TW522700B - Software protection method - Google Patents

Software protection method Download PDF

Info

Publication number
TW522700B
TW522700B TW89112685A TW89112685A TW522700B TW 522700 B TW522700 B TW 522700B TW 89112685 A TW89112685 A TW 89112685A TW 89112685 A TW89112685 A TW 89112685A TW 522700 B TW522700 B TW 522700B
Authority
TW
Taiwan
Prior art keywords
software
chip card
information device
card
storage medium
Prior art date
Application number
TW89112685A
Other languages
Chinese (zh)
Inventor
Ke-Li Jau
Original Assignee
Ke-Li Jau
Comet Information Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ke-Li Jau, Comet Information Co Ltd filed Critical Ke-Li Jau
Priority to TW89112685A priority Critical patent/TW522700B/en
Application granted granted Critical
Publication of TW522700B publication Critical patent/TW522700B/en

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention provides a software protection method, wherein the software storage medium and the IC card are installed on the information device simultaneously, and compared with the registration center through the network. The IC card is formed as the only mechanism for running the software, and controls the information device using the corresponding software to the IC card. The present invention can prevent from stealing and controlling the usage of corresponding software to the IC card, and avoid the unauthorized usage and software copies.

Description

522700 I五、發明說明(ο 本發明係有關於一種軟體保護方法,更詳而言之,特 別疋指軟體可搭配晶片卡使用於資訊設備,經確認正確即 可正常使用、防止盜用軟體使用之軟體保護方法。 ^ 按一般軟體記載於儲存媒體販受予使用者,使用者取 得軟體儲存媒體於資訊設備、個人電腦進行安裝後,即可 使用操作該軟體,然而該軟體儲存媒體可以攜帶、而可安 裝多數的資訊設備、個人電腦,形成只要購買一軟體儲存 f體,即可到處散佈供他人共同使用;另有 =子媒體予以複製、供他人使用、甚有經重製後再行;; =售圖利’對於業者辛苦研發的軟體儲存媒體商品,不 不堪長期無法獲得正常利潤,造成無 研發製造,此不非為業者損失、亦為使用者產-的 綜觀軟體儲存媒體,不斷受到盜用、仿苴 體儲存媒體僅以軟體程式密碼為保護,而大二雕1认 密碼容易為他人解密,f尤算有其它軟體程式 :密碼程; 解密盜用,況且該軟體健存媒體相關㈣資料 亦可被解密或毀損使無法辨識,而可大量 ^身枓、 軟體儲存媒體被重製盜用,實為相 用,此522700 I. Description of the invention (ο The present invention relates to a software protection method, in more detail, in particular, it refers to software that can be used with chip cards in information equipment, which can be used normally after confirmation is correct, and the use of software can be prevented. Software protection method. ^ According to the general software, the storage media is sold to the user. After the user obtains the software storage medium and installs it on the information equipment and personal computer, the software can be used and operated. However, the software storage medium can be carried and Can install most information equipment and personal computers, as long as you purchase a software storage f, you can distribute them for common use by others; otherwise = sub-media to copy, use for others, and after re-production; = Sale of Profits' For the software storage media products that the developers have worked hard to develop, they ca n’t bear normal profits for a long time, resulting in no R & D and manufacturing. This is not only a loss for the operators, but also a user ’s production. The storage medium of imitation carcass is only protected by the password of the software program. Decryption, especially if there are other software programs: password; decryption theft, and the software's storage media-related data can also be decrypted or damaged to make it unrecognizable, and it can be used in large quantities, and the software storage media can be re-used, Really useful, this

決的缺失。 则茶者所極其迫切要解 本案發明人乃以其多年從事電腦軟體及 發、設計,鑑於電腦軟體具有密碼、仍關產品研 或盜用,為保護軟體研發製造者不受 =易受到仿冒 正當權益,乃積極研究改良,遂有本發明=發保障業者Decisive lack. The tea maker is extremely urgent to solve the case. The inventor has been engaged in computer software and development and design for many years. In view of the fact that computer software has passwords and is still related to product research or misappropriation, in order to protect software research and development manufacturers from being vulnerable to counterfeit legitimate rights , Is actively researching and improving, and then has the present invention = development security industry

第4頁 522700 五、發明說明(2) 即,本發明 法,係軟體儲存 網路連繫的註冊 的機制,控制資 本創作之次 可以預定數的資 便攜帶,俾多數 為使對本發 之主要目的 媒體與晶片 中心對比核 訊設備使用 要目的,係 訊設備安裝 資訊設備使 明之製程及 致更進一步了解,茲舉 后: 第一圖係本 弟〜圖係本 圖。 第三圖係本 圖。 第四圖係本 圖。 第五圖係本 單的 弟六圖係本 錄於 本發明圖示 資訊設備......... 網路............... 發明第一較 發明第一較 ’係在提供一種軟體保護方 卡同時於資訊設備安裝,並與 對,晶片卡形成唯一開啟敕體 晶片卡對應軟體者。 在提供一種軟體保護方法,# 晶片卡對應軟體,晶片卡可方 用晶月卡對應軟體者。 構造、特徵及功效、優點能獲 佳實施例,並配合圖示說明於 佳實施例之連繫示意圖。 佳實施例之安裝使用流程示意 發明第一較佳實施例之資料庫表單示意 發明第 較佳實施例之安裝程式方塊示意 發明第一較佳實施例之資料庫軟體安裝清 示意圖 發明第一較 資料庫表單 標號及名稱 …(20)…(30) 佳實施例之另一晶片卡復製登 示意圖。 對照表 讀寫裝置............(21)註冊中心............(40)Page 4 522700 V. Description of the invention (2) That is, the present invention law is a registration mechanism for software storage network connection. It controls the capital creation time and can be pre-determined. Objectives The purpose of the comparison between the media and the chip center is to use nuclear information equipment. The installation of information equipment by the information equipment enables a better understanding of the manufacturing process and the following. Here is the first picture: this brother ~ this picture. The third picture is this picture. The fourth picture is this picture. The fifth picture is the younger brother of the list. The sixth picture is recorded in the graphic information device of the present invention ......... The Internet ......... The first aspect of the invention is to provide a software protection card that is simultaneously installed in the information equipment, and the chip card is the only one that opens the carcass chip card corresponding software. In providing a software protection method, # chip card corresponds to software, and chip cards can use crystal moon cards to correspond to software. The structure, features, functions, and advantages can obtain the preferred embodiment, and the associated schematic diagram of the preferred embodiment is illustrated with the illustration. The installation and use flow of the preferred embodiment shows the database form of the first preferred embodiment of the invention. The installation form of the first preferred embodiment of the invention shows the installation software of the first preferred embodiment of the invention. Library form labeling and name ... (20) ... (30) Another schematic diagram of the chip card copy registration of the preferred embodiment. Comparison table Read-write device ............ (21) Registration center ............ (40)

522700 五、發明說明(3) 資料庫··....... ……(41) .........(42) 對照參双...... ……(43) 清單......... • ··. (44 ) 卡號·· ·· ……(45) 儲存媒體...... ……(50) ......-(10) 圖所示 請參閱第 隹實施例,其大體步驟係包括 一、 先將晶片卡(1 0 )插接於-卡(10)的卡號及使用者基本資 冊中心(4 0 )傳輸資料,並登錄 (4 1 ),完成開卡者。 二、 使用者取得一合法之軟體 (10),該軟體儲存媒體(50)置 置(2 1 ),該晶片卡(1 〇 )則插接 槽,並開機完成安裝準備作業 該資訊設備(20)利用内部 (2 0 )之硬體特徵參數、該軟體 (1 〇 )卡號等參數; 三、該資訊設備(2 0 )同時 ,然攸經遠網路(3 0 )傳送到該 該註冊中心(40 )接收該諸多特 的表單(42)内,請參閱第三圖 '資訊設備(20)、輸入晶片 料,經一網路(3〇)連繫一註 於該註冊中心(4 〇 )之資料庫 儲存媒體(50)搭配一晶片卡 於該資訊設備(20)的讀寫裝 於該資訊設備(20)對應的插 y 控制、並匯集該資訊設備 儲存媒體(50)序號及晶片卡 將此諸多特徵參數加密運算 否主冊中心(4 〇 ); 微參數登錄於該資料庫(4 1 ) 所不,立至少包括β亥晶片卡522700 V. Description of the invention (3) Database ......... (41) ......... (42) Cross reference ......... (43) List ......... • (44) Card number ... (45) Storage media ... (50) ...- (10) As shown in the figure, please refer to the first embodiment. The general steps include: 1. First, insert the chip card (10) into the card number of the-card (10) and the user's basic information center (40) to transmit data, and Log in (4 1) to complete the card issuer. 2. The user obtains a legal software (10), the software storage medium (50) is placed (2 1), the chip card (10) is inserted into the slot, and the information device (20) is installed and completed to complete the installation. Use the internal (20) hardware characteristic parameters, the software (10) card number, and other parameters; 3. The information device (20) is transmitted to the registration center via the remote network (30) at the same time ( 40) Receive the many special forms (42), please refer to the third picture 'information equipment (20), input the chip material, and connect to a registration in the registration center (4 0) via a network (30). The database storage medium (50) is equipped with a chip card for reading and writing on the information device (20) and is installed in the corresponding plug-in control of the information device (20), and the information device storage medium (50) serial number and the chip card are assembled. The cryptographic operations of these many characteristic parameters are not the main book center (4 0); the micro parameters are registered in the database (4 1).

522700 五、發明說明(4) (1 0 )的卡號(4 2 1 ),該資訊設備(2 0 )之硬體特徵參數(4 2 2 ) 、遠軟體儲存媒體(5 0 )序號(4 2 3 )等特徵參數登錄於該資 料庫(41)的表單(42)内’並經由特定運算(例如HASHING雜 湊演算法等)形成一對照參數(4 3 )登錄於該表單(4 2 )内者 y 四、該註冊中心(4 0 )掃瞄該資料庫(4 1 )内相同該軟體儲存 媒體序號的數量低於設定數量,請參閱第二、五圖所示, 該晶片卡(1 0 )卡號屬於該資料庫(4 1 )内的資料,經上述確 認、軟體可安裝,即登錄於該資料庫(4丨)之一清^(44), 該註冊中心(40)對應該軟體產生一軟體品名(45)、並登錄 於該清單(4 4 )者; 五、 該註冊中心(40),將該資料庫(41 )的表單(42)内 記載的對照參數(43),先經加密運算、然後由該網路(5〇) 1專送到遠資訊設備(2 0 )’晴參閱第二圖所示,該資訊設備 (2 0 )的硬碟及該晶片卡(1 〇 )分別儲存對照參數; 本發明該資訊設備(2 0 )、該晶片卡(1 q )都可執行加密 運算’其不同係該晶片卡(10)必須安裝有CPU方可執行加 密運算’該資訊設備(2 0 )則可利用内部系統硬體裝置執行 加密運算,使此加密運算對應該註冊中心(4 〇 )解密,俾資 料傳遞後可解密為可解讀資料者; 六、 該資訊設備(20 )的硬碟及該晶片卡(1 〇 )儲存相同 對照參數,經傳送到該資訊設備(2 〇 )内的新安裝程式,並 啟動該新安裝程式’俾該資訊設備(2 〇 )即進行安裝該軟體 儲存媒體(50)内所載軟體的程序; 人522700 V. Card number (4 2 1) of the invention description (4) (1 0), hardware characteristic parameters (4 2 2) of the information device (2 0), remote software storage medium (50) serial number (4 2 3) Other characteristic parameters are registered in the form (42) of the database (41) and a comparison parameter (4 3) is registered in the form (4 2) through a specific operation (such as HASHING hash algorithm, etc.) y 4. The registration center (40) scans the number of the same software storage media serial number in the database (41) is lower than the set number. Please refer to the second and fifth figures. The chip card (1 0) The card number belongs to the data in the database (4 1). After the above confirmation and the software can be installed, it is registered in one of the database (4 丨) and cleared ^ (44). The registration center (40) generates a The software product name (45) and registered in the list (4 4); 5. The registration center (40), the comparison parameter (43) recorded in the form (42) of the database (41), is encrypted first Calculation, and then the network (50) 1 is dedicated to the remote information device (2 0) 'Qing see the second figure, the information device (2 0) The hard disk and the chip card (10) respectively store the comparison parameters; the information device (20) and the chip card (1q) of the present invention can perform encryption operations. The chip card (10) must be installed with a difference The CPU can perform the encryption operation. The information device (20) can use the internal system hardware device to perform the encryption operation, so that the encryption operation should be decrypted in accordance with the registration center (40). After the data is transmitted, it can be decrypted into decipherable data. 6. The hard disk of the information device (20) and the chip card (10) store the same comparison parameters, and send them to the new installation program in the information device (20), and start the new installation program '俾The information device (20) is a program for installing software contained in the software storage medium (50);

522700 五、發明說明(5) ^ ^ 一~ -- 1使用者即可在該資訊設備(20 )使用對應軟體操作者。 錯=上述說明可以瞭解,請參閱第二、四圖所示,本發明 °亥i訊叹備(2 ())之硬體係包括硬碟、〔ρυ及相關特定零件 上忒軟體儲存媒體(5 〇 )則包括序號、類別及該晶片卡(丨〇 ) 卜號、持有者基本資料等特徵參數,所以當該等的特徵參 數經匯集後、經該網路(30)傳送到該註冊中心(4〇),經由 特定運算(例如HASHING雜湊演算法等)產生對坪來數,並 經加密運算再傳送到該資訊設備⑵)及該晶片、卡(:): 存’该資訊設備(2 0 )進行新安裝程式正常安裝、俾啟動軟 體操作者。 使用時該資訊設備(20)開機,請參閱第四圖所示,該 晶片卡(1 0 )儲存對照參數與資訊設備(2 〇 )硬碟儲存的對照 參數比對吻合,俾使用者正常啟動軟體操作者;使用者如 果將另一晶片卡(不相同晶片卡(i 0 ))插接於該資訊設備 (2 0 ) ’該資訊設備(2 〇 )已有安裝該軟體儲存媒體(5 〇 ),則 因為晶片卡的卡號與該晶片卡(i 〇 )不同、其兩者儲存的對 照參數亦不同,經由該資訊設備(20)内新安裝程式比對為 不相同’則新安裝程式將無法進行下一步驟設定軟體啟動 ,而可以達到杜絕盜用的歪風,亦可保護合法擁有軟體者 權益者。 又如仿冒者將該軟體儲存媒體(50)予以仿製,仿冒者 不論是以解密或塗銷序號,則當使用者購買仿冒軟體儲存 媒體’仿i軟體儲存媒體的序號為相同、即授權號碼相同 ,則當使用者使用仿冒軟體儲存媒體,則當其安裝仿冒軟 522700 五、發明說明(6) 體儲存媒體 傳送到該註 心(4 0 )經掃 裝該軟體儲 相同、且相 該註冊中心 裝; 又該晶 心(40)限定 (40 )發行的 冒的晶片卡 冊中心(4 0 ) 的卡號不符 不可安裝, 合法發行產 也就是 法發行產品 (4 0 )核對、 知該註冊中 裝步驟,此 行逕,相對 者。 本發明 軟體者,在 時,仿冒軟體儲存媒體的序號會經網路傳送到 冊中心(40 ),再請參閱第二圖所示,該註冊中 瞄可以確定該仿冒軟體儲存媒體的序號與前安 存媒體序號相同,如當此種軟體儲存媒體序號 同軟體儲存媒體序號的數目達到限定數目,則 (4 0 )將認定該軟體儲存媒體為仿冒產品拒絕安 片卡(1 0 )的全部卡號於發行之初已被該註冊中 ,如0 0 0 0 0 0 0 1到5 5 5 5 5 5 5,屬於該註冊中心 卡號範圍,再請參閱第二圖所示,則當另一仿 的卡號不屬於0 0 0 0 00 0 1到555 5555内,則該註 接收訊息、並經解密掃瞄後,即可確認晶片卡 該資科庫(4 1)内的資料,經上述確認、軟體屬 則該註冊中心(40 )將認定該晶片卡為仿冒或非 品拒絕安裝。 f 說如過果軟體儲存媒體、晶片卡為仿冒或非合 ,請參閱第二圖所示,經本發明該註冊中心 碰認步驟’將可有政篩檢出、並適時反應,通 心(40)拒絕安裝’造成新安裝程式無法執行安 將可有效杜絕仿冒軟體儲存媒體、晶片卡不法 的可以有效保護合法軟體研發、製造者的權/益 該註冊中心(40)可依實際須求、容許合法使用 設定數目的資訊設備(個人電腦)分別以合法的522700 V. Description of the invention (5) ^ ^ One ~-1 The user can use the corresponding software operator in the information device (20). False = The above description can be understood. Please refer to the second and fourth figures. The hard system of the present invention (2 ()) includes a hard disk, [ρυ and related specific parts, and a software storage medium (5 〇) includes the serial number, category, and the characteristic parameters of the chip card (丨 〇), the holder's basic information, and so on, so when such characteristic parameters are collected, they are transmitted to the registration center via the network (30). (40), generating a logarithmic number through a specific operation (such as HASHING hash algorithm, etc.), and then transmitting it to the information device through encrypted operation (⑵) and the chip and card (:): Save the information device (2 0) Perform the normal installation of the new installer and start the software operator. When in use, the information device (20) is turned on. Please refer to the fourth figure. The chip card (1 0) stores the comparison parameters with the information device (20). The comparison parameters stored in the hard disk match, and the user starts normally. Software operator; if a user inserts another chip card (not the same chip card (i 0)) into the information device (20), the information device (20) already has the software storage medium (50) ), Because the card number of the chip card is different from that of the chip card (i 〇), and the comparison parameters stored in the two are also different, the comparison between the new installation program in the information device (20) is different. The next step cannot be set to start the software, which can prevent misappropriation and protect the legal owner of the software. Another example is that the counterfeiter copied the software storage medium (50). No matter whether the counterfeiter is decrypting or destroying the serial number, when the user purchases the counterfeit software storage medium, the serial number of the imitated software storage medium is the same, that is, the authorization number is the same. , When the user uses the counterfeit software storage medium, when they install the counterfeit software 522700 V. Description of the invention (6) The mass storage medium is transmitted to the Zhuxin (40) The scanned software is stored in the same store and is related to the registration center The card number of the counterfeit wafer card center (40) issued by Jingxin (40) limited (40) cannot be installed. The legal issue is the legal issue product (4 0). Check that the registration is installed. Steps, this act, the opposite. At the time, the serial number of the counterfeit software storage medium will be transmitted to the book center (40) via the network. Please refer to the second figure. The registration center can determine the serial number of the counterfeit software storage medium. The serial number of the storage media is the same. If the number of such software storage media serial number reaches the limited number, the software storage media will be deemed to be counterfeit products and all the card numbers of the security card (1 0) It has already been registered at the beginning of issuance. For example, 0 0 0 0 0 0 0 1 to 5 5 5 5 5 5 5 belong to the registration center card number range. Please refer to the second figure, then when another imitation The card number does not belong to 0 0 0 0 00 0 1 to 555 5555. After receiving the message and decrypting and scanning, you can confirm the data in the chip library (4 1). After the above confirmation, the software If so, the registration center (40) will determine that the chip card is counterfeit or inferior and refuse to install it. f Say that if the software storage medium or chip card is counterfeit or non-compliance, please refer to the second figure, after the registration step of the registration center of the present invention, 'it will be detected by the government, and responded in a timely manner, Tongxin (40 ) Denial of installation 'causes the new installer to fail to execute security. It can effectively prevent counterfeit software storage media, and chip cards can be illegal. It can effectively protect the rights and benefits of legitimate software development and manufacturers. The registration center (40) can be based on actual needs and allowances. Legal use of a set number of information devices (personal computers)

第9頁 522700 五、發明說明(7) 該軟體儲存媒體(50 )、晶片卡(10 )進行安裝,請參閱第三 圖所不’本發明如允許三台個人電腦安裝合法軟體儲存媒 體、晶片卡,並分別在該註冊中心(4 〇 )的表單(4 2 )内記載 二組的對照參數,並同時儲存三組的對照參數於該晶片卡 (1 0 );同時三台個人電腦安裝合法軟體儲存媒體、晶片卡 ’二台個人電腦、晶片卡則分別儲存對應的對照參數。Page 9 522700 V. Description of the invention (7) The software storage medium (50) and chip card (10) are installed, please refer to the third picture. The present invention allows three personal computers to install legal software storage media and chips. Card, and record the two sets of control parameters in the form (4 2) of the registration center (40), and simultaneously store the three sets of control parameters in the chip card (1 0); at the same time, the three personal computers are installed legally The software storage medium, the chip card 'two personal computers, and the chip card respectively store corresponding comparison parameters.

使用者可以在三台個人電腦,其中任何一個人電腦安 裝軟體儲存媒體(5〇)對應唯一的晶片卡(1〇),請參閱第三 、四、五圖所示,則該個人電腦的對照參數與該晶片卡 v 10 )儲存二組的對照參數有任一組、經新安裝程式比對相 同’個人電腦内的新安裝程式將可繼續進行下一步驟、執 行安裝對應軟體的功能,使用者在安裝合法軟體儲存媒體 、晶片卡,可合法於設定數目的個人電腦任何時間使用, 且僅使m其中一台個人電腦,其他使用者不能盜用該三台 個人電腦合法安裝的軟體,此不僅可發揮使用者付費的原 則’使用者亦得便利在不同場所使用合法軟體,使用上甚 為方便’同時軟體業者也可因防杜盜用,而可保障應有的 權益的實用功效者。Users can install software storage media (50) corresponding to the only chip card (10) on three personal computers, any one of them. Please refer to the third, fourth, and fifth figures for the comparison parameters of this personal computer. Compared with the chip card v 10), two sets of control parameters are stored in the same set. The new installer in the same personal computer will be able to proceed to the next step and execute the function of installing the corresponding software after the new installer compares. The installation of legal software storage media and chip cards can be used at any time legally with a set number of personal computers, and only one of the personal computers can be used, and other users cannot steal the software legally installed by the three personal computers. Bring into play the principle of user payment. 'Users must also be able to use legal software in different places, which is convenient.' At the same time, software companies can also protect the practical benefits of due rights due to anti-piracy.

在此值得一提的是,如果合法使用軟體者,在設定三 台個人電腦安裝合法軟體儲存媒體、晶片卡,並分別在該 註冊中心(4 〇 )的表單(4 2 )内記載三組的對照參數,且已儲 存三組對照參數於該晶片卡〇 〇 當有一台電腦損壞或因 升級而改變硬體特徵參數時,使用者只要啟動新更換的個 人電腦連繫註冊中心(4 0 ),將已更換個人電腦要求於註冊It is worth mentioning here that if the software is used legally, three sets of personal computers are installed with legal software storage media and chip cards, and three sets of records are recorded in the form (4 2) of the registration center (40). Control parameters, and three sets of control parameters have been stored in the chip card. When a computer is damaged or the hardware characteristic parameters are changed due to upgrade, the user only needs to start the newly replaced personal computer to contact the registration center (40), Request a replacement PC for registration

第10頁 522700 五、發明說明(8) 中心(40)的表單(42)内刪除、解除安裝,使用者即可依前 述步驟將合法之軟體館存媒體(5〇 )搭配晶片卡(〗〇 )置於新 更換的個人電腦,並閉機、進行安裝作業即可,對於現今 電腦因升級汰換頻繁’使用者可以適時重新安裝合法使用 軟體,使用上實用且相當方便者。 另一值得一提的是’當使用者晶片卡遺失,使用者可 以連繫註冊中心’其可以透過網路直接於線上申請,或以 信函通知’使用者僅需要將該晶片卡(1〇)的卡號〇〇1、使 用者基本資料傳送到註冊中心(4〇),經該資料庫(4丨)核對 確、無邊’明參閱第六圖所示,該註冊中心(4 〇 )即可以另 曰曰片1 0 )對應卡號⑽2登錄於該註冊中心(4 〇 )的資料 庫(41),則將該資料庫(41)之前晶片卡(1〇)之對照參數 (43)儲存於該晶片卡(1〇‘),同時該資料庫(41 )將該晶片 卡(1 0 )的卡號及相關資料註銷。 當使用者取得重製的晶片卡(丨〇‘),該晶片卡(ι〇‘) 對”數經該註冊中心(4〇)重製、確任同於該晶片卡⑴) f = 2 Γ亥晶片卡(10‘)執行安裝軟體或執行操作已安 因:Ϊ體者,俾可使掉卡可得到補救使用者,同時拾 裝已;該註冊中:⑽註銷’則檢拾者既無法安 體’所以也就不會有被盜用的情況者。 體與,本發明軟體保護方法,係、合法軟體儲存媒 殊運算形成對照參數存於資訊設備中二利用 式對比核對相吻合、才可啟動新安裝程式,使晶 522700 五、發明說明(9) 片卡形成唯一開啟軟體的機制,控制資訊設備使用晶片卡 對應軟體,防止盜用及杜絕仿冒軟體,確保使用者、業者 合法權益,具工業上利用及首先高度創作之新穎性,當已 符合發明專利之要件。Page 10 522700 V. Description of the invention (8) The form (42) of the center (40) is deleted and uninstalled, and the user can follow the previous steps to match the legal software storage media (50) with the chip card (). ) It can be placed in a newly replaced personal computer, shut down, and perform installation operations. For current computers due to frequent upgrades, users can reinstall legally used software in a timely manner, which is practical and convenient. Another thing worth mentioning is' When the user's chip card is lost, the user can contact the registration center ', he can apply online directly through the Internet, or notify by letter' that the user only needs to use the chip card (1〇) Card number 〇01, the user's basic information is transmitted to the registration center (4〇), after the database (4 丨) to verify it, boundless. Refer to the sixth figure, the registration center (4 〇) can be another The piece 10) corresponding to the card number ⑽2 is registered in the database (41) of the registration center (40), and the comparison parameter (43) of the chip card (10) before the database (41) is stored in the chip Card (10 ′), and the database (41) cancels the card number of the chip card (10) and related information. When the user obtains a reprocessed chip card (丨 〇 '), the number of pairs of the chip card (ι〇') is reprocessed by the registration center (40), and it is the same as the chip card.) F = 2 Γ Hai chip card (10 ') has installed the software or performed the operation. The person who has the body, can make the card remedy to the user and pick it up; the registration: ⑽Cancel the person who can't pick it up. So, there will be no cases of being stolen. The software protection method of the present invention is compatible with legal software storage media, and the comparison parameters are stored in the information equipment. Start a new installation program to make the crystal 522700 V. Description of the invention (9) The chip card is the only mechanism to open software, control the information equipment to use the chip card corresponding software, prevent the theft and eliminate counterfeit software, ensure the legitimate rights and interests of users and industry, and have industrial The novelty of using and first creation should meet the requirements of the invention patent.

第12頁Page 12

Claims (1)

522700 六、申請專利範圍 1 . /種軟體 將晶片 冊中心、完 使用時 於該資訊設 I將該 特徵參數經 對應登錄; 該註冊 照參數予以 晶片卡符合 錄;否則產 該註刑· 資訊設備之 錄,並經由 路連繋一註 ,該兩者置 及晶片卡等 中心、一_ 運算形成對 儲存媒體、 安裝、並登 資料庫將該 特徵參數登 保護方法,其大體步驟包括: 卡插接於資訊設備,使資料經由網 成開卡; 取得一軟體儲存媒體搭配一晶片卡 備、並開機,完成準備安裝; 資訊設備之硬體、該軟體儲存媒體 匯整,經該網路分別傳送到該註冊 中心將登錄的相關資料,經由特定 儲存,同時該註冊中心核對該軟體 設定條件,確認該軟體儲存媒體可 生無法安裝訊息通知該資訊設備者 中心接收該諸多特徵參數,並以一 硬體、該軟體儲存媒體及晶片卡等 特定運算形成一對照參數; 該註冊中心將確認該軟體儲存媒體的對照參數、經網 路傳送到該資訊設備,並分別儲存於該資訊設備、該晶片 卡; 該資訊設備内的新安裝程式接收該資訊設備、該晶片 卡内對照參數為相同,該新安裝程式判定比對結果正確, 該資訊設備即進行安裝該軟體儲存媒體程序; 使用者即可在該資訊設備使用對應軟體操作者。 2.如申請專利範圍第1 ·項所述之軟體保護方法,其中,該 資訊設備或該晶片可選擇其一、附加執行加密作用,並對 1 _ ϋ 5b522700 VI. Application for patent scope 1. / Software will center the chip book at the end of the information setting and register the characteristic parameters correspondingly; the registration parameters will be recorded on the chip card; otherwise, the penalties and information equipment will be produced Record, and connect a note through the road, the two are connected to the chip card and other centers, a _ operation to form a storage medium, install, and log in the database to protect the characteristic parameters, the general steps include: card insertion In the information equipment, open the card through the network; obtain a software storage medium with a chip card, and boot it to complete the preparation for installation; the hardware of the information equipment and the software storage medium are aggregated and transmitted to the network respectively The registration center will register the relevant data through specific storage, and at the same time, the registration center will check the software setting conditions, confirm that the software storage medium can generate a message that it cannot be installed, and notify the information equipment center to receive the many characteristic parameters, and use a hardware , The software storage medium and chip card and other specific operations form a comparison parameter; the registration center will Recognize the comparison parameters of the software storage medium, send them to the information device via the network, and store them in the information device and the chip card respectively; the new installation program in the information device receives the information device and the comparison parameters in the chip card as Similarly, the new installer determines that the comparison result is correct, and the information device installs the software storage media program; the user can use the corresponding software operator in the information device. 2. The software protection method described in item 1 of the scope of the patent application, wherein the information device or the chip can choose one of them, additionally perform an encryption function, and perform 1 _ ϋ 5b 第14頁Page 14
TW89112685A 2000-06-27 2000-06-27 Software protection method TW522700B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW89112685A TW522700B (en) 2000-06-27 2000-06-27 Software protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW89112685A TW522700B (en) 2000-06-27 2000-06-27 Software protection method

Publications (1)

Publication Number Publication Date
TW522700B true TW522700B (en) 2003-03-01

Family

ID=28036861

Family Applications (1)

Application Number Title Priority Date Filing Date
TW89112685A TW522700B (en) 2000-06-27 2000-06-27 Software protection method

Country Status (1)

Country Link
TW (1) TW522700B (en)

Similar Documents

Publication Publication Date Title
CN100401271C (en) Data access method and apparatus for storing safety key enciphering (SAKE) equipment to control network
EP0679977B1 (en) Method and apparatus enabling software trial allowing the distribution of software objects
US6772340B1 (en) Digital rights management system operating on computing device and having black box tied to computing device
US7412061B2 (en) Encrypting a digital object on a key ID selected therefor
CN102073826B (en) Utilize the system and method for the digital copyright management of lightweight digital watermark adding component
US7134016B1 (en) Software system with a biometric dongle function
JP4610557B2 (en) DATA MANAGEMENT METHOD, PROGRAM THEREOF, AND PROGRAM RECORDING MEDIUM
EP1271280A2 (en) Secure video card in computing device having digital rights management (DRM) system
US20050138387A1 (en) System and method for authorizing software use
US20050144136A1 (en) Content providing system and content reproducing apparatus
JP2002373029A (en) Method for preventing illegal copy of software by using ic tag
US8266710B2 (en) Methods for preventing software piracy
CN101036099A (en) Centralized management of digital rights licensing
WO2021128244A1 (en) Registration authorization method and system
JP2006504176A (en) Method and apparatus for permitting content operation
CN102812473A (en) Executable Identity Based File Access
CN101118634B (en) Process for generating licenses and system thereof
US20050005137A1 (en) System and method for individualizing installation media
US20210152368A1 (en) Information processing system and information processing method
US20050060544A1 (en) System and method for digital content management and controlling copyright protection
CN102937907B (en) Utilize SD card to authorize software to install and upgrade the method using
JP4454280B2 (en) License authentication method and license authentication system
US7895449B2 (en) System and method for securely delivering installation keys to a production facility
TW522700B (en) Software protection method
JP4638158B2 (en) Copyright protection system

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees