TW540215B - Encryption and protection method of software message - Google Patents

Encryption and protection method of software message Download PDF

Info

Publication number
TW540215B
TW540215B TW89116483A TW89116483A TW540215B TW 540215 B TW540215 B TW 540215B TW 89116483 A TW89116483 A TW 89116483A TW 89116483 A TW89116483 A TW 89116483A TW 540215 B TW540215 B TW 540215B
Authority
TW
Taiwan
Prior art keywords
year
software
month
chip card
information
Prior art date
Application number
TW89116483A
Other languages
Chinese (zh)
Inventor
Ke-Li Jau
Original Assignee
Ke-Li Jau
Comet Information Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ke-Li Jau, Comet Information Co Ltd filed Critical Ke-Li Jau
Priority to TW89116483A priority Critical patent/TW540215B/en
Application granted granted Critical
Publication of TW540215B publication Critical patent/TW540215B/en

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides an encryption and protection method of software message. Source codes of software provides key source groups which store in websites and IT equipment; the registration center generates reference parameters and random number bundled with network to connect with the IT equipment and smart card; the reference parameters and random numbers are compared to activate source codes and smart card respectively to initiate the software; the smart card prevent software from being illegally used and duplicated by using the corresponding application software of IT equipment.

Description

540215 五、發明說明(1) 本發明係有關於―種敕體保護方法 + 別疋指軟體設關鍵程式群、搭配晶片卡;,才寸 經解^認啟動軟體安裝之軟體訊息加密保護備, 按一般軟體記載於儲存媒體販用 體儲存於網站散佈’俾使用者以網路逹繫;下; ;:使〜ΓΓ得軟體儲存媒體於資訊設備、個义Ϊ 恥進仃女I後,即可使用操作該軟體,缺们^兒 當防護措%,該軟體通常都被安裝多數的資。:亚;固2 ;腦,形成購買-軟體儲存媒體或下載儲;子:軟:,= 處散佈供他人共同使用;另有使用者將該軟體:到 供他人使用’甚有經重製後再行低價販售圖利 = 劣幣驅逐良繫、更將造成優良業者不堪長期 匕:” 利潤,造::法持績更優良產品的研發製造:以 者損失、亦為使用者的損失。 不非為集 軟二儲存媒體或網路上散佈的軟體,不斷受到次 用、不惟軟體儲存媒體或網路上展售的軟體上 軟體程式牷碼為保護,而大多數軟^ α 々、 解密,就=其它軟體程式密碼保護,亦i i ί ίι ί ϊ ΐ :使體料、亦可被解密心 I制次用,命^^ 用,此軟體儲存媒體被 衣ΐ:路二為關業者所極其迫切要解決的缺失。 本案發月人乃以其多年從事電腦 、設計,鑑於電腦軟體具有密碼、仍不 540215 、發明說明(2) ^ — 盗用,為保護軟體研發製造者不受非法盜用,保障業者正 、滅益,乃積極研究改良,遂有本發明之開發 .太路Μ 士丄_ .. 當 權益 ·…,丨凡认艮,逐有尽贫叨之開發。 照 即,本發明之主要目的,係在提供一種軟體訊息加密 保護方法f體之關鍵程式群搭配對照參數即時加密, 資訊設備之安裝程式核對加密關鍵程式群、晶片卡相關對 參數’並控制啟動原始程式碼安裝者。 、 方 本創作之次要目的,係在提供一種軟體訊息加密保護 法,係軟體、亂數碼及對照參數加密透過内部程式解密 ,其對應晶片卡形成特定對應軟體搭配對照參數的機制, 所以資訊設備安裝晶片卡對應軟體,晶片卡可方便攜帶, 俾多數資訊設備使用晶片卡對應軟體者。 可 致更ΪΪ對本發明之製程及構造、特徵及功效、優點能獲 后: 少了解,茲舉二較佳實施例,並配合圖示說明於 圖係本發明第一較佳實施例之連繫示意圖。 弟二圖係本發明第一較佳實施例之安裝 ^ ^ K 文衣I用流程示意 園0 常 一 —圖係本發明第一較佳實施例之資料庫卩。—立 圖。 、 汉早不思 第四圖係本發明第一較佳實施例之軟體使 圖。 奴枉不忍 第五圖係本發明第一較隹實施例之軟體執 ^ 換的示意圖。 才貝料轉 第’、圖係本發明第一較隹實施例之加密關 540215 五、發明說明(3) 第七圖 第八圖 第九圖 本發明 晶片卡 資訊設 安裝程 網路… 資料庫 亂數碼 對照參 軟體… 原始程 加密關 網站… 請參閱 法第一較佳 不同資訊設 連接一註冊 軟體(50 )之 (50)之完整 配軟體原始程式碼置換示意圖。 係本發明另一較佳實施例之連繫示意圖。 =本發月另一較佳實施例之安裝使用流程示意 係本發明一較佳實施例之另 於資料庫表單示意圖。 圖示標號及名稱對照表 曰日 片卡複製登錄 備 式 數 式碼...... 鍵程式群 第 …(10) ._.(2〇) •(21 ) ••(30) ,·(41 ) •(42) ••(43) ••(50) ••(51) ••(521 ) -(60) 卡號...... 硬體特徵 註冊中心 表單...... 清單............ 軟體序號…… 關鍵程式群… 非關鍵程式… 軟體儲存媒體 (11) (201 ) (40) (411) (44) (501 ) (52) (53) (70) 廢〃、二圖所示,本發明軟體訊息加密保護方 只施例,其大體係一晶片卡U 〇 )可對應插接於 備(2〇)使用,該資訊設備(20)經由一網路(3(〇 中“(40)及多數網站(60),該網站(6〇)儲存一 關鍵程式群(52),請參閱第五圖所示,該軟體 原始程式馬(51)區分為該關鍵程式群(52)及非540215 V. Description of the invention (1) The present invention is related to `` species carcass protection method + don't refer to software to set up key program groups and match chip cards; it has been confirmed that software software encryption protection for software installation is initiated, According to the general software, it is recorded in the storage media, and the distribution is stored on the website. The user is connected to the Internet; below;;: Make the software storage media in the information equipment, the righteousness, and the shameless girl I, that is, The software can be used without any protection measures. Most of the software is usually installed. : Asian; solid 2; brain, forming purchase-software storage media or download storage; child: soft :, = distributed for common use by others; another user will use the software: to be used by others' Selling profits at low prices again = bad currency drives out good families, and it will cause good industry to suffer for a long time: "Profit, profit :: R & D and manufacturing of products with better performance in law: Loss for the user, but also for the user . It is not only for the software storage media or software distributed on the Internet, it is continuously protected by software programs on secondary storage, software storage media or software on the Internet. Most software ^ α 々, decryption, Just = password protection for other software programs, also ii ί ίι ί ΐ ΐ: make body material can also be decrypted. I use it for a second time, and use it ^^, this software storage medium is covered. The shortcomings that need to be resolved urgently. The issuer of this case has been engaged in computers and design for many years. In view of the fact that the computer software has a password, it is still not 540215, and the description of the invention (2) ^ — misappropriation. Protect the industry Benefit, is the active research and improvement, and thus the development of the invention. Tailu M Shi _ .. When the rights and interests, ..., wherever recognized, all the development of the poor. According to the main purpose of the present invention, In providing a software message encryption protection method, the key program group with real-time encryption is compared with the control parameters. The installation program of the information device checks the key program group for encryption, the relevant parameters of the chip card, and controls the installer of the original code. The secondary purpose is to provide a software message encryption protection method. Software, random numbers, and comparison parameters are encrypted and decrypted by an internal program. The corresponding chip card forms a specific corresponding software with a comparison parameter mechanism. Therefore, information equipment installs chip card correspondence. Software, chip cards can be easily carried, and most information equipment uses chip cards to correspond to software. It can be more familiar with the process and structure, features, functions, and advantages of the present invention. After knowing less: two preferred embodiments, Together with the illustrations, the diagram is a schematic diagram of the first preferred embodiment of the present invention. The second picture is the first of the present invention. The installation of the preferred embodiment ^ ^ K Wenyi I use the flow diagram to indicate the garden 0 Changyi-the picture is the database of the first preferred embodiment of the present invention —-standing view, the fourth picture is the early invention without thinking The software diagram of the first preferred embodiment. The slave can not bear the fifth picture is a schematic diagram of the software implementation of the first embodiment of the present invention. Example of encryption key 540215 V. Description of the invention (3) Figure 7 Figure 8 Figure 9 The chip card information of the present invention is installed on the installation network ... The database is a digital reference software ... The original procedure is encrypted on the website ... Please refer to the law A diagram of the replacement of the original code of the complete distribution software (50) of a registered software (50) with a better different information set. It is a schematic connection diagram of another preferred embodiment of the present invention. = The installation and use flow diagram of another preferred embodiment of this month is a schematic diagram of the database form of another preferred embodiment of the present invention. The comparison table of the symbols and names shown in the figure is that the Japanese film card is registered and registered as a backup number ... Key program group number ... (10) ._. (2〇) • (21) •• (30), · (41) • (42) •• (43) •• (50) •• (51) •• (521)-(60) Card number ... Hardware feature registration center form ... List ............ Software serial number ... Key program group ... Non-key program ... Software storage media (11) (201) (40) (411) (44) (501) (52) ( 53) (70) Abolishment, as shown in the second figure, the software message encryption protection method of the present invention is only an example, and its large system, a chip card U 0) can be plugged into the device (20), and the information device (20 ) Via a network (3 (0) (40) and most websites (60), the website (60) stores a key program group (52). Please refer to the fifth figure, the software original program horse ( 51) Divided into the key program group (52) and non-

540215 五、發明說明(4) 2鍵程式(53),該原始程式碼(51)之關鍵 该網站(60)之資料庫(61),該軟 :1(52)存於 疋,、匕訊心儲存於该網站(6〇)之資料庫 砰 5月參閱弟七圖所示,另該教 r.ON ^ . _ ά 士 乃㊉款體(50)不含該關鍵程式群 (52)之其它訊息亦可儲存於一軟體儲存媒體(7㈧。式群 ^明當該軟體(5〇)不含該關鍵程式群(52)之直含訊 心儲存於該網站(60)之資料庫(62),參閱第一圖^ 軟體(5 0 )訊息加密保護方法,其方法大體包括如下步驟, (一) 該晶片卡(10)要先進行開卡,其係將晶片卡(1〇)插接 於一資訊設備(20),經由該資訊設備(2〇)中執行内部程式 於該晶片卡(10)中、讀取晶片卡(1〇)的獨一卡號(11)及^ 用者輸入個人基本資料(包括使用者名稱、密碼等),經加 岔後由一網路(3 0 )連繫一註冊中心(4 〇 )傳輸資料,登錄於 該註冊中心(40)之資料庫(41)的表單(411)。 (二) 同時該註冊中心(4 0 )隨機產生一亂數碼(4 2 )、登錄於 該資料庫(41),然後該註冊中心(40)將該亂數碼(42)加密 後、回傳到該資訊設備(2 0 )、晶片卡(1 〇 )儲存,完成開卡 者0540215 V. Description of the invention (4) 2-key program (53), the key of the original code (51) The database (61) of the website (60), the soft: 1 (52) is stored in 疋, 匕The heart is stored in the database of the website (60). See the figure of the younger brother in May, and the other should teach r.ON ^. _ 士 The Nai Nai style body (50) does not include the key program group (52) Other information can also be stored in a software storage medium (7㈧. Shiqun ^ Ming when the software (50) does not contain the key program group (52) directly containing the information heart stored in the database (60) database (62 ), Refer to the first figure ^ Software (50) message encryption protection method, which generally includes the following steps: (1) the chip card (10) must be opened first, which is the chip card (10) plug In an information device (20), an internal program is executed in the chip card (10), the unique card number (11) of the chip card (10) is read through the information device (20), and the user inputs a personal Basic data (including user name, password, etc.) will be transferred from a network (30) to a registration center (40) after transmission, and the data registered in the registration center (40) (41) The form (411). (2) At the same time, the registration center (4 0) randomly generates a random number (4 2), logs in the database (41), and then the registration center (40) changes the random number (42) After encryption, return to the information device (20), chip card (10) and store it.

(三)該資訊設備(20)安裝該軟體(50)時,搭配該晶片卡 (1 〇 )插接於該資訊設備(2 0 )、啟動,該資訊設備(2 0 )經網 路(30)下載該網站(60)之資料庫(62)内的訊息,並儲存於 該資訊設備(20)之儲存器(如硬碟)者;該資訊設備(20)之 内部軟體程式可以篩選其内部硬體特徵資料、該軟體(50 ) 的型別資料及晶片卡(1 〇 )的獨一卡號(1 1 )等特徵資料匯集(3) When the software (50) is installed on the information device (20), the information device (20) is plugged into the information device (20) with the chip card (10), activated, and the information device (20) is connected via the network (30). ) Download the information in the database (62) of the website (60) and store it in the storage (such as a hard disk) of the information device (20); the internal software program of the information device (20) can filter its internal Feature data of hardware, type data of the software (50) and unique card number (1 1) of the chip card (10)

第7頁 540215 五、發明說明(5) ' 整理,加密後經該網路(3〇)分別傳遞到註冊中心(4〇)、 登錄於該表單(4 1 1 )者。 (四) 接著該註冊中心(4 〇 )將該晶片卡(丨〇 )之卡號(丨1 )、資 訊設備(2 G )之硬體特徵(2 1 )及軟體(5㈧之序號(5丨)依特定 運算(例如HASHING雜湊演算法等),其產生一對照參數 (43)、儲存於該註冊中心(4〇)之表單(41丨)者。 (五) 該註冊中心(4 〇 )將該表單(4 1 )登錄該對照參數(4 3 )予 以加密,再經該網路(30)傳送到該資訊設備(2〇),且該資 訊設備(2 0 )、晶片卡(1 〇 )儲存該對照參數(4 3 );Page 7 540215 V. Description of the invention (5) 'Finished, encrypted and passed through the network (30) to the registration center (40), and registered in this form (4 1 1). (4) Then the registration center (4〇) the card number (丨 1) of the chip card (丨 〇), the hardware features (2 1) of the information equipment (2 G), and the software (5㈧ serial number (5 丨) According to a specific operation (such as HASHING hash algorithm, etc.), it generates a comparison parameter (43) and a form (41 丨) stored in the registration center (40). (5) The registration center (4〇) will The form (4 1) is registered with the comparison parameter (4 3), encrypted, and then transmitted to the information device (20) via the network (30), and the information device (20) and the chip card (10) are stored. The comparison parameter (4 3);

同時該註冊中心(4 0 )依該軟體(5 〇 )之相關資料(如軟 體名稱、軟體版本別)連繫該網路(3 〇 ),該註冊中心(4 〇 ) 將該對照參數(4 3 )予以加密,再經該網路(3 〇 )傳送到該軟 體(50)對應的網站(60)者。 人 (六) 當該網站(60)接收到該對照參數(43)、將其解密,該 軟體(5 0 )對應該原始程式碼(5 1)之關鍵程式群(& 2 )、搭配 該對照參數(4 3 )加密,其形成一加密關鍵程式群(5 2丨)At the same time, the registration center (40) connects to the network (30) according to the relevant data (such as software name and software version) of the software (50), and the registration center (40) sets the comparison parameter (4) 3) It is encrypted and then transmitted to the website (60) corresponding to the software (50) via the network (30). Person (6) When the website (60) receives the comparison parameter (43) and decrypts it, the software (50) corresponds to the key program group (& 2) of the original code (51), and matches the Contrast the parameter (4 3) encryption, which forms an encryption key program group (5 2 丨)

該網站(60)將該加密關鍵程式群(521 )、經網路(3〇) 傳送到該資訊設備(2 0 ),該加密關鍵程式群(5 2 1 )存放於 該資訊設備(2 〇 )之硬碟的指定位置,並與該資訊設備(2 〇 ) 、晶片卡(10)儲存該對照參數(43)形成核對為正確,該安 裝程式(21)令該加密關鍵程式群(521 )置換該軟體(5〇)°的 原始程式碼(51)設定位置,該安裝程式(21)進行安裝程序 ,該安裝程式(51)執行完整安裝該軟體(5〇)者。 乂 (七)當要使用该軟體(50)時’使用者將該晶片卡(1〇)插置The website (60) transmits the encryption key program group (521) to the information device (20) via the network (30), and the encryption key program group (5 2 1) is stored in the information device (2 0) ) And the information device (20), chip card (10) stored the comparison parameter (43) to verify that the installation program (21) makes the encryption key program group (521) The original code (51) of the software (50) ° is replaced, the installation program (21) performs the installation process, and the installation program (51) executes the complete installation of the software (50).七 (7) When using the software (50), the user inserts the chip card (10)

540215 五、發明說明(6) 該資訊設備(2 0 ),利用内部程式讀取該晶片卡(1 〇 )的卡號 (11)、IL數碼(42) ’並傳送到該註冊中心(4 〇 )核對該卡號 (11)、亂數碼(42)正禮’該晶片卡(1〇)屬合法登記授權使 用卡者。 (八)使用者啟動該軟體(5 0 )、並在執行到該加密關鍵程式 群(5 2 1 )時,形成即時解密讀取該關鍵程式群(5 2 )的程尤 碼内各’即可在該資訊設備(2 0 )搭配該晶片卡(1 〇 )、使用 該軟體(50),同時該軟體(50)内搭配該關鍵程式群(52)隨 即清除者。 藉由上述說明可以瞭解,請參閱第二、四圖所示,本 發明該資訊設備(20 )之硬體係包括硬碟、CPU及其它相關 具有特定獨特編號之零件,該軟體儲存媒體(5 0 )則包括序 號、類別及該晶片卡(1 0)卡號、持有者基本資料等特徵參 數,所以當該等的特徵參數匯集後、經該網路(3 0 )傳送到 該註冊中心(4 0 ),經由特定運算(例如H ASH I NG雜凑演算法 等)產生對照參數,該註冊中心(4 0 )產生該亂數碼(4 2 ), 該對照參數(43)並經加密運算,傳送到該資訊設備(20) 内、由該晶片卡(10)儲存者;則可以清楚瞭解本案該晶片 卡(1 0 )除具有獨一的卡號、更具有隨機產生亂數碼以為管 制,其具有相當的安全性。 本發明該資訊設備(20 )、該晶片卡(1 0 )都可執行加密 及解密運算,該晶片卡(1 〇 )選擇性安裝有運算晶片可執行 加密及解密運算,該資訊設備(20 )則可利用軟體執行加密 及解密運算,使此加密及解密運算對應該註冊中心(4 0 )加540215 V. Description of the invention (6) The information device (20) reads the card number (11) and the IL number (42) of the chip card (10) by using an internal program and transmits it to the registration center (40). Check that the card number (11) and random numbers (42) are being presented. 'The chip card (10) is a legal registration authorized use of the card. (8) When the user starts the software (50), and when the encryption key program group (5 2 1) is executed, the user can form a real-time decryption program to read the key program group (5 2). The information device (20) can be used with the chip card (10), the software (50) can be used, and the software (50) can be used with the key program group (52) and then removed. As can be understood from the above description, please refer to the second and fourth figures. The hardware system of the information device (20) of the present invention includes a hard disk, a CPU, and other related parts with specific unique numbers. The software storage medium (50 ) Includes the serial number, category, and characteristic parameters of the chip card (10), card number, and basic information of the holder, so when these characteristic parameters are collected, they are transmitted to the registration center (4) via the network (3 0). 0), generating a comparison parameter through a specific operation (such as H ASH I NG hash algorithm, etc.), the registration center (4 0) generates the random number (4 2), the comparison parameter (43), and the encrypted operation is transmitted Into the information device (20) and stored by the chip card (10); you can clearly understand that the chip card (1 0) in this case has a unique card number and randomly generated random numbers for control. Security. Both the information device (20) and the chip card (10) of the present invention can perform encryption and decryption operations. The chip card (10) is optionally equipped with a computing chip to perform encryption and decryption operations. The information device (20) Software can be used to perform encryption and decryption operations, so that the encryption and decryption operations should correspond to the registration center (4 0) plus

540215 五、發明說明(7) 密及解密,俾資料傳遞後可解密為可解讀資料者。 當在安裝時、該註冊中心(40 )提供該對照參數(43)、 經該網站(30 )用以加密形成該加密關鍵程式群(52 1 ),該 資訊設備(20 )内該安裝程式(2 1 )、其係對該加密關鍵程式 群(521 )與該晶片卡(1〇)儲存該對照參數(43)相互核對; 亦即其相對已核對該卡號(1 1 )、硬體及軟體特徵如都正確 ,則該軟體(5 0 )屬合法、正確,該安裝程式(2 1 )令該加密 關鍵程式群(521 )置換該原始程式碼(51 )偽程式碼,該軟 體(50)可以完整安裝。 本發明該註冊中心(4 0 )將該卡號(1 1 )、硬體特徵(2 1 ) 及軟體序號(51 ),更搭配時間因素,則其依(HASHING)雜 湊演算法產生該對照參數(43 ),會隨不同次數、時間產生 不同該對照參數(43),其對不同時間安裝該軟體(5〇)、產 生不同該對照參數(43 ),可以隨機更換該加密關鍵程式群 (52〇的實質内容、深具安全保密功效者。 要正常啟動該軟體(6 0 )操作,首先必須該晶片卡(1 〇 ) 插置該資訊設備(20)開機,該資訊設備(20)之硬碟儲存該 加密關鍵程式群(521),該資訊設備(20)利用内部程式讀" 取該晶片卡(10)資料、並選取該對照參數(43)存於該^資貝訊 設備(2 0 )記憶體(暫存器)。 Λ貝σ ^该資訊設備(20 )之内部程式令硬碟、提供儲存 密·關鍵程式群(521),該資訊設備(20)記憶體存放 關鍵程式群(521 ),並參考對照參數(43)即時解密二", '勿口連接該軟體(5 0 )的原始程式碼(5 1 ),俾該敕體(/〇540215 V. Description of the invention (7) Secret and decryption. After the data is transmitted, it can be decrypted into decipherable data. When installing, the registration center (40) provides the comparison parameter (43), and is used by the website (30) to encrypt to form the encryption key program group (52 1), and the installation program (20) in the information device (20) 2 1), which is a mutual check between the encryption key program group (521) and the chip card (10) to store the comparison parameter (43); that is, it has relatively checked the card number (1 1), hardware and software If the features are correct, the software (50) is legal and correct. The installer (2 1) causes the encryption key program group (521) to replace the original code (51) and the pseudo code. The software (50) Can be fully installed. According to the present invention, the registration center (40) combines the card number (1 1), hardware features (2 1), and software serial number (51) with a time factor, and then generates the comparison parameter according to a hashing algorithm ( 43), the control parameter (43) will be generated differently at different times and times. It installs the software (50) at different times, generates different control parameters (43), and can randomly replace the encryption key program group (52). Those with substantial security and confidentiality functions. To start the software (60) normally, the chip card (10) must first be inserted into the information device (20), and the hard disk of the information device (20) must be turned on. The encryption key program group (521) is stored, and the information device (20) uses an internal program to read " take the chip card (10) data, and select the comparison parameter (43) to store in the ZIPEX device (2 0 ) Memory (temporary register). Λ 贝 σ ^ The internal program of the information device (20) makes a hard disk, provides storage secret key program group (521), and the information device (20) memory stores the key program group ( 521), and refer to the comparison parameter (43) for instant decryption II & quo t ;, 'Don't connect the source code (5 1) of the software (50), and the body (/ 〇

540215 五、發明說明(8) 的原始程式碼(51)可以執行作業;當該軟體(50)執行作業 結束、該資訊設備(2 0 )記憶體清除存放該已解密關鍵程式 群(5 2 1 )的資料,即該資訊設備(2 〇 )之硬碟儲存的該加密 關鍵程式群(5 2 1 )、係永遠保持加密狀態,所以該加密關 鍵程式群(521)可以確保軟體關鍵程式資料安全保密者。 本發明該亂數碼(4 2 )是在註冊中心(4 〇 )内隨機產£, 該晶片卡(1 〇 )儲存該卡號(11 )、亂數碼(42 )、屬硬體結構 不易解密,該亂數碼(4 2 )隨機產生具有較佳防護性、防止 它人解密,是以本發明除了利用該對照參數(4 3 )控制該軟 體(50)安裝,同時更利用該軟體(5〇)的關鍵程式群(52)、 非關鍵程式(5 3 )必須吻合連接,該軟體(5 〇 )方才可以完整 作業,使用者正常啟動軟體操作,即本發明形成多重保護 、可以加強軟體資料安全保護不易被盜用者。 本發明該晶片卡(1 0 )儲存獨一無二該卡號(丨丨)、亂數 碼(4 2 )者,又該晶片卡(1 〇 )儲存該對照參數(4 3 )、可以透 過該安裝程式(21)核對控制該軟體(5〇)安裝,該晶片卡 (1 0 )形成唯一對應該軟體(5 Q )搭配該亂數碼(4 2 )、該對照 參數(43)的機制,所以該軟體(5〇)散佈於多數的資訊設備 ,僅能對應唯一該晶片卡(1 〇 )啟動該安裝程式(2丨),俾該 軟體(50)安裝全部程序者;使用者如果將另一晶片卡(不 相同晶片卡(1 0 ))插接於該資訊設備(2 〇 ),該資訊設備 (20)已有安裝該軟體(50),則因為另外晶片卡的卡號與原 來該晶片卡(1 0 )不同、其兩者儲存的對照參數亦不同,經 由泫資訊設備(2 0 )内安裝程式比對為不相同,則安裝程式540215 V. The original code (51) of the invention description (8) can execute the operation; when the software (50) finishes the operation and the information device (2 0) memory is cleared to store the decrypted key program group (5 2 1 ) Data, that is, the encryption key program group (5 2 1) stored on the hard disk of the information device (20), which is always kept encrypted, so the encryption key program group (521) can ensure the security of software key program data Confidential. According to the present invention, the random number (42) is randomly produced in the registration center (40). The chip card (10) stores the card number (11), the random number (42), and the hardware structure is difficult to decrypt. Random numbers (4 2) are randomly generated with better protection and prevent others from decrypting. In addition to using the control parameter (4 3) to control the installation of the software (50), the invention also uses the software (50). The critical program group (52) and non-critical program (53) must be connected in order for the software (50) to complete the operation. The user normally starts the software operation, that is, the present invention forms multiple protections, which can enhance software data security protection. It is not easy. Stolen. According to the present invention, the chip card (1 0) stores the unique card number (丨 丨) and random numbers (4 2), and the chip card (10) stores the comparison parameter (4 3), which can be downloaded through the installation program (21 ) Check and control the installation of the software (50), the chip card (1 0) forms the only mechanism corresponding to the software (5 Q) with the random number (4 2), the comparison parameter (43), so the software (5 〇) distributed in most information equipment, can only correspond to the unique chip card (10) to start the installation program (2 丨), 俾 the software (50) to install all procedures; if the user uses another chip card (not The same chip card (1 0)) is plugged into the information device (20), and the information device (20) already has the software (50) installed, because the card number of the other chip card is the same as the original chip card (1 0) Different, the control parameters stored in the two are also different. The installation program comparison in the 泫 information equipment (2 0) is different, then the installation program

540215 五、發明說明(9) 將無法執行下一步驟設定軟體啟動,其可以達到杜絕盜用 軟體的歪風,亦可保護合法擁有軟體者權益者。 ^ 又該晶片卡(1 0 )的全部卡號於發行之初已被該註冊中540215 V. Description of the invention (9) The next step will not be able to set up the software to start, which can prevent the unhealthy use of the software and protect the legal owner of the software. ^ All the card numbers of the chip card (1 0) have been registered by the company at the beginning of its issuance.

心(40)限定,如0 00 00 0 0 1到55555555,屬於該註冊中心 (4 0 )發行的卡號範圍,再請參閱第二圖所示,則當另一仿 冒的晶片卡的卡號不屬於G 〇〇〇 000 1到55555555内,則該註 冊中心(4 0 )接收訊息、並經解密掃瞄掃後,即可禮認晶片 卡的卡號不符該資料庫(4 1 )内的資料,經上述確認、軟體 屬不可安裝,則該註冊中心(4 0 )將認定該晶片卡為仿冒或 非合法發行產品拒絕安裝,或拒絕執行已安裝的軟體。 本發明另一實施例,其與前述第一實施例步驟、方法 大體相同,其不同處係,該軟體(5 〇 )不含該關鍵程式群 (5 2)之其它訊息儲存於該軟體儲存媒體(7〇)丨如光碟、磁 片等丨,該原始程式碼(51)之關鍵程式群(52)存於該網站 (6 0 )之資料庫(6 1 )。The limit of heart (40), such as 0 00 00 0 0 1 to 55555555, belongs to the card number range issued by the registration center (4 0). Please refer to the second figure, when the card number of another counterfeit chip card does not belong to G 〇〇000000 1 to 55555555, then the registration center (40) receives the message, and after scanning and scanning, it can recognize that the card number of the chip card does not match the data in the database (41). With the above confirmation and the software is not installable, the registration center (40) will determine that the chip card is a counterfeit or illegally issued product and refuse to install or refuse to execute the installed software. In another embodiment of the present invention, the steps and methods of the first embodiment are substantially the same. The difference is that the software (50) does not contain other information of the key program group (52) and is stored in the software storage medium. (70) such as optical discs, magnetic disks, etc., the key program group (52) of the original code (51) is stored in the database (6 1) of the website (60).

該軟體儲存媒體(50)、該晶片卡(1〇)對應插置於該資 訊設備(20),該資訊設備(2〇)匯集其硬體、該軟體儲存媒 體(70)序號及晶片卡(1〇)卡號等特徵參數加密,然後經該 網路(30)傳送到該註冊中心(4〇)之表單(42)登錄,該註冊 中〜(4 0 )亦產生亂數碼(4 3 )登錄、並儲存於該晶片卡(1 〇 ) 該晶片卡(1 0 )、該 訊設備(20)完成安裝準 庫(41)的表單(42)内該 軟體儲存媒體(7 0 )對應插置於該資 備作業;該註冊中心(4 〇 )依該資料 硬體特徵、該软體序號及晶片卡The software storage medium (50) and the chip card (10) are correspondingly inserted into the information device (20), and the information device (20) collects its hardware, the software storage medium (70) serial number, and the chip card ( 1) Characteristic parameters such as the card number are encrypted, and then transmitted to the registration center (4) via the network (30), and the form (42) is registered. The registration ~ (4 0) also generates random numbers (4 3) registration. And stored in the chip card (10), the chip card (1 0), the communication device (20), and the software storage medium (7 0) in the form (42) of the installation installation library (41) completed correspondingly inserted The preparation operation; the registration center (40) according to the data hardware characteristics, the software serial number and the chip card

第12頁 540215 五、發明說明αο) (10)卡號等特徵’並經由特定運算(例如HASHING雜凑演算 法等)形成一對照參數(4 4 )登錄於該表單(4 2 )、並儲存於 該資訊設備(20)内的晶片卡(10)者。 、 其同樣具有該安裝程式(2 1)對該加密關鍵程式群 (521 )與該晶片卡(1〇)儲存該對照參數(43)形成核對吻合 ,相對其已核對該卡號(1 1 )、硬體及軟體特徵都正確,,讀 軟體(50)屬合法、正確,即可由該軟體儲存媒體(7〇)中、 且一次完成該軟體(50)的原始程式碼(51)安裝;即可在令 資訊設備(20)搭配該晶片卡(10)、使用該軟體儲存媒體μ (70)記錄該軟體(50)者。 本發明該原始程式碼(51)之關鍵程式群(52),可以 ,如該關鍵程式群(52)為單一個關鍵程式組 關1程式群(52)等於關鍵程式;又該關鍵程 目同規格無作用的無效程式,該關鍵程式群 )可為上遠任一種形態出現者。 s該原始程式碼(51)之關鍵程式群〔 口 程式組成架構,即該關鍵程式群( 個關鍵 =照參數⑽加密形成該:(密關其搭 連接=程式碼(5丨),係與前述方法步;Γ同其 另s邊原始程式碼(5 J )之闕鍵彳 個關鍵程式% a加M 鍵私式群(52),其係為多 敎狂組成架構,該網站(6〇 / (52)搭配該對照參數⑷)加密,咳加“關鍵程式 有多組關鍵程式(52),該安參:f鍵程式群(52)具 裝私式(21)師選該加密關鍵程 第13頁 540215 £、發明說明(u) 式(5 2 )、該晶片卡(1 〇 )對應該對照參數(4 3 )相吻合,該原 =,式碼(5 1 )設定位置連接多組該加密關鍵程式(5 2 ),該 女t程式(21)方才安裝該軟體(5〇)之原始程式碼(51)者。 又該關鍵程式群為一個關鍵程式(52),其形成該加密 關鍵程式(52 1 )搭配多數相同規格的無效程式,該加密關 鍵程式(5 2 1 )、無效程式混合藉由該安裝程式(2丨)之資料 自我檢查程序,可比對正確該加密關鍵程式(5 2丨),篩選 泫加密關鍵程式(52)、該晶片卡(丨〇)對應該對照參數(43) 相吻合、連接該原始程式碼(51)設定位置,該非關鍵程式 (/3)與泫關鍵程式(52)吻合連接,該安裝程式(21 )方才安 裝該軟體(5 0 )之原始程式碼(5 1 )。 又如仿i者將遠軟體儲存媒體(5 〇 )予以仿製,仿冒者 不⑽疋以解您或塗銷序號,則當使用者購買仿冒軟體儲存 媒體,仿冒軟體儲存媒體的序號為相同、即軟體序號相同 ,則當使用者使用仿冒軟體儲存媒體,則當其安裝仿冒軟 體儲存媒體時,仿冒軟體儲存媒體的序號會經網路傳送到 傳送到該註冊中心(40) ’再請參閱第二圖所示,該註冊中 心(40)㈣1可以確定該仿冒軟體儲存媒體的序號與前安 裝該軟體儲存媒體序號相同,如當此種軟體儲存媒體序號 相同、且相同軟體儲存媒體序镜的數目達到限定數目,則 該註冊中心(40)將認定該軟體儲存媒 意授權安裝。 即如果軟體儲存媒體 品,請參閱第二圖所示, 二曰日片卡為仿冒或非合法發行產 經本發明該註冊中心(4 0 )核對、Page 12 540215 V. Description of the invention αο) (10) Card number and other features' and a specific parameter (such as HASHING hash algorithm, etc.) to form a comparison parameter (4 4) is registered in the form (4 2), and stored in The chip card (10) in the information device (20). It also has the installation program (21), the encryption key program group (521) and the chip card (10) storing the comparison parameter (43) to form a matching agreement with respect to the card number (1 1), The hardware and software features are correct. Reading the software (50) is legal and correct. You can install it from the software storage medium (70) and complete the original code (51) of the software (50) at one time. The information device (20) is matched with the chip card (10), and the software (50) is used to record the software (50). The key program group (52) of the original code (51) according to the present invention may, for example, if the key program group (52) is a single key program group, and the program group (52) is equal to the key program; and the key program is the same Invalid programs whose specifications have no effect, the key program group) can be any one of the appearances of Shangyuan. s The key program group of the original code (51) [Oral program composition structure, that is, the key program group (key = according to the parameter ⑽ encryption to form this: (closely close its connection = program code (5 丨), and The aforementioned method steps; Γ and its other source code (5 J), a key program% a plus M key private group (52), which is a multi-killer composition structure, the website (6〇 / ( 52) With the comparison parameter ⑷) encryption, "the key program has multiple sets of key programs (52), the safety parameter: f key program group (52) equipped with private type (21) the teacher selects the encryption key program number 13 Page 540215, invention description (u) formula (5 2), the chip card (1 〇) corresponds to the control parameter (4 3), the original =, formula code (5 1) set position to connect multiple sets of the encryption The key program (5 2), the female program (21) only installs the original code (51) of the software (50), and the key program group is a key program (52), which forms the encrypted key program (52 1) With most invalid programs of the same specification, the encryption key program (5 2 1) and invalid programs are mixed by the installation program ( 2 丨) The data self-checking procedure can compare the encryption key program (5 2 丨) correctly, and select the encryption key program (52) and the chip card (丨 〇) corresponding to the control parameter (43). The original code (51) is set to a position, the non-critical program (/ 3) and the 泫 key program (52) are connected to each other, and then the installer (21) installs the original code (5 1) of the software (50). If the imitator imitates the remote software storage medium (50) and the counterfeiter does not understand you or write off the serial number, when the user purchases the counterfeit software storage medium, the serial number of the counterfeit software storage medium is the same, that is, the software The serial number is the same. When the user uses the counterfeit software storage medium, when he installs the counterfeit software storage medium, the serial number of the counterfeit software storage medium will be transmitted to the registration center via the network (40) 'Please refer to the second figure again. As shown, the registration center (40) ㈣1 can determine that the serial number of the counterfeit software storage medium is the same as the serial number of the software storage medium that was installed before. If the number of stored media sequence mirrors reaches a limited number, the registration center (40) will determine that the software storage media is intended to be authorized for installation. That is, if the software stores media products, please refer to the second figure, and the second day card is counterfeit or Illegal issuance is verified by the registration center (40) of the present invention,

第Μ頁 540215 五、發明說明(12) 綠認步驟,將可篩檢出相關資料、適時反應,拒絕授權安 裝,令安裝程式無法執行安裝步驟,此將可有效杜絕仿冒 軟體儲存媒體、晶片卡不法行逕,相對的可以有效保護合 法軟體研發、製造者的權益。甚至通知有關單位逕行查察 仿冒軟體者。 + 本發明該註冊中心(40 )可依實際須求、容許合法使_,用 軟體者’在設定數目的資訊設備(個人電腦)分別以合法的 該軟體儲存媒體(50)、晶片卡(10)進行安裝,請參^第三 圖所示,本發明如允許三台個人電腦分別安裝合法軟體儲 存媒體、晶片卡,並分別在該註冊中心(4〇)的表單(42)内 α己載一組的對照參數,並同時儲存二組的對照參數於該晶 片卡(1 0 );同時三台個人電腦安裝合法軟體儲存媒體、晶 片卡 一 0個人電腦、晶片卡則刀別儲存對應的對照參數 時間 份, 可以在三台 媒體(50)對 所示,則該 組的對照參 内的安裝程 的功能,使 可合法於設 僅能使用其 且仿製極其 用遠三台個 個人電腦 應嗔/的 個人電腦 數有任一 式將玎繼 用者在安 定數目的 中一台個 困難,更 人電腦合 使用者 裝軟體儲存 、四、五圖 (1 0 )儲存三 ,個人電腦 裝對應軟體 片卡(10), 且同 只有 ’其中任何一 晶片卡(10), 的對照參數與 組、經安裝程 續進行下—步 裝合法敕體儲 個人電腦任何 人電腦(因為 無法大量生產 法女裝的軟體 個人電腦安 請參閱第三 該晶片卡 式比對相同 驟、執行安 存媒體、晶 時間使用, 晶片卡(1 0 ) ),其他使 ,此不僅可 用者不能盜Page M 540215 5. Description of the invention (12) The green recognition step will screen out relevant information and respond in a timely manner, refuse to authorize the installation, and prevent the installer from performing the installation steps. This will effectively prevent counterfeit software storage media and chip cards. Illegal acts can relatively effectively protect the rights and interests of legitimate software developers and manufacturers. It even notified the relevant units to investigate the counterfeit software. + The registration center (40) of the present invention can legally use the software according to actual requirements, and the software user's use a legal software storage medium (50) and chip card (10) in a set number of information devices (personal computers). ) For installation, please refer to the third figure. For example, in the present invention, three personal computers are allowed to install legal software storage media and chip cards, respectively, and are included in the form (42) of the registration center (40). One set of control parameters, and two sets of control parameters are stored in the chip card (10); three personal computers are installed with legal software storage media, chip cards are 0 PCs, and chip cards are used to store corresponding controls. The parameter time portion can be shown in three media (50) pairs, then the function of the installation process in the control group of this group makes it legal to set up only three PCs that can only use it and imitate it. The number of personal computers has either type. It will be difficult for the successor to settle in one of the stable number. More computers and users install software storage, four or five pictures (1 0) storage three, personal computers installed corresponding software. The chip card (10), and only the control parameters and groups of any one of the chip card (10), the installation process is continued-step by step, install a legal personal storage personal computer, any computer (because of Please refer to the third step of installing the software on the personal computer for the chip card. Perform the same procedure, save the media, and use the chip time (chip card (1 0)). For other reasons, not only the available ones cannot be stolen.

第15頁 540215 五、發明說明(13) = 原則’已付費之使用者亦得便利在不同 因防杜次;/ 2胜’使用上甚為方便,同時軟體業者也可 杜▲用,而可保障應有的權益的實用功效者。 台個的是’如果合法使用軟體者,在設定三 註ί軟體儲存媒體、晶片卡,並分別在該 在一 έ ^ 的表早(42)内記载三組的對照參數,且已儲 於該晶片卡(1°);當有-台電腦損壞或因 體特徵參數時,使用者只要啟動新更換的個 中s主冊中心(4〇),將已更換個人電腦要求於註冊 =(州的表單⑽内刪除、解除安裝,使用者即可依前 ==驟將合法之軟體儲存媒體(50)搭配晶片卡(1〇)置於新 、的個人包腦,並開機、進行安裝作業即可,對於現今 =t因升級汰換頻繁,使用者可以適時重新安裝合法使用 τ人體,使用上實用且相當方便者。 '、^ 一值得一提的是,當使用者晶片卡遺失,使用者可 =連繫註冊中心,其可以透過網路直接於線上申請,或以 仏函通知’使用者僅需要將使用者基本資料傳送到註冊中 心(4 0 ),經該資料庫(4 1)核對確認無誤,請參閱第六圖所 示’該註冊中心(40)即可以另一晶片卡(10‘)對應卡號登 錄於該註冊中心(4 〇 )的資料庫(4 1 ),則將該資料庫(4 1 )之 前晶片卡(10)之對照參數(43)儲存於該晶片卡(ι〇‘),同 時該資料庫(4 1 )將該晶片卡(1 0 )的卡號及相關資料註銷。 當使用者取得重製的晶片卡(1〇‘),該晶片卡(1〇‘)铸 存的對照參數經該註冊中心(4 〇 )重製、確認同於該晶片卡 mt 第16頁 540215 五、發明說明(14) (1 〇 ),是則可以該晶片卡(1 0 ‘)執行安裝軟體或執行操作 已安裝完程的軟體者,俾可使失卡可得到補救使用者,同 時拾卡者因該晶片卡已經該註冊中心(4 0 )註銷,則檢拾者 既無法安裝相關軟體’所以也就不會有被盜用的情況,保 障持卡人的權益、具有失卡零風險的效果者。 綜上所述,本發明軟體訊息加密保護方法,係軟體,乏 原始程式碼、關鍵程式群,分別儲存網站、資訊設備,註 冊中心產生對照參數、亂數碼搭配晶片卡核對,軟體與晶 片卡安裝於資訊設備、經網路連繫註冊中心,利用對照參 ,存於資訊設備、晶片卡,兩者透過安裝程式對比核對相 =、才可,動安裝程式,冑晶片卡形成唯—開啟軟體的 機制,控制資訊設備使用晶片卡對應軟體,防止次 蜓仿冒軟It ’確保使用者、業者合法權益,具工; 及百先高度創作之新穎性,當已符合發明專利之要件。Page 15 540215 V. Description of the invention (13) = Principle 'Paid users must also be convenient for different reasons; / 2 wins' is even more convenient to use. At the same time, software vendors can also use it, but can Those who protect the rights and benefits they deserve. All of them are 'If the software is used legally, set the three-note software storage medium and chip card, and record the three sets of control parameters in the table (42) of the one-dimensional table, and have been stored in The chip card (1 °); when a computer is damaged or due to physical characteristics, the user only needs to start the newly replaced personal master book center (40), and the replaced personal computer is required to be registered in (state) Delete and uninstall in the form, the user can follow the steps before == to put the legal software storage medium (50) with the chip card (1) in a new, personal package, and boot up and perform the installation. Yes, for today's = t due to frequent upgrades and replacements, users can reinstall legal use of τ human body in a timely manner, which is practical and quite convenient. ', ^ It is worth mentioning that when the user's chip card is lost, the user Can = contact the registration center, which can apply online directly through the Internet, or notify the user by mail that the user only needs to send the user's basic data to the registration center (4 0), which is checked by the database (4 1) Confirmation is correct, please refer to figure 6 ' The registration center (40) can register another chip card (10 ') with the corresponding card number in the database (4 1) of the registration center (40), and then the database card (10) will be stored in the database card (10) before the chip card (10). The control parameter (43) is stored in the chip card (ι〇 '), and the database (41) cancels the card number of the chip card (1 0) and related information. When the user obtains the remade chip card (1 〇 '), the control parameters deposited by the chip card (1〇') are reproduced by the registration center (4 〇), and confirmed to be the same as the chip card mt page 16 540215 V. Description of the invention (14) (1 〇) , Is that the chip card (1 0 ') can be used to execute the installation software or the software that has been installed, so that the lost card can be remedied for the user, and the card reader has been registered with the registration center ( 4 0) If you log out, the checker can neither install the relevant software, so there will be no theft, protect the rights of the cardholder, and have the effect of zero risk of losing the card. In summary, the software of the present invention Message encryption protection method, software, lack of source code, key program group The website and information equipment are stored separately, the registration center generates comparison parameters, and the random number is matched with the chip card for verification. The software and chip card are installed on the information device, and the registration center is connected via the network. The reference parameter is used to store the information device and the chip card. The installer compares and compares the installation programs with each other. The installation program can be activated, and the chip card can only be used to open the software mechanism to control the information equipment to use the chip card corresponding software to prevent counterfeits from copying the software. It's to ensure the legitimate rights and interests of users and operators. , The engineering; and Bai Xian highly creative novelty, when it has met the requirements of the invention patent.

Claims (1)

一種軟體訊息加密保護 將晶片卡插接於資;:ί ί大體步驟包括: 丨路連繫—註冊中心登錄、:成開上忒晶片卡之資料經由網 1 一軟體之原始程式碼噼右_ 群儲存於一網站:二有關鍵程式群’言亥關鍵程式 式群,俾散:=i…該原始程式碼去除該關鍵程 悍政佈、並供儲存於該資訊設備; 該資訊設備將該晶片卡、眘邙% m 徵資榀rs效γ — 卞貝又備之硬體及軟體等特 中心Μ + # 4 W 刀別傳遞到注冊中心登錄,該註冊 中據此產生-對照參數、儲存於該註冊中心、曰片卡· 已加密該關鍵程式群傳遞到該資訊=備,利 2裝私^使加始、的關鍵程式群搭配插接於資訊設備的晶 片卡、進仃核對相關資料,使加密該關鍵程式群置換於該 軟體之原始程式碼預定位置,俾該軟體完成安裝程序; 使用時、晶片卡插接於資訊設備、執行開卡,該晶片 卡儲存資料傳遞到該註冊中心核對,確認合法授權使用; 該軟體成功讀取加密的關鍵程式群,即可搭配該晶片 卡啟動該軟體,該資訊設備使用對應該軟體操作者。 2 ·如申請專利範圍第1 ·項所述之軟體訊息加密保護方法, 其中,該晶片卡於開卡同時、該註冊中心產生一亂數碼儲 存,其搭配該註冊中心登錄晶片卡資料回存該晶片卡。 3.如申請專利範圍第1 ·項所述之軟體訊息加密保護方法, 其中’該注冊中心登錄該對照參數、搭配該軟體資料傳送 到對應網站,該網站以該對照參數、該關鍵程式群加密形 成一加密關鍵程式群,提供該資訊設備、俾安襄程式核對A kind of software message encryption protection inserts the chip card into the fund ;: ί The general steps include: 丨 road connection—registration center registration ,: opening the chip card data via the network 1 software source code 噼The group is stored on a website: there are two key program groups, "Yanhai key program group, scattered: = i ... The source code is removed from the key program and stored in the information device; the information device will Chip card, cautious efficiency, m% capital contribution, rs effect — special hardware and software centers such as M + # 4 W are transferred to the registration center for registration, which is generated in this registration-control parameters, storage At the registration center, the card card has been encrypted and the key program group is transmitted to the information = preparation, so that the key program group can be added to the chip card inserted in the information equipment, and the relevant data is checked. The key program group is encrypted and replaced with the predetermined position of the original code of the software, and the software completes the installation process; when in use, the chip card is inserted into the information device, and the card is opened, and the stored data of the chip card is transferred to Registry check, confirm legally authorized to use; the software reads the encrypted key to the success of the program group, with the chip card you can start the software, the software should use information equipment operator. 2 · The software information encryption protection method described in item 1 of the scope of patent application, wherein the chip card generates a random digital storage at the same time as the card is opened, and it is registered with the registration center to register the chip card data and restore the Chip card. 3. The software message encryption protection method described in item 1 of the scope of the patent application, wherein 'the registration center logs in the comparison parameter and transmits the software data to the corresponding website, and the website encrypts the comparison parameter and the key program group Form an encryption key program group, and provide the information equipment and Luanxiang program check 第19頁 5腦、曰修 、、 89116483 —年月 曰 補. 申請專利範圍 —__ 曰曰 片卡貧料’令該加密關鍵程式群置換於 式碼預定位置,俾該軟體完成安裝程;。'4軟體之原始私 m請專利範圍第i.或3·項所述之軟體訊 護方 二備ίI,使用該軟體時,該加密關鍵程式群提供咳資訊 群ί^力:r?.該資訊設備儲存的該加密關鍵程式 畔k保持加岔狀怨,確保資料安全保密者。 •如申請專利範圍第1·或3·項所述 法’其中,該軟體之原始程式碼;:c保護方 該關鍵程式群組成架構,該原始程;刀j一非關鍵程式及 ,必該非關鍵程式對應該關鍵程式非關鍵程? ^ Γ 序、完整安裝該軟體、啟動作蚩去 6 ·如申請專利範圍第 勤作業者。 其中,該原於程1夕、述权體訊息加密保護方法, 組成架構:式'之關鍵程式群…為-個關鍵程式 7.如申請專利範圍第5.項所述之 :中,該原始程式碼之關鍵程式群體;:力護方法’ 式組成架構者。 野 了以為多數個關鍵程 8复:申請專利範圍第5.項所 其中’該關鍵程式群為—個關鍵y息加㈣護方法’ 多數個預設程式形成群組傳送者。式,該關鍵程式可搭配 申請專利範圍第5.項所述 其中,該軟體區隔該關鍵程式群、巧:汝保護方法, ^ 其匕原始程式碼訊Page 19 5brain, repair, 89116483 — year, month, month, month, month, month, month, month, month, month, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, year, month, month, month, month, month, month, month, month, month, month, month, year '4 The original private software of the software, please refer to the software protection party II in the patent scope item i. Or 3. · When using the software, the encryption key program group provides the cough information group. Force: r ?. The The encryption key program stored by the information equipment maintains a cross-bite complaint to ensure data security. • According to the method described in item 1 · or 3 · of the scope of patent application, where the source code of the software;: c protector The key program group constitutes the structure, the original process; knife j a non-critical program and must Should the non-critical program correspond to a non-critical program? ^ Γ sequence, complete installation of the software, start operation 6 · As a regular operator in the scope of patent application. Among them, the original method for encrypting and protecting the information of the right body is composed of a key program group of the formula: a key program 7. As described in item 5. of the scope of patent application: Medium, the original The key program group of the code; I thought that most of the key procedures are 8 complexes: No. 5. in the scope of patent application, where ‘the key program group is a key information plus protection method’. Most of the preset programs form a group sender. The key program can be matched with the item 5. in the scope of patent application. Among them, the software distinguishes the key program group, the protection method, and the original code information. 第20頁 :Ji、 六、申請專利範圍 息分別儲存於該網站,該網站内該敕體 的訊息,俾供多數資訊設備經剛網路下/、Μ關鍵程式群 #利範圍第5· ^述之軟體訊息加m :目其中’該軟體之關鍵程式群單獨存於該、,邊方 鍵程式群的訊息儲存於-軟體儲存媒體,以 儲存媒體可散佈,俾多數資訊設備安裝讀取、儲存者叙肢 ,1.如申凊專利範圍第丨.項所述之軟體訊息加密保護方法 或iI,該資訊設備或該晶片可選擇其一、附加執行加密 ^户岔作用,其對應該註冊中心傳遞、接收的資料加密或 途 使經该網路傳遞資料具安全性者。 12 ·如申請專利範圍第11.項所述之軟體訊息加密保護方法 ,其t ’該資訊設備係可具有預定台數,該資訊設備並分 ^連繫該網路,並可以該軟體及晶片卡重復安裝者。 ,如申請專利範圍第丨.項所述之軟體訊息加密保護方法 u 〃中,j該資訊設備可解除軟體安裝、亦可重新安裝。 方·法σ申請專利範圍第1·或1 2·項所述之軟體訊息加密保f u >其中’該晶片卡遺失、可經該註冊中心碟認相關資 的曰曰ΐ ί另一晶片卡、註銷原晶片卡之卡號,使另一複製 曰曰卡可以新卡號執行安裴及使用者。Page 20: Ji, VI. The patent application scope is stored on the website separately. The information of the body in the website is provided for most information devices to download via the Internet. The software message described above is added with m: the item 'The key program group of the software is stored separately in this, and the information of the side key program group is stored in the software storage medium, so that the storage medium can be distributed, and most information equipment is installed to read, Storer's limb description, 1. The software information encryption protection method or iI as described in the item 丨. Of the patent application scope, the information device or the chip can choose one of them, and additionally perform the encryption function, which should be registered. The data transmitted or received by the center is encrypted or the data transmitted through the network is secure. 12 · The software message encryption protection method described in item 11. of the scope of patent application, wherein the information device can have a predetermined number, the information device is connected to the network, and the software and chip can be used. Card duplicate installer. For the software message encryption protection method described in item 丨. Of the scope of patent application u 资讯, j, the information device can be uninstalled and reinstalled. Method · Method σ applies for the software message encryption fu described in item 1 · or 12 · of the patent scope fu > where 'the chip card is lost and the relevant information can be recognized by the registration center' ί another chip card 2. Cancel the card number of the original chip card, so that another copy of the card can execute the new card number and execute the user.
TW89116483A 2000-08-15 2000-08-15 Encryption and protection method of software message TW540215B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW89116483A TW540215B (en) 2000-08-15 2000-08-15 Encryption and protection method of software message

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW89116483A TW540215B (en) 2000-08-15 2000-08-15 Encryption and protection method of software message

Publications (1)

Publication Number Publication Date
TW540215B true TW540215B (en) 2003-07-01

Family

ID=29580261

Family Applications (1)

Application Number Title Priority Date Filing Date
TW89116483A TW540215B (en) 2000-08-15 2000-08-15 Encryption and protection method of software message

Country Status (1)

Country Link
TW (1) TW540215B (en)

Similar Documents

Publication Publication Date Title
CN100401271C (en) Data access method and apparatus for storing safety key enciphering (SAKE) equipment to control network
JP4689920B2 (en) An adaptive security mechanism to prevent unauthorized access of digital data
TW556160B (en) Revocation information updating method, revocation information updating apparatus and storage medium
EP1067447B1 (en) Storage medium for contents protection
TW470889B (en) Computer system and contents protecting method
WO2021128244A1 (en) Registration authorization method and system
US20050144136A1 (en) Content providing system and content reproducing apparatus
US20070014403A1 (en) Controlling distribution of protected content
JP2006504176A (en) Method and apparatus for permitting content operation
JP2015079527A (en) Method and apparatus for establishing use right for digital content to be created in the future
JP2000503154A (en) System for controlling access and distribution of digital ownership
KR20050111326A (en) Software-management system, recording medium, and information-processing device
EP1092220B1 (en) Registering copy protected material in a check-out, check-in system
NO330422B1 (en) Encryption for digital rights management, as well as data protection of content on a device without interactive authentication
JP2003500722A (en) Information protection method and device
CN101073235A (en) System & method for distributing software licenses
JP2005536951A (en) Apparatus, system, and method for securing digital documents in a digital device
JP2002251325A (en) Method and apparatus for enabling software object distribution
US8266710B2 (en) Methods for preventing software piracy
US20050027991A1 (en) System and method for digital rights management
JP2007510240A (en) Secure access and copy protection management system
US20120109784A1 (en) Method and system for automating protection of media files for download
US20030172273A1 (en) Method for controlling the distribution of data
KR20070046705A (en) Fingerprinting management system and method for delivering fingerprint code
JP4454280B2 (en) License authentication method and license authentication system

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees