CN102760214B - A kind of novel software copyright protecting method and device - Google Patents

A kind of novel software copyright protecting method and device Download PDF

Info

Publication number
CN102760214B
CN102760214B CN201210195346.2A CN201210195346A CN102760214B CN 102760214 B CN102760214 B CN 102760214B CN 201210195346 A CN201210195346 A CN 201210195346A CN 102760214 B CN102760214 B CN 102760214B
Authority
CN
China
Prior art keywords
hardware information
high strength
sequence number
ciphertext
group
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201210195346.2A
Other languages
Chinese (zh)
Other versions
CN102760214A (en
Inventor
孙伟丰
赵伟
郑程光
罗正海
李泉
李�浩
李书淦
程仁波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Founder Digital Publishing Technology (Shanghai) Co.,Ltd.
Founder Information Industry Holdings Co Ltd
Peking University Founder Group Co Ltd
Original Assignee
FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD
Founder Information Industry Holdings Co Ltd
Peking University Founder Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD, Founder Information Industry Holdings Co Ltd, Peking University Founder Group Co Ltd filed Critical FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD
Priority to CN201210195346.2A priority Critical patent/CN102760214B/en
Publication of CN102760214A publication Critical patent/CN102760214A/en
Application granted granted Critical
Publication of CN102760214B publication Critical patent/CN102760214B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a kind of novel software copyright protecting method and device.Technical scheme of the present invention mainly make use of the hardware information of subscriber set; key point of the present invention is the hardware information of collection user running environment and carries out summaryization process; this information is utilized effectively to prevent user from arbitrarily distributing sequence number; combine with random data again strengthen sequence number as key crack difficulty, thus reach the object that protection sequence number can not be distributed freely.Present invention incorporates the information protecting method of the convenience of sequence number scheme and the high strength of hardware protection scheme and utilize hardware self-information; thus final user can use simple method to use software; and the software copy of software enterprise is also effectively protected, can not be distributed freely and use.

Description

A kind of novel software copyright protecting method and device
Technical field
The present invention relates to field of computer technology, particularly a kind of novel software copyright protecting method and device.
Background technology
Computer software has and is easy to copy, and is easy to the feature revised, and software piracy problem is a difficult problem of puzzlement modern software enterprise always.China Software Industry pirate phenomenon is rampant; for the interests of protection software developer or software development company; software company proposes many software copyright protection technology; as sequence number; rights file, copyright statement, network verification; hardware protections etc., these technology all play a role to anti-piracy technique.
Existing copyright protection technology scheme mainly comprises following three kinds:
One is sequence number scheme, also namely generates a series of numeral or character string by certain algorithm, and software enterprise is by being distributed to client by sequence number, and authorized user will obtain an effective sequence number.The series of products of such as Microsoft just adopt this technology, the information such as product type, version model, cryptographic hash, sequential value are comprised in sequence number, by the combination of these information and the sequence number of encryption generation correspondence, then generate corresponding information according to sequence number at user side and verify that whether cryptographic hash, sequential value be consistent, if consistent, then assert that software is authorized.Sequence number method uses simply, and software enterprise and developer can judge with minimum cost whether software runs under licensing status, and same shortcoming also clearly.Sequence number method can not effectively prevent sequence number itself to be distributed.Same sequence number, on different machines, is all effectively to make software enter licensing status in different user hand.
One is that sequence number adds network activation line scheme: by setting up authorization server disclosed on the net at internet, and whether the software of issue is by effective for the sequence number being carried out inspection software user by server.Also software activation number of times is limited simultaneously, prevent user from distributing ordered sequence number and carry out unlimited activation.Sequence number adds online Activiation method, arbitrarily spreads sequence number play a very good protection for preventing user, and it is limited that different sequence numbers activates number of times, the sequence number of user for protecting self rights and interests can note protecting oneself.The shortcoming using this kind of technical scheme maximum is that lower deployment cost is higher, and uses inconvenient.Software enterprise must disclose one group of authorization server on the internet, and simultaneously software user also must can connect the Internet, this hidden danger with regard to burying for the network security of software application.
One is hardware protection scheme: software enterprise or software developer use specific hardware unit to carry out protection software and do not abused.Wherein the effective information etc. of software is placed in specific hardware: in such as u dish, parallel port card.These information were given hardware company and are solidificated in the middle of hardware before software publishing, therefore cracked difficulty very large, can effectively prevent software from using under unauthorized state.It is the highest that this kind of method cracks difficulty, and the rights and interests of software development company will obtain the protection of top.But shortcoming is that software user is necessary for extra hardware paying and specific hardware must be carried out protection work.Once hardware is lost, just mean that an effective software will be wasted or be taken by others.
How to allow with software user use authority software and reach the interests of at utmost protection software develop enterprise very easily simultaneously, prevent authorization message from being revealed and arbitrarily distribute, having become a problem being badly in need of solving.
Summary of the invention
For solving the problem, a kind of novel software copyright protecting method of technical solution of the present invention, comprising:
Obtain the hardware information of subscriber set;
Generation hardware information is made a summary, and described hardware information summary is the informative abstract using digest algorithm to calculate described hardware information, and wherein, described digest algorithm is carry out to the data of random length the algorithm that Hash hash calculates the data of regular length;
Described hardware information summary is combined with one group of random data and generates user and apply for authorizing authority;
Corresponding ciphertext is generated through encrypting after one high strength double secret key is applied for authorizing authority and other copyright protection information to combine to described user;
Described ciphertext is carried out Fuzzy processing and produces final sequence number.
Alternatively, the hardware information of described subscriber set comprises CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, and mainboard is numbered.
Alternatively, described generation hardware information summary is specially and uses MD5 or SHAI digest algorithm to calculate described hardware information summary.
Alternatively, described a high strength double secret key is applied for authorizing authority and other copyright protection information to be combined with described user after be specially through encrypting generating ciphertext: described high strength double secret key comprises first group of random high strength key and second group of random high strength key, adopt RSA cryptographic algorithms described first group of random high strength key and described user to be applied for authorizing authority combining encryption to generate RSA ciphertext, and produce ciphertext summary; Adopt des encryption algorithm to be combined with described second group of random high strength key by other described copyright protection information and produce DES ciphertext.
Present invention also offers a kind of novel software copyright protector, comprising:
Hardware information acquiring unit, for obtaining the hardware information of subscriber set;
Informative abstract computing unit, for calculating hardware information summary according to the hardware information of described subscriber set, described hardware information summary is the informative abstract using digest algorithm to calculate described hardware information, wherein, described digest algorithm is carry out to the data of random length the algorithm that Hash hash calculates the data of regular length;
Authorize authority generation unit, generate user apply for authorizing authority for described hardware information summary is combined with one group of random data;
Ciphering unit, generates corresponding ciphertext through encrypting after a high strength double secret key is applied for authorizing authority and other copyright protection information to combine to described user;
Sequence number generation unit, for producing final sequence number by described ciphertext after Fuzzy processing.
Alternatively, the hardware information of the subscriber set that described hardware information acquiring unit obtains comprises CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, and mainboard is numbered.
Alternatively, described informative abstract computing unit adopts MD5 or SHAI digest algorithm to calculate and produces described hardware information summary.
Alternatively, described ciphering unit comprises further: described high strength double secret key comprises first group of random high strength key and second group of random high strength key;
First ciphering unit, for described first group of random high strength key and described user being applied for authorizing authority combining encryption to generate RSA ciphertext, and produces ciphertext summary;
Second ciphering unit, for by other described copyright protection information and described second group of random high strength key combining encryption generating ciphertext.
Compared with prior art, technique scheme has lower advantage:
Technical scheme of the present invention mainly make use of the hardware information of subscriber set; key point of the present invention is the hardware information of collection user running environment and carries out summaryization process; this information is utilized effectively to prevent user from arbitrarily distributing sequence number; combine with random data again strengthen sequence number as key crack difficulty, thus reach the object that protection sequence number can not be distributed freely.Present invention incorporates the information protecting method of the convenience of sequence number scheme and the high strength of hardware protection scheme and utilize hardware self-information; thus final user can use simple method to use software; and the software copy of software enterprise is also effectively protected, can not be distributed freely and use.
Accompanying drawing explanation
Fig. 1 is the process flow diagram of the novel software copyright protecting method of embodiment of the present invention;
Fig. 2 is the composition structural framing schematic diagram of the novel software copyright protector of embodiment of the present invention.
Embodiment
For enabling above-mentioned purpose of the present invention, feature and advantage more become apparent, and are described in detail the specific embodiment of the present invention below in conjunction with accompanying drawing.Set forth detail in the following description so that fully understand the present invention.But the present invention can be different from alternate manner described here to implement with multiple, those skilled in the art can when without prejudice to doing similar popularization when intension of the present invention.Therefore the present invention is not by the restriction of following public embodiment.
For solving the problems of the prior art, the present inventor, through research, proposes a kind of novel software copyright protecting method.Consult Fig. 1, Fig. 1 is the process flow diagram of the novel software copyright protecting method of embodiment of the present invention.The novel software copyright protecting method of embodiment of the present invention, comprising:
Obtain the hardware information of subscriber set;
Generation hardware information is made a summary;
Described hardware information summary is combined with one group of random data and generates user and apply for authorizing authority;
Corresponding ciphertext is generated through encrypting after one high strength double secret key is applied for authorizing authority and other copyright protection information to combine to described user;
Described ciphertext is carried out Fuzzy processing and produces final sequence number.
Below in conjunction with specification drawings and specific embodiments, a kind of novel software copyright protecting method of the present invention and device are further described in detail.
A kind of novel software copyright protecting method provided by the invention, comprising:
Step 101: the hardware information obtaining subscriber set;
Wherein, the hardware information of the user obtained comprises: CPU sequence number, internal memory sequence number, IP address, and MAC Address of Network Card, mainboard are numbered, but are not limited to above-mentioned computer hardware information.Due to an information unique identification machine of the hardware of these machines, therefore, for preventing the protection aspect of software copyright from serving crucial effect.
Step 102: produce hardware information summary;
Wherein, the hardware information of digest algorithm to the subscriber set that previous step obtains is used to calculate informative abstract in the present invention, digest algorithm wherein refers to that the data for random length carry out the calculating of Hash (HASH) hash, thus obtains the result of calculation of a regular length.Along with the change of data, the summary adopting identical hash algorithm to calculate also will change thereupon.Conventional digest algorithm has MD5 or SHAI digest algorithm.
Step 103: described hardware information summary is combined with one group of random data and generates user and apply for authorizing authority;
Wherein, in this step, one group of random data is the random one group of data produced, and itself and described hardware information are made a summary and carried out applying for authorizing authority in conjunction with the described user of rear generation.
Step 104: generate corresponding ciphertext through encrypting after a high strength double secret key is applied for authorizing authority and other copyright protection information to combine to described user;
Wherein, described high strength double secret key in this step comprises first group of random high strength key and second group of random high strength key, adopt RSA cryptographic algorithms described first group of random high strength key and described user to be applied for authorizing authority combining encryption to generate RSA ciphertext, and produce ciphertext summary; Adopt des encryption algorithm to be combined with described second group of random high strength key by other described copyright protection information and produce DES ciphertext.
Step 105: described ciphertext is carried out Fuzzy processing and produces final sequence number.
Wherein, the ciphertext produced in step 104 summary is carried out combining with DES ciphertext and after Fuzzy processing, produces final sequence number.
Consult Fig. 2, Fig. 2 is the composition block schematic illustration of the novel software copyright protector of embodiment of the present invention.The disk management device of embodiment of the present invention, comprising:
Hardware information acquiring unit 110, for obtaining the hardware information of subscriber set; Wherein, the hardware information of the subscriber set that described hardware information acquiring unit 110 obtains comprises CPU sequence number, internal memory sequence number, IP address, and MAC Address of Network Card, mainboard are numbered.
Informative abstract computing unit 120, for calculating described hardware information summary according to the hardware information of described subscriber set; Wherein, described informative abstract computing unit 120 adopts MD5 or SHAI digest algorithm to calculate and produces described hardware information summary.
Authorize authority generation unit 130, generate user apply for authorizing authority for described hardware information summary is combined with one group of random data;
Ciphering unit 140, generates corresponding ciphertext through encrypting after a high strength double secret key is applied for authorizing authority and other copyright protection information to combine to described user; Wherein, described ciphering unit 140 comprises further: described high strength double secret key comprises first group of random high strength key and second group of random high strength key; First ciphering unit 140a, for described first group of random high strength key and described user being applied for authorizing authority combining encryption to generate RSA ciphertext, and produces ciphertext summary; Second ciphering unit 140b, for by other described copyright protection information and described second group of random high strength key combining encryption generating ciphertext.
Sequence number generation unit 150, for producing final sequence number by described ciphertext after Fuzzy processing.
In sum, technical solution of the present invention has lower advantage:
Technical scheme of the present invention mainly make use of the hardware information of subscriber set; key point of the present invention is the hardware information of collection user running environment and carries out summaryization process; this information is utilized effectively to prevent user from arbitrarily distributing sequence number; combine with random data again strengthen sequence number as key crack difficulty, thus reach the object that protection sequence number can not be distributed freely.Present invention incorporates the information protecting method of the convenience of sequence number scheme and the high strength of hardware protection scheme and utilize hardware self-information; thus final user can use simple method to use software; and the software copy of software enterprise is also effectively protected, can not be distributed freely and use.
Should be understood that method and system as described herein can realize in hardware in a variety of manners, software, firmware, dedicated processor or their combination.Especially, the application program that a part at least of the present invention comprises programmed instruction preferably realizes.These programmed instruction are positively included in one or more program storage device and (are included but not limited to hard disk, magnetic floppy disc, RAM, ROM, CD, ROM etc.) inner, and can by any equipment or the machine that comprise appropriate configuration, such as a kind of universal digital computer with processor, internal memory and input/output interface performs.It should also be understood that the building block of some systems owing to describing in accompanying drawing and treatment step are preferably with software simulating, so, connection between system module (or logic flow of method step) may be different, and this depends on programming mode of the present invention.According to guidance given here, those of ordinary skill in the related art can design these and similar embodiment of the present invention.
Disclosed above many aspects of the present invention and embodiment, it will be understood by those skilled in the art that other side of the present invention and embodiment.Many aspects disclosed in the present invention and embodiment are just for illustrating, be not limitation of the invention, real protection domain of the present invention and spirit should be as the criterion with claims.

Claims (8)

1. a novel software copyright protecting method, is characterized in that, comprising:
Obtain the hardware information of subscriber set;
Generation hardware information is made a summary, and described hardware information summary is the informative abstract using digest algorithm to calculate described hardware information, and wherein, described digest algorithm is carry out to the data of random length the algorithm that Hash hash calculates the data of regular length;
Described hardware information summary is combined with one group of random data and generates user and apply for authorizing authority;
Corresponding ciphertext is generated through encrypting after one high strength double secret key is applied for authorizing authority and other copyright protection information to combine to described user;
Described ciphertext is carried out Fuzzy processing and produces final sequence number.
2. a kind of novel software copyright protecting method as claimed in claim 1, is characterized in that, the hardware information of described subscriber set comprises CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, and mainboard is numbered.
3. a kind of novel software copyright protecting method as claimed in claim 1, is characterized in that, described generation hardware information summary is specially and uses MD5 or SHAI digest algorithm to calculate described hardware information summary.
4. a kind of novel software copyright protecting method as claimed in claim 1, it is characterized in that, described a high strength double secret key is applied for authorizing authority and other copyright protection information to be combined with described user after be specially through encrypting generating ciphertext: described high strength double secret key comprises first group of random high strength key and second group of random high strength key, adopt RSA cryptographic algorithms described first group of random high strength key and described user to be applied for authorizing authority combining encryption to generate RSA ciphertext, and produce ciphertext summary; Adopt des encryption algorithm to be combined with described second group of random high strength key by other described copyright protection information and produce DES ciphertext.
5. a novel software copyright protector, is characterized in that, comprising:
Hardware information acquiring unit, for obtaining the hardware information of subscriber set;
Informative abstract computing unit, for calculating hardware information summary according to the hardware information of described subscriber set, described hardware information summary is the informative abstract using digest algorithm to calculate described hardware information, wherein, described digest algorithm is carry out to the data of random length the algorithm that Hash hash calculates the data of regular length;
Authorize authority generation unit, generate user apply for authorizing authority for described hardware information summary is combined with one group of random data;
Ciphering unit, generates corresponding ciphertext through encrypting after a high strength double secret key is applied for authorizing authority and other copyright protection information to combine to described user;
Sequence number generation unit, for producing final sequence number by described ciphertext after Fuzzy processing.
6. a kind of novel software copyright protector as claimed in claim 5, is characterized in that, the hardware information of the subscriber set that described hardware information acquiring unit obtains comprises CPU sequence number, internal memory sequence number, IP address, MAC Address of Network Card, and mainboard is numbered.
7. a kind of novel software copyright protector as claimed in claim 5, is characterized in that, described informative abstract computing unit adopts MD5 or SHAI digest algorithm to calculate and produces described hardware information summary.
8. a kind of novel software copyright protector as claimed in claim 5, it is characterized in that, described ciphering unit comprises further: described high strength double secret key comprises first group of random high strength key and second group of random high strength key;
First ciphering unit, for described first group of random high strength key and described user being applied for authorizing authority combining encryption to generate RSA ciphertext, and produces ciphertext summary;
Second ciphering unit, for by other described copyright protection information and described second group of random high strength key combining encryption generating ciphertext.
CN201210195346.2A 2012-06-13 2012-06-13 A kind of novel software copyright protecting method and device Expired - Fee Related CN102760214B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210195346.2A CN102760214B (en) 2012-06-13 2012-06-13 A kind of novel software copyright protecting method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210195346.2A CN102760214B (en) 2012-06-13 2012-06-13 A kind of novel software copyright protecting method and device

Publications (2)

Publication Number Publication Date
CN102760214A CN102760214A (en) 2012-10-31
CN102760214B true CN102760214B (en) 2015-11-18

Family

ID=47054669

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210195346.2A Expired - Fee Related CN102760214B (en) 2012-06-13 2012-06-13 A kind of novel software copyright protecting method and device

Country Status (1)

Country Link
CN (1) CN102760214B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103914635A (en) * 2012-12-29 2014-07-09 中国航空工业集团公司第六三一研究所 Eclipse software product authorization permission management method
CN104700002B (en) * 2013-12-05 2018-02-27 航天信息软件技术有限公司 A kind of method of software protection, mandate and registration
CN103699848A (en) * 2013-12-23 2014-04-02 北京哈工大计算机网络与信息安全技术研究中心 Encryption and decryption methods of database connection information
CN103745139B (en) * 2013-12-29 2016-04-20 国云科技股份有限公司 A kind of software authorization control method
CN105279447A (en) * 2014-06-23 2016-01-27 中兴通讯股份有限公司 Method and device for data encryption, and method and device for data decryption
CN104216799A (en) * 2014-08-18 2014-12-17 山东超越数控电子有限公司 Sensitive information backup and recovery method of cipher machine
CN105224374A (en) * 2015-11-11 2016-01-06 深圳市捷顺科技实业股份有限公司 A kind of guard method of target execute file, Apparatus and system
CN106713256A (en) * 2015-11-18 2017-05-24 航天信息股份有限公司 Method for authenticating software and hardware binding of computer special for tax control
CN105868587B (en) * 2016-03-24 2018-09-28 深圳市新格林耐特通信技术有限公司 A kind of method and apparatus encrypted, decrypt MAC Address
CN108062462B (en) * 2018-02-09 2021-03-02 成都新舟锐视科技有限公司 Software authorization authentication method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5199066A (en) * 1989-04-18 1993-03-30 Special Effects Software, Inc. Method and apparatus for protecting software
CN101149775A (en) * 2006-09-20 2008-03-26 展讯通信(上海)有限公司 Encryption and decryption method for realizing hardware and software binding
CN101447009A (en) * 2008-12-29 2009-06-03 北京飞天诚信科技有限公司 Method, device and system for installing software
CN101609495A (en) * 2009-08-05 2009-12-23 北京逍遥掌信息技术有限公司 A kind of electronic document digital rights management method
CN102110199A (en) * 2009-12-28 2011-06-29 北京安码科技有限公司 Method for utilizing Elagamal public key algorithm to generate software license code
CN102289630A (en) * 2011-07-29 2011-12-21 天津同阳科技发展有限公司 Copyright protection method for continuous emission monitoring system (CEMS)

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060064488A1 (en) * 2004-09-17 2006-03-23 Ebert Robert F Electronic software distribution method and system using a digital rights management method based on hardware identification

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5199066A (en) * 1989-04-18 1993-03-30 Special Effects Software, Inc. Method and apparatus for protecting software
CN101149775A (en) * 2006-09-20 2008-03-26 展讯通信(上海)有限公司 Encryption and decryption method for realizing hardware and software binding
CN101447009A (en) * 2008-12-29 2009-06-03 北京飞天诚信科技有限公司 Method, device and system for installing software
CN101609495A (en) * 2009-08-05 2009-12-23 北京逍遥掌信息技术有限公司 A kind of electronic document digital rights management method
CN102110199A (en) * 2009-12-28 2011-06-29 北京安码科技有限公司 Method for utilizing Elagamal public key algorithm to generate software license code
CN102289630A (en) * 2011-07-29 2011-12-21 天津同阳科技发展有限公司 Copyright protection method for continuous emission monitoring system (CEMS)

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于RSA算法的注册码软件加密保护;黄俊等;《计算机应用》;20050930;第25卷(第9期);第2080-2082、2085页 *
基于计算机硬件序列号进行软件加密的技术;王春来;《辽宁科技学院学报》;20080531;第10卷(第2期);第21-22页 *

Also Published As

Publication number Publication date
CN102760214A (en) 2012-10-31

Similar Documents

Publication Publication Date Title
CN102760214B (en) A kind of novel software copyright protecting method and device
US8171306B2 (en) Universal secure token for obfuscation and tamper resistance
CN107919954A (en) A kind of block chain user key guard method and device based on SGX
CN105429752B (en) The processing method and system of user key under a kind of cloud environment
CN105740725B (en) A kind of document protection method and system
CN102609658A (en) Electronic evidence consolidating device, electronic evidence consolidating method and electronic evidence consolidating system
CN103944881A (en) Cloud resource authorizing method under cloud computing environment
CN109033869A (en) Encrypted file system hanging method and device
CN112528236B (en) Application software authorization method based on virtual machine
CN101923616A (en) Service provision device in copyright protection, user terminal and copyright protection method
CN110348181A (en) A kind of method of verification software right to use legitimacy
CN104009839A (en) Generating method for secret keys with user information
EP1837789A2 (en) Method and apparatus for temporarily accessing content using temporary license
CN105468940A (en) Software protection method and apparatus
CN103268435A (en) Intranet license generation method and system, and intranet license protection method and system
US6651169B1 (en) Protection of software using a challenge-response protocol embedded in the software
CN107085676A (en) The Software Intellectual Property Rights guard method of the various dimensions of software and hardware combining
US20150262084A1 (en) Methods for defending static and dynamic reverse engineering of software license control and devices thereof
CN101286987B (en) Method for transferring authority license of software
CN106992978A (en) Network safety managing method and server
Reedy et al. A Secure Framework for Ensuring EHR's Integrity Using Fine-Grained Auditing and CP-ABE
He et al. Digital right management model based on cryptography and digital watermarking
CN114070548A (en) Software copyright encryption protection method based on soft dongle device
CN102622540B (en) Safe DRM mutual operation methods based on proxy re-encryption
CN103914636A (en) Software encryption method and system and computer device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: SHANGHAI FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SH

Effective date: 20130109

Owner name: BEIDA FANGZHENG GROUP CO. LTD.

Free format text: FORMER OWNER: SHANGHAI FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO., LTD.

Effective date: 20130109

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 201203 PUDONG NEW AREA, SHANGHAI TO: 100871 HAIDIAN, BEIJING

TA01 Transfer of patent application right

Effective date of registration: 20130109

Address after: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant after: Peking Founder Group Co., Ltd.

Applicant after: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

Address before: 201203, No. 608, midsummer Road, Zhangjiang hi tech park, Shanghai, Pudong New Area

Applicant before: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

ASS Succession or assignment of patent right

Owner name: FOUNDER INFORMATION INDUSTRY HOLDING CO., LTD. FOU

Free format text: FORMER OWNER: FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO., LTD.

Effective date: 20130913

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20130913

Address after: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant after: Peking Founder Group Co., Ltd.

Applicant after: Founder Holdings Company Limited (Founder Holdings)

Applicant after: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

Address before: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant before: Peking Founder Group Co., Ltd.

Applicant before: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151118

Termination date: 20170613

CF01 Termination of patent right due to non-payment of annual fee