WO2009094886A1 - Procédé pour bloquer un programme d'application - Google Patents

Procédé pour bloquer un programme d'application Download PDF

Info

Publication number
WO2009094886A1
WO2009094886A1 PCT/CN2008/073806 CN2008073806W WO2009094886A1 WO 2009094886 A1 WO2009094886 A1 WO 2009094886A1 CN 2008073806 W CN2008073806 W CN 2008073806W WO 2009094886 A1 WO2009094886 A1 WO 2009094886A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
application
code
user
unlock code
Prior art date
Application number
PCT/CN2008/073806
Other languages
English (en)
French (fr)
Inventor
Xiaoyu Sun
Original Assignee
Zte Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zte Corporation filed Critical Zte Corporation
Priority to US12/864,936 priority Critical patent/US8375454B2/en
Publication of WO2009094886A1 publication Critical patent/WO2009094886A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code

Definitions

  • the present invention relates to the field of communications, and in particular, to a locking method for an application.
  • BACKGROUND OF THE INVENTION At present, when an application software (program) company protects its software intellectual property, an important means usually used is to add verification of the software serial number during the use of the software, but in practical applications In the middle, the serial number of the software is easily leaked out. Therefore, this common protection method cannot achieve a good protection effect.
  • the application software of the mobile terminal is also the intellectual property that needs to be protected. More importantly, if the software of the mobile terminal is not protected, it may cause economic loss to the user who holds the terminal.
  • the PC side software of the communication terminal does not need to input the serial number, mainly because the current mobile terminal mostly needs a Subscriber Identity Module (SIM) card or a User Identity Module (User Identity Module, referred to as The UIM card, and the SIM card itself provides a personal identification number (PIN) and a PIN Unblocking Key (PUK), which can achieve the protection effect.
  • SIM Subscriber Identity Module
  • UIM User Identity Module
  • PIN personal identification number
  • the disadvantage of this protection scheme is that the user does not open the PIN code option to enter the password every time the PC side software is started. In this case, once the SIM card and the UIM card are lost together, other users can be very easy. Conducting network theft, which brings economic losses to the original user.
  • WiMAX Worldwide Interoperability for Microwave Access
  • WiMAX technology the authentication of SIM and UIM cards will be replaced by WiMAX user authentication. That is, the end user only needs a username and password to connect to the network. In this case, it also includes automatic connection.
  • the device will automatically authenticate according to the saved username and password. For example, when the WiMAX data card is in the automatic connection mode, if a terminal is lost, other illegal users can use the downloaded application from the network and the stolen serial number or directly copy the device's application to make an illegal connection.
  • a locking method of an application is provided. The method is applied to a communication environment including a terminal and a device connected to the terminal.
  • the locking method of the application includes: determining whether the first unlocking code of the application exists on the terminal when running the application stored on the terminal; and determining that the first unlocking code does not exist on the terminal,
  • the terminal generates and stores the first unlocking code, and sends the generated first unlocking code to the device; determines whether the device is locked by the application, and if the determination result is no, proceeds to step 1, otherwise proceeds to step 2;
  • the device locks the application, generates a second unlock code, and notifies the user of the second unlock code, proceeds to step 2; Step 2, uses the second unlock code to authenticate the user; and determines that the first unlock code exists on the terminal.
  • the first unlock code is sent to the device, and it is determined whether the device is locked in the application.
  • Step 3 the device locks the application, generates a second unlock code, and notifying the user of the second unlock code, proceeding to step four; step four, using the second
  • the unlock code is processed by 3 cards.
  • the authentication process is specifically: comparing the second unlock code input by the user with the second unlock code on the device, and determining that the user passes the authentication if the result of the comparison is that the two are matched. And, in the case that the user passes the authentication, the user is allowed to re-lock the device and the application. On the other hand, in the case where the number of user authentication failures reaches a predetermined number of times, the device is disabled. scheduled time.
  • the second unlock code is generated according to the key of the vendor, the serial number of the application, and the unique identifier of the device, and the first unlock code is the second unlock code encrypted in a predetermined manner.
  • the verification process may specifically include: decrypting the first unlock code according to a predetermined manner, and comparing the decrypted result with the second unlock code, and if the comparison result is that the two match, the third pass is judged.
  • the terminal can be a computer. In order to achieve the above object, according to another aspect of the present invention, a terminal is provided.
