CN102982265B - Authentication method for storing basic input and output system (BIOS) setting - Google Patents

Authentication method for storing basic input and output system (BIOS) setting Download PDF

Info

Publication number
CN102982265B
CN102982265B CN201110263492.XA CN201110263492A CN102982265B CN 102982265 B CN102982265 B CN 102982265B CN 201110263492 A CN201110263492 A CN 201110263492A CN 102982265 B CN102982265 B CN 102982265B
Authority
CN
China
Prior art keywords
bios
key
basic input
output system
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201110263492.XA
Other languages
Chinese (zh)
Other versions
CN102982265A (en
Inventor
郑博仁
邱屹
林荣隆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Acer Inc
Original Assignee
Acer Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Acer Inc filed Critical Acer Inc
Priority to CN201110263492.XA priority Critical patent/CN102982265B/en
Publication of CN102982265A publication Critical patent/CN102982265A/en
Application granted granted Critical
Publication of CN102982265B publication Critical patent/CN102982265B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

Disclosed is an authentication method for storing basic input and output system (BIOS) setting. When an application program stores a customized setting data into a basic input and output system (BIOS), the application program encrypts the customized setting data with a safety key to obtain an enciphered data and transmits the enciphered data to the BIOS through a management interface. The BIOS deciphers the enciphered data with the safety key to obtain the customized setting data. When the BIOS successfully deciphers the enciphered data, the customized setting data is stored by the BIOS.

Description

The authentication method of access Basic Input or Output System (BIOS) setting
Technical field
The present invention relates to a kind of computer system, particularly relate to a kind of authentication method accessing the setting of Basic Input or Output System (BIOS) in computer system.
Background technology
Basic Input or Output System (BIOS) (Basic Input/Output System, hereinafter referred to as BIOS) be one section of procedure code that computing machine is loaded into the earliest when starting shooting, there is initialization and detection hardware and peripheral equipment, and vectoring computer is loaded into the function of operating system (Operating System, OS) after completing above-mentioned work.And include many parameters in setting shelves (PROFILE) content in BIOS, whether such as each hardware and the device corresponding to peripheral equipment numbering and this device are enabled, or central processing unit (Central Processing Unit, CPU) operating frequency, the even trade mark etc. of start-up picture and computer maker or brand business, when BIOS starts to perform, these parameters will be written into as initialized foundation.
Because current BIOS and its setting shelves all leave flash memory (Flash Memory) in or the electronics formula of erasing can make carbon copies ROM (read-only memory) (Electrically-Erasable Programmable Read-Only Memory at present, EEPROM), among, user can upgrade the content of BIOS easily.Such as, by application software, new setting shelves or firmware program code are write BIOS, to support new hardware and to revise old mistake in an operating system.
But the setting shelves of BIOS are not often wished by user's arbitrary access.Such as, computer distributors may not wish that the pictorial trademark set in shelves is changed.Or computer distributors may not wish that user passes through to revise the setting shelves of BIOS, and in the computing machine machine of low price enable function of (enable) high price computing machine.If the parameter in setting shelves is wrong, such as, exceed the limit of hardware itself, or enable in fact and non-existent hardware, the labile factor of system when execution will be increased, even cause computing machine or device normally to use.
Summary of the invention
The invention provides a kind of authentication method accessing the setting of Basic Input or Output System (BIOS), with the setting shelves preventing unauthorized applications from accessing Basic Input or Output System (BIOS).
Access an authentication method for the setting of Basic Input or Output System (BIOS), comprise the following steps.First the first identical fixed key and the second fixed key is configured respectively in Basic Input or Output System (BIOS) and application program.Then the first random number key is produced by embedded controller.Then the first random number key and this first fixed key is utilized to calculate the first safe key.Moreover, provide the first random number key to application program as one second random number key by management interface.Further, the second random number key and the second fixed key is utilized to calculate one second safe key by application program.In addition, if application program for by a customization setting data stored in this Basic Input or Output System (BIOS), then use the second safe key to be encrypted to obtain the first enciphered data to customization setting data by application program, and transmit the first enciphered data to Basic Input or Output System (BIOS) by management interface.The first safe key is used to be decrypted to obtain customization setting data to the first enciphered data by Basic Input or Output System (BIOS).If this first enciphered data of Basic Input or Output System (BIOS) successful decryption, then Basic Input or Output System (BIOS) stored user setting data.
Based on above-mentioned, the invention provides a kind of authentication method accessing the setting of Basic Input or Output System (BIOS), make when application program for by setting data stored in Basic Input or Output System (BIOS) time, need by setting data with encryption mode be sent to Basic Input or Output System (BIOS) by a management interface.Whether Basic Input or Output System (BIOS) can be legal to the access requirement of verifying application programs.When the authentication succeeds, Basic Input or Output System (BIOS) just can store this setting data.
For above-mentioned feature and advantage of the present invention can be become apparent, special embodiment below, and coordinate accompanying drawing to be described in detail below.
Accompanying drawing explanation
The device block scheme of a kind of computing machine shown by Fig. 1.
Fig. 2 is the process flow diagram accessing the authentication method of the setting of Basic Input or Output System (BIOS) a kind of according to one embodiment of the invention.
Fig. 3 for accessing the sequential process flow diagram of the authentication method of the setting of Basic Input or Output System (BIOS) according to the present invention one example embodiment.
Fig. 4 for producing the schematic diagram of the data stream of the first enciphered data according to the present invention one example embodiment in application program end.
Fig. 5 for deciphering the schematic diagram of the data stream of the first enciphered data according to the present invention one example embodiment in basic input/output terminal.
Fig. 6 for according to one embodiment of the invention application program transmit reading demand and the second safe key sequential process flow diagram to the action of Basic Input or Output System (BIOS) by management interface.
Reference numeral:
101: central processing unit
102: chipset unit
103: ROM unit
1031: Basic Input or Output System (BIOS) firmware code
104: embedded controller
105: storage element
1051: operating system program code
106: memory cell
300: application program
301: management interface
302: Basic Input or Output System (BIOS)
303: embedded controller
501: hash function
502,602: mutual exclusion or computing
503: dextrorotation computing
601: left-handed computing
S201 ~ S208, S301 ~ S317, S320 ~ S325, S701 ~ S708: step
ECPDATA1: the first enciphered data
FKEY2: fixed key
PRODATA: customization setting data
RKEY2: random number key
SKEY2, SKEY1: safe key
TMP1, TMP2: Temporal Data
Embodiment
The device block scheme of a kind of computing machine shown by Fig. 1.Please refer to Fig. 1, central processing unit 101, ROM unit 103, embedded controller 104, storage element 105 and memory cell 106 are all connected with chipset unit 102, and are contacted by chipset unit 102 and exchange information.Storage element 105 can be the storage devices of can starting shooting such as disk drive, CD player, Portable disk.Memory cell 106 can be random access memory (random access memory, RAM).Generally speaking, after the electric power starting of computing machine, Basic Input or Output System (BIOS) (Basic Input/Output System, hereinafter referred to as the BIOS) firmware code 1031 being stored in ROM unit 103 can start to be read execution.Henceforth, BIOS comes into operation.
BIOS can control embedded controller 104 to read the setting shelves (PROFILE) being stored in embedded controller 104, then BIOS is according to each the important hardware element of content initialization (such as embedded controller 104 etc.) in setting shelves, and perform electric power starting selftest (Power On Self Test is called for short POST) to diagnose and to guarantee that these devices can correctly operate.After POST completes work, BIOS will then make system read in be stored in the operating system program code 1051 on storage element 105.Henceforth, operating system comes into operation.After entering operating system environment, manufacturer can access by valid application program (implementing procedure) content that BIOS sets shelves in an operating system.
Fig. 2 for operating on a kind of process flow diagram accessing the authentication method of the setting of BIOS on the computer installation of Fig. 1 according to one embodiment of the invention.Please refer to Fig. 2, in step s 201, configure the first identical fixed key and the second fixed key respectively in BIOS and application program.This fixed key can in the fabrication process just manufactured business be configured in BIOS.The valid application program having manufacturer only has identical fixed key.
In step S202, after each electronic installation (such as computing machine) start, namely embedded controller produces the first random number key.Or the initial phase after embedded controller powers on (power on), embedded controller just can produce the first random number key.Because embedded controller determines the first random number key at random, the first random number key that therefore embedded controller produces after each start cannot be expected.In step S203, the first random number key and this first fixed key is utilized to calculate the first safe key.In step S204, BIOS provides the first random number key to valid application program as one second random number key by management interface.In step S205, the second random number key utilizing BIOS to provide by application program calculates one second safe key with the second fixed key of itself.Application program can preserve this second safe key, to carry out certification and encryption when accessing BIOS setting after a while.
In step S206, if application program for by a customization setting data (such as system configuration setting value) stored in this BIOS, then use the second safe key to be encrypted to obtain the first enciphered data to customization setting data by application program, and transmit the first enciphered data to BIOS by management interface.In step S207, the first safe key is used to be decrypted to obtain customization setting data to the first enciphered data by BIOS.Last in step S208, if this first enciphered data of BIOS successful decryption, then BIOS stored user setting data.
Fig. 3 for accessing the sequential process flow diagram of the authentication method of the setting of BIOS according to the present invention one example embodiment.Please refer to Fig. 3, application program 300 be one through legal procedure that manufacturer or brand business authorize, therefore pre-configured second fixed key of meeting in application program 300, and this second fixed key is identical with the first fixed key be configured in BIOS 302.In the present embodiment, first and second fixed key length is that 16 bit group (Byte) fixed key contents then can determine it depending on manufacture demand, such as, be " 88740de3-3f73-4028-bfbe-1c3108a52968 ".
First, after each computer booting, namely embedded controller 303 produces the first random number key (step S301) randomly.Wherein, this first random number key can by numerical value such as the magnitudes of voltage of the function of time in embedded controller 303 acquisition system or a capacitor via calculating generation one random number.This random number can be ideal random number or imperfect random number.But the invention is not restricted to above-mentioned.First random number key only can be calculated/be produced once after the electric power starting of computer system before powered-down.If computing machine is by boots, in order to promote security, then the first random number key can be recalculated again/is produced once.
Application program 300 can propose to the management interface 301 of operating system the requirement (step S302) receiving random number key.Wherein, described management interface 301 is the communication interfaces between application program 300 and BIOS 302, window management specification (the Windows Management Instrumentation of such as Microsoft (Microsoft Corp.), WMI) application programming interfaces (Application Programming Interface, API).Application program 300 could must be accessed BIOS 302 by this management interface 301.Receive the requirement of application program 300 at management interface 301 after, just forward this and require to BIOS 302 (step S303).After BIOS302 receives this requirement, BIOS 302 just transmits the first fixed key to embedded controller 303 (step S304).Then, embedded controller 303 utilizes the first fixed key received and the first random number key itself produced in step S301 to calculate generation first safe key (step S305).
After obtaining the first safe key, the first safe key is sent to BIOS 302 (step S306) by embedded controller 303.BIOS 302 retains the first safe key and transmits notice to management interface 301, and notice can obtain random number key (step S307).Management interface 301 then forwards notification application 300 can obtain random number key (step S308).So application program 300 now sends the requirement (step S309, S310) obtaining the first random number key by management interface 301.BIOS 302, after receiving this and requiring, requires that embedded controller 303 provides the first random number key (step S311).
Embedded controller 303 returns the first random number key to BIOS 302 (step S312) after receiving requirement, and deletes the first random number key (step S313) at transmission first random number key to after BIOS 302.BIOS 302 then transmits the first random number key to application program 300 (step S314, S315) by management interface 301, and deletes the first random number key (step S316) at transmission first random number key to after application program 300.Application program 300, after receiving the first random number key, by it as the second random number key, and utilizes this second random number key to calculate the second safe key (step S317) with the second fixed key pre-set.So far, application program 300 and BIOS 302 have completed the initial phase of safe key.
Front to shutdown (or again starting shooting) after powering, above-described step (step S301 ~ S317) only needs to carry out once.Step S301 ~ S317 just can carry out before application program 300 will access the setting shelves of BIOS for the first time, and the initial stage that can also be activated in application program 300 is just performed in advance, but the present invention is not limited to above-mentioned.
Continue referring to Fig. 3, when application program 300 for by customization setting data stored in BIOS302 time, application program 300 utilizes this customization setting data of the second secure key encryption, obtains the first enciphered data (step S320).The hardware setting parameter (configuration parameters) that can comprise computing machine in this customization setting data with and/or be the data such as start-up picture map file.Then, application program 300 exports the first enciphered data to management interface 301 (step S321).First enciphered data, according to the transmission demand of application program 300, is exported to BIOS 302 (step S322) by management interface 301.Therefore, application program 300 can transmit the first enciphered data to BIOS 302 by management interface 301.
BIOS 302, after receiving the first enciphered data, carries out the action (step S323) verified.In the present embodiment, first BIOS 302 utilizes the first secure key decryption first enciphered data.After decryption, mistake in detection method, such as cyclic redundancy check (CRC) (Cyclic Redundancy Check, CRC) or informative abstract algorithm 5 (Message-Digest Algorithm, MD5) etc., whether successful decryption first enciphered data is detected.If BIOS 302 successfully can utilize the first safe key successful decryption first enciphered data, then represent and be proved to be successful, namely represent that the second safe key being used for encrypting matches (or identical) with the first safe key being used for deciphering.Otherwise if the failure of deciphering first enciphered data, then represent authentication failed, therefore BIOS 302 is by refusal access (step S323).After being proved to be successful, the customization setting data of BIOS 302 then after transfer step S323 deciphering to embedded controller 303, and controls embedded controller 303 and stores this customization setting data (step S324).Embedded controller 303 is after the steering order receiving customization setting data and BIOS 302, and customization setting data is just deposited in the memory location corresponding to setting data (step S325) by embedded controller 303.
Above-described embodiment calculates the first safe key by embedded controller 303.In other embodiments, the operation calculating the first safe key can be responsible for by BIOS 302.Such as, BIOS302 can read the first random number key to embedded controller 303, then utilizes the first fixed key and the first random number key to calculate the first safe key.After calculating the first random number key and the first safe key, the first random number key is sent to application program 300 by management interface 301 by BIOS 302.
Those of ordinary skill in the art can adopt any encryption method to realize above-mentioned steps S305, S317, S320.Such as, Fig. 4 for producing the schematic diagram of the data stream of the second safe key SKEY2 and the first enciphered data ECPDATA1 according to the present invention one example embodiment in application program 300.Please refer to, first, carried out the step S317 in Fig. 3 by application program 300, namely produce the second safe key SKEY2 with the second fixed key FKEY2 and the second random number key RKEY2 by one-way function (such as hash function 501) shown in Fig. 4.Hash function 501 is a kind of unidirectional transfer functions, and input parameter can be converted to output parameter by it, but extremely difficulty utilizes output parameter backwards calculation input parameter.In the present embodiment, hash function 501 can be the first Secure Hash algorithm (Secure Hash Algorithm 1, SHA-1), but the present invention is not limited to above-mentioned.The above-mentioned teaching calculating the second safe key SKEY2 with hash function 501 class can also be pushed into Fig. 3 step S305.
Then, if application program 300 for by customization setting data PRODATA stored in BIOS302, then customization setting data PRODATA and the second safe key SKEY2 can be carried out mutual exclusion or computing (Exclusive OR by application program 300, XOR) 502, and obtain the first Temporal Data TMP1.Then, the first Temporal Data TMP1 is carried out dextrorotation (Rotate Right, ROR) computing 503 by application program 300 again, obtains the first enciphered data ECPDATA1.Such as, by the first Temporal Data TMP1 dextrorotation 7 bits.It is all complexity for increasing enciphered data that mutual exclusion or computing 502 and dextrorotation calculate 503, but the present invention is not limited to use this two functional operation.
Those of ordinary skill in the art can adopt any decryption method to realize above-mentioned steps S323.Such as, Fig. 5 for deciphering the schematic diagram of the data stream of the first enciphered data ECPDATA1 according to the present invention one example embodiment in BOIS 302.The flow process of deciphering shown in Fig. 5 is the flow process corresponding to encryption shown in Fig. 4.Please refer to Fig. 5, first the first enciphered data ECPDATA1 obtains the second Temporal Data TMP2 through left-handed (Rotate Left, ROL) computing 601 (such as left-handed 7 bits).Then, the second Temporal Data TMP2 and the first safe key SKEY1 is carried out mutual exclusion or computing 602 obtains customization setting data PRODATA.The present invention is not limited to the computing using this two function, and the calculation step that the computing of only deciphering must correspond to encryption can solve correct data content.
Fig. 6 for according to one embodiment of the invention application program 300 read by management interface 301 the sequential process flow diagram of action that BIOS 302 sets.Please refer to Fig. 6, first, application program 300 transmits reading demand about current BIOS 302 setting data to BIOS 302 (step S701, S702) by management interface 301.Then, BIOS 302 verifies this reading demand (step S703).In the present embodiment, what reading demand was same utilizes the second secure key encryption in application program 300, as the cipher mode described in Fig. 4.Checking method then as Fig. 3 embodiment described in, seldom repeat at this.
Such as, if application program 300 is for from BIOS 302 reading system setting data, then use the second safe key SKEY2 to be encrypted to obtain the second enciphered data to " reading information " by this application program 300, and transmit this second enciphered data to BIOS302 by management interface 301.The content of above-mentioned " reading information " can be reading command code, the reading address of default data and/or the identification code etc. of default data.
BIOS 302 uses the first safe key SKEY1 to be decrypted this second enciphered data in step S703, to obtain this " reading information ".If step S703 authentication failed, then BIOS302 refusal access.If BIOS 302 checks that the second safe key and the first safe key are identical, i.e. this second enciphered data of BIOS 302 successful decryption, then BIOS 302 requires reading system setting data (step S704) according to this reading information to embedded controller 303.Embedded controller 303 after receiving reading demand, just according to reading demand reading system setting data (step S705), and then return system setting data to BIOS 302 (step S706).BIOS 302 sends default data to application program 300 (step S707, S708) by management interface 301.
In sum, the invention provides a kind of authentication method accessing the setting of BIOS, the key that is pre-configured in the program end of BIOS and mandate and just random another key produced of at every turn starting shooting is utilized to produce a safe key, encrypt the setting data transmitted by the management interface of operating system, and utilize this safe key as certification.The method makes other unauthorized application programs in an operating system can not access or edit the setting of BIOS easily, also cannot be read the setting content of BIOS by management interface, and and then the system that ensure that do not produce unstable situation because of the setting of BIOS.
Although the present invention with embodiment disclose as above, so itself and be not used to limit the present invention, the those of ordinary skill in any art, when doing a little change and retouching, and does not depart from the spirit and scope of the present invention.

Claims (10)

1. access an authentication method for the setting of Basic Input or Output System (BIOS), be applicable to computing machine, comprising:
Configure one first identical fixed key and one second fixed key respectively in a Basic Input or Output System (BIOS) and an application program;
One first random number key is produced by an embedded controller;
This first random number key and this first fixed key is utilized to calculate one first safe key;
This first random number key is provided to this application program as one second random number key by a management interface;
This second random number key and this second fixed key is utilized to calculate one second safe key by this application program;
If this application program for by a customization setting data stored in this Basic Input or Output System (BIOS), then this second safe key is used to be encrypted to obtain one first enciphered data to this customization setting data by this application program, and transmit this first enciphered data to this Basic Input or Output System (BIOS) by this management interface, wherein this customization setting data comprises the hardware setting parameter of described computing machine;
This first safe key is used to be decrypted to obtain this customization setting data to this first enciphered data by this Basic Input or Output System (BIOS); And
If this first enciphered data of this Basic Input or Output System (BIOS) successful decryption, then this Basic Input or Output System (BIOS) stores this customization setting data.
2. authentication method according to claim 1, wherein saidly comprises the step that this customization setting data is encrypted:
This customization setting data and this second safe key carried out a mutual exclusion or computing and obtain one first Temporal Data; And
This first Temporal Data is carried out a dextrorotation computing and obtains this first enciphered data.
3. authentication method according to claim 1, wherein saidly comprises the step that this first enciphered data is decrypted:
This first enciphered data is carried out a left-handed computing and obtains one second Temporal Data; And
This second Temporal Data and this first safe key carried out a mutual exclusion or computing and obtain this customization setting data.
4. authentication method according to claim 1, wherein also comprises:
If this application program is for reading default data from this Basic Input or Output System (BIOS), then use this second safe key to be encrypted to obtain one second enciphered data to a reading information by this application program, and transmit this second enciphered data to this Basic Input or Output System (BIOS) by this management interface;
This first safe key is used to be decrypted to obtain this reading information to this second enciphered data by this Basic Input or Output System (BIOS); And
If this second enciphered data of this Basic Input or Output System (BIOS) successful decryption, then this Basic Input or Output System (BIOS) reads this default data according to this reading information, and transmits these default data to this application program by this management interface.
5. authentication method according to claim 1, wherein said management interface is the application programming interfaces of a window management specification.
6. authentication method according to claim 1, wherein also comprises:
After this application program obtains this second random number key, delete this first random number key.
7. authentication method according to claim 1, the wherein said step utilizing this first random number key and this first fixed key to calculate this first safe key comprises:
This first fixed key is transmitted to this embedded controller by this Basic Input or Output System (BIOS);
This first safe key is calculated according to this first random number key and this first fixed key by this embedded controller;
This first safe key is sent to this Basic Input or Output System (BIOS); And
After this first random number key is transferred to this application program by this Basic Input or Output System (BIOS), this embedded controller and this Basic Input or Output System (BIOS) delete this first random number key.
8. authentication method according to claim 1, wherein said utilize this first random number key and this first fixed key to calculate this first safe key step and the described step utilizing this second random number key and this second fixed key to calculate this second safe key, be use one-way function calculate this first safe key and this second safe key.
9. authentication method according to claim 8, wherein said one-way function is hash function.
10. authentication method according to claim 1, the step that this Basic Input or Output System (BIOS) wherein said stores this customization setting data comprises:
This customization setting data is stored to this embedded controller by this Basic Input or Output System (BIOS).
CN201110263492.XA 2011-09-07 2011-09-07 Authentication method for storing basic input and output system (BIOS) setting Active CN102982265B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110263492.XA CN102982265B (en) 2011-09-07 2011-09-07 Authentication method for storing basic input and output system (BIOS) setting

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110263492.XA CN102982265B (en) 2011-09-07 2011-09-07 Authentication method for storing basic input and output system (BIOS) setting

Publications (2)

Publication Number Publication Date
CN102982265A CN102982265A (en) 2013-03-20
CN102982265B true CN102982265B (en) 2015-05-20

Family

ID=47856271

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110263492.XA Active CN102982265B (en) 2011-09-07 2011-09-07 Authentication method for storing basic input and output system (BIOS) setting

Country Status (1)

Country Link
CN (1) CN102982265B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107592316B (en) * 2017-09-20 2018-08-31 山东渔翁信息技术股份有限公司 A kind of ciphering and deciphering device and method
CN111357003A (en) * 2018-01-29 2020-06-30 惠普发展公司,有限责任合伙企业 Data protection in a pre-operating system environment
CN111079189B (en) * 2019-12-30 2022-08-19 联想(北京)有限公司 Information processing method, electronic equipment and computer readable storage medium
CN111783120A (en) * 2020-06-30 2020-10-16 曙光信息产业(北京)有限公司 Data interaction method, computing device, BMC chip and electronic device
US11601268B2 (en) * 2020-08-03 2023-03-07 Nuvoton Technology Corporation Device attestation including attestation-key modification following boot event
TWI796082B (en) * 2022-01-10 2023-03-11 神雲科技股份有限公司 Method of keeping bios setup data

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW530272B (en) * 2000-06-01 2003-05-01 Integrated Technology Express BIOS for password management and the method thereof

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070239996A1 (en) * 2006-03-20 2007-10-11 Cromer Daryl C Method and apparatus for binding computer memory to motherboard
JP4666240B2 (en) * 2008-07-14 2011-04-06 ソニー株式会社 Information processing apparatus, information processing method, program, and information processing system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW530272B (en) * 2000-06-01 2003-05-01 Integrated Technology Express BIOS for password management and the method thereof

Also Published As

Publication number Publication date
CN102982265A (en) 2013-03-20

Similar Documents

Publication Publication Date Title
TWI436280B (en) Authentication method for accessing profile of basic input/output system
US20210192090A1 (en) Secure data storage device with security function implemented in a data security bridge
CN101578609B (en) Secure booting a computing device
CN102982265B (en) Authentication method for storing basic input and output system (BIOS) setting
TWI536199B (en) Data protection method, memory control circuit unit and memory storage device
US20100058073A1 (en) Storage system, controller, and data protection method thereof
TWI447583B (en) Data protecting method, memory controller and memory storage device
US8332915B2 (en) Information processing system, information processing apparatus, mobile terminal and access control method
CN114218592A (en) Sensitive data encryption and decryption method and device, computer equipment and storage medium
US20220200793A1 (en) Delegation of cryptographic key to a memory sub-system
TWI454959B (en) Storage device proection system and methods for lock and unlock storage device thereof
US10867046B2 (en) Methods and apparatus for authenticating a firmware settings input file
CN101494645B (en) Apparatus and method for authenticating a flash program
US20210091945A1 (en) Key Processing Method and Apparatus
US8898807B2 (en) Data protecting method, mobile communication device, and memory storage device
US10505927B2 (en) Memory device and host device
CN101770559A (en) Data protecting device and data protecting method
KR20170140630A (en) Method and server for authenticating an application integrity
CN113037498B (en) Safety authentication method of off-line equipment
KR20190033930A (en) Electronic device for encrypting security information and method for controlling thereof
WO2017137481A1 (en) A removable security device and a method to prevent unauthorized exploitation and control access to files
US20090187898A1 (en) Method for securely updating an autorun program and portable electronic entity executing it
CN109583196B (en) Key generation method
US11429722B2 (en) Data protection in a pre-operation system environment based on an embedded key of an embedded controller
CN106528458B (en) Interface controller, substrate management controller and safety system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant