CN113676324B - Display screen of electronic equipment and electronic equipment - Google Patents

Display screen of electronic equipment and electronic equipment Download PDF

Info

Publication number
CN113676324B
CN113676324B CN202010403501.XA CN202010403501A CN113676324B CN 113676324 B CN113676324 B CN 113676324B CN 202010403501 A CN202010403501 A CN 202010403501A CN 113676324 B CN113676324 B CN 113676324B
Authority
CN
China
Prior art keywords
display screen
authentication
module
information
tddi
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010403501.XA
Other languages
Chinese (zh)
Other versions
CN113676324A (en
Inventor
王洁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Xihua Technology Co Ltd
Original Assignee
Shenzhen Xihua Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xihua Technology Co Ltd filed Critical Shenzhen Xihua Technology Co Ltd
Priority to CN202010403501.XA priority Critical patent/CN113676324B/en
Publication of CN113676324A publication Critical patent/CN113676324A/en
Application granted granted Critical
Publication of CN113676324B publication Critical patent/CN113676324B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0416Control or interface arrangements specially adapted for digitisers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Abstract

The application provides a display screen of an electronic device and the electronic device. The TDDI chip is connected with the display panel. The TDDI chip includes: the TDDI module is used for driving the display panel to display images and sense touch; the storage module is used for storing the authentication information of the display screen which is subjected to encryption processing and/or address scrambling processing; the communication interface is used for connecting the TDDI chip and the processing module of the electronic equipment; and the display screen authentication module is used for interacting authentication information of the display screen with the processing module through the communication interface based on a specific encryption algorithm so as to verify whether the display screen is a genuine product.

