CN103177211A - Software user terminal registration method and software user terminal registration system - Google Patents

Software user terminal registration method and software user terminal registration system Download PDF

Info

Publication number
CN103177211A
CN103177211A CN2011104349198A CN201110434919A CN103177211A CN 103177211 A CN103177211 A CN 103177211A CN 2011104349198 A CN2011104349198 A CN 2011104349198A CN 201110434919 A CN201110434919 A CN 201110434919A CN 103177211 A CN103177211 A CN 103177211A
Authority
CN
China
Prior art keywords
software
user side
services device
build
secret key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011104349198A
Other languages
Chinese (zh)
Inventor
罗才洋
罗万里
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SUZHOU WEISHIBO INTELLECTUAL PROPERTY SERVICE CO Ltd
Original Assignee
SUZHOU WEISHIBO INTELLECTUAL PROPERTY SERVICE CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SUZHOU WEISHIBO INTELLECTUAL PROPERTY SERVICE CO Ltd filed Critical SUZHOU WEISHIBO INTELLECTUAL PROPERTY SERVICE CO Ltd
Priority to CN2011104349198A priority Critical patent/CN103177211A/en
Publication of CN103177211A publication Critical patent/CN103177211A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a software user terminal registration method. The method comprises the step of S10, obtaining and installing installation software; the step S20, operating the installed software and carrying out encryption calculation to generate condition codes needing to be registered and alarmed according to hardware ID of a software installation server of a user terminal; the step S30, acquiring the condition codes through a remote server and registering software according to the condition codes, simultaneously setting using time and connection user number for the software to allow the software installation server of the user terminal to use, and finally carrying out encryption calculation according to the condition codes and the set using time and connection user number to generate secret key codes to guarantee network flow of the authorized user terminal in using the software; and the step S40, acquiring the secret key codes through the software installation server, placing the secret key codes in a specific installation list and then operating the installed software to acquire a software connection path.

Description

User side register method and the system of software
Technical field
The present invention relates to the software anti-pirate correlative technology field, relate in particular to a kind of user side register method and system of software.
Background technology
Because anti-piracy control system and the control method design of existing client software registration are not enough, cause now can obtaining various softwares and registration code corresponding to this software from network.Thereby software install or operational process in only need can to install or move after the registration code of input and this Software match, make thus the bootlegger can unconfined copying after obtaining software and corresponding registration code.In addition, some software just can carry out the operation of this software after may needing the partial document in mounting software is settled the adjustment of address after installation, however this kind software be easy to be cracked, and then can not guarantee software developer's rights and interests.
Therefore, be necessary to provide a kind of user side register method of software and system to overcome described problem.
Summary of the invention
The object of the present invention is to provide a kind of user side register method of software.
Another object of the present invention is to provide a kind of user side Accreditation System of software, described system applies is at the user side register method of described software.
Correspondingly, a kind of user side register method of software comprises:
S10 obtains mounting software and installs;
S20 moves mounted software, is encrypted according to the hardware ID of the software build-in services device of user side simultaneously and generates the condition code that needs are registered prompting;
S30, remote server obtains condition code, and carry out software registration according to condition code, set simultaneously time that software build-in services device that this software allows user side uses and the number of users of connection, be encrypted according to the number of users of service time of this condition code, setting and connection at last and generate secret key code;
S40, software build-in services device obtain secret key code and secret key code are placed in specific installation directory, and then the software that operation is installed is to obtain the software access path.
As a further improvement on the present invention, the condition code in described S20 is to generate according to the cryptographic algorithm of setting in the hard disk ID of the software build-in services device of user side and CPU ID and software.
As a further improvement on the present invention, described method also comprises S50: after software connects, begin simultaneously to carry out the service time of logging software and the number of users of connection, and feed back to the out of use prompting of user when exceeding the number of users of predefined service time or connection.
As a further improvement on the present invention, described S40 step also comprises in the operational process that carries out software and judges whether current software build-in services device is consistent with information in current secret key code; If unanimously, return to the access path of this software; If inconsistent, return and do not allow the information indicating that connects.
As a further improvement on the present invention, a kind of user side Accreditation System of software comprises software build-in services device and remote server, and this software build-in services device comprises:
The software installation module is used for obtaining mounting software and installing; And
The operation module is used for moving mounted software, is encrypted according to the hardware ID of the software build-in services device of user side simultaneously and generates the condition code that needs are registered prompting;
Described remote server comprises: key production module, be used for obtaining condition code, and carry out software registration according to condition code, set simultaneously time that software build-in services device that this software allows user side uses and the number of users of connection, be encrypted according to the number of users of service time of this condition code, setting and connection at last and generate secret key code;
Described software build-in services device also comprises Key Acquisition Module, and this Key Acquisition Module is used for obtaining key and secret key code being placed on installation directory, and then moves mounting software to obtain the software access path by the operation module.
As a further improvement on the present invention, the condition code that generates of described operation module is to generate according to setting cryptographic algorithm in the hard disk ID of the software build-in services device of user side and CPU ID and software.
As a further improvement on the present invention, described software build-in services device also comprises logging modle, be used for after software connects, begin simultaneously to carry out the service time of logging software and the number of users of connection, and feed back to the out of use prompting of user when exceeding the number of users of predefined service time or connection.
As a further improvement on the present invention, the described operation module operational process that also is used for carrying out software after obtaining secret key code judges whether the information in secret key code in current software build-in services device and Key Acquisition Module is consistent; If unanimously, return to the access path of this software; If inconsistent, return and do not allow the information indicating that connects.
Described software build-in services device also comprises logging modle, be used for after software connects, begin simultaneously to carry out the service time of logging software and the number of users of connection, and feed back to the out of use prompting of user when exceeding the number of users of predefined service time or connection.
The invention has the beneficial effects as follows: by the software installation and when moving, register the condition code of prompting according to the hardware ID generation needs of software build-in services device, then secret key code is registered and generated to software provider to the user according to this condition code, uniqueness based on this condition code makes corresponding with it user side server just can carry out the operation of software, and then can prevent effectively that other people from adopting identical condition code and secret key code to carry out installation and the operation of software, anti-piracy effect is better; In addition, the number of users that during by registration, setting software build-in services device can connect, the number of users that connects to carry out software in limited subscriber end net territory, can ensure the network traffics the when user who licenses carries out software application, prevent from other people adding from causing the obstruction of network and the loss of the related data that the user produces in using software process.
Description of drawings
Fig. 1 is the process flow diagram of user side register method one embodiment of software of the present invention;
Fig. 2 is the module map of the user side Accreditation System of software of the present invention.
Embodiment
Describe the present invention below with reference to each embodiment shown in the drawings.But these embodiments do not limit the present invention, and the conversion on the structure that those of ordinary skill in the art makes according to these embodiments, method or function all is included in protection scope of the present invention.
See also an embodiment of the user side register method that Figure 1 shows that software of the present invention.Said method comprising the steps of:
S10 obtains mounting software and installs; Be that software provider is issued user side software download link by network, so that user side is downloaded this software by link; Perhaps software provider directly is copied into software in the software build-in services device of user side, can directly install after getting software;
S20 moves mounted software, and the while is registered the condition code of prompting according to the hardware ID generation needs of the software build-in services device of user side, then this condition code is sent to the remote server of software provider; This load mode can be informed by mail, phone or other modes; When the software installation, user side carries out in the process of operating software can be according to hard disk ID and the CPU ID of the software build-in services device of user side, and the cryptographic algorithm that software provider is set in software generates a condition code; This shows, different servers are after mounting software, when moving, all can be encrypted calculate and produce with corresponding build-in services device in the needs that interrelate of hardware ID register the condition code of prompting, make this condition code have uniqueness, thereby preventing effectively that software is carried out to copy install and move;
S30, remote server obtains condition code, and carry out corresponding software registration according to different condition codes on this remote server, set simultaneously time that software build-in services device that this software allows user side uses and the number of users of connection, utilize at last service time of setting in this condition code and above-mentioned registration and connect number of users to be encrypted to generate after calculating and to comprise the secret key code of these restrictive conditions, and this secret key code is passed to user side; Usually software standalone version and the network edition be installed, trial edition and non-trial edition, thus be connected number of users the service time of setting can be by above-mentioned registration the time distinguishes with connection; In addition, the number of users that uses that user side arranges in the time of can applying for the registration of according to the network traffics that the territory is netted at the place, can ensure the network traffics when these users carry out software application, prevent from other people adding from causing the obstruction of network and the loss of the related data that the user produces in using software process;
S40 after software build-in services device obtains the secret key code that is complementary with its condition code, is placed on secret key code in specific installation directory, and then the software installed of operation, judges whether current software build-in services device is consistent with information in this secret key code this moment again; If consistent, the access path that returns to this software carries out the connection of software; If inconsistent, return and do not allow the information indicating that connects.This shows, only obtain with the build-in services device on the condition code that is complementary of hardware ID after, just can carry out the connection of software in the time of also need obtaining the secret key code corresponding with this condition code, and then can prevent effectively that other people from adopting identical condition code and secret key code to carry out installation and the operation of software on the server with different hardware ID, anti-piracy effect is better.
Described method also comprises S50: after software connects, begin simultaneously to carry out the service time of logging software and the number of users of connection, and feed back to the out of use prompting of user when exceeding the number of users of predefined service time or connection.So can facilitate software provider to carry out the control of user side software application, the software application user side that prevents the network edition connects a large amount of subscriber equipmenies and carries out the use of software on same server, cause the obstruction at user side software application networking and affect the travelling speed of software.
See also an embodiment of the user side Accreditation System that Figure 2 shows that software of the present invention, described system comprises software build-in services device and remote server, and this software build-in services device comprises:
The software installation module is used for obtaining mounting software and installing; Be that software provider is issued user side software download link by network, so that user side is downloaded this software by link; Perhaps software provider directly is copied into software in the software build-in services device of user side, can directly install after getting software; And
The operation module is used for moving mounted software, and the while is registered the condition code of prompting according to the hardware ID generation needs of the software build-in services device of user side, then this condition code is sent to the remote server of software provider; This load mode can be informed by mail, phone or other modes; When the software installation, user side carries out in the process of operating software can be according to hard disk ID and the CPU ID of the software build-in services device of user side, and the cryptographic algorithm that software provider is set in software generates a condition code; This shows, different servers are after mounting software, when moving, all can be encrypted calculate and produce with corresponding build-in services device in the needs that interrelate of hardware ID register the condition code of prompting, make this condition code have uniqueness, thereby preventing effectively that software is carried out to copy install and move;
Described remote server comprises: key production module, be used for obtaining condition code, and carry out corresponding software registration according to different condition codes on this remote server, set simultaneously time that software build-in services device that this software allows user side uses and the number of users of connection, utilize at last service time of setting in this condition code and above-mentioned registration and connect number of users to be encrypted to generate after calculating and to comprise the secret key code of these restrictive conditions, and this secret key code is passed to user side; Usually software standalone version and the network edition be installed, trial edition and non-trial edition, thus be connected number of users the service time of setting can be by above-mentioned registration the time distinguishes with connection; In addition, the number of users that uses that user side arranges in the time of can applying for the registration of according to the network traffics that the territory is netted at the place, can ensure the network traffics when these users carry out software application, prevent from other people adding from causing the obstruction of network and the loss of the related data that the user produces in using software process;
Described software build-in services device also comprises Key Acquisition Module, and this Key Acquisition Module is used for obtaining key and secret key code being placed on installation directory; And then by operation module operation mounting software, judge again whether current software build-in services device is consistent with information in this secret key code this moment; If consistent, the access path that returns to this software carries out the connection of software; If inconsistent, return and do not allow the information indicating that connects.This shows, only obtain with the build-in services device on the condition code that is complementary of hardware ID after, just can carry out the connection of software in the time of also need obtaining the secret key code corresponding with this condition code, and then can prevent effectively that other people from adopting identical condition code and secret key code to carry out installation and the operation of software on the server with different hardware ID, anti-piracy effect is better.
Described software build-in services device also comprises logging modle, be used for after software connects, begin simultaneously to carry out the service time of logging software and the number of users of connection, and feed back to the out of use prompting of user when exceeding the number of users of predefined service time or connection.So can facilitate software provider to carry out the control of user side software application, the software application user side that prevents the network edition connects a large amount of subscriber equipmenies and carries out the use of software on same server, cause the obstruction at user side software application networking and affect the travelling speed of software.
In sum, the present invention is by the software installation and when moving, register the condition code of prompting according to the hardware ID generation needs of software build-in services device, then secret key code is registered and generated to software provider to the user according to this condition code, uniqueness based on this condition code makes corresponding with it user side server just can carry out the operation of software, and then can prevent effectively that other people from adopting identical condition code and secret key code to carry out installation and the operation of software, anti-piracy effect is better; In addition, the number of users that during by registration, setting software build-in services device can connect, the number of users that connects to carry out software in limited subscriber end net territory, can ensure the network traffics the when user who licenses carries out software application, prevent from other people adding from causing the obstruction of network and the loss of the related data that the user produces in using software process.
For the convenience of describing, be divided into various modules with function when describing above system and describe respectively.Certainly, can realize the function of each module in same or a plurality of softwares and/or hardware when implementing the application.
As seen through the above description of the embodiments, those skilled in the art can be well understood to the application and can realize by the mode that software adds essential general hardware platform.Based on such understanding, the part that the application's technical scheme contributes to prior art in essence in other words can embody with the form of software product, this computer software product can be stored in storage medium, as ROM/RAM, magnetic disc, CD etc., comprise that some instructions are with so that a computer equipment (can be personal computer, server, the perhaps network equipment etc.) carry out the described method of some part of each embodiment of the application or embodiment.
System Implementation mode described above is only schematic, wherein said module as the separating component explanation can or can not be also physically to separate, the parts that show as module can be or can not be also physical modules, namely can be positioned at a place, perhaps also can be distributed on a plurality of mixed-media network modules mixed-medias.Can select according to the actual needs wherein some or all of module to realize the purpose of present embodiment scheme.Those of ordinary skills namely can understand and implement in the situation that do not pay creative work.
The application can be used for numerous general or special purpose computingasystem environment or configuration, or in communication facilities.For example: personal computer, server computer, handheld device or portable set, plate equipment, multicomputer system, the system based on microprocessor, set top box, programmable consumer-elcetronics devices, network PC, small-size computer, mainframe computer, comprise distributed computing environment of above any system or equipment etc.
The application can describe in the general context of the computer executable instructions of being carried out by computing machine, for example program module.Usually, program module comprises the routine carrying out particular task or realize particular abstract data type, program, object, assembly, data structure etc.Also can put into practice the application in distributed computing environment, in these distributed computing environment, be executed the task by the teleprocessing equipment that is connected by communication network.In distributed computing environment, program module can be arranged in the local and remote computer-readable storage medium that comprises memory device.
Be to be understood that, although this instructions is described according to embodiment, but be not that each embodiment only comprises an independently technical scheme, this narrating mode of instructions is only for clarity sake, those skilled in the art should make instructions as a whole, technical scheme in each embodiment also can through appropriate combination, form other embodiments that it will be appreciated by those skilled in the art that.
Above listed a series of detailed description is only illustrating for feasibility embodiment of the present invention; they are not to limit protection scope of the present invention, all disengaging within equivalent embodiment that skill spirit of the present invention does or change all should be included in protection scope of the present invention.

Claims (8)

1. the user side register method of a software, is characterized in that, described method comprises:
S10 obtains mounting software and installs;
S20 moves mounted software, is encrypted according to the hardware ID of the software build-in services device of user side simultaneously and generates the condition code that needs are registered prompting;
S30, remote server obtains condition code, and carry out software registration according to condition code, set simultaneously time that software build-in services device that this software allows user side uses and the number of users of connection, be encrypted according to the number of users of service time of this condition code, setting and connection at last and generate secret key code;
S40, software build-in services device obtain secret key code and secret key code are placed in specific installation directory, and then the software that operation is installed is to obtain the software access path.
2. the user side register method of software according to claim 1, is characterized in that, the condition code in described S20 is to generate according to the cryptographic algorithm of setting in the hard disk ID of the software build-in services device of user side and CPU ID and software.
3. the user side register method of software according to claim 1, it is characterized in that, described method also comprises S50: after software connects, begin simultaneously to carry out the service time of logging software and the number of users of connection, and feed back to the out of use prompting of user when exceeding the number of users of predefined service time or connection.
4. the user side register method of software according to claim 1, is characterized in that, described S40 step also comprises in the operational process that carries out software and judges whether current software build-in services device is consistent with information in current secret key code; If unanimously, return to the access path of this software; If inconsistent, return and do not allow the information indicating that connects.
5. the user side Accreditation System of a software, is characterized in that, described system comprises software build-in services device and remote server, and this software build-in services device comprises:
The software installation module is used for obtaining mounting software and installing; And
The operation module is used for moving mounted software, is encrypted according to the hardware ID of the software build-in services device of user side simultaneously and generates the condition code that needs are registered prompting;
Described remote server comprises: key production module, be used for obtaining condition code, and carry out software registration according to condition code, set simultaneously time that software build-in services device that this software allows user side uses and the number of users of connection, be encrypted according to the number of users of service time of this condition code, setting and connection at last and generate secret key code;
Described software build-in services device also comprises Key Acquisition Module, and this Key Acquisition Module is used for obtaining key and secret key code being placed on installation directory, and then moves mounting software to obtain the software access path by the operation module.
6. the user side Accreditation System of software according to claim 5, is characterized in that, the condition code that described operation module generates is to generate according to setting cryptographic algorithm in the hard disk ID of the software build-in services device of user side and CPU ID and software.
7. the user side Accreditation System of software according to claim 5, it is characterized in that, described software build-in services device also comprises logging modle, be used for after software connects, begin simultaneously to carry out the service time of logging software and the number of users of connection, and feed back to the out of use prompting of user when exceeding the number of users of predefined service time or connection.
8. the user side Accreditation System of software according to claim 5, it is characterized in that, described operation module also is used for carrying out software after obtaining secret key code operational process judges whether the information in secret key code in current software build-in services device and Key Acquisition Module is consistent; If unanimously, return to the access path of this software; If inconsistent, return and do not allow the information indicating that connects.
CN2011104349198A 2011-12-22 2011-12-22 Software user terminal registration method and software user terminal registration system Pending CN103177211A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011104349198A CN103177211A (en) 2011-12-22 2011-12-22 Software user terminal registration method and software user terminal registration system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011104349198A CN103177211A (en) 2011-12-22 2011-12-22 Software user terminal registration method and software user terminal registration system

Publications (1)

Publication Number Publication Date
CN103177211A true CN103177211A (en) 2013-06-26

Family

ID=48637058

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011104349198A Pending CN103177211A (en) 2011-12-22 2011-12-22 Software user terminal registration method and software user terminal registration system

Country Status (1)

Country Link
CN (1) CN103177211A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103473487A (en) * 2013-09-23 2013-12-25 中标软件有限公司 Product software network verification encryption method and product software network verification encryption system
CN105100387A (en) * 2014-05-06 2015-11-25 北京新锋艾普网络科技有限公司 Windows Phone device unlocking method, device and system
CN105429961A (en) * 2015-11-03 2016-03-23 竞技世界(杭州)网络技术有限公司 Automatic account number registration and login method
CN108897995A (en) * 2018-06-19 2018-11-27 河南正来电子科技有限公司 A kind of embedded software encrypting registration method of combination embedded device
CN109302370A (en) * 2017-07-24 2019-02-01 上海牛卡网络科技有限公司 A kind of client validation method, terminal and server

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681212B1 (en) * 1999-04-23 2004-01-20 Nianning Zeng Internet-based automated system and a method for software copyright protection and sales
US20060021067A1 (en) * 2004-07-23 2006-01-26 Lucent Technologies Inc. Protecting against software piracy
CN1741445A (en) * 2004-08-27 2006-03-01 英业达股份有限公司 Method for encrypting and protecting applied program
US20070214370A1 (en) * 2006-03-07 2007-09-13 Kabushiki Kaisha Toshiba Portable terminal
CN101119255A (en) * 2007-09-13 2008-02-06 天津市天锻压力机有限公司 Dotnet LAN software encrypting service terminal activation method
CN101414263A (en) * 2007-10-17 2009-04-22 鸿富锦精密工业(深圳)有限公司 Storage medium, software installation method and anti-pirate module
CN101447009A (en) * 2008-12-29 2009-06-03 北京飞天诚信科技有限公司 Method, device and system for installing software

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681212B1 (en) * 1999-04-23 2004-01-20 Nianning Zeng Internet-based automated system and a method for software copyright protection and sales
US20060021067A1 (en) * 2004-07-23 2006-01-26 Lucent Technologies Inc. Protecting against software piracy
CN1741445A (en) * 2004-08-27 2006-03-01 英业达股份有限公司 Method for encrypting and protecting applied program
US20070214370A1 (en) * 2006-03-07 2007-09-13 Kabushiki Kaisha Toshiba Portable terminal
CN101119255A (en) * 2007-09-13 2008-02-06 天津市天锻压力机有限公司 Dotnet LAN software encrypting service terminal activation method
CN101414263A (en) * 2007-10-17 2009-04-22 鸿富锦精密工业(深圳)有限公司 Storage medium, software installation method and anti-pirate module
CN101447009A (en) * 2008-12-29 2009-06-03 北京飞天诚信科技有限公司 Method, device and system for installing software

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103473487A (en) * 2013-09-23 2013-12-25 中标软件有限公司 Product software network verification encryption method and product software network verification encryption system
CN103473487B (en) * 2013-09-23 2017-01-11 中标软件有限公司 Product software network verification encryption method and product software network verification encryption system
CN105100387A (en) * 2014-05-06 2015-11-25 北京新锋艾普网络科技有限公司 Windows Phone device unlocking method, device and system
CN105100387B (en) * 2014-05-06 2018-08-28 穆建鑫 A kind of Windows Phone equipment unlocking method, apparatus and system
CN105429961A (en) * 2015-11-03 2016-03-23 竞技世界(杭州)网络技术有限公司 Automatic account number registration and login method
CN109302370A (en) * 2017-07-24 2019-02-01 上海牛卡网络科技有限公司 A kind of client validation method, terminal and server
CN109302370B (en) * 2017-07-24 2021-11-02 上海牛卡网络科技有限公司 Client verification method, terminal and server
CN108897995A (en) * 2018-06-19 2018-11-27 河南正来电子科技有限公司 A kind of embedded software encrypting registration method of combination embedded device

Similar Documents

Publication Publication Date Title
US11206304B2 (en) Access services in hybrid cloud computing systems
US20210271472A1 (en) Application Wrapping for Application Management Framework
US9658871B2 (en) Providing configurable bootstrapping of software execution
CN102830992B (en) Plug-in loading method and system
US10530775B2 (en) Usage tracking in hybrid cloud computing systems
US8792637B2 (en) Downloading of data to secure devices
CN105812479B (en) Request method and device and acquisition method and device for use permission
WO2016015558A1 (en) Method and apparatus for applying for license
CN103514000B (en) Browser plug-in installation method and device
KR20120037903A (en) Method and apparatus for downloading drm module
CN104219198B (en) A kind of tamper resistant method of WebApp
CN102034058B (en) Method for controlling safety of application software and terminal
CN109634619A (en) Credible performing environment implementation method and device, terminal device, readable storage medium storing program for executing
CN108965307A (en) Based on HTTPS agreement ciphertext Data Audit method, system and relevant apparatus
CN101657793A (en) Method, system and computer program for configuring firewalls
JP5091925B2 (en) How to install the license file
CN103177211A (en) Software user terminal registration method and software user terminal registration system
CN103188677A (en) Client software authentication method and client software authentication device and client software authentication system
CN104219312B (en) A kind of method and device of installation procedure
WO2023072817A1 (en) Control of access to computing resources implemented in isolated environments
CN111399867A (en) Software upgrading method, device, equipment and computer readable storage medium
CN103176805A (en) Executable program installation method and executable program installation system
US20140282446A1 (en) Modification of compiled applications and application management using retrievable policies
KR20120124329A (en) Method for providing drm service in service provider device and the service provider device therefor and method for being provided drm service in user terminal
CN109298869A (en) A kind of generation method and relevant apparatus of target channel packet

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130626