CN115221502A - Offline software authentication method, system, computer device and storage medium - Google Patents

Offline software authentication method, system, computer device and storage medium Download PDF

Info

Publication number
CN115221502A
CN115221502A CN202210816475.2A CN202210816475A CN115221502A CN 115221502 A CN115221502 A CN 115221502A CN 202210816475 A CN202210816475 A CN 202210816475A CN 115221502 A CN115221502 A CN 115221502A
Authority
CN
China
Prior art keywords
software
user
code
offline
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210816475.2A
Other languages
Chinese (zh)
Inventor
陈懿鹏
范渊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DBAPPSecurity Co Ltd
Original Assignee
DBAPPSecurity Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DBAPPSecurity Co Ltd filed Critical DBAPPSecurity Co Ltd
Priority to CN202210816475.2A priority Critical patent/CN115221502A/en
Publication of CN115221502A publication Critical patent/CN115221502A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to an off-line software authentication method, system, computer equipment and storage medium. The method comprises the following steps: acquiring a user identifier and a software using code of offline software input by a user, wherein the software using code is generated by a service platform based on the user identifier, the current rounding time and the software identifier of the offline software; and verifying the use authority of the off-line software based on the user identification and the software use code, wherein a verification function for verifying the software use code is arranged in the off-line software, and the verification function is the same as a generation function of the software use code. By adopting the method, the offline software can be controlled based on the user granularity, more refined offline software authentication is realized, and the security of the offline software is improved.

Description

Offline software authentication method, system, computer device and storage medium
Technical Field
The present application relates to the field of information security technologies, and in particular, to an offline software authentication method, system, computer device, and storage medium.
Background
With the continuous development of the IT software industry, the types of software are various, wherein offline software is software which can be provided for devices to be used under the condition of non-networking, in some companies or departments, local area networks are provided, the devices in the local area networks cannot be directly connected with external networks, and when the offline software is used on the local area network devices, the offline software is difficult to monitor due to the non-networking use scene, so that the use of the offline software is limited.
The traditional method for solving the practical limitation of offline software generally adopts a license control scheme or a dongle, wherein the license control scheme is used as the license check of a common software system and is based on relevant hardware identifiers such as a cpuId (central processing identity), a Mac (machine-aided address), a disk id and the like as calculation factors to activate the software on the equipment, the software needs to be activated for multiple times under the condition of multiple equipment, the software which moves by the dongle can be operated after the dongle passes the certification, and one dongle needs to be configured for each equipment under the condition of multiple equipment.
However, the above-mentioned control that cannot solve the problem of using offline software by the user on the device side can only be performed for the device using software, and therefore, an offline software authentication scheme that solves the above-mentioned problem is required.
Disclosure of Invention
In view of the foregoing, there is a need to provide an offline software authentication method, system, computer device and storage medium capable of solving the problem of user-granularity-based control of offline software.
In a first aspect, the present application provides an offline software authentication method, including the following steps:
acquiring a user identifier and a software using code of offline software input by a user, wherein the software using code is generated by a service platform based on the user identifier, the current rounding time and the software identifier of the offline software;
and verifying the use authority of the off-line software based on the user identification and the software use code, wherein a verification function for verifying the software use code is arranged in the off-line software, and the verification function is the same as a generation function of the software use code.
In one embodiment, the method further comprises:
the service platform receives a software registration request of a user, wherein the software registration request at least comprises a user identifier of the user corresponding to the offline software;
the service platform generates a corresponding software using code based on the user identification, the current rounding time and the software identification, and provides a downloading channel of the off-line software.
In one embodiment, generating the corresponding software usage code based on the user identification, the current rounding time, and the software identification comprises:
and performing one-way hash by taking the user identifier, the current rounding time and the software identifier as input factors, and taking a plurality of digit values in the obtained hash value as software use codes.
In one embodiment, before obtaining the user identifier and the software usage code input into the offline software, the method further includes:
the service platform receives a user code query request;
and the service platform inquires the software use code corresponding to the user and feeds back the software use code, or regenerates the software use code and feeds back the software use code.
In one embodiment, every preset refresh time, the service platform regenerates the software use code based on the user identifier, the current rounding time and the software identifier, wherein the current rounding time is rounding every refresh time.
In one embodiment, the verification of the use authority of the off-line software based on the user identification and the software use code comprises the following steps:
calculating software check values corresponding to the user identification, the current rounding time and the software identification through a check function built in the off-line software;
and comparing the software check value with the software use code to verify the use authority of the off-line software: if the two are consistent, the verification is passed, otherwise, the verification is not passed.
In a second aspect, the present application further provides an offline software authentication system, including: the off-line authentication module comprises an acquisition unit and a verification unit;
the acquisition unit is used for acquiring a user identifier and a software use code of offline software input by a user, wherein the software use code is generated by the service platform based on the user identifier, the current rounding time and the software identifier of the offline software;
the verification unit is used for verifying the use permission of the off-line software based on the user identification and the software use code, wherein a verification function for verifying the software use code is arranged in the off-line software, and the verification function is the same as a generation function of the software use code.
In one embodiment, the system further comprises: the service platform is used for receiving a software registration request of a user, wherein the software registration request at least comprises a user identifier of the user corresponding to the off-line software, generating a corresponding software using code based on the user identifier, the current rounding time and the software identifier, and providing a downloading channel of the off-line software.
In a third aspect, the present application further provides a computer device, including a memory and a processor, where the memory stores a computer program, and the processor implements the steps of the offline software authentication method in any of the above embodiments when executing the computer program.
In a fourth aspect, the present application further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the offline software authentication method in any of the above embodiments.
According to the off-line software authentication method, the off-line software authentication system, the computer device and the storage medium, the use permission of off-line software is verified through the user identification and the software use code, wherein the software use code can be generated through the service platform based on the user identification, the current rounding time and the software identification of the off-line software, a check function for checking the software use code and the software identification are arranged in the off-line software, so that on the one hand, the use permission control of the off-line software based on user granularity is realized on the basis of the user identification, the use of the off-line software can be better controlled for the device provided with the off-line software, the safety of the off-line software is improved, on the other hand, the timed updating of the software use code is realized based on the current rounding time, the user can use the off-line software only based on the latest software use code, the software use code can be effectively managed, the misuse of the software use code is prevented, on the third hand, the management of the off-line software can be realized, the user can use permission management can be normally used for the user software only installed on the off-line user equipment related to install other devices, and the software, if the user identification and the user software is used for the user restriction, the use of the user software can be added, and the user can be completed.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments or the conventional technologies of the present application, the drawings used in the descriptions of the embodiments or the conventional technologies will be briefly introduced below, it is obvious that the drawings in the following descriptions are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram illustrating an overall flowchart of an off-line software authentication method according to an embodiment;
FIG. 2 is a flowchart illustrating the operation of the offline software authentication method according to an embodiment;
FIG. 3 is a block diagram of an offline software authentication system in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more clearly understood, the present application is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein in the description of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application.
As used herein, the singular forms "a", "an" and "the" may include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises/comprising," "includes" or "including," etc., specify the presence of stated features, integers, steps, operations, components, parts, or combinations thereof, but do not preclude the presence or addition of one or more other features, integers, steps, operations, components, parts, or combinations thereof.
The offline software authentication method provided by the embodiment of the application is suitable for offline software authentication in local area network equipment, and is particularly suitable for a software system platform, wherein a plurality of types of offline software are provided in the software system platform, and the offline software is managed, wherein as shown in fig. 1, the offline software is provided by the software system platform and can be downloaded and installed on the equipment in the local area network through a special channel. By adopting the offline software authentication method provided by the embodiment of the application, the software system platform provides offline software, and generates the software use code corresponding to the user based on the user identification, the current rounding time and the software identification of the offline software, the local area network equipment of the user can install the corresponding offline software, and the software use code provided by the software system platform is used for verifying the use authority of the offline software, wherein the software system platform can manage the user through the software use code, and the software use code based on the user identification can realize the use authority control of the offline software at the user granularity level. The software system platform may be implemented on an individual server basis or as a server cluster of multiple servers.
In one embodiment, as shown in fig. 1, there is provided an offline software authentication method, including the steps of:
s100: acquiring a user identifier and a software using code of offline software input by a user, wherein the software using code is generated by a service platform based on the user identifier, the current rounding time and the software identifier of the offline software;
the user identifier is identification information for identifying users, the user identifiers are different among users, the user identifiers can be formed by combining one or more of numbers, letters, special identifiers and the like, the user ID, the user name and the like can also be used as the user identifier, the software identifier is identification information for identifying software, the software identifiers are different among software, and the software identifiers can also be formed by combining one or more of numbers, letters, special identifiers and the like. The current rounding time is rounding of the current time, and the specific current time may be rounded by day, hour, minute, or a period of time, for example, the current time is 2000-6-15: 14:36, rounding according to the day, wherein the current rounding time is 2000-6-15 00:00:00, rounding according to hours, wherein the current rounding time is 2000-6-15: 00:00, rounding in minutes, the current rounding time is 2000-6-15: 14:00, according to the condition that 15 minutes are used as the time period for rounding, the current rounding time is 2000-6-15: 00:00, etc., the software use code can be refreshed once again at intervals through the current rounding time, thereby realizing the dynamic update of the software use code and improving the safety of the off-line software.
Specifically, the device installed with the offline software acquires the user identifier and the software use code of the offline software input by the user, wherein the device may be a local area network device or a network device, but no matter whether the device has a network or not, the device in this embodiment does not need to perform offline software authentication through the internet. Further, a software use code of the offline software is generated in advance for a user to obtain and use, wherein the software use code is generated by a service platform for managing offline software users on the basis of the user identification, the current rounding time and the software identification of the offline software, and the user obtains the software use code of the offline software corresponding to the user by accessing the platform.
S200: and verifying the use authority of the off-line software based on the user identification and the software use code, wherein a verification function for verifying the software use code is arranged in the off-line software, and the verification function is the same as a generation function of the software use code.
Specifically, the offline software is used for verifying the use permission based on the user identification and the software use code, the user identification and the software use code are information required to be input by a user for using the offline software, namely the user logs in the offline software based on the user identification and the software use code, a check function of the software use code is built in the offline software, a software check value in the same format as the software use code can be generated by calculating the user identification, the current rounding time and the software identification based on the check function, the software use code and the software check value are compared, if the software use permission is consistent, the use permission of the offline software is verified, the user can use the offline software, otherwise, the verification is not passed, and the user does not have the right to use the offline software.
According to the offline software authentication method, the user identification and the software use code are used for verifying the use permission of the offline software, the software use code can be generated based on the user identification, the current rounding time and the software identification of the offline software, and the offline software is internally provided with the check function of the software use code and the software identification.
In one embodiment, the method further comprises: the method comprises the steps that a service platform receives a software registration request of a user, wherein the software registration request at least comprises a user identifier of the user corresponding to offline software; the service platform generates a corresponding software use code based on the user identifier, the current rounding time and the software identifier, and provides a download channel of the off-line software.
Specifically, the service platform is used for offline software management and offline software user management, and the service platform can register a user of offline software on the basis of a software registration request of the user to realize the offline software user management, wherein when the user uses the offline software for the first time and the offline software is not downloaded and installed, the software registration request comprises a user identifier of the user, the service platform generates a software use code of the user according to the user identifier, the current rounding time and a software identifier of new offline software and provides a downloading channel of the offline software, when the user directly wants to use the offline software on a device which is already installed with the offline software, the software registration request comprises the user identifier of the user and the software identifier of the offline software, the service platform generates the software use code of the user according to the user identifier, the current rounding time and the software identifier of the offline software on the device, and when the user wants to use the offline software which is used before on other devices, the software only needs to be installed on the device which is currently used offline, namely, the software can be normally used on the basis of the software use code.
Preferably, after receiving the software registration request, the service platform verifies whether the user is an offline software user, if so, generates a corresponding software use code according to a specific situation, and otherwise, feeds back the failure of software registration. Preferably, the service platform stores the corresponding relationship between the user identifiers and the software identifiers, each user identifier corresponds to one software identifier, that is, each user corresponds to one software using code, so that one user can only use one piece of offline software through the software using code to prevent misuse of the software using code, and meanwhile, different users have different using codes corresponding to the offline software even at the same time, thereby realizing access control for different users of the offline software.
In one embodiment, generating the corresponding software usage code based on the user identification, the current rounding time, and the software identification comprises: and performing one-way hash by taking the user identifier, the current rounding time and the software identifier as input factors, and taking a plurality of digit values in the obtained hash value as software use codes.
Specifically, in this embodiment, the algorithm of the one-way hash may adopt algorithms such as MD5, sha1, sha256, and SM3, and based on the hash value calculated by the user identifier, the current rounding time, and the software identifier, the first 6 bits are taken as the software use code corresponding to the user.
In one embodiment, the software usage code is regenerated every preset refresh time based on the user identifier, the current rounding time, and the software identifier, wherein the current rounding time is rounded every refresh time.
Specifically, in this embodiment, all the software use codes are refreshed at intervals based on the current rounding time, that is, the software use codes currently obtained by the user will automatically fail after a certain time, where the rounding time interval of the current rounding time is the refreshing time of the software use codes, for example, the current rounding time rounded by hours, and since the value of the current rounding time changes after every other hour, the generated software use codes will also change, so as to refresh the software use codes.
In one embodiment, before obtaining the user identification and the software usage code input into the offline software, the method further comprises: the service platform receives a user code query request; and the service platform inquires the software use code corresponding to the user and feeds back the software use code, or regenerates the software use code and feeds back the software use code.
Specifically, due to the timing refresh of the software usage code, for a user, it is necessary to access the service platform between the uses of the offline software to obtain the latest software usage code, and then perform the usage right verification of the offline software, where a usage code query request is sent to the service platform, and the service platform queries and obtains the software usage code of the corresponding offline software based on the user identifier of the user, or regenerates the software usage code based on the current rounding time.
Preferably, in order to save resources of the service platform, when receiving a request for querying a use code of a user, the service platform determines whether the current software use code in the platform is valid based on the refresh time, if the current software use code is valid, the current software use code is directly queried and fed back to the user, and if the current software use code is invalid, the software use code is regenerated and fed back to the user, wherein the service platform considers whether the software use code of the user needs to be refreshed only when receiving the request for querying the use code, and if the request for querying the use code is not received all the time, the software use code of the relevant user is not refreshed, so that the resources of the service platform are greatly saved.
In one embodiment, the verification of the use authority of the off-line software based on the user identification and the software use code comprises the following steps: calculating software check values of the user identifier, the current rounding time and the software identifier through a check function built in the off-line software; and comparing the software check value with the software use code to verify the use authority of the off-line software: if the two are consistent, the verification is passed, otherwise, the verification is not passed.
