CN102760214A - Novel software copyright protecting method and device - Google Patents

Novel software copyright protecting method and device Download PDF

Info

Publication number
CN102760214A
CN102760214A CN2012101953462A CN201210195346A CN102760214A CN 102760214 A CN102760214 A CN 102760214A CN 2012101953462 A CN2012101953462 A CN 2012101953462A CN 201210195346 A CN201210195346 A CN 201210195346A CN 102760214 A CN102760214 A CN 102760214A
Authority
CN
China
Prior art keywords
hardware information
high strength
ciphertext
random
group
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012101953462A
Other languages
Chinese (zh)
Other versions
CN102760214B (en
Inventor
孙伟丰
赵伟
郑程光
罗正海
李泉
李�浩
李书淦
程仁波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Founder Digital Publishing Technology (Shanghai) Co.,Ltd.
Founder Information Industry Holdings Co Ltd
Peking University Founder Group Co Ltd
Original Assignee
FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD filed Critical FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD
Priority to CN201210195346.2A priority Critical patent/CN102760214B/en
Publication of CN102760214A publication Critical patent/CN102760214A/en
Application granted granted Critical
Publication of CN102760214B publication Critical patent/CN102760214B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention provides a novel software copyright protecting method and device. According to the technical scheme, hardware information of a user computer is mainly used; a key point of the invention is to collect and summarize hardware information in a user operation environment; and the information can effectively prevent a user from randomly distributing a serial number and is combined with a random data as a key to enhance the serial number decrypting difficulty, thus achieving a purpose of protecting the serial number from random distribution. The convenience of a serial number scheme is combined with a high-intensity information protecting method of a hardware protecting scheme, and the hardware information is used, so that a user can use software by a simple method, and a software copy of a software enterprise can further be effectively protected and is not randomly distributed and used.

Description

A kind of novel software copyright protecting method and device
Technical field
The present invention relates to field of computer technology, particularly a kind of novel software copyright protecting method and device.
Background technology
Computer software has and is easy to duplicate, and the characteristics that are easy to revise, software piracy problem are difficult problems of the modern software enterprise of puzzlement always.Current Chinese software industry pirate phenomenon is rampant, is the interests of protection software developer or software development company, and software company has proposed many software copyright protection technology; Like sequence number; Rights file, copyright statement, network verification; Hardware protections etc., these technology all play a role to anti-piracy technique.
Existing copyright protection technology scheme mainly comprises following three kinds:
A kind of is the sequence number scheme, also promptly generates a series of numerals or character string through certain algorithm, and software enterprise is through being distributed to the client with sequence number, and authorized user will obtain an effective sequence number.Series of products such as Microsoft just adopt this technology; Comprise information such as product type, version model, cryptographic hash, sequential value in the sequence number; Combination and encryption through these information generate corresponding sequence number; Then generate corresponding information at user side and verify whether cryptographic hash, sequential value be consistent according to sequence number, if consistent, assert that then software is authorized to.Sequence number method uses simply, and software enterprise and developer can judge whether software moves, and same shortcoming is also very obvious with minimum cost under licensing status.Sequence number method can not prevent effectively that sequence number itself from being distributed.Same sequence number all is effectively to make software get into licensing status in the different user hand on different machines.
A kind of is that sequence number adds network activation line scheme: through setting up a disclosed authorization server on the net at internet, whether the software of issue will detect software user's sequence number through server effective.Also the software activation number of times is limited simultaneously, prevent that the user from distributing ordered sequence and number carrying out unlimited activation.Sequence number adds online Activiation method, and for preventing that the user from arbitrarily spreading sequence number and playing a very good protection, it is limited that different serial numbers activates number of times, and the user can note protecting the sequence number of oneself for protecting self rights and interests.Using the maximum shortcoming of this kind technical scheme is that lower deployment cost is higher, and uses inconvenient.Software enterprise must disclose one group of authorization server on the Internet, the software user also must can connect the Internet simultaneously, the hidden danger that this buries with regard to the network security of using for software.
A kind of is the hardware protection scheme: software enterprise or software developer use specific hardware unit to protect software not abused.Wherein the effective information of software etc. is placed in specific hardware: in u dish, parallel port card.These information were given hardware company and are solidificated in the middle of the hardware before software publishing, it is very big therefore to crack difficulty, can prevent effectively that software from using under unauthorized state.It is the highest that this kind method cracks difficulty, and the rights and interests of software development company will obtain the protection of top.But shortcoming is that the software user is necessary for the additional hardware paying and must specific hardware be carried out protection work.In case hardware is lost, just mean that an effective software will be wasted or taken by others.
How to let with software user use authority software and reach the interests of at utmost protecting software development company simultaneously very easily, prevent that authorization message from being revealed and arbitrarily distribution, become one and be badly in need of the problem that solves.
Summary of the invention
For addressing the above problem, a kind of novel software copyright protecting method of technical scheme of the present invention comprises:
Obtain the hardware information of subscriber set;
Generation hardware information summary;
Said hardware information summary is combined to generate user applies mandate authority with one group of random data;
With a high strength key pair with generate corresponding ciphertext through encrypting after said user applies mandate authority and other copyright protection information combine;
Said ciphertext is carried out Fuzzy processing produce final sequence number.
Alternatively, described user's hardware information comprises the CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, mainboard numbering.
Alternatively, described generation hardware information summary is specially and uses MD5 or SHAI digest algorithm to calculate said hardware information summary.
Alternatively; Described with a high strength key pair with generate ciphertext and be specially through encrypting after said user applies mandate authority and other copyright protection information combine: described high strength key is to comprising first group of high strength key and second group high strength key at random at random; Adopt RSA cryptographic algorithms will be described first group at random the high strength key authorize the authority combining encryption to generate the RSA ciphertext clearly with said user Shen, and the generation ciphertext is made a summary; Adopt the des encryption algorithm will described other copyright protection informations with said second group at random the high strength key combine generation DES ciphertext.
The present invention also provides a kind of novel software copyright protector, comprising:
The hardware information acquiring unit is used to obtain the hardware information of subscriber set;
The informative abstract computing unit is used for calculating said hardware information summary according to the hardware information of said subscriber set;
Authorize the authority generation unit, be used for said hardware information summary is combined to generate user applies mandate authority with one group of random data;
Ciphering unit, be used for a high strength key pair with generate corresponding ciphertext through encrypting after said user applies mandate authority and other copyright protection information combine;
The sequence number generation unit is used for said ciphertext through producing final sequence number after the Fuzzy processing.
Alternatively, the hardware information of the subscriber set that described hardware information acquiring unit obtains comprises the CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, mainboard numbering.
Alternatively, described informative abstract generation unit adopts MD5 or SHAI digest algorithm to calculate and produces said hardware information summary.
Alternatively, said ciphering unit further comprises: described high strength key is to comprising first group of high strength key and second group high strength key at random at random;
First ciphering unit, be used for described first group at random high strength key and said user applies mandate authority combining encryption generate the RSA ciphertext, and produce the ciphertext summary;
Second ciphering unit, be used for described other copyright protection informations and said second group at random high strength key combining encryption generate ciphertext.
Compared with prior art, technique scheme has following advantage:
Technical scheme of the present invention has mainly been utilized the hardware information of subscriber set; Key point of the present invention is to collect the hardware information and the summary processing of user's running environment; Utilize this information can prevent effectively that the user from arbitrarily distributing sequence number; Strengthened the difficulty that cracks of sequence number with the random data combination as key again, can not be thereby reached the protection sequence number by the purpose of random distribution.The present invention combined the sequence number scheme convenience and hardware protection scheme high-intensity information protecting method and utilize the hardware self-information; Thereby the final user can use simple method to use software; And the software copy of software enterprise also is effectively protected, can be by random distribution and use.
Description of drawings
Fig. 1 is the process flow diagram of the novel software copyright protecting method of embodiment of the present invention;
Fig. 2 is the composition structural framing synoptic diagram of the novel software copyright protector of embodiment of the present invention.
Embodiment
For make above-mentioned purpose of the present invention, feature and advantage can be more obviously understandable, does detailed explanation below in conjunction with the accompanying drawing specific embodiments of the invention.Set forth detail in the following description so that make much of the present invention.But the present invention can be different from alternate manner described here and implements with multiple, and those skilled in the art can do similar popularization under the situation of intension of the present invention.Therefore the present invention does not receive the restriction of following disclosed embodiment.
For solving the problems of the prior art, inventor of the present invention has proposed a kind of novel software copyright protecting method through research.Consult Fig. 1, Fig. 1 is the process flow diagram of the novel software copyright protecting method of embodiment of the present invention.The novel software copyright protecting method of embodiment of the present invention comprises:
Obtain the hardware information of subscriber set;
Generation hardware information summary;
Said hardware information summary is combined to generate user applies mandate authority with one group of random data;
With a high strength key pair with generate corresponding ciphertext through encrypting after said user Shen authorizes authority and other copyright protection information to combine clearly;
Said ciphertext is carried out Fuzzy processing produce final sequence number.
Come a kind of novel software copyright protecting method of the present invention and device are done further detailed explanation below in conjunction with Figure of description and embodiment.
A kind of novel software copyright protecting method provided by the invention comprises:
Step 101: the hardware information that obtains subscriber set;
Wherein, the user's who is obtained hardware information comprises: the CPU sequence number, and the internal memory sequence number, the IP address, MAC Address of Network Card, mainboard numbering, but be not limited to above-mentioned computer hardware information.Since the information unique identification of the hardware of these machines a machine, therefore, played crucial effect for the protection aspect that prevents software copyright.
Step 102: produce the hardware information summary;
Wherein, Use the hardware information of the subscriber set that digest algorithm obtains last step to calculate informative abstract among the present invention; Digest algorithm wherein is meant that carrying out Hash (HASH) hash for the data of random length calculates, thereby obtains the result of calculation of a regular length.Along with the change of data, the summary that adopts identical hash algorithm to calculate also will change thereupon.Digest algorithm commonly used has MD5 or SHAI digest algorithm.
Step 103: said hardware information summary is combined to generate the user Shen authorize authority clearly with one group of random data;
Wherein, one group of random data is the one group of data that produces at random in this step, and it combines the back to produce said user applies mandate authority with described hardware information summary.
Step 104: with a high strength key pair with generate corresponding ciphertext through encrypting after said user Shen authorizes authority and other copyright protection information to combine clearly;
Wherein, Described high strength key in this step is to comprising first group of high strength key and second group high strength key at random at random; Adopt RSA cryptographic algorithms will be described first group at random the high strength key generate the RSA ciphertext with said user applies mandate authority combining encryption, and the generation ciphertext is made a summary; Adopt the des encryption algorithm will described other copyright protection informations with said second group at random the high strength key combine generation DES ciphertext.
Step 105: said ciphertext is carried out Fuzzy processing produce final sequence number.
Wherein, the ciphertext summary that produces in the step 104 is combined with the DES ciphertext and through the final sequence number of generation after the Fuzzy processing.
Consult Fig. 2, Fig. 2 is the composition framework synoptic diagram of the novel software copyright protector of embodiment of the present invention.The disk management device of embodiment of the present invention comprises:
Hardware information acquiring unit 110 is used to obtain the hardware information of subscriber set; Wherein, the hardware information of the subscriber set that described hardware information acquiring unit 110 obtains comprises the CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, mainboard numbering.
Informative abstract computing unit 120 is used for calculating said hardware information summary according to the hardware information of said subscriber set; Wherein, described informative abstract generation unit 120 adopts MD5 or SHAI digest algorithm to calculate and produces said hardware information summary.
Authorize authority generation unit 130, be used for said hardware information summary is combined to generate user applies mandate authority with one group of random data;
Ciphering unit 140, be used for a high strength key pair with generate corresponding ciphertext through encrypting after said user applies mandate authority and other copyright protection information combine; Wherein, said ciphering unit 140 further comprises: described high strength key is to comprising first group of high strength key and second group high strength key at random at random; The first ciphering unit 140a, be used for described first group at random high strength key and said user applies mandate authority combining encryption generate the RSA ciphertext, and produce the ciphertext summary; The second ciphering unit 140b, be used for described other copyright protection informations and said second group at random high strength key combining encryption generate ciphertext.
Sequence number generation unit 150 is used for said ciphertext through producing final sequence number after the Fuzzy processing.
In sum, technical scheme of the present invention has following advantage:
Technical scheme of the present invention has mainly been utilized the hardware information of subscriber set; Key point of the present invention is to collect the hardware information and the summary processing of user's running environment; Utilize this information can prevent effectively that the user from arbitrarily distributing sequence number; Strengthened the difficulty that cracks of sequence number with the random data combination as key again, can not be thereby reached the protection sequence number by the purpose of random distribution.The present invention combined the sequence number scheme convenience and hardware protection scheme high-intensity information protecting method and utilize the hardware self-information; Thereby the final user can use simple method to use software; And the software copy of software enterprise also is effectively protected, can be by random distribution and use.
Should be understood that described method and system can be with various forms of hardware, software, firmware, dedicated processor or their combination realization here.Especially, a part at least of the present invention comprises that the application program of programmed instruction preferably realizes.These programmed instruction positively are included in one or more program storage device and (are included but not limited to hard disk; Magnetic floppy disc, RAM, ROM; CD; ROM etc.) lining, and can be by any equipment or machine that comprises appropriate configuration, for example a kind of universal digital computer with processor, internal memory and input/output interface is carried out.It should also be understood that because the building block of some systems of describing in the accompanying drawing and treatment step are preferably realized with software so the connection between the system module (the perhaps logic flow of method step) maybe be different, this depends on programming mode of the present invention.According to guidance given here, those of ordinary skill in the related art can design these and similar embodiment of the present invention.
More than disclose many aspects of the present invention and embodiment, it will be understood by those skilled in the art that others of the present invention and embodiment.Disclosed many aspects and embodiment just are used to illustrate among the present invention, are not to be to qualification of the present invention, and real protection domain of the present invention and spirit should be as the criterion with claims.

Claims (8)

1. a novel software copyright protecting method is characterized in that, comprising:
Obtain the hardware information of subscriber set;
Generation hardware information summary;
Said hardware information summary is combined to generate user applies mandate authority with one group of random data;
With a high strength key pair with generate corresponding ciphertext through encrypting after said user applies mandate authority and other copyright protection information combine;
Said ciphertext is carried out Fuzzy processing produce final sequence number.
2. a kind of novel software copyright protecting method as claimed in claim 1 is characterized in that described user's hardware information comprises the CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, mainboard numbering.
3. a kind of novel software copyright protecting method as claimed in claim 1 is characterized in that, described generation hardware information summary is specially and uses MD5 or SHAI digest algorithm to calculate said hardware information summary.
4. a kind of novel software copyright protecting method as claimed in claim 1; It is characterized in that; Described with a high strength key pair with generate ciphertext and be specially through encrypting after said user applies mandate authority and other copyright protection information combine: described high strength key is to comprising first group of high strength key and second group high strength key at random at random; Adopt RSA cryptographic algorithms will be described first group at random the high strength key generate the RSA ciphertext with said user applies mandate authority combining encryption, and the generation ciphertext is made a summary; Adopt the des encryption algorithm will described other copyright protection informations with said second group at random the high strength key combine generation DES ciphertext.
5. a novel software copyright protector is characterized in that, comprising:
The hardware information acquiring unit is used to obtain the hardware information of subscriber set;
The informative abstract computing unit is used for calculating said hardware information summary according to the hardware information of said subscriber set;
Authorize the authority generation unit, be used for said hardware information summary is combined to generate user applies mandate authority with one group of random data;
Ciphering unit, be used for a high strength key pair with generate corresponding ciphertext through encrypting after said user applies mandate authority and other copyright protection information combine;
The sequence number generation unit is used for said ciphertext through producing final sequence number after the Fuzzy processing.
6. a kind of novel software copyright protector as claimed in claim 6 is characterized in that the hardware information of the subscriber set that described hardware information acquiring unit obtains comprises the CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, mainboard numbering.
7. a kind of novel software copyright protector as claimed in claim 6 is characterized in that, described informative abstract generation unit adopts MD5 or SHAI digest algorithm to calculate and produces said hardware information summary.
8. a kind of novel software copyright protector as claimed in claim 6 is characterized in that said ciphering unit further comprises: described high strength key is to comprising first group of high strength key and second group high strength key at random at random;
First ciphering unit, be used for described first group at random high strength key and said user applies mandate authority combining encryption generate the RSA ciphertext, and produce the ciphertext summary;
Second ciphering unit, be used for described other copyright protection informations and said second group at random high strength key combining encryption generate ciphertext.
CN201210195346.2A 2012-06-13 2012-06-13 A kind of novel software copyright protecting method and device Expired - Fee Related CN102760214B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210195346.2A CN102760214B (en) 2012-06-13 2012-06-13 A kind of novel software copyright protecting method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210195346.2A CN102760214B (en) 2012-06-13 2012-06-13 A kind of novel software copyright protecting method and device

Publications (2)

Publication Number Publication Date
CN102760214A true CN102760214A (en) 2012-10-31
CN102760214B CN102760214B (en) 2015-11-18

Family

ID=47054669

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210195346.2A Expired - Fee Related CN102760214B (en) 2012-06-13 2012-06-13 A kind of novel software copyright protecting method and device

Country Status (1)

Country Link
CN (1) CN102760214B (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103699848A (en) * 2013-12-23 2014-04-02 北京哈工大计算机网络与信息安全技术研究中心 Encryption and decryption methods of database connection information
CN103745139A (en) * 2013-12-29 2014-04-23 国云科技股份有限公司 Software authorization control method
CN103914635A (en) * 2012-12-29 2014-07-09 中国航空工业集团公司第六三一研究所 Eclipse software product authorization permission management method
CN104216799A (en) * 2014-08-18 2014-12-17 山东超越数控电子有限公司 Sensitive information backup and recovery method of cipher machine
CN104700002A (en) * 2013-12-05 2015-06-10 航天信息软件技术有限公司 Software protecting, authorizing and registering method
CN105224374A (en) * 2015-11-11 2016-01-06 深圳市捷顺科技实业股份有限公司 A kind of guard method of target execute file, Apparatus and system
CN105279447A (en) * 2014-06-23 2016-01-27 中兴通讯股份有限公司 Method and device for data encryption, and method and device for data decryption
CN105868587A (en) * 2016-03-24 2016-08-17 深圳市新格林耐特通信技术有限公司 MAC address encryption and decryption methods and apparatuses
CN106713256A (en) * 2015-11-18 2017-05-24 航天信息股份有限公司 Method for authenticating software and hardware binding of computer special for tax control
CN108062462A (en) * 2018-02-09 2018-05-22 成都新舟锐视科技有限公司 A kind of soft ware authorization authentication method and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5199066A (en) * 1989-04-18 1993-03-30 Special Effects Software, Inc. Method and apparatus for protecting software
US20060064488A1 (en) * 2004-09-17 2006-03-23 Ebert Robert F Electronic software distribution method and system using a digital rights management method based on hardware identification
CN101149775A (en) * 2006-09-20 2008-03-26 展讯通信(上海)有限公司 Encryption and decryption method for realizing hardware and software binding
CN101447009A (en) * 2008-12-29 2009-06-03 北京飞天诚信科技有限公司 Method, device and system for installing software
CN101609495A (en) * 2009-08-05 2009-12-23 北京逍遥掌信息技术有限公司 A kind of electronic document digital rights management method
CN102110199A (en) * 2009-12-28 2011-06-29 北京安码科技有限公司 Method for utilizing Elagamal public key algorithm to generate software license code
CN102289630A (en) * 2011-07-29 2011-12-21 天津同阳科技发展有限公司 Copyright protection method for continuous emission monitoring system (CEMS)

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5199066A (en) * 1989-04-18 1993-03-30 Special Effects Software, Inc. Method and apparatus for protecting software
US20060064488A1 (en) * 2004-09-17 2006-03-23 Ebert Robert F Electronic software distribution method and system using a digital rights management method based on hardware identification
CN101149775A (en) * 2006-09-20 2008-03-26 展讯通信(上海)有限公司 Encryption and decryption method for realizing hardware and software binding
CN101447009A (en) * 2008-12-29 2009-06-03 北京飞天诚信科技有限公司 Method, device and system for installing software
CN101609495A (en) * 2009-08-05 2009-12-23 北京逍遥掌信息技术有限公司 A kind of electronic document digital rights management method
CN102110199A (en) * 2009-12-28 2011-06-29 北京安码科技有限公司 Method for utilizing Elagamal public key algorithm to generate software license code
CN102289630A (en) * 2011-07-29 2011-12-21 天津同阳科技发展有限公司 Copyright protection method for continuous emission monitoring system (CEMS)

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王春来: "基于计算机硬件序列号进行软件加密的技术", 《辽宁科技学院学报》, vol. 10, no. 2, 31 May 2008 (2008-05-31), pages 21 - 22 *
黄俊等: "基于RSA算法的注册码软件加密保护", 《计算机应用》, vol. 25, no. 9, 30 September 2005 (2005-09-30) *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103914635A (en) * 2012-12-29 2014-07-09 中国航空工业集团公司第六三一研究所 Eclipse software product authorization permission management method
CN104700002A (en) * 2013-12-05 2015-06-10 航天信息软件技术有限公司 Software protecting, authorizing and registering method
CN103699848A (en) * 2013-12-23 2014-04-02 北京哈工大计算机网络与信息安全技术研究中心 Encryption and decryption methods of database connection information
CN103745139A (en) * 2013-12-29 2014-04-23 国云科技股份有限公司 Software authorization control method
CN103745139B (en) * 2013-12-29 2016-04-20 国云科技股份有限公司 A kind of software authorization control method
CN105279447A (en) * 2014-06-23 2016-01-27 中兴通讯股份有限公司 Method and device for data encryption, and method and device for data decryption
CN104216799A (en) * 2014-08-18 2014-12-17 山东超越数控电子有限公司 Sensitive information backup and recovery method of cipher machine
CN105224374A (en) * 2015-11-11 2016-01-06 深圳市捷顺科技实业股份有限公司 A kind of guard method of target execute file, Apparatus and system
CN106713256A (en) * 2015-11-18 2017-05-24 航天信息股份有限公司 Method for authenticating software and hardware binding of computer special for tax control
CN105868587A (en) * 2016-03-24 2016-08-17 深圳市新格林耐特通信技术有限公司 MAC address encryption and decryption methods and apparatuses
CN108062462A (en) * 2018-02-09 2018-05-22 成都新舟锐视科技有限公司 A kind of soft ware authorization authentication method and system
CN108062462B (en) * 2018-02-09 2021-03-02 成都新舟锐视科技有限公司 Software authorization authentication method and system

Also Published As

Publication number Publication date
CN102760214B (en) 2015-11-18

Similar Documents

Publication Publication Date Title
CN102760214B (en) A kind of novel software copyright protecting method and device
CN103906054B (en) Method and system for authorization of software function modules of internet of things
CN104318135B (en) A kind of Java code Safety actuality loading method based on credible performing environment
CN105429752B (en) The processing method and system of user key under a kind of cloud environment
CN105740725B (en) A kind of document protection method and system
CN102609658A (en) Electronic evidence consolidating device, electronic evidence consolidating method and electronic evidence consolidating system
CN103268435B (en) Intranet license generates method and system, intranet license protection method and system
CN103944881A (en) Cloud resource authorizing method under cloud computing environment
CN101923616A (en) Service provision device in copyright protection, user terminal and copyright protection method
CN110348181A (en) A kind of method of verification software right to use legitimacy
EP1837789A2 (en) Method and apparatus for temporarily accessing content using temporary license
CN104966000A (en) Multimedia copyright protection method based on security engine
CN107085676A (en) The Software Intellectual Property Rights guard method of the various dimensions of software and hardware combining
CN103577726A (en) Digital right management method based on equipment and re-transaction method
US20150262084A1 (en) Methods for defending static and dynamic reverse engineering of software license control and devices thereof
CN103336918B (en) Electronic hard disk system authorization method and device
CN101286987B (en) Method for transferring authority license of software
CN106992978A (en) Network safety managing method and server
Chen et al. A secure mobile DRM system based on cloud architecture
EP3850505A2 (en) Secure calling convention system and methods
CN104283868A (en) Encryption method for internet of things and cloud computing secure storage distributed file system
CN114070548A (en) Software copyright encryption protection method based on soft dongle device
He et al. Digital right management model based on cryptography and digital watermarking
CN106250727A (en) A kind of method for protecting software and device
CN103914636A (en) Software encryption method and system and computer device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: SHANGHAI FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SH

Effective date: 20130109

Owner name: BEIDA FANGZHENG GROUP CO. LTD.

Free format text: FORMER OWNER: SHANGHAI FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO., LTD.

Effective date: 20130109

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 201203 PUDONG NEW AREA, SHANGHAI TO: 100871 HAIDIAN, BEIJING

TA01 Transfer of patent application right

Effective date of registration: 20130109

Address after: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant after: Peking Founder Group Co., Ltd.

Applicant after: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

Address before: 201203, No. 608, midsummer Road, Zhangjiang hi tech park, Shanghai, Pudong New Area

Applicant before: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

ASS Succession or assignment of patent right

Owner name: FOUNDER INFORMATION INDUSTRY HOLDING CO., LTD. FOU

Free format text: FORMER OWNER: FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO., LTD.

Effective date: 20130913

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20130913

Address after: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant after: Peking Founder Group Co., Ltd.

Applicant after: Founder Holdings Company Limited (Founder Holdings)

Applicant after: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

Address before: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant before: Peking Founder Group Co., Ltd.

Applicant before: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151118

Termination date: 20170613

CF01 Termination of patent right due to non-payment of annual fee