CN111984985A - HDL source code encryption method based on FPGA hardware system - Google Patents

HDL source code encryption method based on FPGA hardware system Download PDF

Info

Publication number
CN111984985A
CN111984985A CN202010888855.8A CN202010888855A CN111984985A CN 111984985 A CN111984985 A CN 111984985A CN 202010888855 A CN202010888855 A CN 202010888855A CN 111984985 A CN111984985 A CN 111984985A
Authority
CN
China
Prior art keywords
encryption
key
hdl source
code
text
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010888855.8A
Other languages
Chinese (zh)
Inventor
杨一峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Silicon Shanghai Information Technology Co ltd
S2C Inc
Original Assignee
Silicon Shanghai Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Silicon Shanghai Information Technology Co ltd filed Critical Silicon Shanghai Information Technology Co ltd
Priority to CN202010888855.8A priority Critical patent/CN111984985A/en
Publication of CN111984985A publication Critical patent/CN111984985A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an HDL source code encryption method based on an FPGA hardware system, which comprises generation of a secure encryption key, encryption of an HDL source file and decryption of the HDL source file. Generating a safety encryption key, wherein a plurality of sensors of an FPGA hardware system randomly generate a plurality of random numbers; a plurality of random numbers are encrypted once through private mathematical algorithm operation to generate a text key; and carrying out secondary encryption on the text key by using an asymmetric ECC elliptic encryption algorithm to generate and store a safe encryption key, and simultaneously storing a private key of the asymmetric ECC elliptic encryption algorithm. Encrypting the HDL source file, which comprises reading a source code in the HDL source file into a computer memory and forming a text to be encrypted; and encrypting the text to be encrypted by a text key and a symmetric reversible encryption algorithm to obtain a code ciphertext and storing the code ciphertext. The HDL source code encryption method has high decoding difficulty and high safety.

Description

HDL source code encryption method based on FPGA hardware system
Technical Field
The invention belongs to the field of integrated circuit design, relates to an HDL (high density hardware) source code encryption technology, and particularly relates to an HDL source code encryption method based on an FPGA (field programmable gate array) hardware system.
Background
Hardware Description Language (HDL), which is an interface between hardware designers and electronic design automation tools, is mainly used for writing design files and establishing a simulation model of electronic system behavior level.
At present, the front-end design method of digital integrated circuits is the mainstream design method using HDL source code (Verilog, VHDL, System Verilog, etc.) as input, and part of code in program operation will be present in the disk of computer in the form of source code. In the digital circuit design flow, there is a measure for protecting the final downloaded bit stream by encryption, so the protection is usually performed in HDL by means of codes or netlists, etc. Since the encryption methods such as codes or netlists exist for a long time, some cracking tools appear at present, and the cracking success rate of the cracking tools exceeds 80%.
Currently, HDL source code encryption is implemented by running encryption software on a host, the means of software encryption is quite common, there is a risk that the code is decoded during transmission, and the security is low, so that there is a need to improve the existing encryption method.
Disclosure of Invention
The invention aims to provide an HDL source code encryption method based on an FPGA hardware system, which is realized by the FPGA hardware system and has the advantages of high encryption speed, less occupied computer resources, high cracking difficulty and high safety.
The technical scheme for realizing the purpose of the invention is as follows: an HDL source code encryption method based on an FPGA hardware system comprises generation of a secure encryption key, encryption of an HDL source file and decryption of the HDL source file.
The generation of the secure encryption key comprises the following steps:
s101, randomly generating a plurality of random numbers by a plurality of sensors of an FPGA hardware system;
s102, encrypting a plurality of random numbers once through mathematical algorithm operation to generate a text key;
s103, secondarily encrypting the text key by an asymmetric ECC elliptic encryption algorithm to generate and store a safe encryption key, and storing a private key of the asymmetric ECC elliptic encryption algorithm;
the encryption of the HDL source file comprises the following steps:
s201, reading a source code in an HDL source file to a computer memory, and forming a text to be encrypted;
s202, encrypting the text to be encrypted through a text key and a symmetrical reversible encryption algorithm to obtain a code ciphertext and storing the code ciphertext.
The principle of the HDL source code encryption method of the invention is as follows: firstly, randomly generating different random numbers through a sensor of an FPGA hardware system, and then carrying out primary calculation encryption by adopting a mathematical algorithm (such as a private mathematical algorithm) to obtain a text key; secondly, when the HDL source file is encrypted, the encrypted text is encrypted through a symmetric reversible encryption algorithm and a text key to form a code ciphertext.
The HDL source code encrypted by the method has the advantages that random numbers generated randomly are not easy to obtain due to a plurality of hardware parameters of an FPGA hardware system; meanwhile, the private mathematical algorithm is not externally disclosed and is defined by an encryptor, and after random numbers are encrypted once, the random numbers are extremely difficult to crack, so that the safety of the HDL source code is improved. In addition, the text key is encrypted for the second time by using the asymmetric ECC elliptic encryption algorithm to obtain a secure encryption key and the secure encryption key is stored in Flash, so that a decipherer cannot directly use the secure encryption key for decryption even if the decipherer obtains the secure encryption key, and the decryption difficulty is increased.
In the invention, the decryption of the HDL source file comprises the following steps:
s301, reading an HDL source file when an interpreter program runs;
s302, reading a private key and a security encryption key, and decrypting the asymmetric ECC elliptic encryption algorithm through the private key to obtain a text key;
s303, decrypting the code ciphertext through a symmetrical reversible encryption algorithm to obtain a code plaintext, and importing the code plaintext into an interpreter for compiling.
In an embodiment of the present invention, in step S101, the plurality of random numbers are generated by using parameter indexes acquired by the plurality of sensors as entropy sources, and performing digital processing.
Further, the hardware parameter index at least comprises one or more of a voltage sensor, a temperature sensor and a current sensor. The sensors of the FPGA hardware system have multiple types, and the data collected by the sensors of the respective types are not invariable but dynamically changed in real time. The random numbers are formed by selecting parameter indexes generated by different sensors, so that the difficulty of decoding the HDL source code is increased.
Further, in step S103, the secure encryption key and the private key are stored in different storage modules. The safe encryption key and the private key are stored and respectively stored, so that when a decipherer deciphers the safe encryption key, the decipherer cannot easily obtain the private key to decipher the safe encryption key.
Preferably, the secure encryption key is stored in one of the Flash chips on the FPGA board, and the private key is stored in the other Flash chips on the FPGA board or stored in the EMMC chip or the mobile storage device.
In an embodiment of the present invention, in step S201, a number of pieces of information of the source code are connected and combined to form header content, and before the header content is added to the source code, a text to be encrypted is formed.
Furthermore, in the step of decrypting the HDL source file, before the code plaintext to be decrypted is led into an interpreter for compiling, the head content in the code plaintext needs to be checked, and whether the head content is changed or not is judged; if the head content is not changed, the code plaintext is led into an interpreter for compiling; if the head content is changed, the compiling is terminated, the decryption program is rechecked, and the code content is rechecked. During decryption, by judging the content of the head part, an encryptor or a user can conveniently and quickly judge whether the HDL source file is decoded and tampered.
Furthermore, as the HDL source file is finally required to be decrypted and released and then enters the interpreter for compiling and running, reversible encryption algorithm encryption is required to be adopted for encryption, and in step S202 of the invention, an AES algorithm with higher security in the current symmetric reversible encryption algorithm is selected for encryption or decryption.
Compared with the prior art, the invention has the beneficial effects that: in the invention, after the HDL source file is encrypted by the HDL source code encryption method, when the text key is decrypted and read for use, because the hardware parameters (various sensors) of the FPGA hardware system are numerous, which item is selected and the final calculation algorithm is defined by an encryptor, and is not disclosed externally, so the cracking difficulty is extremely high, and the safety of the HDL source file is greatly improved.
Drawings
In order to more clearly illustrate the technical solution of the embodiment of the present invention, the drawings used in the description of the embodiment will be briefly introduced below. It should be apparent that the drawings in the following description are only for illustrating the embodiments of the present invention or technical solutions in the prior art more clearly, and that other drawings can be obtained by those skilled in the art without any inventive work.
FIG. 1 is a flow chart of the HDL source code encryption method based on the FPGA hardware system of the present invention;
FIG. 2 is a schematic diagram of a hardware structure of the HDL source code encryption method based on the FPGA hardware system of the present invention;
FIG. 3 is a schematic flow chart of the encryption of HDL source files of the present invention;
FIG. 4 is a flow chart illustrating the decryption of HDL source files in accordance with the present invention.
Detailed Description
The invention will be further described with reference to specific embodiments, and the advantages and features of the invention will become apparent as the description proceeds. These examples are illustrative only and do not limit the scope of the present invention in any way. It will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention, and that such changes and modifications may be made without departing from the spirit and scope of the invention.
In the description of the present embodiments, it is to be understood that the terms "center", "longitudinal", "lateral", "up", "down", "front", "back", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", etc. indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of describing the present invention and simplifying the description, but do not indicate or imply that the device or element referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention.
Furthermore, the terms "first," "second," "third," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicit to a number of indicated technical features. Thus, a feature defined as "first," "second," etc. may explicitly or implicitly include one or more of that feature. In the description of the invention, the meaning of "a plurality" is two or more unless otherwise specified.
The present embodiment provides an HDL source encryption method based on an FPGA hardware system, please refer to fig. 1 to 4, where the HDL source encryption method includes generating a secure encryption key, encrypting an HDL source file, and decrypting the HDL source file.
The generation of the secure encryption key comprises the following steps:
s101, randomly generating a plurality of random numbers by a plurality of sensors of an FPGA hardware system;
s102, encrypting a plurality of random numbers once through mathematical algorithm operation to generate a text key;
s103, secondarily encrypting the text key by an asymmetric ECC elliptic encryption algorithm to generate and store a safe encryption key, and storing a private key of the asymmetric ECC elliptic encryption algorithm;
the encryption of the HDL source file comprises the following steps:
s201, reading a source code in an HDL source file to a computer memory, and forming a text to be encrypted;
s202, encrypting the text to be encrypted through a text key and a symmetrical reversible encryption algorithm to obtain a code ciphertext and storing the code ciphertext.
The decryption of the HDL source file comprises the following steps:
s301, reading an HDL source file when an interpreter program runs;
s302, reading a private key and a security encryption key, and decrypting the asymmetric ECC elliptic encryption algorithm through the private key to obtain a text key;
s303, decrypting the code ciphertext through a symmetrical reversible encryption algorithm to obtain a code plaintext, and importing the code plaintext into an interpreter for compiling.
The principle of the HDL source code encryption method of the invention is as follows: firstly, randomly generating different random numbers through a sensor of an FPGA hardware system, and carrying out primary calculation encryption by adopting a private mathematical algorithm to obtain a text key; secondly, when the HDL source file is encrypted, the encrypted text is encrypted through a symmetric reversible encryption algorithm and a text key to form a code ciphertext.
The HDL source code encrypted by the method has the advantages that random numbers generated randomly are not easy to obtain due to a plurality of hardware parameters of an FPGA hardware system; meanwhile, the private mathematical algorithm is not externally disclosed and is defined by an encryptor, and after random numbers are encrypted once, the random numbers are extremely difficult to crack, so that the safety of the HDL source code is improved. In addition, the text key is encrypted for the second time by using the asymmetric ECC elliptic encryption algorithm to obtain a secure encryption key and the secure encryption key is stored in Flash, so that a decipherer cannot directly use the secure encryption key for decryption even if the decipherer obtains the secure encryption key, and the decryption difficulty is increased.
The HDL source encryption method will be described below with reference to specific examples.
Example 1:
as shown in fig. 1 to 4, the HDL source code encryption method includes generation of a secure encryption key, encryption of an HDL source file, and decryption of the HDL source file.
As shown in fig. 1 and 2, the generation of the secure encryption key includes the following steps:
s101, a plurality of sensors of the FPGA hardware system randomly generate a plurality of random numbers. In this step, the specific method for generating the random number is as follows: hardware parameter indexes generated by sensors such as a voltage sensor, a temperature sensor, a current sensor, a frequency sensor, a pressure-sensitive sensor and a vibration sensor of the FPGA hardware system are used as entropy sources and are obtained through digital processing, and the generated sensor of the random number is defined by an encryptor and is not easy to obtain by a decipherer.
S102, a plurality of random numbers are transmitted back to the host computer in a hardware connection mode, and are encrypted once through arithmetic operation of a mathematical algorithm to generate a text key. In the step, the random number is encrypted once through a private mathematical algorithm, the private mathematical algorithm is defined by an encryptor, and the private mathematical algorithm is not disclosed to the outside, so that the decryption difficulty is high.
S103, carrying out secondary encryption on the text key by using an asymmetric ECC elliptic encryption algorithm to generate a safe encryption key, storing the safe encryption key, and storing a private key of the asymmetric ECC elliptic encryption algorithm. In this step, the secure encryption key and the private key are stored in different storage modules. The safe encryption key and the private key are stored and respectively stored, so that when a decipherer deciphers the safe encryption key, the decipherer cannot easily obtain the private key to decipher the safe encryption key. For example, the secure encryption key is stored in one of the Flash chips on the FPGA board, and the private key is stored in the other Flash chips on the FPGA board or stored in the EMMC chip or the mobile storage device.
As shown in fig. 3, the encryption of the HDL source file includes the following steps:
s201, reading a source code in an HDL source file to a computer memory, and forming a text to be encrypted; or connecting and combining a plurality of pieces of information of the source code to form header content, and adding the header content into the source code to form the text to be encrypted. In this step, several pieces of information of the source code include author, date, copyright, etc., and the above-mentioned information is connected and combined according to a specific format to form header content.
S202, encrypting the text to be encrypted through a text key and a symmetrical reversible encryption algorithm to obtain a code ciphertext and storing the code ciphertext, wherein the code ciphertext accords with the encoding characteristics of the text file to form a final ciphertext format code. In this step, the HDL source file is finally decrypted and released and then compiled and run in an interpreter, so that a reversible encryption algorithm is used for encryption, and an AES algorithm with higher security in the current symmetric reversible encryption algorithm is preferentially selected for encryption or decryption.
The decryption of the HDL source file, as shown in fig. 4, comprises the following steps:
and S301, reading the HDL source file when the interpreter program runs. In this step, when reading, the path, name, and other information of the specified HDL source file are first read through the expansion function, and then the HDL source file is read.
S302, reading a private key and a security encryption key in a hardware connection mode, and decrypting an asymmetric ECC elliptic encryption algorithm by the private key to obtain a text key;
s303, decrypting the code ciphertext through an AES algorithm and a text key to obtain a code plaintext, and importing the code plaintext into an interpreter for compiling. In the step, when the head content does not exist during encryption, directly importing the obtained code plaintext into an interpreter for compiling; when the encrypted content has the header content, the header content needs to be read first, and whether the header content is changed or not is judged; if the head content is not changed, the code plaintext is led into an interpreter for compiling; if the head content is changed, the compiling is terminated, the decryption program is rechecked, and the code content is rechecked.
Example 2:
this embodiment explains the management of keys in an HDL source encryption method based on an FPGA hardware system.
In the invention, the key has a plurality of management modes, wherein in the first management mode, the key is not updated and changed within a period of time. Namely, after the code plaintext is updated, the generated text key is still used for encryption, and the high security is still maintained under the condition that the key is not leaked. In a second management mode, the secret key can be destroyed or updated, after one decryption process is completed, software can control the stored secret key to be automatically destroyed, and a new secret key is automatically generated again at the same time, because the parameters of each sensor change in real time, the new secret key is different from the old secret key; and after the key is generated, the code plaintext is encrypted again and then stored. In the third management method, the keys may be stored in a distributed manner, and in order to improve security, when the number of storage devices in the FPGA hardware system exceeds 3 or more and the independence is relatively strong, it may be considered to store the keys in a distributed manner. Specifically, after the text key is generated, the key may be dispersed into a plurality of key fragments by using a dispersion algorithm, and then stored in different storage modules, where the storage module may be a storage unit on an FPGA board, or a certain encryption area of a disk of a computer, or a mobile disk that has been processed by BitLocker (an encryption tool carried by the microsoft Windows system). The difficulty of leakage and recovery of the keys after the dispersion operation is greatly improved; it becomes almost impossible to crack the source code.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.
Furthermore, it should be understood that although the present description refers to embodiments, not every embodiment may contain only a single embodiment, and such description is for clarity only, and those skilled in the art should integrate the description, and the embodiments may be combined as appropriate to form other embodiments understood by those skilled in the art.

Claims (9)

1. An HDL source code encryption method based on an FPGA hardware system is characterized in that: generating a secure encryption key, encrypting an HDL source file and decrypting the HDL source file;
the generation of the secure encryption key comprises the following steps:
s101, randomly generating a plurality of random numbers by a plurality of sensors of an FPGA hardware system;
s102, encrypting a plurality of random numbers once through mathematical algorithm operation to generate a text key;
s103, secondarily encrypting the text key by an asymmetric ECC elliptic encryption algorithm to generate and store a safe encryption key, and storing a private key of the asymmetric ECC elliptic encryption algorithm;
the encryption of the HDL source file comprises the following steps:
s201, reading a source code in an HDL source file into a computer memory, and forming a text to be encrypted;
s202, encrypting the text to be encrypted through a text key and a symmetrical reversible encryption algorithm to obtain a code ciphertext and storing the code ciphertext.
2. The HDL source code encryption method based on FPGA hardware system according to claim 1, characterized in that: the decryption of the HDL source file comprises the following steps:
s301, reading an HDL source file when an interpreter program runs;
s302, reading a private key and a security encryption key, and decrypting through an asymmetric ECC elliptic encryption algorithm to obtain a text key;
s303, decrypting the code ciphertext through a symmetrical reversible encryption algorithm to obtain a code plaintext, and importing the code plaintext into an interpreter for compiling.
3. The encryption method for HDL source code based on FPGA hardware system of claim 1 or 2, characterized in that: in step S101, the method for generating the plurality of random numbers is to use parameter indexes acquired by the plurality of sensors as entropy sources, and obtain the random numbers through digital processing.
4. The HDL source code encryption method based on FPGA hardware system of claim 3, characterized in that: the hardware parameter index at least comprises one or more of a voltage sensor, a temperature sensor and a current sensor.
5. The HDL source code encryption method based on FPGA hardware system of claim 4, characterized in that: in step S103, the secure encryption key and the private key are stored in different storage modules.
6. The HDL source code encryption method based on FPGA hardware system of claim 5, characterized in that: the secure encryption key is stored in one of the Flash chips on the FPGA board, and the private key is stored in the other Flash chips on the FPGA board or stored in the EMMC chip or the mobile storage device.
7. The encryption method for HDL source code based on FPGA hardware system of claim 1 or 2, characterized in that: in step S201, a plurality of pieces of information of the source code are connected and combined to form header content, and before the header content is added to the source code, a text to be encrypted is formed.
8. The HDL source code encryption method based on FPGA hardware system of claim 7, characterized in that: in the step of decrypting the HDL source file, before a code plaintext to be decrypted by a text to be encrypted is led into an interpreter for compiling through the code plaintext, the head content in the code plaintext needs to be checked, and whether the head content is changed or not is judged;
if the head content is not changed, the code plaintext is led into an interpreter for compiling;
if the header content is changed, the compiling is terminated, and the decryption program is rechecked.
9. The encryption method for HDL source code based on FPGA hardware system of claim 1 or 2, characterized in that: in step S202, the symmetric reversible encryption algorithm is an AES algorithm.
CN202010888855.8A 2020-08-28 2020-08-28 HDL source code encryption method based on FPGA hardware system Pending CN111984985A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010888855.8A CN111984985A (en) 2020-08-28 2020-08-28 HDL source code encryption method based on FPGA hardware system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010888855.8A CN111984985A (en) 2020-08-28 2020-08-28 HDL source code encryption method based on FPGA hardware system

Publications (1)

Publication Number Publication Date
CN111984985A true CN111984985A (en) 2020-11-24

Family

ID=73439671

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010888855.8A Pending CN111984985A (en) 2020-08-28 2020-08-28 HDL source code encryption method based on FPGA hardware system

Country Status (1)

Country Link
CN (1) CN111984985A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112651034A (en) * 2020-12-21 2021-04-13 山东山大鸥玛软件股份有限公司 One-time pad replaceable encryption algorithm, assembly and equipment based on codebook
CN117272356A (en) * 2023-11-22 2023-12-22 江西科技学院 Encryption method, system and storage medium of computer
CN117811734A (en) * 2024-02-29 2024-04-02 浙江金网信息产业股份有限公司 Service source code encryption storage and evaluation and authentication method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001005383A (en) * 1999-06-23 2001-01-12 Sony Corp Device and method for generating random number, medium and device and method for ciphering
CN104868996A (en) * 2014-02-25 2015-08-26 中兴通讯股份有限公司 Data encryption and decryption method, device thereof, and terminal
CN107306254A (en) * 2016-04-21 2017-10-31 北京印刷学院 Digital literary property protection method and system based on double layer encryption
KR102064286B1 (en) * 2018-08-13 2020-01-09 현대오트론 주식회사 Controller for vehicle, data communication method and random number generating method thereof
CN111259419A (en) * 2020-01-15 2020-06-09 海南新软软件有限公司 Random number encryption method and device based on multiple sensors

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001005383A (en) * 1999-06-23 2001-01-12 Sony Corp Device and method for generating random number, medium and device and method for ciphering
CN104868996A (en) * 2014-02-25 2015-08-26 中兴通讯股份有限公司 Data encryption and decryption method, device thereof, and terminal
CN107306254A (en) * 2016-04-21 2017-10-31 北京印刷学院 Digital literary property protection method and system based on double layer encryption
KR102064286B1 (en) * 2018-08-13 2020-01-09 현대오트론 주식회사 Controller for vehicle, data communication method and random number generating method thereof
CN111259419A (en) * 2020-01-15 2020-06-09 海南新软软件有限公司 Random number encryption method and device based on multiple sensors

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112651034A (en) * 2020-12-21 2021-04-13 山东山大鸥玛软件股份有限公司 One-time pad replaceable encryption algorithm, assembly and equipment based on codebook
CN117272356A (en) * 2023-11-22 2023-12-22 江西科技学院 Encryption method, system and storage medium of computer
CN117811734A (en) * 2024-02-29 2024-04-02 浙江金网信息产业股份有限公司 Service source code encryption storage and evaluation and authentication method

Similar Documents

Publication Publication Date Title
US5995623A (en) Information processing apparatus with a software protecting function
CN111984985A (en) HDL source code encryption method based on FPGA hardware system
US9240883B2 (en) Multi-key cryptography for encrypting file system acceleration
US20120269340A1 (en) Hierarchical encryption/decryption device and method thereof
CN101311942B (en) Software encryption and decryption method and encryption and decryption device
EP2472426B1 (en) Accelerated cryptography with an encryption attribute
EP3667535B1 (en) Storage data encryption and decryption device and method
CN102355350B (en) A kind of file encrypting method for mobile intelligent terminal and system
CN103345453B (en) Based on supporting the method that the fixed disk data enciphering card of SATA interface is encrypted
CN103154963A (en) Scrambling an address and encrypting write data for storing in a storage device
CN103824032A (en) Methods and apparatus for the secure handling of data in a microcontroller
CN103345609A (en) Method and device for text encryption and decryption
CN104732159A (en) File processing method and file processing device
US20090013183A1 (en) Confidential Information Processing Method, Confidential Information Processor, and Content Data Playback System
CN106101150A (en) The method and system of AES
CN103034801A (en) Safety microcontroller based on mode
CN112887077B (en) SSD main control chip random cache confidentiality method and circuit
CN104077243A (en) SATA hard disc device encryption method and system
CN105339995A (en) Decoding device, decoding ability providing device, method thereof, and program
US20050249348A1 (en) Data encryption/decryption method, device, and program
CN109995508B (en) Encryption and decryption device and method for FPGA code stream
CN107861892B (en) Method and terminal for realizing data processing
US20150143102A1 (en) Sending messages by oblivious transfer
CN114401081A (en) Data encryption transmission method, application and system
CN113239370A (en) Embedded software encryption design method based on SOC hardware identification code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 200433 3332, No.26 Guoding Branch Road, Yangpu District, Shanghai

Applicant after: Shanghai Guowei silcore Technology Co.,Ltd.

Address before: 200433 3332, No.26 Guoding Branch Road, Yangpu District, Shanghai

Applicant before: S2C, Inc.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 27, 6th floor, No. 29 and 30, Lane 1775, Qiushan Road, Lingang New District, China (Shanghai) pilot Free Trade Zone, Pudong New Area, Shanghai, 201306

Applicant after: Shanghai Sierxin Technology Co.,Ltd.

Address before: 200433 3332, No.26 Guoding Branch Road, Yangpu District, Shanghai

Applicant before: Shanghai Guowei silcore Technology Co.,Ltd.