated by the target license type.
In one embodiment, the license authentication device 402 is configured to receive, when the authorization authentication passes, an instance authentication request for the target software instance sent by the instance using device 404 according to a preset time period during the process of running the target software instance by the instance using device 404; determining an example identifier to be checked carried by the example authentication request; carrying out consistency verification on a target instance identifier corresponding to the target license data and an instance identifier to be checked; the instance-using device 404 can continue to run the target software instance after the consistency verification passes.
In one embodiment, the license authentication device 402 is used for determining at least one piece of license data to be bound if the authorization authentication fails; determining license balance data for the target license data based on usage of the target software instance; the license balance data is used for indicating the remaining amount of the license data; unbinding the target license data and the target software instance, and recording the permission balance data of the target license data when the target license data and the target software instance are unbound; determining new target license data matched with the use condition of the target software instance from at least one piece of license data to be bound; binding the new target license data with the target software instance.
In one embodiment, the license authentication device 402 is configured to analyze usage of the software instance bound by the license data and license balance data of the license data to be bound, and obtain license suggestion data; the license advice data includes the type and amount of license data to which the advice software usage object renews.
Each device in the above authorization and authentication system may be wholly or partially implemented by software, hardware, and a combination thereof. The above devices may be embedded in hardware or independent from a processor in the computer device, or may be stored in a memory in the computer device in software, so that the processor calls and executes operations corresponding to the above devices.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 5. The computer device comprises a processor, a memory, an Input/Output (I/O) interface and a communication interface. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface is connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operating system and the computer program to run on the non-volatile storage medium. The database of the computer device is used to store license data. The input/output interface of the computer device is used for exchanging information between the processor and an external device. The communication interface of the computer device is used for connecting and communicating with an external terminal through a network. The computer program is executed by a processor to implement an authorization authentication method.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 6. The computer apparatus includes a processor, a memory, an input/output interface, a communication interface, a display unit, and an input device. The processor, the memory and the input/output interface are connected by a system bus, and the communication interface, the display unit and the input device are connected by the input/output interface to the system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The input/output interface of the computer device is used for exchanging information between the processor and an external device. The communication interface of the computer device is used for communicating with an external terminal in a wired or wireless manner, and the wireless manner can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement an authorization authentication method. The display unit of the computer equipment is used for forming a visual and visible picture, and can be a display screen, a projection device or a virtual reality imaging device, the display screen can be a liquid crystal display screen or an electronic ink display screen, the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the configurations shown in fig. 5 and 6 are merely block diagrams of some configurations relevant to the present disclosure, and do not constitute a limitation on the computing devices to which the present disclosure may be applied, and that a particular computing device may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In an embodiment, a computer device is provided, comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the above method embodiments when executing the computer program.
In an embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which computer program, when being executed by a processor, carries out the steps of the above-mentioned method embodiments.
In an embodiment, a computer program product is provided, comprising a computer program which, when being executed by a processor, carries out the steps of the above-mentioned method embodiments.
It should be noted that, the user information (including but not limited to user equipment information, user personal information, etc.) and data (including but not limited to data for analysis, stored data, displayed data, etc.) referred to in the present application are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data need to comply with the relevant laws and regulations and standards of the relevant country and region.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high-density embedded nonvolatile Memory, resistive Random Access Memory (ReRAM), magnetic Random Access Memory (MRAM), ferroelectric Random Access Memory (FRAM), phase Change Memory (PCM), graphene Memory, and the like. Volatile Memory can include Random Access Memory (RAM), external cache Memory, and the like. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others. The databases involved in the embodiments provided herein may include at least one of relational and non-relational databases. The non-relational database may include, but is not limited to, a block chain based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic devices, quantum computing based data processing logic devices, etc., without limitation.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, and these are all within the scope of protection of the present application. Therefore, the protection scope of the present application shall be subject to the appended claims.

Claims (10)

1. An authorization authentication method, the method comprising:
acquiring an imported license import certificate through license authentication equipment arranged in an intranet;
verifying the license import certificate on the license authentication equipment according to verification reference information input by a software use object;
after the license import certificate is verified, converting the license import certificate through a license authentication device to obtain at least one piece of license data and storing the license data;
receiving, by the license authentication device, an instance authentication request for the target software instance sent by an instance using device;
determining, by the license authentication device in response to the instance authentication request, target license data bound to the target software instance from the at least one license data;
and performing authorization authentication on the target software instance through the license authentication device based on the use condition of the instance use device on the target software instance and the instance use limiting condition corresponding to the target license data.
2. The method of claim 1, wherein the license import ticket includes registration information for the software usage object; the verifying the license import certificate on the license authentication device according to the verification reference information input by the software use object comprises:
signature verification is carried out on the license import certificate through the license authentication equipment; signature verification is issued by a software-provided object in the extranet by characterizing the license import certificate;
after the signature verification is passed, the license import certificate is verified by comparing verification reference information input by the software use object with registration information of the software use object through the license authentication device.
3. The method of claim 1, further comprising:
determining, by the license authentication device, at least license data to be bound, in the absence of the target license data bound with the target software instance in the at least one license data;
determining license data matched with the target license type from at least one piece of license data to be bound based on the target license type carried in the instance authentication request;
and binding the matched license data with the target software instance to obtain the target license data bound with the target software instance.
4. The method according to claim 1, wherein the performing, by the license authentication device, authorization authentication on the target software instance based on the usage of the target software instance by the instance using device and an instance usage restriction condition corresponding to the target license data comprises:
determining, by the license authentication device, a target license type to which the target license data belongs;
and performing authorization authentication on the target software instance through the license authentication device based on the use condition of the instance use device on the target software instance and the instance use limiting condition indicated by the target license type.
5. The method of claim 1, further comprising:
under the condition that the authorization authentication is passed, in the process that the instance using equipment runs the target software instance, receiving an instance authentication request aiming at the target software instance, which is sent by the instance using equipment according to a preset time period, by the license authentication equipment;
determining an instance identifier to be checked carried by the instance authentication request through the permission authentication equipment;
through the license authentication device, performing consistency verification on a target instance identifier corresponding to the target license data and an instance identifier to be checked; and if the consistency verification is passed, the instance using equipment can continuously run the target software instance.
6. The method of claim 1, further comprising:
under the condition that the authorization authentication is not passed, determining at least license data to be bound through the license authentication equipment;
determining, by the license authentication device, license balance data for target license data based on usage of the target software instance; the license balance data is used for indicating the remaining amount of the license data;
unbinding the target license data and the target software instance through the license authentication equipment, and recording license balance data of the target license data when the target license data and the target software instance are unbound;
determining, by the license authentication device, new target license data that matches usage of the target software instance from among at least one piece of license data to be bound;
binding, by the license authentication device, the new target license data with the target software instance.
7. The method of any one of claims 1 to 6, further comprising:
analyzing the use condition of the software instance bound by the license data and the license balance data of the license data to be bound by the license authentication equipment to obtain license suggestion data; the license advice data includes a type and a number of license data that are advised of renewal of the software usage object.
8. An authorization authentication system is characterized by comprising an authorization authentication device and an example use device which are arranged in an intranet;
the license authentication device is used for acquiring the imported license import voucher; verifying the license import certificate according to verification reference information input by the software use object; after the license import certificate is verified, converting the license import certificate to obtain at least one piece of license data and storing the license data;
the instance use device is used for sending an instance authentication request for the target software instance to the license authentication device;
the license authentication device is also used for receiving an example authentication request which is sent by the example using device and aims at the target software example; determining target license data bound to the target software instance from the at least one license data in response to the instance authentication request; and performing authorization authentication on the target software instance based on the use condition of the target software instance by the instance using device and the instance use limiting condition corresponding to the target license data.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 7.
CN202211076054.7A 2022-09-05 2022-09-05 Authorization authentication method, system, computer device and storage medium Active CN115146252B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211076054.7A CN115146252B (en) 2022-09-05 2022-09-05 Authorization authentication method, system, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211076054.7A CN115146252B (en) 2022-09-05 2022-09-05 Authorization authentication method, system, computer device and storage medium

Publications (2)

Publication Number Publication Date
CN115146252A true CN115146252A (en) 2022-10-04
CN115146252B CN115146252B (en) 2023-02-21

Family

ID=83416025

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211076054.7A Active CN115146252B (en) 2022-09-05 2022-09-05 Authorization authentication method, system, computer device and storage medium

Country Status (1)

Country Link
CN (1) CN115146252B (en)

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1831836A (en) * 2006-04-12 2006-09-13 北京金山软件有限公司 Method and system of saftware using license
CN101174295A (en) * 2008-01-16 2008-05-07 北京飞天诚信科技有限公司 Off-line DRM authentication method and system
CN101964031A (en) * 2009-07-24 2011-02-02 佳能株式会社 License management system and verification method thereof, server unit and method thereof
US20120041878A1 (en) * 2004-12-27 2012-02-16 Mtekvision Co., Ltd. Method And System For Authenticating Software License
CN102480472A (en) * 2010-11-22 2012-05-30 英业达股份有限公司 Application program integration login method of enterprise inner network and verification server thereof
CN103347090A (en) * 2013-07-17 2013-10-09 成都盈锐科技有限公司 Software license management system based on enterprise network
CN103838987A (en) * 2013-06-24 2014-06-04 电子科技大学 Software license dynamic authorization management method based on local area network
CN109033758A (en) * 2018-08-01 2018-12-18 北京景行锐创软件有限公司 A kind of license resources access method and system
CN109190332A (en) * 2018-08-15 2019-01-11 杭州安恒信息技术股份有限公司 A kind of License Authentication method, system and the relevant device of product
US20190026442A1 (en) * 2017-07-24 2019-01-24 Microsoft Technology Licensing, Llc Offline activation for application(s) installed on a computing device
CN110324276A (en) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 A kind of method, system, terminal and electronic equipment logging in application
CN110401629A (en) * 2019-05-20 2019-11-01 腾讯科技(深圳)有限公司 A kind of method and relevant apparatus of activation authorization
CN111079091A (en) * 2019-11-21 2020-04-28 中国民航信息网络股份有限公司 Software security management method and device, terminal and server
CN113239327A (en) * 2021-04-27 2021-08-10 深圳中广核工程设计有限公司 Method, apparatus, computer device and storage medium for monitoring software licenses
WO2021195985A1 (en) * 2020-03-31 2021-10-07 京东方科技集团股份有限公司 License authentication method, node, system and computer readable storage medium
CN113868602A (en) * 2021-09-06 2021-12-31 浙江大华技术股份有限公司 Application authorization method, distributed cluster system, electronic device and storage medium
CN114282176A (en) * 2022-03-02 2022-04-05 南京安元科技有限公司 Software authorization bidirectional encryption system and encryption method
CN114465803A (en) * 2022-02-15 2022-05-10 阿里巴巴(中国)有限公司 Object authorization method, device, system and storage medium
CN114726630A (en) * 2022-04-13 2022-07-08 辽宁华盾安全技术有限责任公司 License-based information security authorization method and device, electronic equipment and medium
CN114916038A (en) * 2021-02-10 2022-08-16 华为技术有限公司 Automatic network access and automatic connection method, system, device and medium

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120041878A1 (en) * 2004-12-27 2012-02-16 Mtekvision Co., Ltd. Method And System For Authenticating Software License
CN1831836A (en) * 2006-04-12 2006-09-13 北京金山软件有限公司 Method and system of saftware using license
CN101174295A (en) * 2008-01-16 2008-05-07 北京飞天诚信科技有限公司 Off-line DRM authentication method and system
CN101964031A (en) * 2009-07-24 2011-02-02 佳能株式会社 License management system and verification method thereof, server unit and method thereof
CN102480472A (en) * 2010-11-22 2012-05-30 英业达股份有限公司 Application program integration login method of enterprise inner network and verification server thereof
CN103838987A (en) * 2013-06-24 2014-06-04 电子科技大学 Software license dynamic authorization management method based on local area network
CN103347090A (en) * 2013-07-17 2013-10-09 成都盈锐科技有限公司 Software license management system based on enterprise network
US20190026442A1 (en) * 2017-07-24 2019-01-24 Microsoft Technology Licensing, Llc Offline activation for application(s) installed on a computing device
CN110324276A (en) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 A kind of method, system, terminal and electronic equipment logging in application
CN109033758A (en) * 2018-08-01 2018-12-18 北京景行锐创软件有限公司 A kind of license resources access method and system
CN109190332A (en) * 2018-08-15 2019-01-11 杭州安恒信息技术股份有限公司 A kind of License Authentication method, system and the relevant device of product
CN110401629A (en) * 2019-05-20 2019-11-01 腾讯科技(深圳)有限公司 A kind of method and relevant apparatus of activation authorization
CN111079091A (en) * 2019-11-21 2020-04-28 中国民航信息网络股份有限公司 Software security management method and device, terminal and server
WO2021195985A1 (en) * 2020-03-31 2021-10-07 京东方科技集团股份有限公司 License authentication method, node, system and computer readable storage medium
CN114916038A (en) * 2021-02-10 2022-08-16 华为技术有限公司 Automatic network access and automatic connection method, system, device and medium
CN113239327A (en) * 2021-04-27 2021-08-10 深圳中广核工程设计有限公司 Method, apparatus, computer device and storage medium for monitoring software licenses
CN113868602A (en) * 2021-09-06 2021-12-31 浙江大华技术股份有限公司 Application authorization method, distributed cluster system, electronic device and storage medium
CN114465803A (en) * 2022-02-15 2022-05-10 阿里巴巴(中国)有限公司 Object authorization method, device, system and storage medium
CN114282176A (en) * 2022-03-02 2022-04-05 南京安元科技有限公司 Software authorization bidirectional encryption system and encryption method
CN114726630A (en) * 2022-04-13 2022-07-08 辽宁华盾安全技术有限责任公司 License-based information security authorization method and device, electronic equipment and medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
MOHAB USAMA 等: "Software Copy Protection and Licensing based on XrML and PKCS#11", 《PROCEEDINGS OF 2011 IEEE PACIFIC RIM CONFERENCE ON COMMUNICATIONS, COMPUTERS AND SIGNAL PROCESSING》 *
欧阳雪等: "一种面向软件生命周期的授权保护系统设计与实现", 《计算机工程与科学》 *
高博 等: "一种基于硬件特征和动态许可证的分布式高可用软件授权认证模型", 《重庆理工大学学报(自然科学)》 *

Also Published As

Publication number Publication date
CN115146252B (en) 2023-02-21

Similar Documents

Publication Publication Date Title
US11902601B2 (en) System and techniques for digital data lineage verification
CN113632125A (en) Securely sharing personal data stored in a blockchain using a contactless card
CN109978688A (en) The access control method and its contract generator and server of distributed common recognition system
JP5572209B2 (en) Electronic ticket processing method and apparatus
JP2008539503A (en) Supplemental trust model for software licensing / commercial digital delivery policies
AU2011318417A1 (en) Application usage policy enforcement
JP5360192B2 (en) Personal authentication system and personal authentication method
US11144297B2 (en) Secure delivery of assets to a trusted device
CN111460400A (en) Data processing method and device and computer readable storage medium
CN111506882B (en) Electronic equipment and digital file management method
CN115022091B (en) Autonomous authorization method and system based on digital certificate
WO2018140832A1 (en) Managing distributed content using layered permissions
US11449631B2 (en) Electronic device for managing personal information and operating method thereof
WO2012107924A2 (en) System and method for managing usage rights of software applications
CN115796871A (en) Resource data processing method and device based on block chain and server
CN110914826B (en) System and method for distributed data mapping
CN112948866A (en) Data processing method, device and equipment and readable storage medium
CN109818965B (en) Personal identity verification device and method
CN111984936B (en) Authorization distribution method, device, server and storage medium
CN110352411A (en) Method and apparatus for controlling the access to safe computing resource
CN115146252B (en) Authorization authentication method, system, computer device and storage medium
JP2013516004A (en) Safe execution of computational resources
CN113328864A (en) Data transmission method and system based on function encryption, block chain and machine learning
CN112425119A (en) Control method, server, program, and data structure
CN111125734A (en) Data processing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant