CN105721508A - Information security protection monitoring method of LED asynchronous control card - Google Patents

Information security protection monitoring method of LED asynchronous control card Download PDF

Info

Publication number
CN105721508A
CN105721508A CN201610262588.7A CN201610262588A CN105721508A CN 105721508 A CN105721508 A CN 105721508A CN 201610262588 A CN201610262588 A CN 201610262588A CN 105721508 A CN105721508 A CN 105721508A
Authority
CN
China
Prior art keywords
asynchronous control
card
data
led asynchronous
led
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610262588.7A
Other languages
Chinese (zh)
Inventor
潘红兵
杨博
李可生
李丽
陆振飞
王禛
吴格
李伟
何书专
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University
Original Assignee
Nanjing University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University filed Critical Nanjing University
Priority to CN201610262588.7A priority Critical patent/CN105721508A/en
Publication of CN105721508A publication Critical patent/CN105721508A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G3/00Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes
    • G09G3/20Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters
    • G09G3/22Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters using controlled light sources
    • G09G3/30Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters using controlled light sources using electroluminescent panels
    • G09G3/32Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes for presentation of an assembly of a number of characters, e.g. a page, by composing the assembly by combination of individual elements arranged in a matrix no fixed position being assigned to or needed to be assigned to the individual characters or partial characters using controlled light sources using electroluminescent panels semiconductive, e.g. using light-emitting diodes [LED]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention discloses an information security protection monitoring method of an LED asynchronous control card. The method comprises following measures of verifying mirror image security: using a chip electric fuse to store public key digests of a user for ensuring that an operating system is not damaged or forged when the LED asynchronous control card loads the mirror image; verifying identity security: when an upper computer in communication connection with the asynchronous control card starts building connection with the LED asynchronous control card, through verifying a digital certificate sent by the upper computer, verifying that a data transmission party has a playing qualification by the LED asynchronous control card; and verifying transmission security: after the upper computer and the LED asynchronous control card build connection, using a symmetrical public key encryption technique to encrypt transmission data. The method has the advantages that the method is based on an imx6 chip lower computer system; the CAAM encryption and decryption acceleration coprocessor of the system is utilized fully; secure transmission of massive data between the upper computer and the lower computer is realized; the program code cannot be maliciously modified; the normal playing of an LED large screen is ensured; and the security feature is improved.

Description

A kind of information security-protecting and monitoring method of LED asynchronous control-card
Technical field
The present invention relates to Network Communication in Embedded System safety, particularly relate to the information security-protecting and monitoring method of the LED asynchronous control-card based on PKIX.
Background technology
LED display control system is functionally divided into synchronous control system and asynchronous control system two class in display.Synchronous control system refers mainly in the display PC terminal that LED display can be real-time the information such as the image of display, video, having the special feature that it is that display mode is various, performance is abundant, but it is necessary to have the PC terminal of a real-time synchronization job, for remote transmission, realizing of operation is more complicated.Asynchronous control system controls system also referred to as off line, need the multi-medium data of display by host computer terminal editor, and by the memorizer in the interface such as serial ports, network interface incoming asynchronous control system in advance, then by controlling system control, so as to the broadcasting multimedia messages of circulation.Have the special feature that it is simple to operate, inexpensive, but representability is weak, typically no many gray scales display capabilities.
The core that LED asynchronous control-card is LED display asynchronous control system controls hardware, specifically refer to need the multi-medium data play, configuration information, AKU is sent on asynchronous control-card by network, it is responsible for storage and decoding multi-medium data by asynchronous control-card, according to configuration information, program stream is sent on LED display curtain.
But, very big risk is there is in existing LED display asynchronous control system in Information Security, owing in this system, LED asynchronous control-card and LED display leave outdoor typically together in, offender once find control card just can utilize replacement operation system, change the data of transmission, pretend to be the means such as publisher's identity of program to play illicit video in public.
Summary of the invention
It is an object of the invention to the safety problem solving exist in prior art, it is provided that the information security-protecting and monitoring method of a kind of LED asynchronous control-card based on PKIX, specifically have techniques below scheme to realize:
The information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX, including:
Checking mirror-image safety measure, preserves the PKI summary of user when LED asynchronous control-card load images by chip electric fuse, is used for ensureing that operating system is not destroyed and forges;
Checking identity security measure, when the host computer communicated to connect with asynchronous control-card starts and the foundation of LED asynchronous control-card is connected, LED asynchronous control-card is by verifying the digital certificate that host computer sends, and checking is transmitted data side and had broadcasting qualification;
Checking transmission safety measure, starts with symmetrical public key cryptography to transmission Data Data encryption, it is prevented that data are distorted by go-between after host computer and LED asynchronous control-card have set up connection.
The design further of the information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX is in that, the communication interface of described host computer and LED asynchronous control-card is gigabit ethernet interface.
The design further of the information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX is in that, the communication connection mode between described host computer with LED asynchronous control-card is that wired netting twine is direct-connected, wireless network WiFi is connected or internet connects.
The design further of the information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX is in that, in described checking mirror-image safety measure, first the PKI of user is generated PKI summary through hash algorithm, more described PKI is made a summary burning in equipment electric fuse.
The design further of the information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX is in that, the advanced security starting characteristic that in described checking mirror-image safety measure, the acquisition of PKI summary is supported based on IMX6 development board.
The design further of the information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX is in that, described checking identity security measure comprises the steps:
(1), after LED asynchronous controlling is stuck in the connection request obtaining host computer, sends response signal and require host computer checking identity;
(2) digital signature that host computer promulgates official's CA certificate center is sent to LED asynchronous control-card;
(3) LED asynchronous control-card is again by this digital signature of public key decryptions at locally stored official CA center, if successful decryption representative capacity is verified, and obtaining host computer PKI, checking identity sets up secure connection by rear with host computer on network, and receives data;
The design further of the information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX is in that, when requiring host computer checking identity, it is necessary to LED asynchronous control-card preserves the CA PKI made by LED asynchronous control-card official site for service and signs the digital signature that host computer PKI generates through CA private key.
The design further of the information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX is in that, when described LED asynchronous control-card uses the PKI at locally stored official CA center that digital signature is deciphered, if deciphering unsuccessfully, then notice host computer authentication failure, simultaneously switches off connection;
The design further of the information security-protecting and monitoring method of the described LED asynchronous control-card based on PKIX is in that, described checking transmission safety measure comprises the steps:
(1) LED asynchronous control-card is as server end after checking identity is passed through, and solves ciphertext data with the private key of the host computer PKI obtained and server end and obtains data summarization and the former data that transmission data side sends;
(2) former data are obtained the data summarization of recipient through computing;
(3) if the data summarization of sender is consistent through comparison with the data summarization that recipient generates, then integrity verification passes through, and is saved in local DDR memory by data Real-time segmentation.
10. the information security-protecting and monitoring method of the LED asynchronous control-card based on PKIX according to claim 9, it is characterised in that:
When described LED asynchronous controlling is stuck in the data that deciphering receives, if the data summarization that the data summarization of the data genaration of deciphering sends with transmission data side is different, then do not received the data of corresponding transmission data side, abandoned the data of the correspondence transmission data side received simultaneously.
Advantage of the present invention
The information security-protecting and monitoring method of the LED asynchronous control-card based on PKIX of the present invention ensures the safety of the information of asynchronous control-card from three aspects, first be nonsynchronous controller load mirror image can not be forge operating system, ensure to be not tampered with from source;Being followed by the authentication of host computer user, the present invention is by the authentication based on PKI Technology design, it is necessary to was examined by official CA and is this TV station possessory identity of LED asynchronous control-card just can send data;It is finally that data are transmitted in a network after symmetric key encryption, it is ensured that the integrity of information and confidentiality.Three aspects together constitute the information security-protecting and monitoring method of LED asynchronous control-card, the significant increase safety of lower computer system, it is ensured that will not play unauthorized program in public.
Accompanying drawing explanation
Fig. 1 is LED asynchronous control system overall architecture schematic diagram.
Fig. 2 is the flow chart of steps of the information security-protecting and monitoring method of LED asynchronous control-card.
Fig. 3 be LED asynchronous control-card information security-protecting and monitoring method in the schematic diagram of mirror-image safety.
Fig. 4 be LED asynchronous control-card information security-protecting and monitoring method in the schematic diagram of identity security.
Fig. 5 be LED asynchronous control-card information security-protecting and monitoring method in transmit safe epigynous computer section schematic diagram.
Fig. 6 be LED asynchronous control-card information security-protecting and monitoring method in transmit safe slave computer partial schematic diagram.
Detailed description of the invention
Below in conjunction with accompanying drawing, the present invention program is described in detail
Such as Fig. 1, the information security-protecting and monitoring method of the LED asynchronous control-card that the present embodiment provides, mainly solution data transmission safety problem between host computer and slave computer and LED asynchronous control-card.Concrete, the connection interface between host computer and LED asynchronous control-card is gigabit ethernet interface, and connected mode has: wired netting twine is direct-connected, and LAN connects such as wireless network WiFi and connects;Wide area network connects such as internet and connects.
The identification authentication mode being based on password that application is maximum at present, is also simplest a kind of authentication techniques, it is advantageous that the simplicity of realization, and cost is low, and speed is fast, but there is the safety problems such as password leakage, and safety is not high.Based on the authentication mode main uses of Public Key Infrastructure(PKI) authentication, information encryption in network system, guarantee data integrity and non-repudiation, better than safety with the authentication mode based on password.
Such as Fig. 2, the information security-protecting and monitoring method of the LED asynchronous control-card of this example is useful in the LED asynchronous play system shown in Fig. 1, including:
Checking mirror-image safety measure, mirror-image safety is HAB (HighAssuranceBoot) characteristics design according to IMX6, as shown in Figure 3, being produced the public and private key of oneself by user and according to oneself account, PKI be uploaded to LED asynchronous control-card official site for service, PKI here and private key are unique keys that user generates as correlated characteristic code according to information such as time, account, preset password, name, country, identification card numbers when registering in equipment official website.Website is responsible for the PKI of user to make a summary burning enter in the electric fuse of IMX6, and PKI summary here is the summary that PKI obtains through hash computing, and burning success just can not be revised.Making mirror image phase, user is encrypted to certificate with the private key of oneself to the mirror image summary 1 to use and is saved in mirror image, and mirror image summary 1 here is the summary that mirror image obtains through hash computing.After the success of LED asynchronous control-card load images, startup stage, whether system can be modified with the first verification public key of making a summary of the PKI in electric fuse, if be modified, system is dangerous depending on this mirror image and will not start;Without being modified, recycling client public key deciphering certificate obtains mirror image summary 1, and mirror image summary 2 and the mirror image operationally mirror image obtained through same hash computing is made a summary 1 comparison, if coupling is consistent, represents mirror-image safety, and system normally starts;If it fails, so this mirror image is considered dangerous and system and will not start.
Checking identity security measure, as shown in Figure 4, the PKI having official's CA certificate center is needed in the operating system that user makes, here CA certificate center is that LED asynchronous control-card official site for service makes, purpose, providing a reliable Third Party Authentication platform, provides the user with digital signature service.PC (host computer) as client end sends connection request to the LED asynchronous control-card as server end.Server end requires client end checking identity after receiving connection request.The digital signature that client end promulgates official's CA certificate center is sent to server end, and this digital signature is the PKI with the encrypted private key client end at CA certificate center.Server end is again by this digital signature of public key decryptions at locally stored official CA center, if successful decryption, representative capacity is verified and takes the PKI of client end, sends server end PKI to client end after, and proof procedure terminates;If it fails, representative capacity authentication failed, cancel connection immediately.When requiring host computer checking identity, it is necessary to LED asynchronous control-card preserves the CA PKI made by LED asynchronous control-card official site for service and signs the digital signature that host computer PKI generates through CA private key.
Checking identity security measure comprises the steps:
Transmission safety, is also last link of safe mode.As shown in Figure 5, in host computer, host computer as client end uses MD5 algorithm to extract the condition code Q1 of initial data, the encrypted private key condition code using client end forms the certificate of regular length and is attached to the initial data to transmit data S1 formed behind, S1 is encrypted by symmetric cryptography aes algorithm and obtains data S2, the public key encryption AES password utilizing server end obtains AES-CCM digital certificate, this certificate is attached to after S2 and sends together to the LED asynchronous control-card as server end.As shown in Figure 6, in slave computer, Server termination obtains S2 and digital certificate after receiving data, obtain symmetric cryptography AES-CCM password after deciphering digital certificate with the private key of server end simultaneously, decipher S2 again through this password and obtain S1 and condition code Q1, the client end public key decryptions S1 obtained in checking identity security process is utilized to obtain initial data, the condition code that MD5 algorithm extracts initial data is used to obtain Q2 initial data again, and verify that whether Q1 is equal to Q2, if equal expression data are completely without exception;If not waiting representative data abnormal, then not received the data of corresponding transmission data side, being abandoned the data of the correspondence transmission data side received simultaneously.
What in the present invention, LED asynchronous control-card flush bonding module adopted is NXPIMX6 processor, Cortex-A9 core, with CAAM encryption and decryption accelerator, the hardware decoding capability of its offer is all well and good, encryption and decryption used in the design includes MD5hash computing, AES-CCM authentication encryption algorithm, compared to traditional aes algorithm, it is provided that the encryption function of higher intensity.
In summary, the examples detailed above of the present invention is based on ripe PKI technology, from mirror-image safety, identity security, transmits three aspect comprehensive Design of safety information security-protecting and monitoring method of LED asynchronous control-card.Attempt as go-between for offender, camouflage and rewrite data, slave computer because abnormality processing such as disconnecting cannot be made by checking and comparison, the program without examination & approval in the big screen display of public LED, can will not solve the safe playback problem in current LED asynchronous controlling field.

Claims (10)

1. the information security-protecting and monitoring method of a LED asynchronous control-card, it is characterised in that including:
Checking mirror-image safety measure, preserves the PKI summary of user when LED asynchronous control-card load images by chip electric fuse, is used for ensureing that operating system is not destroyed and forges;
Checking identity security measure, when the host computer communicated to connect with asynchronous control-card starts and the foundation of LED asynchronous control-card is connected, LED asynchronous control-card is by verifying the digital certificate that host computer sends, and checking is transmitted data side and had broadcasting qualification;
Checking transmission safety measure, starts with symmetrical public key cryptography to transmission Data Data encryption, it is prevented that data are distorted by go-between after host computer and LED asynchronous control-card have set up connection.
2. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 1, it is characterised in that the communication interface of described host computer and LED asynchronous control-card is gigabit ethernet interface.
3. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 2, it is characterised in that the communication connection mode between described host computer with LED asynchronous control-card is that wired netting twine is direct-connected, wireless network WiFi is connected or internet connects.
4. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 1, it is characterized in that in described checking mirror-image safety measure, first the PKI of user is generated PKI summary through hash algorithm, more described PKI is made a summary burning in equipment electric fuse.
5. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 4, it is characterised in that the advanced security starting characteristic that in described checking mirror-image safety measure, the acquisition of PKI summary is supported based on IMX6 development board.
6. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 1, it is characterised in that described checking identity security measure comprises the steps:
After LED asynchronous controlling is stuck in the connection request obtaining host computer, sends response signal and require host computer checking identity;
The digital signature that host computer promulgates official's CA certificate center is sent to LED asynchronous control-card;
LED asynchronous control-card, again by this digital signature of public key decryptions at locally stored official CA center, if successful decryption representative capacity is verified, and obtains host computer PKI, and checking identity sets up secure connection by rear with host computer on network, and receives data.
7. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 6, when it is characterized in that requirement host computer checking identity, it is necessary to LED asynchronous control-card preserves the CA PKI made by LED asynchronous control-card official site for service and signs the digital signature that host computer PKI generates through CA private key.
8. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 6, it is characterised in that:
When described LED asynchronous control-card uses the PKI at locally stored official CA center that digital signature is deciphered, if deciphering unsuccessfully, then notice host computer authentication failure, simultaneously switches off connection.
9. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 1, it is characterised in that described checking transmission safety measure comprises the steps:
LED asynchronous control-card as server end, solves ciphertext data with the private key of the host computer PKI obtained and server end and obtains data summarization and the former data that transmission data side sends after checking identity is passed through;
Former data are obtained the data summarization of recipient through computing;
If the data summarization of sender is consistent through comparison with the data summarization that recipient generates, then integrity verification passes through, and is saved in local DDR memory by data Real-time segmentation.
10. the information security-protecting and monitoring method of LED asynchronous control-card according to claim 9, it is characterised in that:
When described LED asynchronous controlling is stuck in the data that deciphering receives, if the data summarization that the data summarization of the data genaration of deciphering sends with transmission data side is different, then do not received the data of corresponding transmission data side, abandoned the data of the correspondence transmission data side received simultaneously.
CN201610262588.7A 2016-04-25 2016-04-25 Information security protection monitoring method of LED asynchronous control card Pending CN105721508A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610262588.7A CN105721508A (en) 2016-04-25 2016-04-25 Information security protection monitoring method of LED asynchronous control card

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610262588.7A CN105721508A (en) 2016-04-25 2016-04-25 Information security protection monitoring method of LED asynchronous control card

Publications (1)

Publication Number Publication Date
CN105721508A true CN105721508A (en) 2016-06-29

Family

ID=56162272

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610262588.7A Pending CN105721508A (en) 2016-04-25 2016-04-25 Information security protection monitoring method of LED asynchronous control card

Country Status (1)

Country Link
CN (1) CN105721508A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106412121A (en) * 2016-11-21 2017-02-15 四川长虹电器股份有限公司 System security upgrade method applied to intelligent refrigerators
CN108121915A (en) * 2016-11-30 2018-06-05 北京忆芯科技有限公司 The method of electronic equipment production, the method and system started
CN108495187A (en) * 2018-04-13 2018-09-04 杭州联驱科技有限公司 Broadcast control device, control method for playing back and play system
CN109246669A (en) * 2018-09-27 2019-01-18 江西华兴信息产业有限公司 A kind of dynamic lamp box based on bluetooth transmission
CN110889097A (en) * 2019-12-16 2020-03-17 深圳数拓科技有限公司 Safety protection method and system for intelligent screen in public place and intelligent screen
CN111696474A (en) * 2019-03-12 2020-09-22 西安诺瓦电子科技有限公司 Multimedia playing method and device, display control card and system and display system
CN113205766A (en) * 2021-04-01 2021-08-03 深圳市时代华影科技股份有限公司 LED display screen, data display control method and screen system
CN114720897A (en) * 2022-02-28 2022-07-08 福建星云检测技术有限公司 Battery testing method and system with automatic current grading function

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060026417A1 (en) * 2004-07-30 2006-02-02 Information Assurance Systems L.L.C. High-assurance secure boot content protection
WO2010016747A2 (en) * 2008-08-08 2010-02-11 주식회사 테라칩스 Method for enabling synchronous and asynchronous control of serially connected led illuminating device
CN102522062A (en) * 2011-12-01 2012-06-27 深圳市洲明科技股份有限公司 Encryption system of light emitting diode (LED) display screen
CN103389889A (en) * 2013-07-19 2013-11-13 西安诺瓦电子科技有限公司 LED (light-emitting diode) display screen safe playing method and video controller
CN103685278A (en) * 2013-12-17 2014-03-26 西安诺瓦电子科技有限公司 Method and management terminal end for media release
CN104065710A (en) * 2014-06-17 2014-09-24 成都绿洲电子有限公司 LED screen remote control method
CN104156659A (en) * 2014-08-14 2014-11-19 电子科技大学 Embedded system secure start method
CN105320891A (en) * 2015-11-18 2016-02-10 北京微智全景信息技术有限公司 Method and device for securely loading system image for computer