  • the terminal includes: a first determining module, configured to determine, when the application stored on the terminal is running, whether a first unlocking code of the application program exists on the terminal; and a generating module, configured to determine in the first determining module
  • the first unlocking code is generated and stored in the case where the first unlocking code does not exist on the terminal;
  • the sending module is configured to send the generated first unlocking code to the device;
  • the second determining module is configured to determine whether the device is locked by the application
  • the authentication processing module is configured to: when the second determination module determines that the result is yes, use the second unlock code to perform authentication processing on the user; and the verification processing module is configured to: when the second determination module determines that the result is yes Next, the second unlock code is used for the verification process.
  • the terminal is a computer.
  • the terminal is a computer.
  • FIG. 3 is a diagram of a terminal in accordance with an embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS In the related art, a technical solution capable of effectively protecting an application has not been proposed.
  • an embodiment of the present invention provides a locking scheme for a modified application, in which the present invention
  • the application is effectively protected by using the first decoding lock generated by the terminal and the second decoding lock generated by the device.
  • the present invention is applicable to the case of all mobile terminals with PC side software. The preferred embodiments of the present invention are described in detail below with reference to the accompanying drawings.
  • a locking method of an application is provided.
  • the method is applied to a communication environment including a terminal and a device connected to the terminal.
  • 1 is a flowchart of a method for locking an application according to an embodiment of the present invention. As shown in FIG.
  • the method includes the following processing (step S102 - step S114): Step S102, when running an application stored on the terminal, Determining whether there is a first unlocking code of the application on the terminal; if it is determined that the first unlocking code does not exist on the terminal, step S104 is performed, and if it is determined that the first unlocking code exists on the terminal, step S106 is performed; Step S104 In the case that the first unlock code does not exist on the terminal, the terminal generates and stores the first unlock code, and sends the generated first unlock code to the device; and determines whether the device locks the application, and the determination result is no.
  • step S108 is performed, otherwise step S110 is performed;
  • step S106 if it is determined that the first unlocking code exists on the terminal, the first unlocking code is sent to the device, and it is determined whether the device is locked with the application. If the determination result is no, step S112 is performed, otherwise, the step is performed.
  • step S114 Step S108, the device locks the application, generates a second unlock code, notifies the user of the second unlock code, and performs step S110;
  • the second unlock code is based on the device vendor's key, the application
  • the first unlocking code is a second unlocking code that is encrypted in a predetermined manner.
  • the step S110 is used to perform authentication processing on the user.
  • the authentication processing is specifically: The second unlock code input by the user is compared with the second unlock code on the device, and if the result of the comparison is that the two match, the user is judged to pass the authentication. And, in the case that the user passes the authentication, the user is allowed to re-lock the device and the application. On the other hand, if the number of times of user authentication failure reaches a predetermined number of times, the device is disabled for a predetermined time; step S112, the device locks the application, generates a second unlock code, and notifies the user of the second unlock code, and performs the steps. S114; Step S114, performing verification processing using the second unlock code.
  • the verification process may include: decrypting the first unlock code according to a predetermined manner, comparing the decrypted result with the second unlock code, and determining that the verification is passed if the comparison result is that the two are matched.
  • the terminal described above may be a computer. An embodiment of the present invention will be described below by taking a computer (personal computer, PC) as an example.
  • the application unlock code Hash (ie, the first unlock code described above) is obtained by the device manufacturer's key (Secret key), the new lock code flag, and the serial number of the user software through a preset encryption algorithm.
  • the application unlock code Hash is first created according to the serial number and the device vendor secret key, the lock code flag, saved in the PC, and the iHl application unlock code Hash is sent.
  • the storage medium to the device for example: non-volatile memory; the fourth step, the next step of the locking process, to determine whether the device has been locked on the device side, if not locked, the device is a new device (device It is not locked at the factory, and is left to the user to lock the port when it is running for the first time.
  • the application unlock code Hash is generated according to the application unlock code and device unique identifier (MAC ID or IMEI) and Device Vendor secret key.
  • the device side is already locked, it indicates that this is a device that has been locked by the application, and the device has a unique weight at this time.
  • the application permission is only the original holder of the device (identified by the application device unlock code), the application requests the user to input the application device unlock code, and then the PC side itself saves the application device unlock code hash to the device side, and the device If the permission is authenticated, the device holder re-locks the application, otherwise it is an illegal user; when the illegal user performs 3 permission authentication attempts, the application exits, for a period of time. Within, for example, within 30 minutes, the device cannot be used, and then the device is enabled again (ie, the above device can be disabled for a predetermined time); In the fifth step, during the normal running process of the software, the device application is unlocked. After the device gets the unlock code, the device applies the unlock code to the original device in the device.
  • an application software can be locked to a terminal device.
  • the above method can be used to determine whether the device is used for the first time.
  • the lock state of the application can be managed by means of the device management of the air interface (OMA DM).
  • OMA DM device management of the air interface
  • the serial number validity of the application can be controlled, and once an illegal user steals (ie, the device and the application do not match), the server immediately discovers.
  • the term “storage medium” may mean one or more devices for storing data, including read only memory (ROM), machine access memory (RAM), magnetic RAM, magnetic core memory, disk storage medium. , optical storage media, flash memory devices and/or other machines for storing information Read the media.
  • machine-readable medium includes, but is not limited to, portable or fixed storage devices, optical storage devices, wireless channels, or various other mediums capable of storing, containing, or carrying instructions and/or data.
  • the embodiments may be implemented by hardware, software, firmware, middleware, microcode, hardware description language, or a combination thereof.
  • program code or code segments for performing the necessary tasks may be stored in a machine readable medium, such as a storage medium.
  • the (multiple) processor can perform the necessary tasks.
  • a code segment can represent any combination of processes, functions, subroutines, programs, routines, subroutines, modules, objects, packages, classes, or instructions, data structures, or programming languages.
  • a code segment is coupled to another code segment or hardware circuit by transmitting and/or receiving information, data, arguments, or stored content.
  • Information, arguments, parameters, data, etc. may be communicated, transmitted, or transmitted via any suitable means including memory sharing, messaging, token passing, network transmission, and the like.
  • FIG. 3 is a block diagram of the terminal according to the embodiment of the present invention.
  • the terminal according to the embodiment of the present invention includes a first determining module 1, a generating module 2, a sending module 3, a second determining module 4, an authentication processing module 5, and a certificate processing module 6.
  • the above modules are described in detail below.
  • the first determining module 1 is configured to determine, when the application stored on the terminal is running, whether the first unlocking code of the application program exists on the terminal; and the first determining module 1 determines that the first unlocking code does not exist on the terminal.
  • the generating module 2 in the terminal generates and stores the first unlocking code; subsequently, the sending the first unlocking code is sent to the device by using the sending module 3, and further, the first determining module 1 determines that the first terminal exists on the terminal.
  • the sending module 3 can directly send the first unlocking code in the terminal to the device; the second determining module 4 is configured to determine whether the device is locked by the application; and the second determining module determines that the result is yes.
  • the authentication processing module 5 performs authentication processing on the user by using the second unlocking code.
  • the verification processing module 6 can also perform verification processing using the second unlocking code.
  • the authentication process of the authentication processing module 5 is specifically: comparing the second unlock code input by the user with the second unlock code on the device, and determining that the user passes the authentication if the comparison result is that the two are matched. . And, in the case that the user passes the authentication, the user is allowed to re-lock the device and the application.
  • the verification processing of the verification processing module 6 may specifically include: decrypting the first unlock code according to a predetermined manner, comparing the decrypted result with the second unlock code, and determining whether the comparison result is that the two are matched. Pass 3 certificates.
  • the terminal described above may be a computer.
  • the embodiment of the present invention by locking the application, the problem that the software (application) cannot be effectively protected in the related art can be solved, and the illegal user can be prevented from stealing through the PC side software. , provides effective protection for the application; at the same time, according to the application device unlock code, the user can be conveniently locked to a device.
  • the present invention can be variously modified and modified. Any modifications, equivalent substitutions, improvements, etc. made therein are intended to be included within the scope of the present invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Lock And Its Accessories (AREA)
  • Telephone Function (AREA)

Description

应用程序的锁定方法
技术领域 本发明涉及通信领域, 并且特别地, 涉及一种应用程序的锁定方法。 背景技术 目前, 在应用软件(程序)公司对其软件进行知识产权的保护时, 通常 釆用的一种重要的手段就是在软件的使用过程中添加对软件序列号的验证, 但是, 在实际应用中, 软件的序列号极易泄漏出去, 因此, 这种常用的保护 方式不能达到 艮好的保护效果。 移动终端的应用软件同样是需要保护的知识产权, 更重要的是, 如果移 动终端的软件不加以保护, 有可能对持有终端的用户造成经济损失。 目前, 通信终端的 PC侧软件都是不需要输入序列号的, 主要是因为当前的移动终 端大都需要客户识别模块 ( Subscriber Identity Module, 简称为 SIM )卡或用 户识别模块 ( User Identity Module , 简称为 UIM )卡, 而在 SIM卡中本身就 提供个人识别码 ( Personal Identification Number, 简称为 PIN ) 和 PIN解锁 码 (PIN Unblocking Key, 简称为 PUK ) 的 3 证, 可以达到保护的效果。 但 是, 这种保护方案的缺点是用户不会打开 PIN码选项使每次启动 PC侧软件 都需要输入密码, 在这种情况下, 一旦 SIM卡和 UIM卡一起丢失, 其他用 户就可以非常容易的进行网络盗连, 从而给原用户带来经济损失。 着科技的发展, 波接入全球互通 ( Worldwide Interoperability for Microwave Access, 简称为 WiMAX )技术正在走进人们的生活。 在 WiMAX 技术中, SIM卡和 UIM卡的鉴权将被 WiMAX的用户鉴权所取代, 也就是 说, 终端用户只需要用户名和密码就可连入网络, 在这种情况中, 还包括自 动连接的情况, 即, 每次插入终端设备后, 设备将根据保存的用户名和密码 进行自动鉴权。 例如, 当 WiMAX数据卡处于自动连接模式时, 若发生终端 丢失的情况, 其他非法用户可以使用从网络上下载的应用以及被盗的序列号 或者直接仿造设备的应用来进行非法的连接, 如果非法用户拥有合法的软件 和序列号, 也可盗用别人的设备, 从而给被盗用的用户造成经济损失。 针对 上述情况, 进行应用软件的加锁保护更加重要。 然而, 目前尚未提出能够对软件 (应用程序)提供有效保护的方案。 发明内容 考虑到相关技术中不能够对软件(应用程序)提供有效保护的方案的问 题而故出本发明, 为此, 本发明的主要目的在于提供一种改进的应用程序的 锁定方案, 以对弥补相关技术中对应用程序保护所存在的漏洞。 为了实现上述目的, 才艮据本发明的一个方面, 提供了一种应用程序的锁 定方法。 该方法应用于包括终端以及连接至终端的设备的通信环境。 才艮据本发明的应用程序的锁定方法包括:在运行终端上存储的应用程序 时, 判断终端上是否存在应用程序的第一解锁码; 在判断终端上不存在第一解锁码的情况下, 终端生成并存储第一解锁 码, 将生成的第一解锁码发送至设备; 判断设备是否锁定了应用程序, 在判 断结果为否的情况下, 进行到步骤一, 否则进行到步骤二; 步骤一, 设备锁定应用程序, 生成第二解锁码, 并将第二解锁码通知用 户, 进行到步骤二; 步骤二, 使用第二解锁码对用户进行鉴权处理; 在判断终端上存在第一解锁码的情况下, 将第一解锁码发送至设备, 判 断设备是否锁定了应用程序, 在判断结果为否的情况下, 进行到步骤三, 否 则进行到步骤四; 步骤三, 设备锁定应用程序, 生成第二解锁码, 并将第二解锁码通知用 户, 进行到步骤四; 步骤四, 使用第二解锁码进行 3 证处理。 其中, 鉴权处理具体为: 将用户输入的第二解锁码与设备上的第二解锁 码进行比较, 在比较的结果为两者匹配的情况下, 判断用户通过鉴权。 并且, 在用户通过鉴权的情况下, 允许用户将设备与应用程序重新进行 锁定。 另一方面, 在用户鉴权失败的次数达到预定次数的情况下, 将设备除能 预定时间。 另夕卜, 第二解锁码是根据设^ f售商的密钥、 应用程序的序列号、 以及 设备的唯一标识生成的, 第一解锁码是以预定方式加密的第二解锁码。 另外, 验证处理具体可以包括: 才艮据预定方式对第一解锁码进行解密, 将解密得到的结果与第二解锁码进行比较, 在比较的结果为两者匹配的情况 下, 判断通过 3 证。 另外, 终端可以为计算机。 为了实现上述目的, 才艮据本发明的另一个方面, 提供了一种终端。 才艮据本发明的终端包括: 第一判断模块, 用于在运行终端上存储的应用 程序时, 判断终端上是否存在应用程序的第一解锁码; 生成模块, 用于在第 一判断模块判断终端上不存在第一解锁码的情况下,生成并存储第一解锁码; 发送模块, 用于将生成的第一解锁码发送至设备; 第二判断模块, 用于判断 设备是否锁定了应用程序; 鉴权处理模块, 用于在第二判断模块判断结果为 是的情况下, 使用第二解锁码对用户进行鉴权处理; 验证处理模块, 用于在 第二判断模块判断结果为是的情况下, 使用第二解锁码进行验证处理。 优选地, 终端为计算机。 通过本发明的上述技术方案, 通过对应用程序进行锁定, 能够解决相关 技术中不能够对软件 (应用程序) 提供有效保护的问题, 可以避免非法用户 通过 PC侧软件进行盗连, 对应用程序提供了有效保护; 同时, 根据应用设 备解锁码, 可以方便地使用户重新将应用锁到某一个设备上。 本发明的其它特征和优点将在随后的说明书中阐述, 并且, 部分地从说 明书中变得显而易见, 或者通过实施本发明而了解。 本发明的目的和其他优 点可通过在所写的说明书、 权利要求书、 以及附图中所特别指出的结构来实 现和获得。 附图说明 此处所说明的附图用来提供对本发明的进一步理解 ,构成本申请的一部 分, 本发明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的 不当限定。 在附图中: 图 1是才艮据本发明实施例的应用程序的锁定方法的流程图;
图 3是才艮据本发明实施例的终端的 图。 具体实施方式 功能相无述 在相关技术中, 还没有提出能够对应用程序进行有效保护的技术方案, 为此, 本发明的实施例提供了一种改经的应用程序的锁定方案, 在本发明实 施例的技术方案中, 使用终端生成的第一解码锁和设备生成的第二解码锁对 应用程序进行有效的保护。 需要说明的是, 本发明适用于所有附带 PC侧软 件的移动终端的情况。 下面结合附图对本发明的优选实施例进行详细说明, 应当理解, 此处所 描述的优选实施例仅用于说明和解释本发明, 并不用于限定本发明。 在以下的描述中, 为了解释的目的, 描述了多个特定的细节, 以提供对 本发明的透彻理解。 然而, 艮显然, 在没有这些特定细节的情况下, 也可以 实现本发明, 此外, 在不背离所附权利要求阐明的精神和范围的情况下, 下 述实施例以及实施例中得各个细节可以进行各种组合。 方法实施例 才艮据本发明的实施例, 提供了一种应用程序的锁定方法。 该方法应用于 包括终端以及连接至终端的设备的通信环境。 图 1是根据本发明实施例的应 用程序的锁定方法的流程图, 如图 1所示, 该方法包括以下处理(步骤 S102 -步骤 S114 ): 步骤 S102, 在运行终端上存储的应用程序时, 判断终端上是否存在应 用程序的第一解锁码; 在判断终端上不存在第一解锁码的情况下, 执行步骤 S104, 在判断终端上存在第一解锁码的情况下, 执行步骤 S106; 步骤 S104, 在判断终端上不存在第一解锁码的情况下, 终端生成并存 储第一解锁码, 将生成的第一解锁码发送至设备; 并判断设备是否锁定了应 用程序, 在判断结果为否的情况下, 执行步骤 S 108 , 否则执行步骤 S 110; 步骤 S106, 在判断终端上存在第一解锁码的情况下, 将第一解锁码发 送至设备, 并判断设备是否锁定了应用程序, 在判断结果为否的情况下, 执 行步骤 S112, 否则执行步骤 S114; 步骤 S108 , 设备锁定应用程序, 生成第二解锁码, 将第二解锁码通知 用户, 并执行步骤 S 110; 在实际应用中, 第二解锁码是根据设备销售商的密 钥、 应用程序的序列号、 以及设备的唯一标识生成的, 第一解锁码是以预定 方式加密的第二解锁码; 步骤 S110, 使用第二解锁码对用户进行鉴权处理; 其中, 鉴权处理具 体为: 将用户输入的第二解锁码与设备上的第二解锁码进行比较, 在比较的 结果为两者匹配的情况下, 判断用户通过鉴权。 并且, 在用户通过鉴权的情 况下, 允许用户将设备与应用程序重新进行锁定。 另一方面, 在用户鉴权失 败的次数达到预定次数的情况下, 将设备除能预定时间; 步骤 S112, 设备锁定应用程序, 生成第二解锁码, 并将第二解锁码通 知用户, 执行步骤 S 114; 步骤 S114, 使用第二解锁码进行验证处理。 其中, 验证处理具体可以 包括: 才艮据预定方式对第一解锁码进行解密, 将解密得到的结果与第二解锁 码进行比较, 在比较的结果为两者匹配的情况下, 判断通过验证。 优选地, 上述的终端可以为计算机。 下面将以计算机 (个人计算机, PC ) 为例描述本发明的实施例。 图 2 示, 包括以下处理: 第一步, PC侧软件在首次运行时输入序列号; 第二步, 如果在 PC机上未发现应用 (程序)的解锁码 Hash (即, 上述 的第一解锁码), 则创建新解锁码, 并设置新建锁码标志 = 1 , 此时则执行加 锁流程 (第三步), 如果在 PC机上发现应用 (程序) 的解锁码 Hash (即, 上述的第一解锁码), 否则设置新建锁码标志 = 0 , 执行正常软件运行流程。 在本实例中, 应用解锁码 Hash (即, 上述的第一解锁码)是由设备厂商的密 钥 (Secret key )、 新建锁码标志、 用户软件的序列号通过预先设置好的加密 运算法则得出的; 第三步, 在加锁流程中, 首先才艮据序列号和设备销售商密钥 (device vendor secret key )、 锁码标志创建应用解锁码 Hash, 保存在 PC, 并将 iHl应用 解锁码 Hash发送至设备的存储介质, 例如: 非易失性存储器; 第四步, 加锁流程的下一步, 判断设备侧是否已经对应用进行加锁, 若 未加锁, 则说明该设备为新设备(设备出厂时不加锁, 留给用户在第一次运 行时力口锁), 此时, 才艮据应用解锁码和设备唯一标识 ( MAC ID or IMEI ) 以 及 Device Vendor secret key生成应用设备解锁码 Hash (即, 上述的第二解锁 码),并将设备设置为应用加锁状态,并将应用设备解锁码 Hash发送给用户, 以供用户留存,用户可以使用此应用设备解锁码将应用程序重新锁到设备上; 在第四步中, 若判断设备侧已经是加锁状态, 说明这是一个已经锁过应 用的设备,此时对此设备有唯一的重锁应用权限的仅为此设备的原持有者(通 过应用设备解锁码来识别), 应用请求用户输入应用设备解锁码, 而后将 PC 侧本身保存应用设备解锁码 Hash发送至设备侧, 设备对此应用设备解锁码 的权限进行判断; 如果权限得到认证, 说明是设备持有人进行应用的重新加 锁, 否则说明是非法用户; 当非法用户进行 3次权限认证尝试后, 应用退出, 在一段时间内, 例如, 在 30 分钟内, 不能使用设备, 之后才再次使能设备 (即, 上述的将设备除能预定时间); 第五步, 在软件的正常运行流程中, 会发送给设备应用解锁码 Hash, 设备得到设备应用解锁码后, 会对设备中原有的设备应用解锁码进行判断。 如果匹配的话, 则正常启动应用, 否则启动应用失败。 借助于本发明的上述处理, 可以将一个应用软件锁定到一个终端设备 上。 尤选地,在实际应用中,可以使用上述方法来判断设备是否是初次使用。 此外, 当设备可以通过空中接口和服务器端进行设备管理时, 可以借助于空 中接口对设备的管理( OMA DM ) 来管理应用的锁状态。 并且, 当设备的信 息可以通过空中接口 艮务器查询到时, 可控制应用的序列号合法性, 一旦 有非法用户进行盗连 (即设备和应用不匹配) 时, 立刻会 艮务器发现。 在上述实施例中, 术语 "存储介质"可以表示用于存储数据的一种或多种 装置, 包括只读存储器 (ROM )、 机存取存储器 (RAM )、 磁 RAM、 磁心存 储器、 磁盘存储介质、 光存储介质、 闪存装置和 /或用于存储信息的其他机器可 读介质。 术语 "机器可读介质" 包括但不限于便携式或固定存储装置、 光存储 装置、 无线通道或能够存储、 容纳、 或承载指令和 /或数据的各种其他介质。 另夕卜, 可以通过硬件、 软件、 固件、 中间件、 微码、 硬件描述语言或其组 合来实现实施例。 当用软件、 固件、 中间件或 ^啟码来实现时, 可以在诸如存储 介质的机器可读介质中存储用于执行必要任务的程序代码或码段。 (多个) 处 理器可以执行必要任务。 码段可以表示进程、 函数、 子程序、 程序、 例行程序、 子例行程序、 模块、 对象、 软件包、 类、 或指令、 数据结构、 或程序语言的任 意组合。 通过传输和 /或接收信息、 数据、 自变量、 或存储内容来将码段耦合到 另一码段或硬件电路。 信息、 自变量、 参数、 数据等可以经由包括存储器共享、 消息传递、 令牌传递、 网络传输等的任意合适方式来传递、 传输、 或传送。 装置实施例 才艮据本发明的实施例, 提供了一种终端, 用于实施上述方法实施例中的 应用程序的锁定方法, 图 3是才艮据本发明实施例的终端的框图,如图 3所示, 根据本发明实施例的终端包括第一判断模块 1、 生成模块 2、 发送模块 3、 第 二判断模块 4、 鉴权处理模块 5、 3 证处理模块 6。 下面对上述模块进行详细 的说明。 具体地, 第一判断模块 1用于在运行终端上存储的应用程序时, 判断终端 上是否存在应用程序的第一解锁码; 在第一判断模块 1判断终端上不存在第一 解锁码的情况下, 终端中的生成模块 2生成并存储第一解锁码; 随后, 使用发 送模块 3将生成的第一解锁码发送至设备, 此外, 在第一判断模块 1判断所述 终端上存在所述第一解锁码的情况下, 发送模块 3可以直接将终端中的第一解 锁码发送至设备; 第二判断模块 4用于判断设备是否锁定了应用程序; 在第二 判断模块判断结果为是的情况下, 鉴权处理模块 5使用第二解锁码对用户进行 鉴权处理; 此外, 验证处理模块 6还可以使用第二解锁码进行验证处理。 其中, 鉴权处理模块 5的鉴权处理具体为: 将用户输入的第二解锁码与 设备上的第二解锁码进行比较, 在比较的结果为两者匹配的情况下, 判断用 户通过鉴权。 并且, 在用户通过鉴权的情况下, 允许用户将设备与应用程序 重新进行锁定。 此外, 验证处理模块 6的验证处理具体可以包括: 根据预定 方式对第一解锁码进行解密, 将解密得到的结果与第二解锁码进行比较, 在 比较的结果为两者匹配的情况下, 判断通过 3 证。 优选地, 上述的终端可以为计算机。 综上所述, 借助于本发明的实施例, 通过对应用程序进行锁定, 能够解 决相关技术中不能够对软件 (应用程序) 提供有效保护的问题, 可以避免非 法用户通过 PC侧软件进行盗连, 对应用程序提供了有效保护; 同时, 根据 应用设备解锁码, 可以方便地使用户重新将应用锁到某一个设备上。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本 领域的技术人员来说, 本发明可以有各种更改和变^^ 凡在本发明的^^申和 原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护 范围之内。

Claims

权 利 要 求 书
1. 一种应用程序的锁定方法, 应用于包括终端以及连接至所述终端的设备 的通信环境, 其特征在于, 所述方法包括:
在运行终端上存储的应用程序时,判断所述终端上是否存在所述应 用程序的第一解锁码;
在判断所述终端上不存在所述第一解锁码的情况下,所述终端生成 并存储第一解锁码, 将生成的所述第一解锁码发送至设备; 判断所述设 备是否锁定了所述应用程序, 在判断结果为否的情况下, 进行到步骤一, 否则进行到步骤二;
步骤一, 所述设备锁定所述应用程序, 生成第二解锁码, 并将所述 第二解锁码通知用户, 进行到步骤二;
所述步骤二, 使用所述第二解锁码对用户进行鉴权处理; 在判断所述终端上存在第一解锁码的情况下,将所述第一解锁码发 送至所述设备, 判断所述设备是否锁定了所述应用程序, 在判断结果为 否的情况下, 进行到步骤三, 否则进行到步骤四;
步骤三, 所述设备锁定所述应用程序, 生成第二解锁码, 并将所述 第二解锁码通知用户, 进行到步骤四; 所述步骤四, 使用所述第二解锁码进行 3 证处理。
2. 根据权利要求 1所述的方法, 其特征在于, 所述鉴权处理包括:
将用户输入的第二解锁码与所述设备上的第二解锁码进行比较,在 比较的结果为两者匹配的情况下, 判断所述用户通过鉴权。
3. 根据权利要求 2所述的方法, 其特征在于, 在所述用户通过鉴权的情况 下, 允许所述用户将所述设备与所述应用程序重新进行锁定。
4. 根据权利要求 2所述的方法, 其特征在于, 进一步包括: 在所述用户鉴 权失败的次数达到预定次数的情况下, 将所述设备除能预定时间。
5. 才艮据权利要求 1至 4中任一项所述的方法, 其特征在于, 所述第二解锁 码是根据设备销售商的密钥、 所述应用程序的序列号、 以及所述设备的 唯一标识生成的, 所述第一解锁码是以预定方式加密的第二解锁码。
6. 根据权利要求 5所述的方法, 其特征在于, 所述验证处理具体包括: 根据所述预定方式对所述第一解锁码进行解密,将解密得到的结果 与所述第二解锁码进行比较, 在比较的结果为两者匹配的情况下, 判断 通过验证。
7. 根据权利要求 1至 4中任一项所述的方法, 其特征在于, 所述终端为计 算机。
8. 一种终端, 其特征在于, 包括:
第一判断模块, 用于在运行终端上存储的应用程序时, 判断所述终 端上是否存在所述应用程序的第一解锁码;
生成模块,用于在所述第一判断模块判断所述终端上不存在所述第 一解锁码的情况下, 生成并存储第一解锁码;
发送模块, 用于将生成的所述第一解锁码发送至设备; 第二判断模块, 用于判断所述设备是否锁定了所述应用程序; 鉴权处理模块, 用于在所述第二判断模块判断结果为是的情况下, 使用所述第二解锁码对用户进行鉴权处理;
验证处理模块, 用于在所述第二判断模块判断结果为是的情况下, 使用所述第二解锁码进行验证处理。
9. 根据权利要求 8所述的终端, 其特征在于, 所述终端为计算机。
PCT/CN2008/073806 2008-01-28 2008-12-29 Procédé pour bloquer un programme d'application WO2009094886A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/864,936 US8375454B2 (en) 2008-01-28 2008-12-29 Method for locking an application program

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2008100067167A CN101226575B (zh) 2008-01-28 2008-01-28 应用程序的锁定方法
CN200810006716.7 2010-07-28

Publications (1)

Publication Number Publication Date
WO2009094886A1 true WO2009094886A1 (fr) 2009-08-06

Family

ID=39858563

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/073806 WO2009094886A1 (fr) 2008-01-28 2008-12-29 Procédé pour bloquer un programme d'application

Country Status (3)

Country Link
US (1) US8375454B2 (zh)
CN (1) CN101226575B (zh)
WO (1) WO2009094886A1 (zh)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226575B (zh) 2008-01-28 2011-04-20 中兴通讯股份有限公司 应用程序的锁定方法
EP2413257B1 (en) * 2010-07-26 2017-04-26 Sony DADC Austria AG Method for replacing an illegitimate copy of a software program with legitimate copy and corresponding system
WO2012037657A2 (en) 2010-09-24 2012-03-29 Research In Motion Limited Method and apparatus for differentiated access control
CA2811659C (en) 2010-09-24 2018-02-13 Research In Motion Limited Method and apparatus for differentiated access control
CN102842007B (zh) * 2012-07-16 2015-03-11 腾讯科技(深圳)有限公司 移动终端应用程序的访问控制方法和系统
US9336357B2 (en) * 2012-09-28 2016-05-10 Intel Corporation Secure access management of devices
EP2741199B1 (en) * 2012-12-06 2020-08-05 Samsung Electronics Co., Ltd Application individual lock mechanism for a touch screen device
TW201427366A (zh) * 2012-12-28 2014-07-01 Ibm 企業網路中為了資料外洩保護而解密檔案的方法與資訊裝置
CN104955027B (zh) * 2014-03-27 2020-03-17 中国移动通信集团公司 终端信息的保护方法、系统、网络侧设备及终端
US9779224B2 (en) * 2014-05-05 2017-10-03 Securekey Technologies Inc. Methods and systems for client-enhanced challenge-response authentication
CN104333863B (zh) * 2014-10-20 2018-11-30 小米科技有限责任公司 连接管理方法及装置、电子设备
US9913315B2 (en) 2014-10-20 2018-03-06 Xiaomi Inc. Method and device for connection management
US10437981B2 (en) * 2015-01-07 2019-10-08 Htc Corporation Electronic system and device unlock method of the same
CN104820564A (zh) * 2015-05-07 2015-08-05 网易(杭州)网络有限公司 用户终端及其状态切换方法、装置、游戏控制方法、装置
CN109974041B (zh) * 2019-03-27 2020-08-28 南京英维尔科技服务有限公司 一种燃气灶锁定方法及控制系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1786864A (zh) * 2004-12-10 2006-06-14 上海迪比特实业有限公司 一种计算机安全认证方法
CN1893713A (zh) * 2005-07-05 2007-01-10 索尼爱立信移动通信日本株式会社 移动终端设备、验证个人标识号的程序以及方法
JP2007332695A (ja) * 2006-06-16 2007-12-27 Advanced Media Inc 電子錠装置及び音声認証ロッカーシステム
CN101226575A (zh) * 2008-01-28 2008-07-23 中兴通讯股份有限公司 应用程序的锁定方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100561425C (zh) * 2003-03-12 2009-11-18 中兴通讯股份有限公司 一种Windows应用程序界面的通用锁定系统及方法
CN1741445A (zh) * 2004-08-27 2006-03-01 英业达股份有限公司 应用程序的加密保全方法
US20080006685A1 (en) * 2006-07-06 2008-01-10 Firethorn Holdings, Llc Methods and Systems For Real Time Account Balances in a Mobile Environment
WO2008022195A1 (en) * 2006-08-15 2008-02-21 Hewlett-Packard Development Company, L.P. Device management system for mobile devices that supports multiple-point transport
CN101083816B (zh) * 2007-07-30 2012-04-18 中兴通讯股份有限公司 一种无线终端及其和用户识别卡互锁及解锁的方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1786864A (zh) * 2004-12-10 2006-06-14 上海迪比特实业有限公司 一种计算机安全认证方法
CN1893713A (zh) * 2005-07-05 2007-01-10 索尼爱立信移动通信日本株式会社 移动终端设备、验证个人标识号的程序以及方法
JP2007332695A (ja) * 2006-06-16 2007-12-27 Advanced Media Inc 電子錠装置及び音声認証ロッカーシステム
CN101226575A (zh) * 2008-01-28 2008-07-23 中兴通讯股份有限公司 应用程序的锁定方法

Also Published As

Publication number Publication date
US8375454B2 (en) 2013-02-12
CN101226575B (zh) 2011-04-20
US20110010550A1 (en) 2011-01-13
CN101226575A (zh) 2008-07-23

Similar Documents

Publication Publication Date Title
WO2009094886A1 (fr) Procédé pour bloquer un programme d'application
KR102018971B1 (ko) 네트워크 액세스 디바이스가 무선 네트워크 액세스 포인트를 액세스하게 하기 위한 방법, 네트워크 액세스 디바이스, 애플리케이션 서버 및 비휘발성 컴퓨터 판독가능 저장 매체
JP7248754B2 (ja) 暗号を伴うデータセキュリティシステム
EP2630816B1 (en) Authentication of access terminal identities in roaming networks
US8261365B2 (en) Method for the authentication of applications
US20070050622A1 (en) Method, system and apparatus for prevention of flash IC replacement hacking attack
JP4996817B2 (ja) 装置に結合されたフラッシュ動作/起動動作によるクローン作成防止方法
US9686399B2 (en) Protection of a wireless communications device against unauthorized use
CN109729523B (zh) 一种终端联网认证的方法和装置
TWI591245B (zh) 供運輸用的裝置鎖
US20050188219A1 (en) Method and a system for communication between a terminal and at least one communication equipment
WO2012037897A1 (zh) 绑定、运行安全数码卡的方法、系统及设备
CN105828332A (zh) 一种无线局域网认证机制的改进方法
CN112396735B (zh) 网联汽车数字钥匙安全认证方法及装置
WO2018119623A1 (zh) 一种电子锁设备的解锁方法、客户端及其电子锁设备
WO2006024216A1 (fr) Procede pour mettre en oeuvre la certification et systemes correspondants
WO2012171284A1 (zh) 一种三方认证方法、装置及支持双向认证的智能卡
KR101281099B1 (ko) 스마트폰 분실 및 도난의 피해 방지를 위한 인증방법
JP2017152880A (ja) 認証システム、鍵処理連携方法、および、鍵処理連携プログラム
CN104868998A (zh) 一种向电子设备供应加密数据的系统、设备和方法
WO2011124051A1 (zh) 终端鉴权方法及系统
EP3651048A1 (en) Sfs access control method and system, sfs and terminal device
KR101078839B1 (ko) 이동단말에 대한 사용 제한 방법 및 이를 위한 이동단말
WO2006026925A1 (fr) Procede d'etablissement de la cle d'authentification
KR101133210B1 (ko) 모바일 클라이언트 단말기의 보안인증시스템

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08871851

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 12864936

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1725/MUMNP/2010

Country of ref document: IN

122 Ep: pct application non-entry in european phase

Ref document number: 08871851

Country of ref document: EP

Kind code of ref document: A1