Description

Display screen of electronic equipment and electronic equipment
Technical Field
The present application relates to the field of information technology, and more particularly, to a TDDI chip, a display screen, an electronic device, and a genuine product authentication method of the display screen.
Background
In the maintenance of display screens of electronic devices such as mobile phones, the use of non-genuine display screens is often encountered. The genuine display screen can be accurately matched with other devices in the electronic equipment in design, and the design of the display screen fuses system software to jointly create the optimal performance of the electronic equipment.
However, non-genuine displays may cause compatibility or performance problems. For example, installing system software containing display screen updates may present compatibility issues after the software updates are made. If the display maintenance service provider uses a non-genuine display, the following may also occur: the multi-point touch problem, the brightness and color problem of the display screen, the problem that the screen is darkened or brightened abnormally due to the fact that the function of an ambient light sensor is reduced or lost, the problems that the color calibration of the display screen is abnormal, the brightness is not uniform, the battery power is consumed additionally and the like are solved.
Therefore, how to perform certification of display screen to improve the performance of electronic devices is a urgent problem to be solved.
Disclosure of Invention
The application provides a TDDI chip, a display screen, electronic equipment and a method for authenticating the genuine products of the display screen, which can integrate a display screen authentication module in the TDDI chip to authenticate the genuine products of the display screen.
In a first aspect, a touch and display driver integrated TDDI chip is provided, and is configured to be disposed in a display screen of an electronic device, where the display screen further includes a display panel, and the TDDI chip is connected to the display panel, and includes:
the TDDI module is used for driving the display panel to display images and sense touch;
The storage module is used for storing the authentication information of the display screen which is subjected to encryption processing and/or address scrambling processing;
the communication interface is used for connecting the TDDI chip and the processing module of the electronic equipment;
and the display screen authentication module is used for interacting authentication information of the display screen with the processing module through the communication interface based on a specific encryption algorithm so as to verify whether the display screen is a genuine product.
In some possible implementations, the display authentication module is specifically configured to:
receiving a display screen authentication request sent by the processing module through the communication interface, wherein the display screen authentication request is used for requesting to acquire authentication information of the display screen;
determining whether the display screen authentication module is attacked;
and under the condition that the display screen authentication module is not attacked, interacting authentication information of the display screen with the processing module.
In some possible implementations, the storage module further stores authentication record information of the display screen subjected to encryption processing and/or address scrambling processing, where the authentication record information of the display screen includes history information of performing genuine authentication on the display screen and/or information of performing genuine authentication on the display screen currently, and the display screen authentication module is further configured to:
And determining whether the display screen authentication module is attacked or not according to the authentication record information of the display screen.
In some possible implementations, the authentication record information of the display screen includes at least one of:
and the total times of performing the genuine authentication on the display screen, the time of performing the genuine authentication on the display screen, and the total times of performing the genuine authentication on the display screen are initiated within a current period of time.
In some possible implementations, the display authentication module is further configured to:
if the number of times of initiating the authentication of the display screen to the genuine product is larger than a first threshold value and/or the total number of times of initiating the authentication of the display screen to the genuine product is larger than a second threshold value in the current period of time, determining that the TDDI chip is attacked.
In some possible implementations, the storage module includes a one-time programmable OTP unit, and the TDDI chip is further externally connected with a flash memory unit, where the flash memory unit is configured to store authentication record information of the display screen subjected to the encryption process and/or the address scrambling process and authentication information of the display screen subjected to the encryption process and/or the address scrambling process, and the OTP unit is configured to store authentication information of the display screen subjected to the encryption process and/or the address scrambling process.
In some possible implementations, the OTP unit is further configured to store a key that encrypts authentication record information of the display screen and/or a key that scrambles the authentication information of the display screen.
In some possible implementations, the display authentication module further includes at least one physical attack prevention sensor for detecting whether the TDDI chip is physically attacked.
In some possible implementations, the at least one physical attack prevention sensor includes at least one of: the sensor comprises a light attack prevention sensor, a temperature attack prevention sensor, a voltage attack prevention sensor, a burr attack prevention sensor, a metal shielding sensor and a frequency detection sensor.
In some possible implementations, the display authentication module is further configured to: and determining whether the TDDI chip is attacked according to the detection result of the at least one physical attack prevention sensor.
In some possible implementations, the display authentication module is further configured to: and deleting the authentication information of the display screen stored in the storage module under the condition that the TDDI chip is attacked.
In some possible implementations, the authentication information of the display screen includes at least one of: the display screen identification information is used for the processing module and the display screen authentication module to carry out data interaction secret keys, the first certificate information of the display screen and the second certificate information of the display screen, wherein the first certificate information of the display screen is used for representing the identity of the display screen, and the second certificate information of the display screen is used for representing the binding relation between the display screen and the electronic equipment.
In some possible implementations, the identification information of the display screen includes at least one of: the information of the provider of the display screen, the number information of the display screen and the production information of the display screen.
In some possible implementations, the TDDI chip further includes:
the power supply module is used for supplying power to the TDDI module and the display screen authentication module; and/or
And the clock module is used for providing clock signals for the TDDI module and the display screen authentication module.
In some possible implementations, the particular encryption algorithm is an asymmetric encryption algorithm.
In a second aspect, a display screen is provided, including a display panel, and a TDDI chip as in the first aspect or implementations thereof described above.
In a third aspect, there is provided an electronic device comprising a display screen as in the second aspect.
In a fourth aspect, a method for authenticating a genuine product of a display screen is provided, where the method is applied to a TDDI chip integrated with a touch and display driver in an electronic device, and the TDDI chip is used to be disposed in the display screen of the electronic device, and the method includes:
and interacting authentication information of the display screen with a processing module of the electronic equipment through a communication interface of the TDDI chip based on a specific encryption algorithm to verify whether the display screen is genuine or not, wherein the communication interface is used for connecting the TDDI chip and the processing module of the electronic equipment.
In some possible implementations, the interaction of the authentication information of the display screen with the processing module of the electronic device through the communication interface of the TDDI chip includes:
receiving a display screen authentication request sent by the processing module through the communication interface, wherein the display screen authentication request is used for requesting to perform genuine authentication on the display screen;
determining whether the TDDI chip is attacked;
and under the condition that the TDDI chip is not attacked, interacting authentication information of the display screen with the processing module.
In some possible implementations, the TDDI chip further includes a storage module, where the storage module is configured to encrypt and/or scramble authentication record information of the display screen, where the authentication record information of the display screen includes history information of performing genuine authentication on the display screen and/or information of performing genuine authentication on the display screen currently, and the determining whether the TDDI chip is attacked includes:
and determining whether the TDDI chip is attacked according to the authentication record information of the display screen.
In some possible implementations, the authentication record information of the display screen includes at least one of: and the total times of performing the genuine authentication on the display screen, the time of performing the genuine authentication on the display screen, and the total times of performing the genuine authentication on the display screen are initiated within a current period of time.
In some possible implementations, the determining whether the TDDI chip is attacked according to the authentication record information of the display screen includes:
if the total number of times of initiating the authentication of the display screen to the genuine product is greater than a first threshold value and/or the total number of times of initiating the authentication of the display screen to the genuine product is greater than a second threshold value in the current period of time, determining that the TDDI chip is attacked.
In some possible implementations, the storage module includes a one-time programmable OTP unit, and the TDDI chip is further externally connected with a flash memory unit, where the flash memory unit is configured to store authentication record information of the display screen subjected to the encryption process and/or the address scrambling process and authentication information of the display screen subjected to the encryption process and/or the address scrambling process, and the OTP unit is configured to store authentication information of the display screen subjected to the encryption process and/or the address scrambling process.
In some possible implementations, the OTP unit is further configured to store a key that encrypts authentication record information of the display screen and/or a key that scrambles the authentication information of the display screen.
In some possible implementations, the TDDI chip further includes at least one physical attack prevention sensor for detecting whether the TDDI chip is physically attacked.
In some possible implementations, the at least one physical attack prevention sensor includes at least one of: the sensor comprises a light attack prevention sensor, a temperature attack prevention sensor, a voltage attack prevention sensor, a burr attack prevention sensor, a metal shielding sensor and a frequency detection sensor.
In some possible implementations, the determining whether the TDDI chip is attacked includes:
and determining whether the TDDI chip is attacked according to the detection result of the at least one physical attack prevention sensor.
In some possible implementations, the method further includes:
and deleting the authentication information of the display screen stored in the storage module under the condition that the TDDI chip is attacked.
In some possible implementations, the authentication information of the display screen includes at least one of: the display screen identification information is used for the processing module and the display screen authentication module to carry out data interaction secret keys, the first certificate information of the display screen and the second certificate information of the display screen, wherein the first certificate information of the display screen is used for representing the identity of the display screen, and the second certificate information of the display screen is used for representing the binding relation between the display screen and the electronic equipment.
In some possible implementations, the identification information of the display screen includes at least one of: the information of the provider of the display screen, the number information of the display screen and the production information of the display screen.
In some possible implementations, the display screen further includes a display panel, and the method further includes: the TDDI chip drives the display panel to display images and sense touch.
In some possible implementations, the particular encryption algorithm is an asymmetric encryption algorithm.
In a fifth aspect, a chip is provided for implementing the method in the fourth aspect or each implementation manner thereof.
Specifically, the chip includes: a processor for calling and running a computer program from a memory, causing a device on which the chip is mounted to perform the method as in the fourth aspect or implementations thereof described above.
In a sixth aspect, a computer readable storage medium is provided for storing a computer program, the computer program causing a computer to perform the method of the fourth aspect or implementations thereof.
In a seventh aspect, a computer program product is provided, comprising computer program instructions for causing a computer to perform the method of the fourth aspect or implementations thereof.
In an eighth aspect, there is provided a computer program which, when run on a computer, causes the computer to perform the method of the fourth aspect or implementations thereof described above.
Based on the technical scheme, the display screen authentication function is integrated in the TDDI chip, and the display screen authentication module further performs data interaction through the existing interfaces of the TDDI chip and the processing module of the electronic equipment to verify whether the display screen is a genuine product, so that the cost of the chip can be reduced, and the TDDI chip with the added display screen authentication function can be ensured to be compatible with the traditional TDDI chip in packaging and application.
Drawings
Fig. 1 is a schematic structural diagram of an electronic device to which the present application can be applied.
Fig. 2 is a schematic block diagram of a TDDI chip according to an embodiment of the present application.
Fig. 3 is a schematic diagram illustrating the composition of a memory module according to an embodiment of the application.
Fig. 4 is a display authentication flow chart according to an embodiment of the present application.
Fig. 5 is a schematic structural view of a display screen according to an embodiment of the present application.
Fig. 6 is a schematic structural view of an electronic device according to an embodiment of the present application.
Fig. 7 is a schematic diagram of an authentication method of a display screen according to an embodiment of the present application.
Detailed Description
Embodiments of the present application are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to like or similar elements or elements having like or similar functions throughout. The embodiments described below by referring to the drawings are illustrative and intended to explain the present application and should not be construed as limiting the application.
Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. In the description of the present application, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and further implementations are included within the scope of the preferred embodiment of the present application in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
Fig. 1 is a schematic structural diagram of an embodiment of an electronic device according to the present application. The electronic device 100 is, for example, a portable electronic product, an intelligent home electronic product, a vehicle-mounted electronic product, or other products of various suitable types, which is not limited by the present authorization. The portable electronic product is, for example, a mobile phone, a tablet computer, a notebook computer, a wearable device, etc. The intelligent household electronic products are, for example, desktop computers, refrigerators, washing machines, televisions and the like. The vehicle-mounted electronic product is, for example, a navigator, a vehicle-mounted DVD, and the like. The electronic device 100 comprises a display screen 1. The display screen 1 is used for realizing image display and touch sensing. The display 1 is for example, but not limited to, an In-Cell (In-box or In-Cell) type display. The display 1 is, for example, a liquid crystal display. Alternatively, the display screen 1 may be another suitable type of screen, for example, an electronic paper display (Electrophoretic Paper Display, EPD) screen, an organic electroluminescent diode (Organic Light Emitting Diode, OLED) display screen, or the like.
The display screen 1 includes a touch display panel 10 and a touch and display driver integrated (Touch and Display Driver Integration, TDDI) chip 20. The TDDI chip 20 is used to drive the touch display panel 10 to perform image display and touch sensing.
The electronic device 100 further comprises the main control chip 3. The main control chip 3 is connected with the TDDI chip 20 in the display screen 1. Specifically, the main control chip 3 includes a communication interface 31, the TDDI chip 20 includes a communication interface 23, and the communication interface 31 is connected to the communication interface 23. The main control chip 3 and the TDDI chip 10 can perform data communication through respective communication interfaces. For example, the main control chip 3 provides display data and related control signals to the TDDI chip 20, and the TDDI chip 20 drives the touch display panel 10 to perform corresponding image display according to the signals provided by the main control chip 3.
Alternatively, the main control chip 3 may be a single chip or a chipset. The main control chip 3 may be, for example, an application processor (Application Processor, AP), a general purpose processor, a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), an off-the-shelf programmable gate array (Field Programmable Gate Array, FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware components. The general-purpose processor may be, for example, a microprocessor or the processor may be any conventional processor or the like.
In some cases, compatibility and performance issues may arise when using non-genuine display screens 1 in electronic device 100, affecting the user experience.
In the related art, an independent security authentication chip can be added to the display screen 1 of the electronic device 100, and whether the display screen 1 is a genuine product is judged through the security authentication of the security authentication chip, but by adopting the scheme, an additional chip is required to be added, so that the cost and the design cost of the display screen 1 are increased, and the security authentication is performed by adopting the independent security authentication chip, so that the risk of cracking the chip is high and the security is low.
In view of this, the present application provides a solution that can implement the genuine product authentication function of the display screen in the TDDI chip 20 of the display screen 1, which is beneficial to reduce the cost of the display screen 1, and implement this function by adopting a dedicated display screen driving chip, which can reduce the risk of being cracked and improve the security of the electronic device 100.
Fig. 2 is a schematic block diagram of a TDDI chip 20 according to an embodiment of the present application, and the TDDI chip 20 may be, for example, the TDDI chip 20 in the electronic device 100 of fig. 1, where the TDDI chip 20 is disposed in the display screen 1 (see fig. 1), and the display screen 1 further includes a display panel 10 (i.e., the touch display panel 10 in fig. 1), and the TDDI chip 20 is connected to the display panel 10. As shown in fig. 2, the TDDI chip 20 includes:
A TDDI module 21 for driving the display panel 10 to perform image display and touch sensing;
a storage module 22, configured to store authentication information of the display screen 1 subjected to encryption processing and/or address scrambling processing;
a communication interface 23 for connecting the TDDI chip 20 and the processing module 3 of the electronic device 100 (see fig. 1), corresponding to the main control chip 3 in fig. 1, the relevant implementation regarding the main control chip 3 being equally applicable to the processing module 3;
a display screen authentication module 24, configured to interact with the processing module 3 through the communication interface 23 based on a specific encryption algorithm to verify whether the display screen 1 is genuine.
Specifically, the TDDI module 21 may include a display driving circuit and a touch sensing driving circuit, which are respectively used for driving the display screen 1 to perform image display and touch sensing, and the specific implementation refers to the related art, and for brevity, details are not repeated here.
In the embodiment of the present application, the TDDI chip 20 is communicatively connected to the processing module 3, for example, the processing module 3 may interactively display control signals related to touch sensing or the like with the TDDI chip 20 through the communication connection.
In one implementation, the communication interface 23 of the TDDI chip 20 is connected with the communication interface 31 of the processing module 3. It should be understood that the connection may be a direct connection or an indirect connection, as the application is not limited in this respect. It should also be understood that the communication interface 23 and the communication interface 31 may be physical ports that actually exist, or may be virtual ports that are simulated, so long as communication between the TDDI chip 20 and the processing module 3 is enabled, which is not limited by the present application.
In a specific implementation, the communication interface 23 of the TDDI chip 20 may include an external communication interface and an internal communication interface. The external communication interface is used for communication between the TDDI chip 20 and other modules in the electronic device, such as the processing module 3, for example, but not limited to, an Inter-Integrated Circuit (I2C) interface, a serial peripheral interface (Serial Peripheral Interface, SPI) interface, a universal asynchronous receiver/Transmitter (UART) interface. The internal communication interface is used for communication between modules in the TDDI chip 20, such as communication between the display authentication module 24 and the memory module 22, such as, but not limited to, an SPI-M interface.
In the embodiment of the present application, the TDDI module 21 may communicate with the processing module 3 of the electronic device through the communication interface 23, for example, the TDDI module 21 may receive, through the communication interface 23, a control signal related to image display of the processing module 3 of the electronic device, further perform corresponding image display based on the control signal, or receive a control signal related to touch sensing sent by the processing module 3, and further perform touch sensing based on the control signal.
Further, as shown in fig. 2, the TDDI chip 20 further includes a display screen authentication module 24, and the display screen authentication module 24 may also perform data interaction with the processing module 3 through the communication interface 23 of the TDDI chip 20 to determine whether the display screen 1 is a genuine product.
Alternatively, the communication interface 23 may be an existing interface in an existing TDDI chip, such as an I2C interface or an SPI interface. The display authentication module 24 multiplexes the existing interface in the existing TDDI chip and the processing module 3 of the electronic device to perform data interaction, which is beneficial to ensuring that the TDDI chip 20 with added display authentication function is compatible with the traditional TDDI chip in terms of packaging and application.
Further, since the TDDI chip 20 is a dedicated driving chip for the display screen 1, compared with the case of adding an independent security authentication chip to perform the display screen authentication, adding the display screen authentication function to the TDDI chip 20 is equivalent to hiding the security authentication chip in the TDDI chip 20, which is beneficial to reducing the risk of attack and cracking and increasing the security of the electronic device.
In some embodiments of the present application, the display authentication module 24 may interact with the authentication information of the display 1 based on a specific encryption algorithm and the processing module 3 to determine whether the display 1 is authentic. That is, the data interacted by the display authentication module 24 and the processing module 3 are encrypted by a specific encryption algorithm, so that the security of data transmission is further ensured, and the accuracy of display authentication is further ensured.
It should be understood that in the embodiment of the present application, other functional modules may be added to the TDDI chip 20, and the other functional modules may also interact other information related to the display screen with the processing module 3 of the electronic device through the communication interface 23 to execute corresponding other functions, which is not limited in this application, and only the authentication information of the display screen 1 is interacted to perform the authentication of the genuine product of the display screen is taken as an example, but the present application is not limited thereto.
It should be understood that the specific encryption algorithm may be any encryption algorithm, which is not limited by the embodiment of the present application. Alternatively, the specific encryption algorithm may be, for example, an asymmetric encryption algorithm such as, but not limited to, elliptic curve cryptography (Elliptic Curve Cryptography, ECC) algorithm, or RAS algorithm, etc. Of course, in other embodiments, the particular encryption algorithm may also be a symmetric encryption algorithm.
For an asymmetric encryption algorithm, a pair of keys is required: public and private keys may be used to encrypt and decrypt each other, for example, if the display authentication module 24 encrypts the authentication information of the display 1 using the private key, the processing module 3 may decrypt the data using the public key, and vice versa. The adoption of the asymmetric encryption algorithm increases the security of data transmission due to the asymmetry of the secret key.
It should be understood that in a specific implementation, each chip may correspond to a unique private key, for example, the TDDI chip 20 or the display screen 1 may correspond to a private key, and other chips may not know the private key of the TDDI chip 20 or the display screen 1. In a specific implementation, the TDDI chip 20 is integrated in the display screen 1, and cannot be divided in terms of physical packaging or electrical driving implementation, so that the legitimacy of the TDDI chip 20 is authenticated, that is, the legitimacy of the display screen 1 is equivalent to that of the TDDI chip 20, that is, the genuine product and the display screen 1 are authenticated.
Optionally, in some embodiments, the authentication information of the display screen 1 includes, for example, but not limited to, at least one of the following:
identification information of the display screen 1;
keys for data interaction by the processing module 3 and the display authentication module 24, such as, but not limited to, public keys for data interaction, etc.;
the first certificate information of the display screen 1 is used for representing the identity of the display screen 1. Optionally, the first certificate information may be issued by a certificate authority (Certificate Authority, CA);
and second certificate information of the display screen 1, wherein the second certificate information is used for representing the binding relationship between the display screen 1 and the electronic device 100. I.e. whether the electronic device 100 mounted on the display screen 1 is a bound electronic device or whether the display screen 1 mounted on the electronic device 100 is a bound display screen 1 may be determined according to the second certificate information.
Alternatively, the second certificate information may be generated according to a unique identification (e.g., ID) of the display screen 1 and a unique identification (e.g., ID) of the electronic device 100. As an example, the display screen 1 ID and the electronic device 100 ID may be hashed and encrypted by using the private key of the display screen 1, and the present application is not limited thereto.
Optionally, in some embodiments, the identification information of the display screen 1 includes, for example, but not limited to, at least one of the following:
vendor information of the display screen 1. Information such as the name, address, etc. of the vendor;
the number information of the display screen 1. For example, the product customization number of the display 1;
production information of the display screen 1. Such as the date of manufacture, batch of manufacture, etc. of the display screen 1.
It should be understood that the authentication information of the display 1 is merely exemplary, and that in other embodiments, the authentication information of the display 1 may also include other information, or may also be a combination of other information and some or all of the foregoing information, etc., which is not limited to this aspect of the present application.
Optionally, the display authentication module 24 may include an algorithm module, which is configured to interact with the processing module 3 based on the specific encryption algorithm to determine whether the display 1 is authentic.
Alternatively, when the specific encryption algorithm is an ECC algorithm, the algorithm module may be an ECC algorithm module 241, and, taking the specific encryption algorithm as an ECC algorithm as an example in conjunction with fig. 3, a process in which the processing module 3 and the ECC algorithm module 241 interact to authenticate the display screen 1 is described, but the application is not limited thereto.
The ECC algorithm module 241 first selects an elliptic curve, selects a point on the elliptic curve as the base point G, selects a large number Ak as the public key, and generates the private key Ak, for example, ak= AkG.
S1, the ECC algorithm module 241 receives a display screen authentication request sent by the processing module 3 through the communication interface 23, where the display screen authentication request is used for requesting to acquire authentication information of the display screen 1.
S2, the ECC algorithm module 241 replies the authentication information of the display screen 1 to the processing module 3. For example, the authentication information of the display 1 may include an Identification (ID) of the display 1, a public key Ak for data interaction, a first certificate S of the display 1, etc.
S3, the processing module 3 verifies whether the first certificate S of the display screen is legal or not according to the public key Ak and the ID of the display screen. Specifically, the steps S4 to S9 may be included.
S4, the processing module 3 generates a random message r and determines C according to the random message r and the base point G. For example, c= r.G, where r.G represents the factorization of r G.
S5, the processing module 3 sends a display screen authentication command to the ECC algorithm module 241, wherein the display screen authentication command comprises C.
S6, the ECC algorithm module 241 determines R according to the private key ak and the received C in the display screen authentication command. For example, r=ak×c.
S7, the ECC algorithm module 241 sends the R to the processing module 3.
S8, the processing module 3 determines R 'according to the random message R and the public key Ak, for example, R' =r×ak;
s9, the processing module 3 performs signature verification on the certificate S of the display screen 1 according to whether the determined R' is equal to the R sent by the display screen authentication module 24.
It should be understood that the display authentication process illustrated in fig. 3 is merely an example, and may be adjusted according to a specific algorithm, for example, some steps may be omitted, some steps may be added, or a calculation manner of modifying data may be omitted, which is not limited to this embodiment.
Optionally, if R 'and R are not equal, it is determined that the authentication information of the display screen 1 is tampered, it is further determined that the display screen 1 may be a non-genuine product, or if R' and R are equal, it is determined that the authentication information of the display screen 1 is not tampered, in other words, the authentication information of the display screen 1 is actually sent by the display screen 1. Further, the processing module 3 determines whether the display screen 1 is genuine according to the identification information of the display screen 1 in the authentication information of the display screen 1. For example, the processing module 3 may determine whether the display screen 1 is genuine according to whether the identification information of the display screen 1 is in the identification information base of the genuine display screen. For example, if the identification information of the display screen 1 is in the identification information library of the genuine display screen, it is determined that the display screen 1 is genuine, otherwise, it is determined that the display screen 1 is not genuine. Alternatively, the identification information base of the genuine product display may be obtained from a third party server (e.g., a provider database) or pre-stored in the storage module 22 of the electronic device, which is not a limitation of the present application.
In the case that the display screen 1 is not genuine, the processing module 3 may further prompt the user that the display screen 1 is not genuine, and the specific prompting manner is not limited, for example, but not limited to, lighting, voice, or subtitle display.
In the embodiment of the present application, the authentication information of the display screen 1 is stored in the storage module 22, and the authentication information of the display screen 1 stored in the storage module 22 is encrypted and/or scrambled. It can be understood that the data after encryption process needs the key to parse out the data, the data after address scrambling process is stored in the storage module 22 in an out-of-order manner, and the above data processing manner can further ensure the security of data storage, so that the data in the TDDI chip 20 is not easily exposed even when the TDDI chip 20 is attacked.
Alternatively, the memory module 22 is implemented using existing memory resources in an existing TDDI chip, however, in an actual product, the existing TDDI chip is often configured with only a single or a small number of times of programming memory, such as a one-time programming (One Time Programmable, OTP) unit, that is, multiple repeated programming of data cannot be supported, in other words, the data on the OTP unit cannot be repeatedly modified.
Further, in the embodiment of the present application, as shown in fig. 4, the storage module 22 includes an OTP unit 221 and a flash unit 222, where the OTP unit 221 is used for storing data that does not need to be rewritten or does not need to be rewritten multiple times, and the flash unit 222 is used for storing data that needs to be rewritten multiple times, so that secure storage of data can be achieved through the data irreversible function of the OTP unit 221, and multiple writing of data can be achieved through the flash unit 222.
Alternatively, the flash memory unit 222 may be any memory unit that can perform data writing multiple times, such as, but not limited to, flash. In a specific implementation, the flash memory unit 222 may be a plug-in flash of the TDDI chip 20, which is better compatible with an existing TDDI chip.
Optionally, in some embodiments, the OTP unit 221 may be configured to store one or more of information, such as an encryption key and/or an address scrambling key, of the authentication information of the display screen 1, a key for encrypting the authentication information of the display screen 1, and a key for performing address scrambling on the authentication information of the display screen 1.
The flash memory unit 222 may be used to store data that needs to be rewritten multiple times, and may be used to store authentication information of the display 1. The authentication information of the display screen 1 stored in the flash memory unit 222 may also be encrypted and/or address scrambled. The application can realize safe storage capable of repeatedly programming by encrypting and/or scrambling the data in the flash memory unit 222.
Optionally, a key for performing encryption processing and/or address scrambling processing on the authentication information of the display screen 1 is stored in the OTP unit 221, so as to ensure storage security of the key. Alternatively, in some embodiments, the key may be an IP key (denoted ip_key). Alternatively, the ip_key may be generated by the security server at the time of personalization of the chip to ensure that the ip_key is different for each chip. As an implementation, the IP key may be generated by multiplying ID information of the chip by a set of random numbers generated by the security server. For example, the display authentication module 24 may include a data processing unit for encrypting and decrypting data and scrambling a storage address of the data. In some implementations, the data processing unit may obtain a key for encrypting data and a key for scrambling an address from the OTP unit 221, then perform encryption processing and address scrambling processing on the authentication information of the display screen 1 according to the key, and further store the processed authentication information of the display screen 1 in the flash unit 222, so that security of data storage can be ensured.
It should be understood that, in the embodiment of the present application, the key for encrypting the authentication information of the display screen 1 and the key for performing the address scrambling processing on the authentication information of the display screen 1 may be the same key or different keys, which is not limited in the present application. For example, the key for encrypting the authentication information of the display screen 1 may be a private key of the TDDI chip 20, the key for performing address scrambling processing on the authentication information of the display screen 1 may be an IP key of the TDDI chip 20, or the like
Optionally, in the embodiment of the present application, a key for encrypting data and a key for performing address scrambling processing on data may also be stored in the OTP unit 221 by means of encryption and/or address scrambling processing. For example, the root key (or the initial key) of the TDDI chip 20 may be used, or the private information of the TDDI chip 20 may encrypt and/or scramble the key and further store the encrypted key in the OTP unit 221, so as to further ensure the security of data storage. In some implementations, the private information of the TDDI chip 20 may be private identity information generated by a physical unclonable function (PUF module) for uniquely identifying the TDDI chip 20, or may be other private information capable of uniquely identifying the chip, which is not limited by the present application.
Optionally, in some embodiments of the present application, the display screen authentication module 24 may first determine whether the display screen authentication module 24 is attacked when receiving the display screen authentication request of the processing module 3, and further interact with the processing module 3 to perform authentication information of the display screen when the display screen authentication module 24 is not attacked, so that security of data interaction can be ensured. Alternatively, in the event that the display authentication module 24 is attacked, the display authentication module 24 may employ corresponding measures to secure data, such as chip self-destruction, or to delete confidential data, such as, but not limited to, authentication information of the display that has been subjected to encryption and/or address scrambling.
Optionally, in other embodiments, the display authentication module 24 may further determine whether the life cycle of the TDDI chip 20 is reached if the display authentication module 24 is not attacked, and interact the authentication information of the display with the processing module 3 if the life cycle of the TDDI chip 20 is not reached, so that the security of data interaction can be ensured.
Alternatively, in other embodiments, the display screen authentication module 24 may first determine whether the life cycle of the TDDI chip 20 is reached, further determine whether the display screen authentication module 24 is attacked if the life cycle of the TDDI chip 20 is not reached, and interact the authentication information of the display screen with the processing module 3 if the display screen authentication module 24 is not attacked, so as to ensure security of data interaction.
There are various ways of attack against the chip, with error injection attacks being most effective. The purpose of the error injection attack is to force the chip to perform an abnormal operation, thereby exposing the security information (e.g., authentication information of the display screen) in the chip. At this time, an attacker can easily acquire confidential data in the chip using a failure analysis technique. There are various ways of fault injection attacks, such as voltage attacks, temperature attacks, laser attacks, electromagnetic attacks, glitch attacks, clock attacks, etc.
It should be understood that the present application is not limited to the manner in which the display authentication module 24 is determined whether to be attacked. Whether the display authentication module 24 is attacked may be determined, for example, based on data in the storage module 22 or an auxiliary sensor.
In some embodiments of the present application, the display authentication module 24 may determine whether the display authentication module 24 is attacked based on the reference data in the storage module 22. Such as, but not limited to, authentication record information of the display screen 1. The authentication record information of the display screen 1 is used for indicating related information for authenticating the genuine product of the display screen 1. Optionally, in some embodiments, the authentication record information of the display screen 1 may include history information of performing genuine authentication on the display screen 1 and/or information of performing genuine authentication on the display screen 1 currently.
Optionally, the history information for performing the certification of the genuine product on the display screen 1 includes at least one of the total number of times of performing the certification of the genuine product on the display screen 1 and the time of performing the certification of the genuine product on the display screen 1, for example. The information that performs the authentication of the display screen 1 at present, such as, but not limited to, the total number of times that the authentication of the display screen is initiated in a current period of time. Optionally, in some embodiments, the total number of times of initiating the authentication of the display screen for the current period of time may be counted as the number of times of receiving the display screen authentication request sent by the processing module 3.
Optionally, the authentication record information of the display screen 1 may be stored in the storage module 22 after being encrypted and/or scrambled. Further, since the authentication record information of the display screen 1 is data requiring a plurality of modifications, it is preferable that the authentication record information of the display screen 1 subjected to encryption processing and/or address scrambling processing is stored in the flash memory unit 222.
Optionally, in some embodiments, the authentication record information of the display screen 1 may be counted by a counter, and the counted value of the counter is further encrypted and/or address scrambled and stored in the storage module 22. When the display authentication module 24 is attacked, the count value is decrypted and/or descrambled, so that an abnormality exists, and an alarm can be further triggered, thereby realizing an attack alarm function.
Alternatively, the display authentication module 24 may determine whether the display authentication module 24 is attacked by performing cyclic redundancy check (Cyclic Redundancy Check, CRC) on the authentication record information of the display 1. For example, if verification of the authentication record information of the display screen 1 fails, it is determined that the display screen authentication module 24 is attacked, or if verification of the authentication record information of the display screen 1 is successful, it may be further determined whether the display screen authentication module 24 is attacked according to whether the authentication record information of the display screen 1 is within a reasonable range. For example, if the number of times of initiating the authentication of the display screen 1 for the genuine product is greater than the first threshold and/or the total number of times of performing the authentication of the display screen 1 for the genuine product is greater than the second threshold in the current period of time, it is determined that the display screen authentication module 24 is attacked.
Alternatively, the first threshold and the second threshold may be determined according to specific requirements, user settings, and the like. By way of example and not limitation, the first threshold may be 1000 and the second threshold may be 10000.
In summary, after receiving the display authentication request of the processing module 3, the display authentication module 24 may acquire encrypted authentication record information of the display 1 from the flash memory unit 222, further decrypt the encrypted authentication record information into plaintext data, and then verify the information content such as the total number of times of authenticating the display 1 in the plaintext data (for example, perform CRC value verification on the total number of times, determine whether the total number of times is reasonable, etc.), and determine whether the TDDI chip 20 is attacked according to the verification result.
Further, the display authentication module 24 may further perform an operation of adding one to the total number of times after the execution of the present display authentication, and then perform encryption and/or address scrambling on the added total number of times, and further write the encrypted total number of times into the flash memory unit 222.
In other embodiments of the present application, as shown in fig. 2, the display authentication module 24 further includes at least one physical attack prevention sensor 242, where the at least one physical attack prevention sensor 242 is configured to detect whether the display authentication module 24 is being attacked by a misimplantation attack, such as a temperature attack, a voltage attack, a glitch attack, a light attack, a clock attack, etc. The display authentication module 24 determines whether the display authentication module 24 is attacked according to the detection result of the at least one physical attack prevention sensor 242.
Optionally, after the at least one physical attack prevention sensor 242 detects an attack, an alarm signal may be sent to the display screen authentication module 24, and the display screen authentication module 24 may take corresponding measures to protect the security of the data, for example, self-destruction of a chip, or deletion of confidential data, etc.
Optionally, the at least one physical attack-prevention sensor 242 includes, for example and without limitation, at least one of the following: the sensor comprises a metal shielding sensor, a light attack prevention sensor, a temperature attack prevention sensor, a voltage attack prevention sensor, a burr attack prevention sensor and a frequency detection sensor.
The metal shielding sensor is used for preventing attacks of physical connection of the chip cover opening modification circuit, and the frequency detection sensor is used for preventing clock attacks.
Taking a voltage attack as an example, by changing the supply voltage of the power domain of the TDDI chip 20, the circuit inside the chip operates abnormally, thereby causing the TDDI chip 20 to be triggered to enter an error state, so that the processing module (e.g., the TDDI module 21 or the display authentication module 24) in the TDDI chip 20 skips or performs an error operation, so that confidential data in the TDDI chip 20 is exposed.
Optionally, when the voltage attack preventing sensor detects that the reference voltage of the power domain of the TDDI chip 20 is abnormal, for example, exceeds a certain threshold, the voltage attack preventing sensor may output an alarm signal to the display screen authentication module 24, and thus the display screen authentication module 24 may take corresponding measures to protect the security of data, for example, the chip is self-destroyed, or confidential data is deleted.
It should be appreciated that, in the embodiment of the present application, the at least one physical attack prevention sensor 242 may be kept in an on state during the authentication operation performed by the display authentication module 24, so as to ensure that the data in the storage module 22 is in a safe environment, and prevent the data from being attacked by outside.
In some embodiments of the present application, as shown in fig. 2, the TDDI chip 20 further includes:
a power module 25 for supplying power to the TDDI module 21 and the display authentication module 24; and/or
A clock module 26 for providing clock signals to the TDDI module 21 and the display authentication module 24.
Alternatively, the power module 25 and the clock module 26 may be existing power modules and clock modules in an existing TDDI chip, so that a corresponding power module and clock module need not be newly added to the display authentication module 24, which is beneficial to reducing the chip cost.
In summary, the TDDI chip 20 of the embodiment of the present application may have the following beneficial effects:
first, by integrating the display authentication module 24 into the TDDI chip 20, security is higher and attack resistance is stronger than if an additional security authentication chip were provided alone.
Second, the display authentication module 24 can reuse existing communication interfaces, power supplies, clocks, and memory resources in the existing TDDI chip 20, so that no additional independent communication interfaces, power supplies, clocks, and memory resources are needed, which is beneficial to reduce the cost of the TDDI chip, and is compatible with the conventional TDDI chip in terms of chip packaging and application.
Thirdly, by encrypting and/or address scrambling the data, the existing OTP unit 221 and the plug-in flash memory unit 222 in the TDDI chip 20 are matched to realize the functions of safe storage and attack prevention of the data.
Fourth, by embedding the physical attack prevention sensor 242 into the TDDI chip 20, external physical attacks can be effectively prevented, and security of data storage and data interaction can be ensured.
The present application further provides a display screen, as shown in fig. 5, where the display screen 50 may include a display panel 51 and a TDDI chip 52, where the display panel 51 is the display panel 10 or the touch display panel 10 in the foregoing embodiment, and the TDDI chip 52 may be the TDDI chip 20 in the foregoing embodiment, and the detailed description of the embodiments will be omitted herein.
The present application further provides an electronic device, as shown in fig. 6, where the electronic device 60 may include a display screen 61 and a processing module 62, where the display screen 61 is the display screen 50 in the foregoing embodiment, and the processing module 62 may be the processing module 3 or the main control chip 3 in the foregoing embodiment, and detailed description will be omitted herein.
The device embodiments of the present application are described in detail above with reference to fig. 2 to 6, and the method embodiments according to the embodiments of the present application are described below with reference to fig. 7, where technical features described in the device embodiments are applicable to the following method embodiments, and are not repeated here for brevity.
Fig. 7 is a schematic flow chart of an authentication method of a display screen according to an embodiment of the application, which authentication method 70 may be performed by a TDDI chip in an electronic device, which TDDI chip is provided in the display screen, which display screen further comprises a display panel. Alternatively, the TDDI chip may be the TDDI chip 20 in the foregoing embodiment, as shown in fig. 7, and the authentication method 70 includes at least some of the following:
s71, interaction of authentication information of the display screen with a processing module of the electronic device is performed on the basis of a specific encryption algorithm through a communication interface of the TDDI chip to verify whether the display screen is a genuine product, wherein the communication interface is used for connecting the TDDI chip and the processing module of the electronic device.
Optionally, in some embodiments of the present application, the interaction of the authentication information of the display screen with the processing module of the electronic device through the communication interface of the TDDI chip includes:
receiving a display screen authentication request sent by the processing module through the communication interface, wherein the display screen authentication request is used for requesting to perform genuine authentication on the display screen;
determining whether the TDDI chip is attacked;
and under the condition that the TDDI chip is not attacked, interacting authentication information of the display screen with the processing module.
Optionally, in some embodiments of the present application, the TDDI chip further includes a storage module, where the storage module is configured to encrypt and/or scramble authentication record information of the display screen, where the authentication record information of the display screen includes history information of performing genuine authentication on the display screen and/or information of performing genuine authentication on the display screen currently, and the determining whether the TDDI chip is attacked includes:
and determining whether the TDDI chip is attacked according to the authentication record information of the display screen.
Optionally, in some embodiments of the present application, the authentication record information of the display screen includes at least one of the following:
And the total times of performing the genuine authentication on the display screen, the time of performing the genuine authentication on the display screen, and the total times of performing the genuine authentication on the display screen are initiated within a current period of time.
Optionally, in some embodiments of the present application, the determining whether the TDDI chip is attacked according to the authentication record information of the display screen includes:
if the total number of times of initiating the authentication of the display screen to the genuine product is greater than a first threshold value and/or the total number of times of initiating the authentication of the display screen to the genuine product is greater than a second threshold value in the current period of time, determining that the TDDI chip is attacked.
Optionally, in some embodiments of the present application, the storage module includes a one-time programmable OTP unit, and the TDDI chip is further externally connected with a flash memory unit, where the flash memory unit is configured to store authentication record information of the display screen subjected to encryption processing and/or address scrambling processing and authentication information of the display screen subjected to encryption processing and/or address scrambling processing, and the OTP unit is configured to store authentication information of the display screen subjected to encryption processing and/or address scrambling processing.
Optionally, in some embodiments of the present application, the OTP unit is further configured to store a key for encrypting authentication record information of the display screen and/or a key for performing address scrambling on the authentication information of the display screen.
Optionally, in some embodiments of the present application, the TDDI chip further includes at least one physical attack prevention sensor for detecting whether the TDDI chip is physically attacked.
Optionally, in some embodiments of the present application, the at least one physical attack prevention sensor includes at least one of:
the sensor comprises a light attack prevention sensor, a temperature attack prevention sensor, a voltage attack prevention sensor, a burr attack prevention sensor, a metal shielding sensor and a frequency detection sensor.
Optionally, in some embodiments of the present application, the determining whether the TDDI chip is attacked includes:
and determining whether the TDDI chip is attacked according to the detection result of the at least one physical attack prevention sensor.
Optionally, in some embodiments of the present application, the method 70 further includes:
and deleting the authentication information of the display screen stored in the storage module under the condition that the TDDI chip is attacked.
Optionally, in some embodiments of the present application, the authentication information of the display screen includes at least one of the following: the display screen identification information is used for the processing module and the display screen authentication module to carry out data interaction secret keys, the first certificate information of the display screen and the second certificate information of the display screen, wherein the first certificate information of the display screen is used for representing the identity of the display screen, and the second certificate information of the display screen is used for representing the binding relation between the display screen and the electronic equipment.
Optionally, in some embodiments of the present application, the identification information of the display screen includes at least one of the following:
the information of the provider of the display screen, the number information of the display screen and the production information of the display screen.
Optionally, in some embodiments of the present application, the display screen further includes a display panel, and the method further includes: the TDDI chip drives the display panel to display images and sense touch.
Alternatively, in some embodiments of the present application, the specific encryption algorithm is an asymmetric encryption algorithm.
The embodiment of the application also provides a computer readable storage medium for storing a computer program. The computer readable storage medium may be applied to the apparatus in the embodiment of the present application, and the computer program makes the computer execute the corresponding flow implemented by the TDDI chip in each method of the embodiment of the present application, which is not described in detail for brevity.
The embodiment of the application also provides a computer program product comprising computer program instructions. The computer program product may be applied to an apparatus in an embodiment of the present application, and the computer program instructions cause a computer to execute corresponding processes implemented by a TDDI chip in each method in the embodiment of the present application, which are not described herein for brevity.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the embodiments of the present application.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, and are not repeated herein.
In the several embodiments provided by the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely a logical function division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the embodiment of the present application.
In addition, each functional unit in the embodiment of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
If implemented as a software functional unit and sold or used as a stand-alone product, may be stored on a computer readable storage medium. Based on such understanding, the technical solution of the embodiments of the present application may be embodied in essence or a part contributing to the prior art or a part of the technical solution, in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a mobile hard disk, a read-only memory, a random access memory, a magnetic disk or an optical disk.
The foregoing is merely a specific implementation of the embodiment of the present application, but the protection scope of the embodiment of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the embodiment of the present application, and the changes or substitutions are covered by the protection scope of the embodiment of the present application. Therefore, the protection scope of the embodiments of the present application shall be subject to the protection scope of the claims.

Claims (14)

1. A display screen of an electronic device, comprising a display panel and a touch and display driver integrated TDDI chip, the TDDI chip being connected to the display panel, the TDDI chip comprising:
the TDDI module is used for driving the display panel to display images and sense touch;
the storage module is used for storing the authentication information of the display screen which is subjected to encryption processing and/or address scrambling processing; the authentication information of the display screen comprises at least one of the following: the display screen identification information is used for a key for data interaction between the processing module and the display screen authentication module, the first certificate information of the display screen and the second certificate information of the display screen, wherein the first certificate information of the display screen is used for representing the identity of the display screen, and the second certificate information of the display screen is used for representing the binding relation between the display screen and the electronic equipment;
The communication interface is used for connecting the TDDI chip and the processing module of the electronic equipment;
the display screen authentication module is used for interacting authentication information of the display screen with the processing module through the communication interface based on a specific encryption algorithm so as to verify whether the display screen is a genuine product or not; the display screen authentication module performs data interaction with the processing module through the communication interface of the TDDI chip to determine whether the display screen is a genuine product or not; the display screen authentication module multiplexes an interface in the existing TDDI chip and the processing module of the electronic equipment to perform data interaction;
the display screen authentication module is specifically configured to:
receiving a display screen authentication request sent by the processing module through the communication interface, wherein the display screen authentication request is used for requesting to acquire authentication information of the display screen;
determining whether the display screen authentication module is attacked;
and under the condition that the display screen authentication module is not attacked, interacting authentication information of the display screen with the processing module.
2. The display screen of the electronic device according to claim 1, wherein the storage module further stores authentication record information of the display screen subjected to encryption processing and/or address scrambling processing, the authentication record information of the display screen includes history information of performing genuine authentication on the display screen and/or information of performing genuine authentication on the display screen currently, and the display screen authentication module is further configured to:
And determining whether the display screen authentication module is attacked or not according to the authentication record information of the display screen.
3. The display screen of the electronic device of claim 2, wherein the authentication record information of the display screen includes at least one of:
and the total times of performing the genuine authentication on the display screen, the time of performing the genuine authentication on the display screen, and the total times of performing the genuine authentication on the display screen are initiated within a current period of time.
4. A display screen of an electronic device as recited in claim 3, wherein the display screen authentication module is further configured to:
if the number of times of initiating the authentication of the display screen to the genuine product is larger than a first threshold value and/or the total number of times of initiating the authentication of the display screen to the genuine product is larger than a second threshold value in the current period of time, determining that the TDDI chip is attacked.
5. The display screen of the electronic device according to claim 2, wherein the storage module comprises a one-time programmable OTP unit, and the TDDI chip is further externally provided with a flash memory unit, wherein the flash memory unit is configured to store authentication record information of the display screen subjected to encryption processing and/or address scrambling processing and authentication information of the display screen subjected to encryption processing and/or address scrambling processing, and the OTP unit is configured to store the authentication information of the display screen subjected to encryption processing and/or address scrambling processing.
6. The display screen of the electronic device of claim 5, wherein the OTP unit is further configured to store a key that encrypts authentication record information of the display screen and/or a key that scrambles the authentication information of the display screen.
7. The display screen of an electronic device of any one of claims 1 to 6, wherein the display screen authentication module further comprises at least one physical attack prevention sensor for detecting whether the TDDI chip is physically attacked.
8. The display screen of an electronic device of claim 7, wherein the at least one physical attack-prevention sensor comprises at least one of:
the sensor comprises a light attack prevention sensor, a temperature attack prevention sensor, a voltage attack prevention sensor, a burr attack prevention sensor, a metal shielding sensor and a frequency detection sensor.
9. The display screen of the electronic device of claim 7, wherein the display screen authentication module is further configured to:
and determining whether the TDDI chip is attacked according to the detection result of the at least one physical attack prevention sensor.
10. The display screen of the electronic device of claim 1, wherein the display screen authentication module is further configured to:
And deleting the authentication information of the display screen stored in the storage module under the condition that the TDDI chip is attacked.
11. The display screen of an electronic device of claim 1, wherein the identification information of the display screen comprises at least one of:
the information of the provider of the display screen, the number information of the display screen and the production information of the display screen.
12. The display screen of the electronic device of claim 1, wherein the TDDI chip further comprises:
the power supply module is used for supplying power to the TDDI module and the display screen authentication module; and/or
And the clock module is used for providing clock signals for the TDDI module and the display screen authentication module.
13. The display screen of an electronic device of claim 1, wherein the particular encryption algorithm is an asymmetric encryption algorithm.
14. An electronic device, comprising:
a display screen comprising any of claims 1-13.
CN202010403501.XA 2020-05-13 2020-05-13 Display screen of electronic equipment and electronic equipment Active CN113676324B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010403501.XA CN113676324B (en) 2020-05-13 2020-05-13 Display screen of electronic equipment and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010403501.XA CN113676324B (en) 2020-05-13 2020-05-13 Display screen of electronic equipment and electronic equipment

Publications (2)

Publication Number Publication Date
CN113676324A CN113676324A (en) 2021-11-19
CN113676324B true CN113676324B (en) 2023-12-05

Family

ID=78537008

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010403501.XA Active CN113676324B (en) 2020-05-13 2020-05-13 Display screen of electronic equipment and electronic equipment

Country Status (1)

Country Link
CN (1) CN113676324B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901449A (en) * 2010-07-16 2010-12-01 无锡先迪应用科技研究有限公司 Method and information system for anti-counterfeit of business administration
CN106709537A (en) * 2016-11-14 2017-05-24 珠海晶通科技有限公司 Dynamic information anti-counterfeiting system with electronic ink technology and anti-counterfeiting method thereof
CN107992736A (en) * 2017-11-30 2018-05-04 北京集创北方科技股份有限公司 Electronic equipment, display system and its integrated control device, authentication method
CN109117611A (en) * 2017-06-22 2019-01-01 杭州沃朴物联科技有限公司 A kind of embedded antifalsification label based on dynamic strip-shaped code

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901449A (en) * 2010-07-16 2010-12-01 无锡先迪应用科技研究有限公司 Method and information system for anti-counterfeit of business administration
CN106709537A (en) * 2016-11-14 2017-05-24 珠海晶通科技有限公司 Dynamic information anti-counterfeiting system with electronic ink technology and anti-counterfeiting method thereof
CN109117611A (en) * 2017-06-22 2019-01-01 杭州沃朴物联科技有限公司 A kind of embedded antifalsification label based on dynamic strip-shaped code
CN107992736A (en) * 2017-11-30 2018-05-04 北京集创北方科技股份有限公司 Electronic equipment, display system and its integrated control device, authentication method

Also Published As

Publication number Publication date
CN113676324A (en) 2021-11-19

Similar Documents

Publication Publication Date Title
EP3458999B1 (en) Self-contained cryptographic boot policy validation
US10733291B1 (en) Bi-directional communication protocol based device security
CN109937419B (en) Initialization method for security function enhanced device and firmware update method for device
CN109639427B (en) Data sending method and equipment
JP6509197B2 (en) Generating working security key based on security parameters
CN102063592B (en) Credible platform and method for controlling hardware equipment by using same
EP3700243A1 (en) Security data processing device
CN110995685B (en) Data encryption and decryption method, device, system and storage medium
CN108259497B (en) System and method for fuel dispenser security
KR20150099441A (en) Method and apparatus for authenticating client credentials
CN102123031A (en) Hardware attestation techniques
CN113014539B (en) Internet of things equipment safety protection system and method
US10263782B2 (en) Soft-token authentication system
KR20050056204A (en) System and method for guaranteeing software integrity
JP6387908B2 (en) Authentication system
CN107944234A (en) A kind of brush machine control method of Android device
Stapleton et al. Security Without Obscurity: A Guide to PKI Operations
JP2008005408A (en) Recorded data processing apparatus
CN113676326B (en) TDDI chip
US11520859B2 (en) Display of protected content using trusted execution environment
CN110445774B (en) Security protection method, device and equipment for IoT (Internet of things) equipment
CN113676324B (en) Display screen of electronic equipment and electronic equipment
CN113676327B (en) Genuine product authentication method for display screen, chip and computer readable storage medium
CN113676325B (en) Electronic equipment
CN116484379A (en) System starting method, system comprising trusted computing base software, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant