CN116975794A - Software activation method, device and storage medium - Google Patents

Software activation method, device and storage medium Download PDF

Info

Publication number
CN116975794A
CN116975794A CN202310768872.1A CN202310768872A CN116975794A CN 116975794 A CN116975794 A CN 116975794A CN 202310768872 A CN202310768872 A CN 202310768872A CN 116975794 A CN116975794 A CN 116975794A
Authority
CN
China
Prior art keywords
activation
software
program
target
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310768872.1A
Other languages
Chinese (zh)
Inventor
张展文
万峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thinputer Technology Co ltd
Original Assignee
Thinputer Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thinputer Technology Co ltd filed Critical Thinputer Technology Co ltd
Priority to CN202310768872.1A priority Critical patent/CN116975794A/en
Publication of CN116975794A publication Critical patent/CN116975794A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Stored Programmes (AREA)

Abstract

The invention discloses a software activation method, equipment and a storage medium, and belongs to the technical field of computers. The software activation method comprises the steps of activating program software on terminal equipment, and then installing activation target software on the terminal equipment; acquiring activation information of target software through activating program software, and storing the activation information to a server; and the activation program software detects the activation state of the target software on the terminal equipment, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to the server to activate the target software. Therefore, only one target software is required to be activated on the same terminal equipment, and even if the system is reinstalled or the software is unloaded and reinstalled, the corresponding software can be normally operated only by activating the program software; the terminal equipment is provided with a plurality of systems, and the other system can normally operate corresponding software only by installing the activating program software.

Description

Software activation method, device and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a software activation method, device, and storage medium.
Background
At present, a plurality of software requires one machine and one code, identification information is mostly hardware information of the currently used machine, such as a main board, a magnetic disk, a central processing unit, a network card and the like, an activation mode is complex, activation code information is not easy to store, on-line activation is required, and a plurality of schools do network isolation for network security and other reasons and even do not allow connection with an external network.
In a school use scenario, computer maintenance personnel often manage hundreds or thousands of machines at the same time, or even more; there may be a plurality of room managers, and as the amount of software increases, there may be cases such as missing handover or loss of activation information.
Disclosure of Invention
The invention mainly aims to provide a software activation method, a device, equipment and a storage medium, which aim to solve the technical problem that software needs to be manually activated repeatedly in the prior art.
To achieve the above object, the present invention provides a software activation method, including the steps of: installing activation program software on the terminal equipment;
activating target software on the terminal equipment;
the activation program software obtains the activation information of the target software and stores the activation information to a server;
and the activation program software detects the activation state of the target software on the terminal equipment, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to a server to activate the target software.
In one embodiment, the activating program software obtains the activating information of the target software, and specifically includes:
and the activation program software acquires system environment change information before and after activation of the target software.
In one embodiment, the activating program software obtains the activating information of the target software, and further includes:
and the activation program software acquires the identification information of the terminal equipment.
In one embodiment, the activating program software obtains the activating information of the target software and stores the activating information in a server, and specifically includes:
after the activation program software obtains the activation information of the target software, the activation information is reserved locally through an asymmetric encryption algorithm, and the activation information is transmitted to the server after the terminal equipment and the server are connected.
In one embodiment, the method further comprises:
and the activation program software detects the activation state of the target software on the terminal equipment, if the target software is detected to be in an unactivated state, an activation request is sent to a server, and if the identification information of the terminal equipment sending the activation request is consistent with the identification information of the terminal equipment stored in the server, the target software is activated.
In one embodiment, the method further comprises: the activation program software obtains the activation information of the target software and stores the activation information to a server; activating program software in other systems in the terminal device; and the activation program software detects the activation state of the target software in the system, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to a server to activate the target software.
In one embodiment, the activating program software detects an activation state of the target software on the terminal device, and if the activation state of the target software is detected to be an inactive state, sends an activation request to a server to activate the target software, which specifically includes:
if the target software is detected to be in an inactive state, an activation request is sent to a server, activation information of the target software in the server is downloaded to the local, and the corresponding activation information is restored.
In one embodiment, the activating program software obtains the identification information of the terminal device, specifically:
and generating a unique identification code according to the hardware attribute characteristics of the terminal equipment. The hardware attribute features comprise at least one of a disk serial number, a network card, a main board and a central processing unit.
In addition, to achieve the above object, the present invention also proposes a software activation device including: a memory, a processor, and a software activation program stored on the memory and executable on the processor, the software activation program configured to implement the steps of the software activation method as described above.
In addition, to achieve the above object, the present invention also proposes a computer-readable storage medium having stored thereon a software activation program which, when executed by a processor, implements the steps of the software activation method as described above.
The invention activates the target software on the terminal equipment; the activation program software obtains the activation information of the target software and stores the activation information in a server; and the activation program software detects the activation state of the target software on the terminal equipment, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to the server to activate the target software. Therefore, only one target software is required to be activated on the same terminal equipment, and even if the system is reinstalled or the software is unloaded and reinstalled, the corresponding software can be normally operated only by activating the program software; the terminal equipment is provided with a plurality of systems, and the other system can normally operate corresponding software only by installing the activating program software.
Drawings
FIG. 1 is a schematic flow chart of a software activation method according to an embodiment of the present invention;
the achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The current system is reinstalled or the same machine is provided with a plurality of systems, so that the workload of activating software is doubled, and if one or more machine rooms need to be modified in batches, the workload is not estimated; over time, the then-current activate code information is lost, which would be a significant cost if a repurchase were required; after the machine room is built, network isolation is performed, and some software activation modes requiring on-line activation are troublesome. Each piece of software needs to conform to the running environment of the software, and the software can run normally only by providing a system environment meeting the running conditions of the software.
The embodiment of the invention provides a software activation method, referring to fig. 1, fig. 1 is a flow chart of the software activation method of the invention.
In this embodiment, the software activation method includes the following steps:
step S1: installing activation program software on the terminal equipment;
step S2: activating target software on the terminal equipment;
step S3: the activation program software obtains activation information of the target software and stores the activation information to the server;
step S4: and the activation program software detects the activation state of the target software on the terminal equipment, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to the server to activate the target software.
The server may be a server of a local server, or may be a server of a cloud device. Terminal devices include, but are not limited to, computers, tablet computers, smart phones, smart watches, VR/AR devices, and the like.
The activation program software obtains activation information of the target software and stores the activation information to the server; activating program software in other systems in the terminal device; and the activation program software detects the activation state of the target software in the system, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to the server to activate the target software.
Thus, the same terminal equipment is provided with different systems, such as two win10, the target software is only required to be activated once at the terminal equipment, and the other system only needs to be provided with the activating program software to normally operate the corresponding software.
The same terminal equipment is reloaded with the system or unloaded and reloaded with the software, and the corresponding target software can be normally operated only by activating the program software.
In this embodiment, optionally, the activating program software in step S3 obtains the activating information of the target software, which specifically includes:
the activation program software obtains system environment change information before and after activation of the target software. More specific system environment change information may be an activation code including target software, among other things.
In this embodiment, optionally, the activating program software in step S3 may obtain the activating information of the target software, and specifically further includes:
the activation program software obtains the identification information of the terminal equipment.
In this embodiment, optionally, step S3 of activating the program software to obtain activation information of the target software and save the activation information to the server may specifically include:
after the activation program software obtains the activation information of the target software, the activation information is kept locally through an asymmetric encryption algorithm, and the activation information is transmitted to the server after the terminal equipment and the server are connected.
In this embodiment, optionally, step S4 may further include:
and the activation program software detects the activation state of the target software on the terminal equipment, if the target software is detected to be in an unactivated state, an activation request is sent to the server, and if the identification information of the terminal equipment sending the activation request is consistent with the identification information of the terminal equipment stored in the server, the target software is activated.
In this embodiment, optionally, in step S4, the activation program software detects an activation state of the target software on the terminal device, and if it is detected that the target software is in an inactive state, an activation request is sent to the server to activate the target software, which specifically includes:
if the target software is detected to be in an inactive state, an activation request is sent to the server, activation information of the target software in the server is downloaded to the local, and the corresponding activation information is restored.
In this embodiment, optionally, the activation program software obtains identification information of the terminal device, specifically:
and generating a unique identification code according to the hardware attribute characteristics of the terminal equipment. The hardware attribute features include at least one of disk serial number, network card, motherboard, central processing unit, etc. Thus, a unique identification code is generated based on one or more hardware attribute features of the disk serial number, network card, motherboard, central processing unit, etc.
In this way, the software activation method provided by the embodiment of the invention activates the target software on the terminal equipment by activating the program software on the terminal equipment; the activation program software obtains the activation information of the target software and stores the activation information in a server; and the activation program software detects the activation state of the target software on the terminal equipment, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to the server to activate the target software. Therefore, only one target software is required to be activated on the same terminal equipment, and even if the system is reinstalled or the software is unloaded and reinstalled, the corresponding software can be normally operated only by activating the program software; the terminal equipment is provided with a plurality of systems, and the other system can normally operate corresponding software only by installing the activating program software.
The embodiment of the invention also provides software activation equipment.
The software activation device may include: a processor, such as a central processing unit (Central Processing Unit, CPU), a communication bus, a user interface, a network interface, a memory. Wherein the communication bus is used to enable connection communication between these components. The user interface may comprise a Display, an input unit such as a Keyboard (Keyboard), and the optional user interface may further comprise a standard wired interface, a wireless interface. The network interface may optionally include a standard wired interface, a Wireless interface (e.g., a Wireless-Fidelity (Wi-Fi) interface). The Memory may be a high-speed random access Memory (Random Access Memory, RAM) or a stable Non-Volatile Memory (NVM), such as a disk Memory. The memory may alternatively be a storage device separate from the aforementioned processor.
It will be appreciated by those skilled in the art that the structure in this embodiment does not constitute a limitation of the software-activated device, and may include more or fewer components than shown, or may combine certain components, or may be arranged in a different arrangement of components.
The memory as a storage medium may include an operating system, a network communication module, a user interface module, and a software activation program.
In the software activation device, the network interface is mainly used for carrying out data communication with the network server; the user interface is mainly used for carrying out data interaction with a user; the processor and the memory in the software activation device can be arranged in the software activation device, and the software activation device calls the software activation program stored in the memory through the processor and executes the software activation method provided by the embodiment of the invention.
In addition, the embodiment of the invention also provides a computer readable storage medium, and a software activation program is stored on the storage medium, and when the software activation program is executed by a processor, the steps of the software activation method are realized.
Because the storage medium adopts all the technical schemes of all the embodiments, at least county has all the beneficial effects brought by the technical schemes of the embodiments, and the description is omitted here.
It should be understood that the foregoing is illustrative only and is not limiting, and that in specific applications, those skilled in the art may set the invention as desired, and the invention is not limited thereto.
It should be noted that the above-described working procedure is merely illustrative, and does not limit the scope of the present invention, and in practical application, a person skilled in the art may select part or all of them according to actual needs to achieve the purpose of the embodiment, which is not limited herein.
In addition, technical details that are not described in detail in this embodiment may refer to the software activation method provided in any embodiment of the present invention, and are not described herein again.
Furthermore, it should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. Read Only Memory)/RAM, magnetic disk, optical disk) and including several instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The foregoing description is only of the preferred embodiments of the present invention, and is not intended to limit the scope of the invention, but rather is intended to cover any equivalents of the structures or equivalent processes disclosed herein or in the alternative, which may be employed directly or indirectly in other related arts.

Claims (10)

1. A method of software activation, comprising:
installing activation program software on the terminal equipment;
activating target software on the terminal equipment;
the activation program software obtains the activation information of the target software and stores the activation information to a server;
and the activation program software detects the activation state of the target software on the terminal equipment, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to a server to activate the target software.
2. The software activation method according to claim 1, wherein the activation program software obtains activation information of the target software, specifically comprising:
and the activation program software acquires system environment change information before and after activation of the target software.
3. The software activation method according to claim 2, wherein the activation program software acquires activation information of the target software, further comprising:
and the activation program software acquires the identification information of the terminal equipment.
4. The software activation method according to any one of claims 1 to 3, wherein the activation program software obtains activation information of the target software and stores the activation information in a server, and specifically includes:
after the activation program software obtains the activation information of the target software, the activation information is reserved locally through an asymmetric encryption algorithm, and the activation information is transmitted to the server after the terminal equipment and the server are connected.
5. A software activation method as claimed in claim 3, further comprising:
and the activation program software detects the activation state of the target software on the terminal equipment, if the target software is detected to be in an unactivated state, an activation request is sent to a server, and if the identification information of the terminal equipment sending the activation request is consistent with the identification information of the terminal equipment stored in the server, the target software is activated.
6. The software activation method according to claim 1, wherein the activation program software detects an activation state of the target software on the terminal device, and if the activation program software detects that the target software is in an inactive state, sends an activation request to a server to activate the target software, and specifically includes:
if the target software is detected to be in an inactive state, an activation request is sent to a server, activation information of the target software in the server is downloaded to the local, and the corresponding activation information is restored.
7. The software activation method according to claim 3 or 5, wherein the activation program software obtains identification information of the terminal device, specifically:
and generating a unique identification code according to the hardware attribute characteristics of the terminal equipment, wherein the hardware attribute characteristics comprise at least one of a disk serial number, a network card, a main board and a central processing unit.
8. The software activation method according to claim 1, wherein the activation program software obtains activation information of the target software and stores the activation information in a server; activating program software in other systems in the terminal device; and the activation program software detects the activation state of the target software in the system, and if the activation program software detects that the target software is in an unactivated state, an activation request is sent to a server to activate the target software.
9. A software-activated device, comprising: memory, a processor and a software activation program stored on the memory and executable on the processor, the software activation program being configured to implement the steps of the software activation method according to any one of claims 1 to 8.
10. A computer readable storage medium having stored thereon a computer program, characterized in that the program when executed by a processor realizes the steps of the software activation method according to any of claims 1 to 8.
CN202310768872.1A 2023-06-27 2023-06-27 Software activation method, device and storage medium Pending CN116975794A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310768872.1A CN116975794A (en) 2023-06-27 2023-06-27 Software activation method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310768872.1A CN116975794A (en) 2023-06-27 2023-06-27 Software activation method, device and storage medium

Publications (1)

Publication Number Publication Date
CN116975794A true CN116975794A (en) 2023-10-31

Family

ID=88474020

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310768872.1A Pending CN116975794A (en) 2023-06-27 2023-06-27 Software activation method, device and storage medium

Country Status (1)

Country Link
CN (1) CN116975794A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105191208A (en) * 2013-01-29 2015-12-23 良好科技公司 Methods for activation of an application on a user device
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system
CN107944230A (en) * 2017-11-20 2018-04-20 山东超越数控电子股份有限公司 A kind of universal method of software activation verification
CN108595919A (en) * 2018-04-24 2018-09-28 广州视源电子科技股份有限公司 Software activation method, device, system and storage medium
CN111159659A (en) * 2019-12-30 2020-05-15 厦门厦华科技有限公司 Multi-system software registration method and terminal equipment
CN111538961A (en) * 2020-04-26 2020-08-14 云知声智能科技股份有限公司 Software activation method, device, equipment and storage medium
CN112149066A (en) * 2020-09-23 2020-12-29 深兰人工智能芯片研究院(江苏)有限公司 Activation verification method and device for software
CN114925336A (en) * 2022-05-06 2022-08-19 统信软件技术有限公司 Method and system for activating software
CN114969675A (en) * 2022-05-31 2022-08-30 深圳市愿力创科技有限公司 Activation verification method and system for software registration
CN115659289A (en) * 2022-10-27 2023-01-31 广州河东科技有限公司 Method and device for activating software offline, electronic equipment and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105191208A (en) * 2013-01-29 2015-12-23 良好科技公司 Methods for activation of an application on a user device
CN106503492A (en) * 2016-10-27 2017-03-15 厦门中控生物识别信息技术有限公司 A kind of authorization management method, server, customer equipment and system
CN107944230A (en) * 2017-11-20 2018-04-20 山东超越数控电子股份有限公司 A kind of universal method of software activation verification
CN108595919A (en) * 2018-04-24 2018-09-28 广州视源电子科技股份有限公司 Software activation method, device, system and storage medium
CN111159659A (en) * 2019-12-30 2020-05-15 厦门厦华科技有限公司 Multi-system software registration method and terminal equipment
CN111538961A (en) * 2020-04-26 2020-08-14 云知声智能科技股份有限公司 Software activation method, device, equipment and storage medium
CN112149066A (en) * 2020-09-23 2020-12-29 深兰人工智能芯片研究院(江苏)有限公司 Activation verification method and device for software
CN114925336A (en) * 2022-05-06 2022-08-19 统信软件技术有限公司 Method and system for activating software
CN114969675A (en) * 2022-05-31 2022-08-30 深圳市愿力创科技有限公司 Activation verification method and system for software registration
CN115659289A (en) * 2022-10-27 2023-01-31 广州河东科技有限公司 Method and device for activating software offline, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110620812B (en) Interactive information pushing method and device, computer equipment and storage medium
CN105071976A (en) Data transmission method and device
CN109800083B (en) Method, device, system and storage medium for micro-service collaborative call
CN107911406B (en) Network-based task flow method, equipment and storage medium
US10649765B2 (en) Systems and methods for preventing service disruption during software updates
CN110007936B (en) Data processing method and device
CN102043645A (en) Plug-in loading method and device
CN110830360A (en) Multi-application program intercommunication method, electronic device and computer readable storage medium
CN110531984B (en) Code compiling method, device, system, computer equipment and storage medium
CN109828830B (en) Method and apparatus for managing containers
CN109391658B (en) Account data synchronization method and equipment, storage medium and terminal thereof
CN110661851A (en) Data exchange method and device
CN111240998B (en) Test case processing method and device
CN116975794A (en) Software activation method, device and storage medium
CN107977380B (en) Method and device for generating page
US11393005B2 (en) System and method for secure communication
CN114329164A (en) Method, apparatus, device, medium and product for processing data
US11455318B2 (en) Data replication using probabilistic replication filters
CN111414198B (en) Request processing method and device
CN112910871B (en) Method for accessing artificial customer service, customer service platform and service platform
EP4092610A1 (en) Information processing method, device, system, and computer-readable storage medium
CN114710556B (en) Multi-system integrated message pushing method, device, equipment and storage medium
US11720220B1 (en) User-specific graphical user interface based on a graphical user interface template
CN116028135A (en) Project view management method, server, equipment and storage medium
CN115052168A (en) Label obtaining method, device, server and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination