CN111339523A - Authorization method and device of embedded device - Google Patents

Authorization method and device of embedded device Download PDF

Info

Publication number
CN111339523A
CN111339523A CN202010108567.6A CN202010108567A CN111339523A CN 111339523 A CN111339523 A CN 111339523A CN 202010108567 A CN202010108567 A CN 202010108567A CN 111339523 A CN111339523 A CN 111339523A
Authority
CN
China
Prior art keywords
authorization
embedded
embedded device
machine code
scheme
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010108567.6A
Other languages
Chinese (zh)
Other versions
CN111339523B (en
Inventor
王维治
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Infineon Information Co ltd
Original Assignee
Shenzhen Infinova Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Infinova Intelligent Technology Co Ltd filed Critical Shenzhen Infinova Intelligent Technology Co Ltd
Priority to CN202010108567.6A priority Critical patent/CN111339523B/en
Publication of CN111339523A publication Critical patent/CN111339523A/en
Application granted granted Critical
Publication of CN111339523B publication Critical patent/CN111339523B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an authorization method and a device of embedded equipment, wherein the authorization method of the embedded equipment comprises the following steps: acquiring information to be authorized of the embedded equipment; determining an authorization scheme for the embedded equipment according to the information to be authorized; and authorizing the embedded equipment according to the authorization scheme. Through the implementation of the technical scheme of the invention, the authorization operation of the embedded equipment can be facilitated, the authorization flexibility is increased, and the requirements of different equipment and different safety can be met.

Description

Authorization method and device of embedded device
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an authorization method and apparatus for an embedded device, an embedded terminal, and a readable storage medium.
Background
With the rise of artificial intelligence, many artificial intelligence algorithm companies appear in the industry, which are only responsible for developing artificial intelligence algorithms and then integrating artificial intelligence algorithm modules into embedded devices (hereinafter referred to as devices). Most of the prior art adopts a customized specific authorization scheme, lacks design flexibility and cannot meet the requirements of different devices. Therefore, how to realize a set of authorization methods meeting different equipment and different requirements is particularly important when the artificial intelligence algorithm module is integrated into the embedded equipment.
Disclosure of Invention
In order to solve at least one of the above technical problems, a primary object of the present invention is to provide an authorization method and apparatus for an embedded device, an embedded terminal, and a readable storage medium.
In order to achieve the above purpose, the first technical solution adopted by the present invention is: an authorization method of an embedded device is provided, which comprises the following steps:
acquiring information to be authorized of the embedded equipment;
determining an authorization scheme for the embedded equipment according to the information to be authorized;
and authorizing the embedded equipment according to the authorization scheme.
When the authorization scheme is a hardware encryption chip scheme, authorizing the embedded device according to the authorization scheme specifically includes:
acquiring the hardware encryption chip information;
analyzing the burning information in the hardware encryption chip to obtain authorization scheme information, wherein the authorization scheme information comprises an authorization time limit, an authorization algorithm function and an authorization algorithm resource; and
and authorizing the embedded equipment according to the authorization scheme information.
When the authorization scheme is a single license scheme, authorizing the embedded device according to the authorization scheme specifically includes:
acquiring a machine code of the embedded equipment;
after receiving the license file generated by the encrypted machine code, importing the license file into the embedded device, and decrypting the license file; and
and authorizing the embedded device according to the decrypted license file.
When the authorization scheme is a combination scheme of otp and conference, authorizing the embedded device according to the authorization scheme specifically includes:
acquiring a machine code of the embedded equipment;
after the encrypted machine code is written into otp resources, extracting the machine code of the embedded device to be authorized from otp resources;
after receiving a license file generated according to a machine code of the embedded device to be authorized, importing the license file into the embedded device, and decrypting the license file; and
and authorizing the embedded device according to the decrypted license file.
The acquiring of the machine code of the embedded device specifically includes:
acquiring ID codes of main chips in a plurality of embedded devices;
determining whether the ID codes of the plurality of main chips are unique;
when the ID codes of the plurality of main chips are unique, the ID codes are used as machine codes of the embedded equipment.
Wherein, the determining whether the ID codes of the plurality of main chips are unique further comprises:
and when at least two ID codes of the plurality of main chips are the same, the IP address or the mac address of the operation of the embedded equipment is used as the machine code of the embedded equipment.
Wherein, after decrypting the license file, the method further comprises the following steps:
carrying out secondary decryption on the decryption result of the license file to obtain an authorized machine code;
comparing whether the authorized machine code is the same as the machine code of the embedded device;
and if the authorized machine code is the same as the machine code of the embedded device, authorizing the embedded device according to the decrypted license file.
In order to achieve the purpose, the second technical scheme adopted by the invention is as follows: an authorization apparatus of an embedded device is provided, which includes:
the acquisition module is used for acquiring information to be authorized of the embedded equipment;
the determining module is used for determining an authorization scheme for the embedded equipment according to the information to be authorized;
and the authorization module is used for authorizing the embedded equipment according to the authorization scheme.
In order to achieve the above object, the third technical solution adopted by the present invention is: there is provided an embedded terminal including: the system comprises a memory, a processor and a computer program stored on the memory and capable of running on the processor, wherein the processor executes the computer program to realize the steps of the method.
In order to achieve the above object, the fourth technical solution adopted by the present invention is: there is provided a readable storage medium having stored thereon a computer program, characterized in that the computer program, when being executed by a processor, is adapted to carry out the steps of the above-mentioned method.
The technical scheme of the invention comprises the steps of firstly acquiring the information to be authorized of the embedded equipment; then determining an authorization scheme for the embedded equipment according to the information to be authorized; and finally authorizing the embedded equipment according to the authorization scheme. By acquiring the information to be authorized of the embedded equipment, hardware resources, use occasions, different security requirements and convenience of the authorization process of the embedded equipment can be comprehensively considered, different authorization schemes are correspondingly provided, each authorization scheme can independently authorize each embedded equipment, authorization operation of the embedded equipment can be facilitated, authorization flexibility is improved, and requirements of different equipment and different security can be met.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without creative efforts.
FIG. 1 is a flowchart of a method for authorizing an embedded device according to a first embodiment of the present invention;
FIG. 2 is a flowchart of a method for single license scheme authorization according to the present invention;
FIG. 3 is a flow chart of the method for authorization of the otp and conference combination scheme of the present invention;
FIG. 4 is a block diagram of an authorization apparatus of an embedded device according to a second embodiment of the present invention;
fig. 5 is a block diagram of an embedded terminal according to a third embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the description of the invention relating to "first", "second", etc. is for descriptive purposes only and is not to be construed as indicating or implying any relative importance or implicit indication of the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In addition, technical solutions between various embodiments may be combined with each other, but must be realized by a person skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart illustrating an authorization method of an embedded device according to a first embodiment of the present invention. In the embodiment of the invention, the authorization method of the embedded device comprises the following steps:
s101, acquiring information to be authorized of the embedded equipment;
s102, determining an authorization scheme for the embedded equipment according to the information to be authorized;
s103, authorizing the embedded device according to the authorization scheme.
Specifically, when the artificial intelligence algorithm is used for authorizing a plurality of embedded devices, the information to be authorized of the embedded devices is obtained. The information to be authorized comprises hardware resources of the embedded equipment, use occasions, different safety requirements, convenience of an authorization process and the like. It is understood that the above-mentioned information to be authorized can be set according to actual requirements, and is not limited herein. And then determining an authorization scheme for the embedded device according to the information to be authorized, wherein the authorization schemes in the scheme are three, namely a hardware encryption chip scheme, a single license scheme and a combination scheme of otp and license, and any authorization scheme can be used for independently authorizing each device. And finally, authorizing the embedded equipment according to the determined authorization scheme, so that the authorization requirements of different embedded equipment can be met, and the authorization flexibility and convenience are improved. The single license scheme, the otp and license combination scheme and the hardware encryption chip scheme have successively higher security level. It can be understood that, in the above scheme, the model file of the artificial intelligence algorithm is also encrypted, the current mainstream of the artificial intelligence algorithm is the deep learning algorithm, and the most valuable part of the deep learning algorithm is the model file obtained after the training of a large amount of data, so that the model file needs to be encrypted to prevent the equipment manufacturer from copying the model file. The above artificial intelligence algorithm is implanted by the intelligent algorithm company at the algorithm implantation end, and in the authorization, the intelligent algorithm company needs to provide sdk algorithm modules, wherein sdk comprises an algorithm library, a use document of the algorithm library, a corresponding tool, demo of the algorithm library and the like.
Further, when the authorization scheme is a hardware encryption chip scheme, the authorizing the embedded device according to the authorization scheme specifically includes:
acquiring the hardware encryption chip information;
analyzing the burning information in the hardware encryption chip to obtain authorization scheme information, wherein the authorization scheme information comprises an authorization time limit, an authorization algorithm function and an authorization algorithm resource; and
and authorizing the embedded equipment according to the authorization scheme information.
In this embodiment, when the hardware encryption chip scheme is adopted, the authorization date, the authorization function, and the authorized resources need to be written into the hardware encryption chip in advance, then the hardware encryption chip is externally connected to the embedded device, and after the algorithm module runs, the contents of the hardware encryption chip are read at regular time, so as to perform the relevant authorization. Considering that each embedded device needs to be externally connected with an encryption chip, the security is very high, the embedded device does not need to provide machine codes, and does not need to be imported by the license, the embedded device is convenient to use, and the cost of a hardware chip needs to be additionally increased. As described above, the hardware encryption chip can only write 1 time and read many times.
Referring to FIG. 2, FIG. 2 is a flowchart illustrating a single license scheme authorization method according to the present invention. In a specific embodiment, when the authorization scheme is a single opinion scheme, the authorizing the embedded device according to the authorization scheme specifically includes:
s201, acquiring a machine code of the embedded equipment;
s202, after receiving the license file generated by the encrypted machine code, importing the license file into the embedded device, and decrypting the license file; and
s203, authorizing the embedded device according to the decrypted license file.
In the embodiment, the obtained machine code is encrypted at the algorithm implantation end, the authorization time limit, the authorization algorithm function and the authorization algorithm resource are added to the encrypted data, secondary encryption is performed to form the authorization document file, and the authorization document file can be imported into the embedded device to be authorized. And the intelligent algorithm module on the embedded equipment decrypts the license file twice and authorizes the embedded equipment according to the license file decrypted twice.
Referring to FIG. 3, FIG. 3 is a flowchart illustrating a method for authorizing by the otp and conference combination scheme according to the present invention. Specifically, when the authorization scheme is a combination scheme of otp and conference, authorizing the embedded device according to the authorization scheme specifically includes:
s301, acquiring a machine code of the embedded equipment;
s302, after the encrypted machine code is written into otp resources, extracting the machine code of the embedded device to be authorized from otp resources;
s303, after receiving the license file generated according to the machine code of the embedded device to be authorized, importing the license file into the embedded device, and decrypting the license file; and
s304, authorizing the embedded device according to the decrypted license file.
Specifically, if the main chip provides otp resources, since otp has the characteristics of writing once and reading many times, the machine code is encrypted by a HASH algorithm (such as md5), the encrypted value is stored in otp resources, after the device is started, the algorithm module obtains the machine code of the device and encrypts the machine code by the same HASH algorithm, the obtained encrypted value is compared with the value read by otp, if the obtained encrypted value is the same as the value read by otp, the device is authorized, the algorithm can be normally used, otherwise, the algorithm cannot normally work. Considering that the HASH algorithm is an irreversible algorithm, the security is very high by using the otp authorization method, but the unique machine code of the device needs to be written otp, so that the aim of individually authorizing each device is fulfilled.
Specifically, the obtained machine code is encrypted at the algorithm embedding end, and the encrypted machine code can be written into otp resources. The encrypted data can increase the authorization time limit, the authorization algorithm function and the authorization algorithm resource, and carry out secondary encryption to form an authorization document file, and the authorization document file is imported into the embedded device to be authorized. After receiving the license file generated according to the machine code of the embedded device to be authorized, extracting the machine code of the embedded device to be authorized from the otp resource, importing the license file into the embedded device, decrypting the license file, and then authorizing the embedded device according to the decrypted license file.
Further, the acquiring the machine code of the embedded device specifically includes:
acquiring ID codes of main chips in a plurality of embedded devices;
determining whether the ID codes of the plurality of main chips are unique;
when the ID codes of the main chips are unique, the ID codes are used as machine codes of the embedded equipment;
and when at least two ID codes of the plurality of main chips are the same, the IP address or the mac address of the operation of the embedded equipment is used as the machine code of the embedded equipment.
In this embodiment, if the main chip can provide the ID code of the main chip and the ID codes of different main chips are different, the ID code of the main chip is used as the device machine code. If the main chip can not provide the ID code or the ID codes of different main chips are not unique, the IP address or the mac address of the embedded device can be used as the machine code considering that the IP address or the mac address of different devices in the operation process is unique.
Further, after decrypting the license file, the method further includes:
carrying out secondary decryption on the decryption result of the license file to obtain an authorized machine code;
comparing whether the authorized machine code is the same as the machine code of the embedded device;
and if the authorized machine code is the same as the machine code of the embedded device, authorizing the embedded device according to the decrypted license file.
Specifically, after decrypting the license file, obtaining an authorization time limit, an authorization function and an authorization algorithm resource, and performing secondary decryption on a decryption result of the license file to obtain an authorized machine code, comparing the authorized machine code with the machine code of the front equipment, if the authorized machine code is the same as the machine code of the front equipment, working according to the authorization time limit, the authorization function and the authorization resource, otherwise, working normally. If the simple license authorization is soft authorization, the method is used in the situation that the authorization level of the algorithm is not particularly high.
Referring to fig. 4, fig. 4 is a block diagram of an authorization apparatus of an embedded device according to a second embodiment of the present invention. In an embodiment of the present invention, the authorization apparatus of the embedded device includes:
the acquiring module 101 is used for acquiring information to be authorized of the embedded device;
a determining module 102, configured to determine an authorization scheme for the embedded device according to the information to be authorized;
and the authorization module 103 is used for authorizing the embedded device according to the authorization scheme.
Wherein, when the authorization scheme is a hardware encryption chip scheme, the authorization module 103 is specifically configured to:
acquiring the hardware encryption chip information;
analyzing the burning information in the hardware encryption chip to obtain authorization scheme information, wherein the authorization scheme information comprises an authorization time limit, an authorization algorithm function and an authorization algorithm resource; and
and authorizing the embedded equipment according to the authorization scheme information.
Wherein, when the authorization scheme is a single reference scheme, the authorization module 103 is specifically configured to: :
acquiring a machine code of the embedded equipment;
after receiving the license file generated by the encrypted machine code, importing the license file into the embedded device, and decrypting the license file; and
and authorizing the embedded device according to the decrypted license file.
Wherein, when the authorization scheme is a combination scheme of otp and conference, the authorization module 103 is specifically configured to:
acquiring a machine code of the embedded equipment;
after the encrypted machine code is written into otp resources, extracting the machine code of the embedded device to be authorized from otp resources;
after receiving a license file generated according to a machine code of the embedded device to be authorized, importing the license file into the embedded device, and decrypting the license file; and
and authorizing the embedded device according to the decrypted license file.
Wherein the authorization module 103 is further configured to:
acquiring ID codes of main chips in a plurality of embedded devices;
determining whether the ID codes of the plurality of main chips are unique;
when the ID codes of the plurality of main chips are unique, the ID codes are used as machine codes of the embedded equipment.
Wherein, the determining whether the ID codes of the plurality of main chips are unique further comprises:
and when at least two ID codes of the plurality of main chips are the same, the IP address or the mac address of the operation of the embedded equipment is used as the machine code of the embedded equipment.
Wherein, the authorization module 103 is further configured to:
carrying out secondary decryption on the decryption result of the license file to obtain an authorized machine code;
comparing whether the authorized machine code is the same as the machine code of the embedded device;
and if the authorized machine code is the same as the machine code of the embedded device, authorizing the embedded device according to the decrypted license file.
Referring to fig. 5, fig. 5 is a diagram illustrating an embedded terminal according to a third embodiment of the present application. The embedded terminal can be used for realizing the authorization method of the embedded terminal in the embodiment. As shown in fig. 5, the embedded terminal mainly includes: memory 301, processor 302, bus 303, and computer programs stored on memory 301 and executable on processor 302, memory 301 and processor 302 being connected via bus 303. The processor 302, when executing the computer program, implements the authorization method of the embedded terminal in the foregoing embodiments. Wherein the number of processors may be one or more.
The Memory 301 may be a Random Access Memory (RAM) Memory or a non-volatile Memory (non-volatile Memory), such as a magnetic disk Memory. The memory 301 is for storing executable program code, and the processor 302 is coupled to the memory 301.
Further, an embodiment of the present application further provides a readable storage medium, where the readable storage medium may be provided in the embedded terminal in the foregoing embodiments, and the readable storage medium may be the memory in the foregoing embodiment shown in fig. 5.
The readable storage medium has stored thereon a computer program which, when executed by a processor, implements the authorization method of the embedded terminal in the foregoing embodiments. Further, the computer-readable storage medium may be various media that can store program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a RAM, a magnetic disk, or an optical disk.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of modules is merely a division of logical functions, and an actual implementation may have another division, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or modules, and may be in an electrical, mechanical or other form.
Modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present application may be integrated into one processing module, or each of the modules may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
The integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a readable storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present application. And the aforementioned readable storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
It should be noted that, for the sake of simplicity, the above-mentioned method embodiments are described as a series of acts or combinations, but those skilled in the art should understand that the present application is not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the present application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention, and all modifications and equivalents made by the contents of the specification and drawings or directly/indirectly applied to other related technical fields within the spirit of the present invention are included in the scope of the present invention.

Claims (10)

1. An authorization method of an embedded device, the authorization method of the embedded device comprising:
acquiring information to be authorized of the embedded equipment;
determining an authorization scheme for the embedded equipment according to the information to be authorized;
and authorizing the embedded equipment according to the authorization scheme.
2. The method for authorizing an embedded device according to claim 1, wherein when the authorization scheme is a hardware encryption chip scheme, the authorizing the embedded device according to the authorization scheme specifically includes:
acquiring the hardware encryption chip information;
analyzing the burning information in the hardware encryption chip to obtain authorization scheme information, wherein the authorization scheme information comprises an authorization time limit, an authorization algorithm function and an authorization algorithm resource; and
and authorizing the embedded equipment according to the authorization scheme information.
3. The method for authorizing an embedded device according to claim 1, wherein when the authorization scheme is a single reference scheme, the authorizing the embedded device according to the authorization scheme specifically includes:
acquiring a machine code of the embedded equipment;
after receiving the license file generated by the encrypted machine code, importing the license file into the embedded device, and decrypting the license file; and
and authorizing the embedded device according to the decrypted license file.
4. The method for authorizing an embedded device according to claim 1, wherein when the authorization scheme is a combination scheme of otp and conference, the authorizing the embedded device according to the authorization scheme specifically comprises:
acquiring a machine code of the embedded equipment;
after the encrypted machine code is written into otp resources, extracting the machine code of the embedded device to be authorized from otp resources;
after receiving a license file generated according to a machine code of the embedded device to be authorized, importing the license file into the embedded device, and decrypting the license file; and
and authorizing the embedded device according to the decrypted license file.
5. The method for authorizing an embedded device according to claim 3 or 4, wherein the obtaining the machine code of the embedded device specifically includes:
acquiring ID codes of main chips in a plurality of embedded devices;
determining whether the ID codes of the plurality of main chips are unique;
when the ID codes of the plurality of main chips are unique, the ID codes are used as machine codes of the embedded equipment.
6. The method of claim 5, wherein the determining whether the ID codes of the plurality of master chips are unique further comprises:
and when at least two ID codes of the plurality of main chips are the same, the IP address or the mac address of the operation of the embedded equipment is used as the machine code of the embedded equipment.
7. The authorization method for embedded device according to claim 3 or 4, wherein after decrypting the license file, the method further comprises:
carrying out secondary decryption on the decryption result of the license file to obtain an authorized machine code;
comparing whether the authorized machine code is the same as the machine code of the embedded device;
and if the authorized machine code is the same as the machine code of the embedded device, authorizing the embedded device according to the decrypted license file.
8. An authorization apparatus of an embedded device, the authorization apparatus of the embedded device comprising:
the acquisition module is used for acquiring information to be authorized of the embedded equipment;
the determining module is used for determining an authorization scheme for the embedded equipment according to the information to be authorized;
and the authorization module is used for authorizing the embedded equipment according to the authorization scheme.
9. An embedded terminal, comprising: memory, processor and computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the method of any one of claims 1 to 7 when executing the computer program.
10. A readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN202010108567.6A 2020-02-21 2020-02-21 Authorization method and device for embedded equipment Active CN111339523B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010108567.6A CN111339523B (en) 2020-02-21 2020-02-21 Authorization method and device for embedded equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010108567.6A CN111339523B (en) 2020-02-21 2020-02-21 Authorization method and device for embedded equipment

Publications (2)

Publication Number Publication Date
CN111339523A true CN111339523A (en) 2020-06-26
CN111339523B CN111339523B (en) 2024-04-23

Family

ID=71185551

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010108567.6A Active CN111339523B (en) 2020-02-21 2020-02-21 Authorization method and device for embedded equipment

Country Status (1)

Country Link
CN (1) CN111339523B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112632476A (en) * 2020-12-31 2021-04-09 四川虹微技术有限公司 Algorithm authorization protection method and device, integrated circuit chip and electronic equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102622538A (en) * 2011-02-01 2012-08-01 中国电信股份有限公司 Method and system for software licensing control
WO2018119644A1 (en) * 2016-12-27 2018-07-05 深圳配天智能技术研究院有限公司 Software authorization method, system and device
CN109150834A (en) * 2018-07-20 2019-01-04 武汉虹信通信技术有限责任公司 A kind of embedded device license authorization management method
CN109241789A (en) * 2018-07-19 2019-01-18 上海集成电路研发中心有限公司 A kind of chip identification method
CN109460639A (en) * 2018-12-04 2019-03-12 郑州云海信息技术有限公司 A kind of license authentication control method, device, terminal and storage medium
CN109740306A (en) * 2018-12-27 2019-05-10 苏州思必驰信息科技有限公司 The method and device that application software is authorized based on hybrid plan
CN110602140A (en) * 2019-09-29 2019-12-20 苏州思必驰信息科技有限公司 Encryption and decryption method and system for chip authorization
CN110704814A (en) * 2018-07-09 2020-01-17 中移物联网有限公司 Anti-copy method and device, and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102622538A (en) * 2011-02-01 2012-08-01 中国电信股份有限公司 Method and system for software licensing control
WO2018119644A1 (en) * 2016-12-27 2018-07-05 深圳配天智能技术研究院有限公司 Software authorization method, system and device
CN110704814A (en) * 2018-07-09 2020-01-17 中移物联网有限公司 Anti-copy method and device, and storage medium
CN109241789A (en) * 2018-07-19 2019-01-18 上海集成电路研发中心有限公司 A kind of chip identification method
CN109150834A (en) * 2018-07-20 2019-01-04 武汉虹信通信技术有限责任公司 A kind of embedded device license authorization management method
CN109460639A (en) * 2018-12-04 2019-03-12 郑州云海信息技术有限公司 A kind of license authentication control method, device, terminal and storage medium
CN109740306A (en) * 2018-12-27 2019-05-10 苏州思必驰信息科技有限公司 The method and device that application software is authorized based on hybrid plan
CN110602140A (en) * 2019-09-29 2019-12-20 苏州思必驰信息科技有限公司 Encryption and decryption method and system for chip authorization

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
DAN BLACHARSKI, vol. 1, 广东世界图书出版公司, pages: 178 - 179 *
DAN BLACHARSKI: "《信息安全概论》", vol. 1, 31 August 2007, 广东世界图书出版公司, pages: 211 - 179 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112632476A (en) * 2020-12-31 2021-04-09 四川虹微技术有限公司 Algorithm authorization protection method and device, integrated circuit chip and electronic equipment

Also Published As

Publication number Publication date
CN111339523B (en) 2024-04-23

Similar Documents

Publication Publication Date Title
CN108599930B (en) Firmware encryption and decryption system and method
CN108898005B (en) Hard disk identification method, system, equipment and computer readable storage medium
JP5775738B2 (en) Information processing apparatus, secure module, information processing method, and information processing program
CN105450620A (en) Information processing method and device
US10565381B2 (en) Method and apparatus for performing firmware programming on microcontroller chip, and associated microcontroller chip
CN105683990A (en) Method and apparatus for protecting dynamic libraries
US20110271350A1 (en) method for protecting software
CN110362427A (en) A kind of processing method of image file, system, BMC and readable storage medium storing program for executing
CN104217175A (en) Data read-write method and device
CN110175478A (en) A kind of mainboard powering method, system and programming device
US20200044838A1 (en) Data encryption method and system using device authentication key
CN101447009A (en) Method, device and system for installing software
CN110704814B (en) Anti-copy method and device, and storage medium
CN109344656B (en) Database data encryption/decryption method, device and equipment
CN101447013A (en) Method, device and system for running software
CN111339523B (en) Authorization method and device for embedded equipment
CN111767553B (en) Data encryption and decryption method, MCU, electronic equipment and readable storage medium
CN113704818A (en) Key management method and device for encrypted data storage system and terminal equipment
KR101043255B1 (en) Usb hub device for providing datasecurity and method for providing datasecurity using the same
CN110880965A (en) Outgoing electronic document encryption method, system, terminal and storage medium
CN112287305B (en) Data processing method, user lock and server
EP3876119A1 (en) Method for protecting a data in a software application
CN114124469A (en) Data processing method, device and equipment
CN111241005A (en) Key value pair-based safe partition storage method and system
CN110909318A (en) Operating system anti-theft method and device for user equipment and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230111

Address after: 518000 Yingfei Haocheng Science Park, Guansheng 5th Road, Luhu Community, Guanhu Street, Longhua District, Shenzhen, Guangdong 1515

Applicant after: Shenzhen Infineon Information Co.,Ltd.

Address before: 518110 Room 301, Infineon Technology Co., Ltd., No. 12, Guanbao Road, Luhu community, Guanhu street, Longhua District, Shenzhen City, Guangdong Province

Applicant before: SHENZHEN INFINOVA INTELLIGENT TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant