CN104700043A - Encrypted programming method - Google Patents

Encrypted programming method Download PDF

Info

Publication number
CN104700043A
CN104700043A CN201510126556.XA CN201510126556A CN104700043A CN 104700043 A CN104700043 A CN 104700043A CN 201510126556 A CN201510126556 A CN 201510126556A CN 104700043 A CN104700043 A CN 104700043A
Authority
CN
China
Prior art keywords
password
download
objective chip
chip
validation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510126556.XA
Other languages
Chinese (zh)
Inventor
姚永平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong Guo Xin Microtronics AS
Original Assignee
Nantong Guo Xin Microtronics AS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nantong Guo Xin Microtronics AS filed Critical Nantong Guo Xin Microtronics AS
Priority to CN201510126556.XA priority Critical patent/CN104700043A/en
Publication of CN104700043A publication Critical patent/CN104700043A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses an encrypted programming method. The encrypted programming method includes the steps of S1, binding a program package with an encrypted password package and transmitting the bound packages to a microprocessor; S2, electrically connecting a target chip with the microprocessor prior to that the target chip generates a request signal; S3, enabling a power management module to receive the request signal and switch a working voltage into a working voltage required by the target chip according to the request signal; S4, enabling the microprocessor to write a serial port data module into the target chip or store the serial port data module to a storage chip before writing the serial port data module into the target chip, and setting a validation password; S5, when the target chip is updated, inputting the validation password and a download password, keeping the validation password unchanged if the validation password is consistent with the download password, changing the validation password into the download password if the validation password is inconsistent with the download password, and canceling the validation password if the download password is not set. The encrypted programming method has the advantages that updating can be completed when the validation password is consistent with the download password, a validation password for next target chip updating is determined according to the download chip, and accordingly, the encrypted programming method is more convenient.

Description

A kind of encryption programmed method
Technical field
The present invention relates to a kind of encryption programmed method.
Background technology
Along with the development of science and technology, electronic product is more and more universal.In prior art, be generally program is write in objective chip to use for electronic product, in the process of programming, routine package do not encrypted, easily leak original program during later stage ROMPaq or malice is carried out to original program and distort, cause serious economic loss.
Summary of the invention
In order to solve the problems of the technologies described above, the invention provides a kind of encryption programmed method.
In order to achieve the above object, technical scheme of the present invention is as follows:
The invention provides a kind of encryption programmed method, comprise the following steps:
S1, routine package and encrypted ones bag being bound and to write in serial port module, routine package and encrypted ones bag are converted to serial data and send microprocessor to by serial port module;
S2, objective chip is electrically connected with microprocessor after generate request signal by objective chip;
S3, power management module receive request signal and according to this request signal, operating voltage are switched to the operating voltage of objective chip needs;
Serial data module writes in objective chip or writes in objective chip after being stored to storage chip again by S4, microprocessor, arranges verification password simultaneously;
When routine package in S5, objective chip upgrades, input validation password and download password, if it is consistent with verification password to download password, then password is not changed; If it is inconsistent with verification password to download password, then verify password change for downloading password; If do not arrange download password, then cancel verification password.
When in the present invention, objective chip upgrades, need input validation password, password unanimously just can complete the renewal of program, download password is set simultaneously, the verification password of objective chip renewal is next time determined according to the facilities downloading password, different verification passwords is set, also can cancels verification password, convenient.
On the basis of technique scheme, also can do following improvement:
As preferred scheme, in above-mentioned step S5 during input validation password, if password authentication mistake once, then password number of times limiting module reduces accordingly or increases once, until the limited number of times of password number of times limiting module is zero or limits number of times.
Adopt above-mentioned preferred scheme, password number of times limiting module can limit the number of times of verification password, safer.
As preferred scheme, if the limited number of times of password number of times limiting module be zero or limit number of times time, hummer send yowl and by objective chip more New function forever close.
Adopt above-mentioned preferred scheme, exceed the limited number of times i.e. permanent more New function of closing objective chip of password number of times limiting module, avoid malicious downloading, safer.
Embodiment
The following detailed description of the preferred embodiment of the present invention.
In order to reach object of the present invention, a kind of encryption programmed method being provided in wherein a kind of embodiment of the present invention, comprising the following steps:
S1, routine package and encrypted ones bag being bound and to write in serial port module, routine package and encrypted ones bag are converted to serial data and send microprocessor to by serial port module;
S2, objective chip is electrically connected with microprocessor after generate request signal by objective chip;
S3, power management module receive request signal and according to this request signal, operating voltage are switched to the operating voltage of objective chip needs;
S4, microprocessor write after serial data module stores to storage chip in objective chip again, arrange verification password simultaneously;
When routine package in S5, objective chip upgrades, input validation password and download password, if it is consistent with verification password to download password, then password is not changed; If it is inconsistent with verification password to download password, then verify password change for downloading password; If do not arrange download password, then cancel verification password.
When in present embodiment, objective chip upgrades, need input validation password, password unanimously just can complete the renewal of program, download password is set simultaneously, the verification password of objective chip renewal is next time determined according to the facilities downloading password, different verification passwords is set, also can cancels verification password, convenient.
In order to optimize implementation result of the present invention further, in another embodiment of the invention, on the basis of foregoing teachings, in above-mentioned step S5 during input validation password, if password authentication mistake once, then password number of times limiting module reduces accordingly or increases once, until the limited number of times of password number of times limiting module is zero or limits number of times.
Adopt above-mentioned preferred scheme, password number of times limiting module can limit the number of times of verification password, safer.
In order to optimize implementation result of the present invention further, in another embodiment of the invention, on the basis of foregoing teachings, if the limited number of times of password number of times limiting module be zero or limit number of times time, hummer send yowl and by objective chip more New function forever close.
Adopt above-mentioned preferred scheme, exceed the limited number of times i.e. permanent more New function of closing objective chip of password number of times limiting module, avoid malicious downloading, safer.
Above-described is only the preferred embodiment of the present invention, it should be pointed out that for the person of ordinary skill of the art, and without departing from the concept of the premise of the invention, can also make some distortion and improvement, these all belong to protection scope of the present invention.

Claims (3)

1. encrypt a programmed method, it is characterized in that, comprise the following steps:
S1, routine package and encrypted ones bag being bound and to write in serial port module, routine package and encrypted ones bag are converted to serial data and send microprocessor to by serial port module;
S2, objective chip is electrically connected with microprocessor after generate request signal by objective chip;
S3, power management module receive request signal and according to this request signal, operating voltage are switched to the operating voltage of objective chip needs;
Serial data module writes in objective chip or writes in objective chip after being stored to storage chip again by S4, microprocessor, arranges verification password simultaneously;
When routine package in S5, objective chip upgrades, input validation password and download password, if it is consistent with verification password to download password, then password is not changed; If it is inconsistent with verification password to download password, then verify password change for downloading password; If do not arrange download password, then cancel verification password.
2. encryption programmed method according to claim 1, it is characterized in that, in described step S5 during input validation password, if password authentication mistake once, then password number of times limiting module reduces accordingly or increases once, until the limited number of times of password number of times limiting module is zero or limits number of times.
3. encryption programmed method according to claim 2, is characterized in that, if the limited number of times of password number of times limiting module be zero or limit number of times time, hummer send yowl and by objective chip more New function forever close.
CN201510126556.XA 2015-03-20 2015-03-20 Encrypted programming method Pending CN104700043A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510126556.XA CN104700043A (en) 2015-03-20 2015-03-20 Encrypted programming method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510126556.XA CN104700043A (en) 2015-03-20 2015-03-20 Encrypted programming method

Publications (1)

Publication Number Publication Date
CN104700043A true CN104700043A (en) 2015-06-10

Family

ID=53347143

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510126556.XA Pending CN104700043A (en) 2015-03-20 2015-03-20 Encrypted programming method

Country Status (1)

Country Link
CN (1) CN104700043A (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6711684B1 (en) * 1999-06-08 2004-03-23 General Instrument Corporation Variable security code download for an embedded processor
CN101599040A (en) * 2008-06-05 2009-12-09 彭增金 Multi-interface simulation programmer
CN101848089A (en) * 2010-03-03 2010-09-29 哈尔滨斯达皓普管理系统有限公司 Establishment management system based on USB hardware device
CN102024118A (en) * 2009-09-14 2011-04-20 中兴通讯股份有限公司 Method and device for protecting programmable device
CN102541130A (en) * 2010-12-29 2012-07-04 鸿富锦精密工业(深圳)有限公司 Central processing unit (CPU) working voltage control system and control method
CN202694351U (en) * 2012-05-28 2013-01-23 熊斌 Programmer
CN102929565A (en) * 2012-10-24 2013-02-13 北京华大信安科技有限公司 Method, device and chip for reading boot loader based on system on chip (SoC)
CN202815646U (en) * 2012-08-13 2013-03-20 中兴通讯股份有限公司 Intelligent power supply control device for data communication chip and communication equipment
CN103220269A (en) * 2013-03-12 2013-07-24 飞天诚信科技股份有限公司 Token with replaceable battery and working method of system thereof
CN103488943A (en) * 2012-06-07 2014-01-01 亚旭电脑股份有限公司 Protection method for firmware update execution
CN103745167A (en) * 2013-12-31 2014-04-23 广东岭南通股份有限公司 IAP method and device of single chip microcomputer
CN104185128A (en) * 2013-05-22 2014-12-03 王亚伦 Hearing-aid programming device with USB interface

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6711684B1 (en) * 1999-06-08 2004-03-23 General Instrument Corporation Variable security code download for an embedded processor
CN101599040A (en) * 2008-06-05 2009-12-09 彭增金 Multi-interface simulation programmer
CN102024118A (en) * 2009-09-14 2011-04-20 中兴通讯股份有限公司 Method and device for protecting programmable device
CN101848089A (en) * 2010-03-03 2010-09-29 哈尔滨斯达皓普管理系统有限公司 Establishment management system based on USB hardware device
CN102541130A (en) * 2010-12-29 2012-07-04 鸿富锦精密工业(深圳)有限公司 Central processing unit (CPU) working voltage control system and control method
CN202694351U (en) * 2012-05-28 2013-01-23 熊斌 Programmer
CN103488943A (en) * 2012-06-07 2014-01-01 亚旭电脑股份有限公司 Protection method for firmware update execution
CN202815646U (en) * 2012-08-13 2013-03-20 中兴通讯股份有限公司 Intelligent power supply control device for data communication chip and communication equipment
CN102929565A (en) * 2012-10-24 2013-02-13 北京华大信安科技有限公司 Method, device and chip for reading boot loader based on system on chip (SoC)
CN103220269A (en) * 2013-03-12 2013-07-24 飞天诚信科技股份有限公司 Token with replaceable battery and working method of system thereof
CN104185128A (en) * 2013-05-22 2014-12-03 王亚伦 Hearing-aid programming device with USB interface
CN103745167A (en) * 2013-12-31 2014-04-23 广东岭南通股份有限公司 IAP method and device of single chip microcomputer

Similar Documents

Publication Publication Date Title
CN105144626B (en) The method and apparatus of safety is provided
CN103383668B (en) On-chip system, the method for operating on-chip system and the equipment including on-chip system
EP2988470B1 (en) Automatic purposed-application creation
CN103427984B (en) For generating the device of safe key using device id and user authentication information
US10110380B2 (en) Secure dynamic on chip key programming
CN101944170B (en) Method, system and device for issuing software version
CN106164918B (en) Integrated circuit partially activated based on intrinsic characteristics
EP3005217B1 (en) Apparatus and method for provisioning an endorsement key certificate for a firmware trusted platform module
CN103946856A (en) Encryption and decryption process method, apparatus and device
WO2016043962A1 (en) Managing privileges of different entities for an integrated circuit
CN112612486B (en) Memory burning method and device and chip to be burned
CN104463026B (en) A kind of system and method for the anti-flight of hardware
US11270003B2 (en) Semiconductor device including secure patchable ROM and patch method thereof
CN105279441A (en) Methods and architecture for encrypting and decrypting data
CN107704730A (en) A kind of electronic equipment embedded software is from encryption method
CN103929312A (en) Mobile terminal and method and system for protecting individual information of mobile terminal
CN105162578B (en) Encrypted circuit applied to nextport universal digital signal processor NextPort
CN105320873A (en) Unlocking method and device for terminal application, terminal and SIM card
CN106168931A (en) There is the safe RAM block of multiple subregion
CN111093190B (en) Method, device, system, electronic equipment and storage medium for writing key data
CN107968764B (en) Authentication method and device
CN108173845B (en) Metering instrument with core chip and information security interaction system
CN104700043A (en) Encrypted programming method
CN104092683A (en) PIN code protecting method and system
CN105763312A (en) Cryptographic chip optical fault injection system and attack method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Zilang Road, Chongchuan District 226004 Jiangsu city of Nantong province No. 28 Building 5 layer 1-4

Applicant after: Jiangsu Guoxin Technology Co., Ltd.

Address before: 226004 Jiangsu Province, Nantong City Chongchuan District Chongchuan Road No. 58, building 3, floor 4

Applicant before: Nantong Guo Xin Microtronics A/S

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150610