MX2019013986A - System and method for software activation and license tracking. - Google Patents

System and method for software activation and license tracking.

Info

Publication number
MX2019013986A
MX2019013986A MX2019013986A MX2019013986A MX2019013986A MX 2019013986 A MX2019013986 A MX 2019013986A MX 2019013986 A MX2019013986 A MX 2019013986A MX 2019013986 A MX2019013986 A MX 2019013986A MX 2019013986 A MX2019013986 A MX 2019013986A
Authority
MX
Mexico
Prior art keywords
license
user
computer
software
client
Prior art date
Application number
MX2019013986A
Other languages
Spanish (es)
Inventor
Kosovan Oleksandr
Original Assignee
Macpaw Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/601,909 external-priority patent/US10706130B2/en
Application filed by Macpaw Inc filed Critical Macpaw Inc
Publication of MX2019013986A publication Critical patent/MX2019013986A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1077Recurrent authorisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

System and method for software activation and further tracking of its states on an end-user computing device (computer) was developed to provide software developers a flexible and secure tool for software distribution and gathering statistics of usage of software activation. The method consists of the following logical steps: (a) obtaining an acquisition confirmation; (b) requesting for a license; (c) issuing and delivering the license to End User, the license being secured with a private key by a server, and the private key is not stored at the client; (d) verification of license on the User's computer; (e) storing the license on the User's computer; (f) periodic tracking of activation state, (g) another action with the User's license, wherein the verifying the license comprises validating, at the client associated with the application, the license received from the server without any modifications, and saving the license to the client.
MX2019013986A 2017-05-22 2017-09-20 System and method for software activation and license tracking. MX2019013986A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/601,909 US10706130B2 (en) 2015-02-06 2017-05-22 System and method for software activation and license tracking
PCT/US2017/052567 WO2018217224A1 (en) 2017-05-22 2017-09-20 System and method for software activation and license tracking

Publications (1)

Publication Number Publication Date
MX2019013986A true MX2019013986A (en) 2020-01-21

Family

ID=64395790

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2019013986A MX2019013986A (en) 2017-05-22 2017-09-20 System and method for software activation and license tracking.

Country Status (7)

Country Link
EP (1) EP3639174A4 (en)
JP (1) JP2020524836A (en)
KR (1) KR20200000448A (en)
CN (1) CN110832479A (en)
CA (1) CA3063223A1 (en)
MX (1) MX2019013986A (en)
WO (1) WO2018217224A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110096849A (en) * 2019-04-02 2019-08-06 深圳市中博科创信息技术有限公司 A kind of License authorization and authentication method, device, equipment and readable storage medium storing program for executing
CN110677242B (en) * 2019-08-28 2022-08-09 RealMe重庆移动通信有限公司 Key processing method, key processing device and terminal equipment
US11928478B2 (en) * 2019-10-29 2024-03-12 Hewlett-Packard Development Company, L.P. Tracking device state transitions
CN113268715A (en) * 2020-02-14 2021-08-17 中移(苏州)软件技术有限公司 Software encryption method, device, equipment and storage medium
CN111523093A (en) * 2020-03-20 2020-08-11 北京元心科技有限公司 Software license validity checking method and system and corresponding computer equipment
CN113748657B (en) * 2020-03-31 2023-07-07 京东方科技集团股份有限公司 Method, node, system and computer readable storage medium for license authentication
CN112307522B (en) * 2020-10-30 2022-09-20 苏州浪潮智能科技有限公司 Method and device for realizing maintenance service in software system and storage medium
CN113590486A (en) * 2021-02-23 2021-11-02 中国人民解放军军事科学院国防科技创新研究院 Open source software code quality evaluation method based on measurement
CN112866419B (en) * 2021-03-11 2023-05-02 统信软件技术有限公司 Activation control method, system and computing device
KR102584566B1 (en) * 2022-04-27 2023-10-05 (주)아스트론시큐리티 Dynamic system for managing cloud assets
CN117390599B (en) * 2023-12-04 2024-03-26 深圳中安高科电子有限公司 Offline multi-device product license issuing and verifying method, system and device

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1777907B1 (en) * 2005-10-20 2007-12-12 Ubs Ag Method and devices for carrying out cryptographic operations in a client-server network
CN101681403A (en) * 2007-03-20 2010-03-24 迪姆威奇软件有限责任公司 refreshing software licenses
US8620818B2 (en) * 2007-06-25 2013-12-31 Microsoft Corporation Activation system architecture
US8528109B2 (en) * 2007-10-09 2013-09-03 Microsoft Corporation Optimizing amount of data passed during software license activation
US9424399B2 (en) * 2009-05-12 2016-08-23 Microsoft Technology Licensing, Llc Availability of permission models in roaming environments
US8984293B2 (en) * 2010-11-19 2015-03-17 Microsoft Corporation Secure software product identifier for product validation and activation
US8775797B2 (en) * 2010-11-19 2014-07-08 Microsoft Corporation Reliable software product validation and activation with redundant security
US8683579B2 (en) * 2010-12-14 2014-03-25 Microsoft Corporation Software activation using digital licenses
US9659155B2 (en) * 2015-02-06 2017-05-23 Macpaw Inc System and method for software activation and license tracking

Also Published As

Publication number Publication date
KR20200000448A (en) 2020-01-02
CN110832479A (en) 2020-02-21
WO2018217224A1 (en) 2018-11-29
EP3639174A1 (en) 2020-04-22
JP2020524836A (en) 2020-08-20
EP3639174A4 (en) 2020-11-18
CA3063223A1 (en) 2018-11-29

Similar Documents

Publication Publication Date Title
MX2019013986A (en) System and method for software activation and license tracking.
PH12020550735A1 (en) Blockchain-Based Smart Contract Invocation Method And Apparatus, And Electronic Device
PH12020550701A1 (en) Asset management method and apparatus, and electronic device
WO2016166612A3 (en) Systems and methods for electronically sharing private documents using pointers
PH12020550994A1 (en) Identity verification method and apparatus
MX2020006747A (en) Optimizing transportation requests.
WO2011081852A3 (en) Enterprise biometric authentication system for a windows biometric framework
GB201315863D0 (en) Systems and methods for secure file portability between mobile applications on a mobile device
MX2016004126A (en) System and methods for improved demand response management system (drms).
WO2009067707A3 (en) Normalization engine and method of requesting a key-value pair of a device
ATE404910T1 (en) DIGITAL RIGHTS MANAGEMENT UNIT FOR A DIGITAL RIGHTS MANAGEMENT SYSTEM
EP2495681A3 (en) Remote pre-boot authentication
WO2013130555A3 (en) Method of operating a computing device, computing device and computer program
RU2015114491A (en) MANAGED ACCESS TO MEDICAL DATA ANALYZED BY REMOTE COMPUTER RESOURCES
IN2015KN00221A (en)
WO2013130561A3 (en) Method of operating a computing device, computing device and computer program
US9465807B2 (en) Management of file cache
WO2015013474A3 (en) Anti-piracy protection for software
PH12019550133A1 (en) Remote administration of initial computer operating system setup options
GB2563740A (en) Wearable device configuration using vehicle and cloud event data
WO2017087981A3 (en) Systems and methods for authenticating users of a computer system
EP2763392A3 (en) Image processing apparatus and image processing system
MX365719B (en) Contextual solicitation in a starter application.
JP2014515852A5 (en)
CN103220166B (en) The license management method of server cluster