CN102354142A - Encryption method for programmable logic controller (PLC) - Google Patents

Encryption method for programmable logic controller (PLC) Download PDF

Info

Publication number
CN102354142A
CN102354142A CN201110210475XA CN201110210475A CN102354142A CN 102354142 A CN102354142 A CN 102354142A CN 201110210475X A CN201110210475X A CN 201110210475XA CN 201110210475 A CN201110210475 A CN 201110210475A CN 102354142 A CN102354142 A CN 102354142A
Authority
CN
China
Prior art keywords
plc
user identification
identification code
user
eeprom
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201110210475XA
Other languages
Chinese (zh)
Inventor
毛继科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Megmeet Control Technology Co Ltd
Original Assignee
Shenzhen Megmeet Control Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Megmeet Control Technology Co Ltd filed Critical Shenzhen Megmeet Control Technology Co Ltd
Priority to CN201110210475XA priority Critical patent/CN102354142A/en
Publication of CN102354142A publication Critical patent/CN102354142A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses an encryption method for a programmable logic controller (PLC). The method comprises the following steps of: issuing matched license certificates containing user identification code information to a PLC production line and a PLC user; exporting user identification codes from the license certificates by using the PLC production line, and writing the user identification codes into an electrically erasable programmable read-only memory (EEPROM) of the PLC; exporting the user identification code information from the license certificate of a user by using background programming software of the PCL during programming of the user; compiling the user identification code information into a PLC target code when the background programming software of the PLC compiles a user program to generate the PLC target code, and storing the PLC target code in a FLASH memory of the PLC; and comparing whether the user identification code of the EEPROM is matched with that of the PCL target code or not during running of the PLC, and if the user identification code of the EEPROM is not matched with that of the PLC target code, stopping running. By the encryption method, the cracking difficulty is increased, and the safety of PLC source programs is ensured.

Description

A kind of PLC encryption method
[technical field]
The present invention relates to programmable controller, relate in particular to a kind of PLC encryption method.
[background technology]
The encryption of existing programmable controller (PLC) is an object code of in FLASH, depositing PLC, and it is in FLASH, to preserve password that PLC is encrypted, if PLC is formatd, then PLC object code and PLC password all can be wiped free of.
The content that the user uses the equipment read FLASH can read FLASH, through PLC is provided with different ciphers, relatively the content of FLASH can be known the deposit position of password, thereby can crack PLC.Cracked the source program that the PLC password just is equivalent to have cracked PLC.Even the user can not crack source program, also " PLC object code " can be copied among the other PLC and normally carry out.
[summary of the invention]
The technical matters that the present invention will solve provides a kind of PLC encryption method that is not easy to be cracked.
In order to solve the problems of the technologies described above, the technical scheme that the present invention adopts is that a kind of PLC encryption method may further comprise the steps:
101) issue the supporting ticket credentials that contains user identification code information to PLC production line and PLC user;
102) the PLC production line is derived user identification code from " ticket credentials ", user identification code is write among the EEPROM of PLC;
103) during user program; The backstage programming software of PLC is derived user identification code information from user's ticket credentials; When the backstage programming software compiling user program of PLC generates the PLC object code; User identification code information is compiled in the PLC object code, and the PLC object code is saved in the FLASH storer of PLC;
104) in PLC when operation,, relatively whether the user identification code of EEPROM and the user identification code of PLC object code mate, if do not match then stop running.
When above-described PLC encryption method, the formatted program of PLC format at the EEPROM to PLC, walk around the memory block of user identification code, the user identification code among the EEPROM is not wiped with format.
Above-described PLC encryption method is uploaded the PLC object code from the FLASH storer of PLC, when its decompiling was user program, at first whether the user identification code of verification PLC object code was consistent with user identification code in the decompiling software.If inconsistent, then end decompiling.
The ticket credentials that ticket credentials and the PLC user program of use use is set must be same ticket credentials or its copy to PLC in the PLC encryption method of the present invention, otherwise PLC can not move, and has increased the difficulty that cracks, and has guaranteed the safety of PLC source program.
[description of drawings]
Below in conjunction with accompanying drawing and embodiment the present invention is done further detailed explanation.
Fig. 1 is the process flow diagram of PLC encryption method embodiment of the present invention.
[embodiment]
In the embodiment of the invention shown in Figure 1, PLC factory produces supporting " ticket credentials " with " ticket credentials generation software ", and certificate is presented to PLC production line and final user respectively.
PLC is provided with:
The PLC production line uses user identification code to write software and imports user identification code from " ticket credentials ".User identification code is write among the EEPROM of PLC, when the formatted program of PLC formats at the EEPROM to PLC, walk around the memory block of user identification code, the user identification code among the EEPROM is not wiped with format.
User program:
The user at first will obtain the PLC ticket credentials.
The user uses backstage programming software (Xbuilder) to import user identification code information from " ticket credentials ".
When backstage programming software (Xbuilder) compiling user program generates " PLC object code ", user identification code information will be compiled in the PLC object code.This PLC object code can be downloaded among the FLASH that is saved in PLC.
PLC operation (the PLC operation is meant and carries out the PLC object code) before, relatively the user identification code of EEPROM and PLC object code user identification code whether mate, if do not match then do not move:
1, the ticket credentials of ticket credentials of " PLC setting " use and the use of PLC user program must be same ticket credentials or its copy, otherwise PLC can not move.
2, when uploading " PLC object code " from PLC when its decompiling is user program, whether the user identification code of at first verification " PLC object code " is consistent with user identification code in the decompiling software (backstage programming software XBuilder).If inconsistent, then could not decompiling.

Claims (2)

1. a PLC encryption method is characterized in that, may further comprise the steps:
101) issue the supporting ticket credentials that contains user identification code information to PLC production line and PLC user;
102) the PLC production line is derived user identification code from " ticket credentials ", user identification code is write among the EEPROM of PLC;
103) during user program; The backstage programming software of PLC is derived user identification code information from user's ticket credentials; When the backstage programming software compiling user program of PLC generates the PLC object code; User identification code information is compiled in the PLC object code, and the PLC object code is saved in the FLASH storer of PLC;
104) in PLC when operation,, relatively whether the user identification code of EEPROM and the user identification code of PLC object code mate, if do not match then stop running.
2. PLC encryption method according to claim 1 is characterized in that, when the formatted program of PLC formats at the EEPROM to PLC, walks around the memory block of user identification code, and the user identification code among the EEPROM is not wiped with format.
PLC encryption method according to claim 1; It is characterized in that; From the FLASH storer of PLC, upload the PLC object code; When its decompiling is user program; At first whether the user identification code of verification PLC object code is consistent with user identification code in the decompiling software; If inconsistent, then end decompiling.
CN201110210475XA 2011-07-26 2011-07-26 Encryption method for programmable logic controller (PLC) Pending CN102354142A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110210475XA CN102354142A (en) 2011-07-26 2011-07-26 Encryption method for programmable logic controller (PLC)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110210475XA CN102354142A (en) 2011-07-26 2011-07-26 Encryption method for programmable logic controller (PLC)

Publications (1)

Publication Number Publication Date
CN102354142A true CN102354142A (en) 2012-02-15

Family

ID=45577717

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110210475XA Pending CN102354142A (en) 2011-07-26 2011-07-26 Encryption method for programmable logic controller (PLC)

Country Status (1)

Country Link
CN (1) CN102354142A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013239036A (en) * 2012-05-15 2013-11-28 Fuji Electric Co Ltd Control system, control device and program execution method
CN103544451A (en) * 2013-10-29 2014-01-29 威海麦科电气技术有限公司 Programmable logic controller (PLC) encryption method and system based on step-by-step maintaining
CN104597833A (en) * 2015-01-14 2015-05-06 上海海得控制系统股份有限公司 PLC protection system and method
CN104819097A (en) * 2015-04-03 2015-08-05 北京天诚同创电气有限公司 Protection method and device for programmable controller program of wind generating set
CN107844695A (en) * 2017-10-16 2018-03-27 深圳市合信自动化技术有限公司 A kind of PLC engineering softwares protection device and its guard method
CN113343215A (en) * 2021-07-20 2021-09-03 厦门锐骐物联技术股份有限公司 Embedded software authorization and authentication method and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101038489A (en) * 2006-03-13 2007-09-19 富士电机机器制御株式会社 Programming device of programmable controller
CN101162390A (en) * 2007-10-19 2008-04-16 张家港市万科信息技术有限公司 Programmable logic controller with encrypt device
US20080276087A1 (en) * 2005-01-11 2008-11-06 Shin Hasegawa Peripheral Device for Programmable Logic Controller
CN101329658A (en) * 2007-06-21 2008-12-24 西门子(中国)有限公司 Encryption and decryption method, and PLC system using the same
CN101673248A (en) * 2008-09-10 2010-03-17 群联电子股份有限公司 Storage system, controller and data protection method
CN101697188A (en) * 2009-06-04 2010-04-21 中冶赛迪工程技术股份有限公司 PLC program protection method, access method and device thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080276087A1 (en) * 2005-01-11 2008-11-06 Shin Hasegawa Peripheral Device for Programmable Logic Controller
CN101038489A (en) * 2006-03-13 2007-09-19 富士电机机器制御株式会社 Programming device of programmable controller
CN101329658A (en) * 2007-06-21 2008-12-24 西门子(中国)有限公司 Encryption and decryption method, and PLC system using the same
CN101162390A (en) * 2007-10-19 2008-04-16 张家港市万科信息技术有限公司 Programmable logic controller with encrypt device
CN101673248A (en) * 2008-09-10 2010-03-17 群联电子股份有限公司 Storage system, controller and data protection method
CN101697188A (en) * 2009-06-04 2010-04-21 中冶赛迪工程技术股份有限公司 PLC program protection method, access method and device thereof

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013239036A (en) * 2012-05-15 2013-11-28 Fuji Electric Co Ltd Control system, control device and program execution method
CN103544451A (en) * 2013-10-29 2014-01-29 威海麦科电气技术有限公司 Programmable logic controller (PLC) encryption method and system based on step-by-step maintaining
CN104597833A (en) * 2015-01-14 2015-05-06 上海海得控制系统股份有限公司 PLC protection system and method
CN104597833B (en) * 2015-01-14 2017-03-22 上海海得控制系统股份有限公司 PLC protection system and method
CN104819097A (en) * 2015-04-03 2015-08-05 北京天诚同创电气有限公司 Protection method and device for programmable controller program of wind generating set
CN107844695A (en) * 2017-10-16 2018-03-27 深圳市合信自动化技术有限公司 A kind of PLC engineering softwares protection device and its guard method
CN113343215A (en) * 2021-07-20 2021-09-03 厦门锐骐物联技术股份有限公司 Embedded software authorization and authentication method and electronic equipment

Similar Documents

Publication Publication Date Title
CN102354142A (en) Encryption method for programmable logic controller (PLC)
CN103777983B (en) A kind of On-board software is safeguarded and upgrade method in-orbit
CN103544451B (en) Based on the PLC encryption methods safeguarded and system by stages
MY173137A (en) Run-time error repairing method, device and system
CN103218569A (en) Method to replace bootloader public key
CN107599631B (en) A kind of spray printing device control system and method
CN104537320A (en) Automatic encrypting method and system for chip
MX2012000076A (en) A method for controlling unauthorized software application usage.
CN103530141A (en) Vehicle data updating method and vehicle data updating system
CN109918933B (en) Method for preventing recorded data from being stolen by encrypting recorded port
CN102063597A (en) Method for authenticating software by utilizing softdog
CN105354071A (en) Method for realizing compatibility between embedded software and hardware
CN104537282B (en) It is a kind of that method is licensed based on encryption flash memory disk and big data computing
CN101162390A (en) Programmable logic controller with encrypt device
CN107797812A (en) A kind of charger remote online upgrade method and system
CN113341901B (en) Multi-equipment integrated control method and system based on experimental process
CN102750193B (en) Data reloading method for LKJ monitoring device
CN106909357B (en) Application program channel information acquisition method and device
CN104133743A (en) Method and device for burning file into EMMC (Embedded MultiMedia Card)
GB201120722D0 (en) A method, apparatus and system for controlling fuel supply
CN105373392A (en) DOS system based control method for digit number of character string of scanning sequence
CN109188949B (en) Method for remotely upgrading generator set controller by upper computer through MODBUS protocol
CN106571917B (en) ESAM embedded safety management module of IC card intelligent gas meter
WO2021109522A1 (en) Method for upgrading resident user load identification module
CN102779247A (en) Software authentication method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120215