Specifically, the software verification value of this embodiment is the same as the generation rule of the software use code, the offline software end calculates the software verification value corresponding to the user identifier, the current rounding time, and the software identifier through a built-in verification function, and compares the software verification value with the software use code: if the two are consistent, the permission verification is passed, and if the two are not consistent, the verification is not passed.
Preferably, the offline software further calculates the user identifier, the last rounding time and the software verification value corresponding to the software identifier through a built-in verification function, and feeds back that the current software using code is expired if the software verification value at the previous moment is the same as the software using code.
Preferably, the check function built in the offline software is stored in a code confusion or hardware dissolving manner, so that the check function inside the offline software is prevented from being leaked, and the security of the offline software is improved.
The present embodiment will now be described in detail with reference to application scenarios, but is not limited thereto.
In the current application scenario, referring to fig. 2, a set of security inspection system platforms (service platforms) is used to manage and perform security inspection on related network assets, while some of the assets are located in a specific local area network (isolated from the service platform network), and the service platforms provide partial offline software downloads (such as a trojan virus local scanning software, a malicious file tampering scanning software, etc.), and the offline assets can be inspected through the partial offline software, for example: after logging in the platform, the user can download the off-line inspection tool B, and the user can see the software use code only belonging to the user, the user transmits the inspection tool B to the local area network through the special channel, and if the inspection tool B is used normally in the local area network, the user identification and the software use code thereof need to be input. In this embodiment, the use management of the offline software is completed through the verification of the software code, specifically:
the user logs in a security check system platform, which comprises a user management module and an offline software downloading module, and is used for user management of offline software and offline software downloading, wherein the user management module takes a user name, a current hour rounding time dates (2022-02-22-11:
usecode=f(uname,dates,tid)
the f function has the function of performing one-way hash on the input factor, and the optional algorithms include MD5, sha1, sha256, SM3 and the like, the first 6 bits of the obtained hash are the usecode of the user, and the usecode can be refreshed once per hour.
After a user logs in a security check system platform, the user can check the off-line software with the use authority and the corresponding software use code on the corresponding page;
a user downloads the offline software on a download page of the security inspection system platform, uploads the offline software to local area network equipment through a local area network dedicated channel and installs the offline software;
and when the user starts the software, the user enters an input page of the off-line software, the user inputs a user name and a software use code, the off-line software calculates the input user name, the current hour rounding time and a calculation result corresponding to a built-in software identifier through the built-in function f, the calculation result is compared with the software use code, if the calculation result is consistent with the software use code, the verification is passed, and the user can normally use the software.
Different users have different use codes corresponding to the off-line software even at the same time, so that access control to different users of the off-line software is realized.
It should be understood that, although the steps in the flowcharts related to the embodiments as described above are sequentially displayed as indicated by arrows, the steps are not necessarily performed sequentially as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a part of the steps in the flowcharts related to the embodiments described above may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the execution order of the steps or stages is not necessarily sequential, but may be rotated or alternated with other steps or at least a part of the steps or stages in other steps.
Based on the same inventive concept, the embodiment of the application also provides an offline software authentication system for realizing the offline software authentication method. The implementation scheme for solving the problem provided by the system is similar to the implementation scheme described in the above method, so specific limitations in one or more embodiments of the offline software authentication system provided below can be referred to the limitations of the offline software authentication method in the above, and details are not described here.
In one embodiment, as shown in fig. 3, there is provided an offline software authentication system, comprising: the off-line authentication module 10, the off-line authentication module 10 includes an obtaining unit 11 and a verification unit 12;
the acquiring unit 11 is configured to acquire a user identifier and a software usage code of offline software input by a user, where the software usage code is generated by the service platform based on the user identifier, a current rounding time, and a software identifier of the offline software;
the verification unit 12 is configured to perform usage right verification on the offline software based on the user identifier and a software usage code, where the offline software has a built-in verification function for verifying the software usage code, and the verification function is the same as a generation function of the software usage code.
In one embodiment, the system further comprises: and the service platform 20 is configured to receive a software registration request of a user, where the software registration request at least includes a user identifier of the user corresponding to the offline software, and generates a corresponding software usage code based on the user identifier, the current rounding time, and the software identifier, and provides a download channel of the offline software.
In one embodiment, the service platform generating the corresponding software usage code based on the user identification, the current rounding time, and the software identification comprises: and performing one-way hash by taking the user identifier, the current rounding time and the software identifier as input factors, and taking a plurality of digit values in the obtained hash value as software use codes.
In one embodiment, before the obtaining unit obtains the user identifier and the software usage code of the input offline software, the obtaining unit further comprises: the service platform receives a user code query request; and the service platform inquires the software use code corresponding to the user and feeds back the software use code, or regenerates the software use code and feeds back the software use code.
In one embodiment, the service platform regenerates the software use code at intervals of preset refreshing time based on the user identifier, the current rounding time and the software identifier, wherein the current rounding time is rounding at intervals of the refreshing time.
In one embodiment, the verification unit for verifying the use authority of the off-line software based on the user identifier and the software use code comprises: calculating a software check value of the user identifier, the current rounding time and the software identifier through a check function built in the off-line software; and comparing the software check value with the software use code to verify the use authority of the off-line software: if the two are consistent, the verification is passed, otherwise, the verification is not passed.
The off-line software authentication system verifies the use permission of off-line software through a user identifier and a software use code, wherein the software use code can be generated based on the user identifier, the current rounding time and the software identifier of the off-line software, and the off-line software is internally provided with a check function of the software use code and the software identifier.
The modules in the offline software authentication system can be implemented in whole or in part by software, hardware, and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which includes a memory and a processor, the memory stores a computer program, and the processor implements any one of the above-mentioned embodiments of the offline software authentication method when executing the computer program. For a detailed description, reference is made to the corresponding description of the method, which is not repeated herein.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which, when executed by a processor, implements any of the above-described embodiments of the method of off-line software authentication. The detailed description refers to the corresponding description of the method, and is not repeated herein.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above may be implemented by hardware instructions of a computer program, which may be stored in a non-volatile computer-readable storage medium, and when executed, may include the processes of the embodiments of the methods described above. Any reference to memory, databases, or other media used in the embodiments provided herein can include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high-density embedded nonvolatile Memory, resistive Random Access Memory (ReRAM), magnetic Random Access Memory (MRAM), ferroelectric Random Access Memory (FRAM), phase Change Memory (PCM), graphene Memory, and the like. Volatile Memory can include Random Access Memory (RAM), external cache Memory, and the like. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others. The databases referred to in various embodiments provided herein may include at least one of relational and non-relational databases. The non-relational database may include, but is not limited to, a block chain based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic devices, quantum computing based data processing logic devices, etc., without limitation.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, and these are all within the scope of protection of the present application. Therefore, the protection scope of the present application shall be subject to the appended claims.

Claims (10)

1. An off-line software authentication method, comprising the steps of:
acquiring a user identifier and a software using code of offline software input by a user, wherein the software using code is generated by a service platform based on the user identifier, the current rounding time and the software identifier of the offline software;
and verifying the use authority of the off-line software based on the user identification and the software use code, wherein a verification function for verifying the software use code is arranged in the off-line software, and the verification function is the same as a generation function of the software use code.
2. The method of claim 1, further comprising:
a service platform receives a software registration request of a user, wherein the software registration request at least comprises the user identification of the user corresponding to the offline software;
and the service platform generates the corresponding software using code based on the user identification, the current rounding time and the software identification, and provides a downloading channel of the off-line software.
3. The method of claim 2, wherein the generating the corresponding software usage code based on the user identification, the current rounding time, and the software identification comprises:
and performing one-way hash by taking the user identifier, the current rounding time and the software identifier as input factors, and taking a plurality of digit values in the obtained hash value as the software use code.
4. The method of claim 2, wherein obtaining the user identification and the software usage code for the offline software further comprises:
the service platform receives a user code query request;
and the service platform inquires the software use code corresponding to the user and feeds back the software use code, or regenerates the software use code and feeds back the software use code.
5. The method according to any one of claims 1 to 4, wherein the service platform regenerates the software usage code based on the user identifier, the current round-off time, and the software identifier every preset refresh time, wherein the current round-off time is rounded-off every refresh time.
6. The method according to any one of claims 1 to 4, wherein the performing the usage right verification of the offline software based on the user identifier and the software usage code comprises:
calculating the user identification, the current rounding time and a software check value corresponding to the software identification through the check function built in the off-line software;
comparing the software check value with the software use code to verify the use authority of the off-line software: if the two are consistent, the verification is passed, otherwise, the verification is not passed.
7. An offline software authentication system, comprising: the off-line authentication module comprises an acquisition unit and a verification unit;
the acquisition unit is used for acquiring a user identifier and a software using code of offline software input by a user, wherein the software using code is generated by a service platform based on the user identifier, the current rounding time and the software identifier of the offline software;
the verification unit is used for verifying the use permission of the off-line software based on the user identification and the software use code, wherein a verification function for verifying the software use code is arranged in the off-line software, and the verification function is the same as a generation function of the software use code.
8. The system of claim 7, further comprising: the service platform is used for receiving a software registration request of a user, wherein the software registration request at least comprises the user identification of the user corresponding to the off-line software, and the corresponding software using code is generated based on the user identification, the current rounding time and the software identification, and a downloading channel of the off-line software is provided.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 6.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
CN202210816475.2A 2022-07-12 2022-07-12 Offline software authentication method, system, computer device and storage medium Pending CN115221502A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210816475.2A CN115221502A (en) 2022-07-12 2022-07-12 Offline software authentication method, system, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210816475.2A CN115221502A (en) 2022-07-12 2022-07-12 Offline software authentication method, system, computer device and storage medium

Publications (1)

Publication Number Publication Date
CN115221502A true CN115221502A (en) 2022-10-21

Family

ID=83611747

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210816475.2A Pending CN115221502A (en) 2022-07-12 2022-07-12 Offline software authentication method, system, computer device and storage medium

Country Status (1)

Country Link
CN (1) CN115221502A (en)

Similar Documents

Publication Publication Date Title
CN109831487B (en) Fragmented file verification method and terminal equipment
CN109766349B (en) Task duplicate prevention method, device, computer equipment and storage medium
US11308194B2 (en) Monitoring device components using distributed ledger
US10019558B2 (en) Controlling licensable features of software using access tokens
CN108259422B (en) Multi-tenant access control method and device
JP6435398B2 (en) Method and system for facilitating terminal identifiers
US10671372B2 (en) Blockchain-based secure customized catalog system
US8590030B1 (en) Credential seed provisioning system
US9088574B2 (en) Subscriber identity module-based authentication of a wireless device and applications stored thereon
US20100229219A1 (en) Detecting unauthorized computer access
CN112328558B (en) Access log storage method and system of medical system based on block chain
CN111460394A (en) Copyright file verification method and device and computer readable storage medium
CN113779545A (en) Data cross-process sharing method, terminal equipment and computer readable storage medium
CN111988262B (en) Authentication method, authentication device, server and storage medium
CN111026711A (en) Block chain based data storage method and device, computer equipment and storage medium
CN108256351B (en) File processing method and device, storage medium and terminal
JP6318305B2 (en) How to manage subscriptions on the provisioning server
CN112116348A (en) Access control method for node resource
CN115221502A (en) Offline software authentication method, system, computer device and storage medium
CN116010926A (en) Login authentication method, login authentication device, computer equipment and storage medium
CN115270195A (en) Block chain-based stock information deposit management method, system and device
CN115935414A (en) Block chain based data verification method and device, electronic equipment and storage medium
CA2986731A1 (en) A blockchain based smart home security solution
CN111147477B (en) Verification method and device based on block chain network
CN111222860A (en) Data asset processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination