WO2023071040A1 - 一种系统启动方法、系统启动装置、服务器以及可读存储介质 - Google Patents
一种系统启动方法、系统启动装置、服务器以及可读存储介质 Download PDFInfo
- Publication number
- WO2023071040A1 WO2023071040A1 PCT/CN2022/083593 CN2022083593W WO2023071040A1 WO 2023071040 A1 WO2023071040 A1 WO 2023071040A1 CN 2022083593 W CN2022083593 W CN 2022083593W WO 2023071040 A1 WO2023071040 A1 WO 2023071040A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- public key
- key number
- private key
- data
- programmable memory
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/034—Test or assess a computer or a system
Definitions
- the present application relates to the field of computer technology, and in particular to a system startup method, a system startup device, a server, and a computer-readable storage medium.
- system startup programs of these systems all need to read system data from the non-volatile storage device, and then start the system normally.
- the system data is data that needs to be loaded during normal system startup.
- the system data stored in the non-volatile storage device is easy to be illegally tampered with due to network intrusion or virus intrusion. If the illegally tampered system data is still used to start the system at this time, the system will have a huge security risk.
- asymmetric encryption technology and digital digest technology are used to carry out digital signature and signature verification on system data.
- the purpose of this application is to provide a system startup method, a system startup device, a server and a computer-readable storage medium, so as to improve the security of system startup and avoid using tampered system data.
- the application provides a system startup method, including:
- the judging whether the private key number in the secure boot data is the same as the public key number recorded in the one-time programmable memory further includes:
- judging whether the private key number in the secure boot data is the same as the public key number recorded in the one-time programmable memory includes:
- the currently effective public key number recorded in the one-time programmable memory is modified to obtain a new public key number, including:
- a system startup process including:
- first digest value is not the same as the second digest value, then send a start-end instruction.
- the digital digest is encrypted based on the private key corresponding to the private key number to obtain the digital signature.
- the present application also provides a system startup device, including:
- a data acquisition module configured to read secure boot data
- Key number judging module used to judge whether the private key number in the secure boot data is the same as the public key number recorded in the one-time programmable memory; wherein, the one-time programmable memory records the currently effective public key serial number;
- a startup execution module configured to execute a system startup process when the private key number in the secure startup data is the same as the public key number recorded in the one-time programmable memory;
- the start-up module is configured to send a start-up instruction when the private key number in the secure start-up data is different from the public key number recorded in the one-time programmable memory.
- the application also provides a server, including:
- the processor is configured to implement the steps of the above-mentioned system startup method when executing the computer program.
- the present application also provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the above-mentioned system startup method are implemented.
- a system startup method provided by the present application includes: reading security startup data; judging whether the private key number in the security startup data is the same as the public key number recorded in the one-time programmable memory; wherein, the once The volatile programmable memory records the currently effective public key number; if the private key number is the same as the public key number, execute the system startup process; if the private key number is not the same as the public key number, send Start the end command.
- the present application also provides a system startup device, a server, and a computer-readable storage medium, which have the above beneficial effects, and will not be repeated here.
- FIG. 1 is a flow chart of a system startup method provided in an embodiment of the present application
- FIG. 2 is a schematic structural diagram of a security startup device for a system startup method provided in an embodiment of the present application
- FIG. 3 is a flow chart of another system startup method provided by the embodiment of the present application.
- FIG. 4 is a schematic structural diagram of a system startup device provided by an embodiment of the present application.
- FIG. 5 is a schematic structural diagram of a server provided by an embodiment of the present application.
- FIG. 6 is a schematic structural diagram of a computer-readable storage medium provided by an embodiment of the present application.
- the core of the present application is to provide a system startup method, a system startup device, a server and a computer-readable storage medium, so as to improve the security of system startup and avoid using tampered system data.
- asymmetric encryption technology and digital digest technology are used to carry out digital signature and signature verification on system data.
- the present application provides a system startup method, which determines whether a unified number is used through the private key number in the secure startup data and the public key number recorded in the one-time programmable memory, and determines the private key in the system data Whether it is a paired key with the currently effective public key, maintain the consistency of the key, avoid the security problem of private key leakage, improve the security of system startup, and improve the reliability of the system.
- FIG. 1 is a flow chart of a system startup method provided by an embodiment of the present application.
- the method may include:
- the security boot data is mainly read.
- the secure boot data may include system data, a secure boot control word, a digital signature of the system data, and a private key number.
- this embodiment may also include:
- Step 1 judging whether the secure boot control word in the secure boot data is enabled
- Step 2 if the secure boot control word in the secure boot data is enabled, extract the private key number from the secure boot data;
- Step 3 if the secure boot control word in the secure boot data is not enabled, send a boot end instruction.
- this optional solution mainly shows that the secure boot control word can also be used for judgment.
- the secure boot control word is a field for controlling whether to perform secure boot. When this field is set to enable, it means that secure boot is performed, and the private key number can be obtained to perform subsequent operations. When it is not enabled, it means that the safe boot operation is not performed, and the boot operation is ended at this time, and the boot process is directly exited.
- this step is to determine whether the private key number in the secure boot data is the same as the public key number recorded in the one-time programmable memory; wherein, the one-time programmable memory records the currently effective public key number. That is, it is judged whether the private key number stored in the data is the same as the recorded effective public key number.
- the private key number is the same as the public key number during normal use, that is, when a public key with a certain number is used for recording, the corresponding private key with the same number is used.
- this step may include:
- Step 1 obtain the total number of digits written in 1 in the one-time programmable memory, and use the total number of digits as the public key number;
- Step 2 judging whether the number of the private key in the secure boot data is the same as the number of the public key.
- this embodiment may also include:
- Step 1 when receiving the private key leakage message, modify the currently effective public key number recorded in the one-time programmable memory to obtain a new public key number;
- Step 2 obtain the public key and private key corresponding to the new public key number.
- this optional solution mainly explains how to update the public key and private key when the key is leaked.
- the currently effective public key number recorded in the one-time programmable memory is modified to obtain a new public key number, and the public key corresponding to the new public key number is obtained and private key.
- the private key leakage message may be a private key leakage message sent when a risk occurs after the security system performs security monitoring. It may also be that a technician sends a private key leakage message based on experience or other information. It can be seen that there is no unique way to obtain the private key leakage message in this embodiment, and no specific limitation is made here.
- step 1 in the previous option may include:
- this option mainly describes how to obtain the public key number.
- the number of digits recorded in the one-time programmable memory is used as the public key number. Since the data in the one-time programmable memory can only be written once, the reliability of the data can be maintained and the problem of data tampering can be avoided.
- this step aims to execute the system startup process when the numbers are the same.
- the system start-up process may be to start the system directly, or perform a system judgment after making a security judgment, or perform a corresponding verification operation before performing a system start-up operation. It can be seen that the system startup process in this step is not unique, and is not specifically limited here.
- this step may include:
- Step 1 decrypting the digital signature in the secure boot data to obtain the first digest value
- Step 2 performing digest value calculation on the system data in the secure boot data to obtain a second digest value
- Step 3 judging whether the first digest value is the same as the second digest value
- Step 4 if the first summary value is the same as the second summary value, start the system according to the system data;
- Step 5 if the first summary value is not the same as the second summary value, send a start-up and end instruction.
- this optional solution mainly describes how to execute the system startup process.
- the digital signature in the secure boot data is decrypted to obtain the first digest value
- the digest value is calculated for the system data in the secure boot data
- the second digest value is obtained
- the first digest value and the second digest value are judged. Whether the digest values are the same, if the first digest value is the same as the second digest value, start the system according to the system data, if the first digest value is not the same as the second digest value, send a startup end instruction.
- the summary value is also judged during the startup process, that is, a verification operation is performed again through the summary value, so as to improve the reliability of the verification.
- the method of calculating the verification value may adopt any calculation method provided by the prior art, which will not be repeated here.
- this embodiment may also include:
- Step 1 calculate the summary value of the system data to obtain the digital summary
- Step 2 Encrypt the digital digest based on the private key corresponding to the private key number to obtain a digital signature.
- this option mainly describes how to obtain a digital signature.
- the digest value is calculated for the system data to obtain a digital digest, and the digital digest is encrypted based on the private key corresponding to the private key number to obtain a digital signature.
- this embodiment determines whether to use a unified number through the private key number in the secure boot data and the public key number recorded in the one-time programmable memory, and determines whether the private key in the system data is the same as the currently valid
- the public key is a paired key, which maintains the consistency of the key, avoids the security problem that the private key leaks, improves the security of the system startup, and improves the reliability of the system.
- data for system security startup is generated and stored in a non-volatile memory
- the data includes system data, security startup control word, digital signature of system data, and private key number.
- the hash algorithm is used to perform hash calculation on the system data to generate a digital summary
- the private key in the asymmetric encryption algorithm is used to encrypt the digital summary to generate a digital signature of the system data.
- FIG. 2 is a schematic structural diagram of a security startup device for a system startup method provided in an embodiment of the present application.
- the secure boot device includes a data processing module, a key control module, a decryption calculation module, a summary calculation module and a start control module.
- the data processing module can read the startup data from the non-volatile memory, and obtain system data, secure startup control word, digital signature of the system data and private key number, and these separated data can be used by other modules .
- the key control module includes a secure boot control word judgment sub-module, which can complete the judgment of whether to enable secure boot;
- the OTP (One Time Programmable, one-time programmable memory) storage area for storing public keys can store N Public key value (the number value starts from 0), the public key written into the OTP memory cannot be modified;
- the OTP storage area that stores the public key number has N bits in total, and each bit can only be changed bit by bit starting from the lowest bit Assuming that the initial value bit of the OTP storage area is 0, when the value of the 0th bit is written as 1, it indicates that the 0th public key needs to be used for decryption.
- the decryption public key is to be changed to the nth one, then It is necessary to write 1 to bits 0, 1, ..., n in sequence. In other words, from the low bit to the high bit, n+1 bits have been written with 1 in turn, indicating the public key number in effect now The value is n. It should be noted that the decryption public key can only be updated in the direction of increasing number; the number judgment sub-module judges whether the private key number value matches the public key number value.
- nth private key has been leaked, you need to write 1 to the n+1th bit to enable the n+1th public key, and you must also use the n+1th when generating a digital signature in step 1
- the private key corresponding to the public key is encrypted so that the system can be started smoothly, so the nth private key has been invalidated to avoid security risks caused by private key leakage.
- the decryption calculation module includes the hardware decryption logic of the asymmetric encryption algorithm, and the decrypted abstract data can be obtained after inputting the digital signature of the system data.
- the summary calculation module includes hash calculation logic, and the summary data corresponding to the system data can be output when the system data is input.
- the startup control module includes two sub-modules, the digest value comparison sub-module and the action control sub-module.
- the digest comparison sub-module can compare whether the digest data after the decryption of the digital signature is consistent with the
- the sub-module controls the system action according to the output result of the summary comparison module, shuts down or uses the system data to start the system.
- FIG. 3 is a flow chart of another system startup method provided by an embodiment of the present application.
- Step 1 the data processing module reads the secure boot data from the non-volatile storage device, and divides it into four parts: system data, secure boot control word, digital signature of the system data, and private key number for caching.
- Step 2 the key control module reads the secure boot control word cached in step 1, and judges the value of the control word. If the control word has enabled secure boot, go to step 3; otherwise, go to step 8.
- Step 3 the key control module reads the value of the OTP public key number, and compares it with the private key number cached in step 1, and if they are consistent, go to step 4, otherwise go to step 8.
- Step 4 the decryption calculation module performs a decryption operation according to the digital signature cached in step 1 to obtain the digest value A.
- Step 5 the summary calculation module calculates the summary value B according to the system data cached in step 1.
- Step 6 start the control module and compare whether A and B in step 4 and step 5 are the same. If they are the same, it means that the system data has not been tampered with and is legal data. Skip to step 7. If they are different, it means that the system data has been tampered with and the data is illegal , skip to step 8.
- Step 7 start the system according to the system data, and end the process.
- Step 8 if the system startup condition is not met, the process ends.
- this embodiment determines whether to use a unified number through the private key number in the secure boot data and the public key number recorded in the one-time programmable memory, and determines whether the private key in the system data is the same as the currently effective public key number.
- the key is a paired key, which keeps the consistency of the key, avoids the security problem that the private key leaks, improves the security of the system startup, and improves the reliability of the system.
- system startup device provided by the embodiment of the present application is introduced below, and the system startup device described below and the system startup method described above may refer to each other correspondingly.
- FIG. 4 is a schematic structural diagram of a system startup device provided by an embodiment of the present application.
- the device may include:
- a data acquisition module 100 configured to read secure boot data
- the key number judging module 200 is used to judge whether the private key number in the secure startup data is the same as the public key number recorded in the one-time programmable memory; wherein, the one-time programmable memory records the currently effective public key number;
- the startup execution module 300 is used to execute the system startup process when the private key number in the secure startup data is the same as the public key number recorded in the one-time programmable memory;
- the start-up end module 400 is configured to send a start-up end instruction when the private key number in the secure start-up data is different from the public key number recorded in the one-time programmable memory.
- the device may also include:
- the controller judging module is used to judge whether the secure boot control word in the secure boot data is in an enabled state; if the secure boot control word in the secure boot data is in an enabled state, extract the private key number from the secure boot data; if If the secure boot control word in the secure boot data is not enabled, send the boot end command.
- the key number judging module 200 is specifically used to obtain the total number of digits written in 1 in the one-time programmable memory, and use the total number of digits as the public key number; judge the private key number and public key number in the secure boot data.
- the key numbers are the same.
- the strong man can also include:
- the key update module is used to modify the currently effective public key number recorded in the one-time programmable memory when receiving the private key leak message to obtain a new public key number; obtain the public key number corresponding to the new public key number. key and private key.
- the boot execution module 300 is specifically used to decrypt the digital signature in the secure boot data to obtain a first digest value; to calculate the digest value of the system data in the secure boot data to obtain a second digest value; Whether the first digest value is the same as the second digest value; if the first digest value is the same as the second digest value, start the system according to the system data; if the first digest value is not the same as the second digest value, send a start-up end command.
- the device may also include:
- the signature encryption module is used to calculate the abstract value of the system data to obtain a digital abstract; based on the private key corresponding to the private key number, the digital abstract is encrypted to obtain a digital signature.
- FIG. 5 is a schematic structural diagram of a server provided in the embodiment of the present application, including:
- memory 31 for storing computer programs
- the processor 32 is configured to implement the steps of the system startup method described in the above embodiments when executing the computer program.
- FIG. 6 is a schematic structural diagram of a computer-readable storage medium provided in the embodiment of the present application.
- a computer program 602 when the computer program 602 is executed by the processor, implements the steps of the method for starting the system as described in the above embodiments.
- each embodiment in the description is described in a progressive manner, each embodiment focuses on the difference from other embodiments, and the same and similar parts of each embodiment can be referred to each other.
- the description is relatively simple, and for the related information, please refer to the description of the method part.
- RAM random access memory
- ROM read-only memory
- EEPROM electrically programmable ROM
- EEPROM electrically erasable programmable ROM
- registers hard disk, removable disk, CD-ROM, or any other Any other known storage medium.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (11)
- 一种系统启动方法,其特征在于,包括:读取安全启动数据;判断所述安全启动数据中的私钥编号与一次性可编程存储器中记录的公钥编号是否相同;其中,所述一次性可编程存储器记录有当前生效的公钥编号;若所述私钥编号与所述公钥编号相同,则执行系统启动流程;若所述私钥编号与所述公钥编号不相同,则发送启动结束指令。
- 根据权利要求1所述的系统启动方法,其特征在于,所述判断所述安全启动数据中的私钥编号与一次性可编程存储器中记录的公钥编号是否相同之前,还包括:判断所述安全启动数据中的安全启动控制字是否为使能状态;若所述安全启动数据中的安全启动控制字为使能状态,则从安全启动数据中提取所述私钥编号;若所述安全启动数据中的安全启动控制字不为使能状态,则发送启动结束指令。
- 根据权利要求1所述的系统启动方法,其特征在于,判断所述安全启动数据中的私钥编号与一次性可编程存储器中记录的公钥编号是否相同,包括:获取所述一次性可编程存储器中写入1的总位数,将所述总位数作为所述公钥编号;判断所述安全启动数据中的私钥编号与所述公钥编号是否相同。
- 根据权利要求3所述的系统启动方法,其特征在于,还包括:当接收到私钥泄漏消息时,对一次性可编程存储器中记录的当前生效的公钥编号进行修改,得到新的公钥编号;获取所述新的公钥编号对应的公钥和私钥。
- 根据权利要求4所述的系统启动方法,其特征在于,当接收到私钥泄漏消息时,对一次性可编程存储器中记录的当前生效的公钥编号进行修改,得到新的公钥编号,包括:当接收到私钥泄漏消息时,对一次性可编程存储器中为0的所有位的最小位写入1,得到所述新的公钥编号。
- 根据权利要求1所述的系统启动方法,其特征在于,当所述私钥编号与所述公钥编号相同时,执行系统启动流程,包括:对所述安全启动数据中的数字签名进行解密,得到第一摘要值;对所述安全启动数据中的系统数据进行摘要值计算,得到第二摘要值;判断所述第一摘要值与所述第二摘要值是否相同;若所述第一摘要值与所述第二摘要值相同,则根据所述系统数据启动系统;若所述第一摘要值与所述第二摘要值不相同,则发送启动结束指令。
- 根据权利要求6所述的系统启动方法,其特征在于,还包括:对系统数据进行摘要值计算,得到数字摘要;基于所述私钥编号对应的私钥对所述数字摘要进行加密,得到所述数字签名。
- 一种系统启动装置,其特征在于,数据获取模块,用于读取安全启动数据;密钥编号判断模块,用于判断所述安全启动数据中的私钥编号与一次性可编程存储器中记录的公钥编号是否相同;其中,所述一次性可编程存储器记录有当前生效的公钥编号;启动执行模块,用于当所述安全启动数据中的私钥编号与所述一次性可编程存储器中记录的公钥编号相同时,执行系统启动流程;启动结束模块,用于当所述安全启动数据中的私钥编号与所述一次性可编程存储器中记录的公钥编号不相同时,发送启动结束指令。
- 根据权利要求8所述的系统启动装置,其特征在于,判断所述安全启动数据中的私钥编号与一次性可编程存储器中记录的公钥编号是否相同,包括:获取所述一次性可编程存储器中写入1的总位数,将所述总位数作为所述公钥编号;判断所述安全启动数据中的私钥编号与所述公钥编号是否相同。
- 一种服务器,其特征在于,包括:存储器,用于存储计算机程序;处理器,用于执行所述计算机程序时实现如权利要求1至7任一项所述的系统启动方法的步骤。
- 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1至7任一项所述的系统启动方法的步骤。
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US18/565,227 US20250028836A1 (en) | 2021-10-29 | 2022-03-29 | System Starting Method, System Starting Device, Server, and Readable Storage Medium |
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202111272648.0 | 2021-10-29 | ||
| CN202111272648.0A CN113722720B (zh) | 2021-10-29 | 2021-10-29 | 一种系统启动方法及相关装置 |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2023071040A1 true WO2023071040A1 (zh) | 2023-05-04 |
Family
ID=78686156
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/CN2022/083593 Ceased WO2023071040A1 (zh) | 2021-10-29 | 2022-03-29 | 一种系统启动方法、系统启动装置、服务器以及可读存储介质 |
Country Status (3)
| Country | Link |
|---|---|
| US (1) | US20250028836A1 (zh) |
| CN (1) | CN113722720B (zh) |
| WO (1) | WO2023071040A1 (zh) |
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN117272317A (zh) * | 2023-09-25 | 2023-12-22 | 中汽智联技术有限公司 | 一种系统安全启动方法、电子设备及存储介质 |
| CN117556430A (zh) * | 2024-01-12 | 2024-02-13 | 上海芯联芯智能科技有限公司 | 一种安全启动方法、装置、设备及存储介质 |
| CN119357969A (zh) * | 2024-08-28 | 2025-01-24 | 山东云海国创云计算装备产业创新中心有限公司 | 片上系统安全启动方法、装置、片上系统和存储介质 |
Families Citing this family (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN113722720B (zh) * | 2021-10-29 | 2022-02-18 | 苏州浪潮智能科技有限公司 | 一种系统启动方法及相关装置 |
Citations (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104754552A (zh) * | 2013-12-25 | 2015-07-01 | 中国移动通信集团公司 | 一种可信执行环境tee初始化方法及设备 |
| CN106156618A (zh) * | 2015-04-17 | 2016-11-23 | 国民技术股份有限公司 | 一种安全芯片、移动终端和实现移动终端系统安全的方法 |
| CN108134676A (zh) * | 2017-12-19 | 2018-06-08 | 上海闻泰电子科技有限公司 | Android系统安全启动方法及可读存储介质 |
| CN110688660A (zh) * | 2019-09-27 | 2020-01-14 | 深圳市共进电子股份有限公司 | 一种终端安全启动的方法及装置、存储介质 |
| US20200311278A1 (en) * | 2019-03-26 | 2020-10-01 | Western Digital Technologies, Inc. | Secure firmware booting |
| CN113722720A (zh) * | 2021-10-29 | 2021-11-30 | 苏州浪潮智能科技有限公司 | 一种系统启动方法及相关装置 |
Family Cites Families (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN102611556B (zh) * | 2012-03-31 | 2014-10-29 | 飞天诚信科技股份有限公司 | 一种动态令牌的工作方法 |
| CN107133664B (zh) * | 2013-02-08 | 2020-06-05 | 台湾开发建设股份有限公司 | 电子标签及用于确保电子标签的处理系统与方法 |
| CN104156659B (zh) * | 2014-08-14 | 2017-02-01 | 电子科技大学 | 一种嵌入式系统的安全启动方法 |
| CN105989894B (zh) * | 2015-02-12 | 2023-09-15 | 上海晟矽微电子股份有限公司 | 一种一次性可编程存储器控制器、集成电路及程序烧写方法 |
| CN104601600B (zh) * | 2015-02-17 | 2019-04-23 | 苏盛辉 | 基于非对称身份的恶意程序防控方法 |
| US10187282B2 (en) * | 2015-10-01 | 2019-01-22 | Qualcomm Incorporated | System and method for modem management based on key performance indicators |
| CN109040041B (zh) * | 2018-07-23 | 2021-04-06 | 深圳职业技术学院 | 数据分层加密装置及相关电子装置、存储介质 |
| CN109376557B (zh) * | 2018-10-16 | 2022-03-25 | 万达信息股份有限公司 | 一种信息安全管理系统 |
| CN113067846A (zh) * | 2020-12-10 | 2021-07-02 | 国网浙江省电力有限公司温州供电公司 | 基于区块链的配电系统数据共享方法 |
-
2021
- 2021-10-29 CN CN202111272648.0A patent/CN113722720B/zh active Active
-
2022
- 2022-03-29 US US18/565,227 patent/US20250028836A1/en active Pending
- 2022-03-29 WO PCT/CN2022/083593 patent/WO2023071040A1/zh not_active Ceased
Patent Citations (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104754552A (zh) * | 2013-12-25 | 2015-07-01 | 中国移动通信集团公司 | 一种可信执行环境tee初始化方法及设备 |
| CN106156618A (zh) * | 2015-04-17 | 2016-11-23 | 国民技术股份有限公司 | 一种安全芯片、移动终端和实现移动终端系统安全的方法 |
| CN108134676A (zh) * | 2017-12-19 | 2018-06-08 | 上海闻泰电子科技有限公司 | Android系统安全启动方法及可读存储介质 |
| US20200311278A1 (en) * | 2019-03-26 | 2020-10-01 | Western Digital Technologies, Inc. | Secure firmware booting |
| CN110688660A (zh) * | 2019-09-27 | 2020-01-14 | 深圳市共进电子股份有限公司 | 一种终端安全启动的方法及装置、存储介质 |
| CN113722720A (zh) * | 2021-10-29 | 2021-11-30 | 苏州浪潮智能科技有限公司 | 一种系统启动方法及相关装置 |
Cited By (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN117272317A (zh) * | 2023-09-25 | 2023-12-22 | 中汽智联技术有限公司 | 一种系统安全启动方法、电子设备及存储介质 |
| CN117272317B (zh) * | 2023-09-25 | 2024-02-23 | 中汽智联技术有限公司 | 一种系统安全启动方法、电子设备及存储介质 |
| CN117556430A (zh) * | 2024-01-12 | 2024-02-13 | 上海芯联芯智能科技有限公司 | 一种安全启动方法、装置、设备及存储介质 |
| CN117556430B (zh) * | 2024-01-12 | 2024-03-29 | 上海芯联芯智能科技有限公司 | 一种安全启动方法、装置、设备及存储介质 |
| CN119357969A (zh) * | 2024-08-28 | 2025-01-24 | 山东云海国创云计算装备产业创新中心有限公司 | 片上系统安全启动方法、装置、片上系统和存储介质 |
Also Published As
| Publication number | Publication date |
|---|---|
| CN113722720B (zh) | 2022-02-18 |
| US20250028836A1 (en) | 2025-01-23 |
| CN113722720A (zh) | 2021-11-30 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| WO2023071040A1 (zh) | 一种系统启动方法、系统启动装置、服务器以及可读存储介质 | |
| JP5025009B2 (ja) | 認証方法、ホスト計算機及び記録媒体 | |
| CN111723383B (zh) | 数据存储、验证方法及装置 | |
| JP4099039B2 (ja) | プログラム更新方法 | |
| CN101421739B (zh) | 包括bios的系统以及用于bios的方法 | |
| CN115357528B (zh) | 固态硬盘的密钥加密方法、密钥解密方法和安全防护系统 | |
| CN113434853B (zh) | 一种将固件烧录至存储设备的方法及控制器 | |
| US20080117679A1 (en) | Securing a flash memory block in a secure device system and method | |
| CN108255505A (zh) | 一种固件更新方法、装置、设备及计算机可读存储介质 | |
| US20130081144A1 (en) | Storage device and writing device | |
| KR20090007123A (ko) | 보안 부팅 방법 및 그 방법을 사용하는 반도체 메모리시스템 | |
| JP2009003933A (ja) | 不揮発性メモリにおけるデータの耐故障的な暗号化保護、完全性保護、及びアンチリプレイ保護のための方法、システム及び装置 | |
| JP2006197540A (ja) | 改竄検出用データ生成方法、および改竄検出方法及び装置 | |
| US10848305B2 (en) | Key generation information trees | |
| US20170060775A1 (en) | Methods and architecture for encrypting and decrypting data | |
| US10880082B2 (en) | Rekeying keys for encrypted data in nonvolatile memories | |
| JPH1131105A (ja) | データカプセル生成装置および方法 | |
| US8499357B1 (en) | Signing a library file to verify a callback function | |
| CN114995918A (zh) | 基板管理控制器的启动方法、配置方法、装置及电子设备 | |
| US8494169B2 (en) | Validating encrypted archive keys | |
| CN117972797A (zh) | 一种数字档案的防篡改处理方法、装置及电子设备 | |
| JP6201385B2 (ja) | ストレージ装置及びストレージ制御方法 | |
| CN114547651B (zh) | 一种基于链式加密的操作系统中断上下文保护方法 | |
| CN115795413B (zh) | 基于国密算法的软件认证保护方法及系统 | |
| CN101763319A (zh) | 一种磁盘全盘加密系统及方法 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 22884957 Country of ref document: EP Kind code of ref document: A1 |
|
| WWE | Wipo information: entry into national phase |
Ref document number: 18565227 Country of ref document: US |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 22884957 Country of ref document: EP Kind code of ref document: A1 |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 22884957 Country of ref document: EP Kind code of ref document: A1 |
|
| 32PN | Ep: public notification in the ep bulletin as address of the adressee cannot be established |
Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 26.11.2024) |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 22884957 Country of ref document: EP Kind code of ref document: A1 |