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060026417A1 (en) * 2004-07-30 2006-02-02 Information Assurance Systems L.L.C. High-assurance secure boot content protection
WO2010016747A2 (en) * 2008-08-08 2010-02-11 주식회사 테라칩스 Method for enabling synchronous and asynchronous control of serially connected led illuminating device
CN102522062A (en) * 2011-12-01 2012-06-27 深圳市洲明科技股份有限公司 Encryption system of light emitting diode (LED) display screen
CN103389889A (en) * 2013-07-19 2013-11-13 西安诺瓦电子科技有限公司 LED (light-emitting diode) display screen safe playing method and video controller
CN103685278A (en) * 2013-12-17 2014-03-26 西安诺瓦电子科技有限公司 Method and management terminal end for media release
CN104065710A (en) * 2014-06-17 2014-09-24 成都绿洲电子有限公司 LED screen remote control method
CN104156659A (en) * 2014-08-14 2014-11-19 电子科技大学 Embedded system secure start method
CN105320891A (en) * 2015-11-18 2016-02-10 北京微智全景信息技术有限公司 Method and device for securely loading system image for computer

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106412121A (en) * 2016-11-21 2017-02-15 四川长虹电器股份有限公司 System security upgrade method applied to intelligent refrigerators
CN108121915A (en) * 2016-11-30 2018-06-05 北京忆芯科技有限公司 The method of electronic equipment production, the method and system started
CN108495187A (en) * 2018-04-13 2018-09-04 杭州联驱科技有限公司 Broadcast control device, control method for playing back and play system
CN108495187B (en) * 2018-04-13 2023-09-08 杭州芯讯科技有限公司 Play control device, play control method and play system
CN109246669A (en) * 2018-09-27 2019-01-18 江西华兴信息产业有限公司 A kind of dynamic lamp box based on bluetooth transmission
CN111696474A (en) * 2019-03-12 2020-09-22 西安诺瓦电子科技有限公司 Multimedia playing method and device, display control card and system and display system
CN110889097A (en) * 2019-12-16 2020-03-17 深圳数拓科技有限公司 Safety protection method and system for intelligent screen in public place and intelligent screen
CN113205766A (en) * 2021-04-01 2021-08-03 深圳市时代华影科技股份有限公司 LED display screen, data display control method and screen system
CN114720897A (en) * 2022-02-28 2022-07-08 福建星云检测技术有限公司 Battery testing method and system with automatic current grading function

Similar Documents

Publication Publication Date Title
CN105721508A (en) Information security protection monitoring method of LED asynchronous control card
CN106656510B (en) A kind of encryption key acquisition methods and system
US20180219688A1 (en) Information Transmission Method and Mobile Device
CN109714360B (en) Intelligent gateway and gateway communication processing method
CN103685323A (en) Method for realizing intelligent home security networking based on intelligent cloud television gateway
CN108323230B (en) Method for transmitting key, receiving terminal and distributing terminal
CN105099705B (en) A kind of safety communicating method and its system based on usb protocol
CN111181723B (en) Method and device for offline security authentication between Internet of things devices
CN101826169A (en) Digitized long-distance court hearing method
CN104506500A (en) GOOSE message authentication method based on transformer substation
CN105635070A (en) Anti-counterfeit method and system for digital file
CN103067402A (en) Method and system for digital certificate generation
CN111884811B (en) Block chain-based data evidence storing method and data evidence storing platform
US11678177B2 (en) Dual-link wireless ad hoc network and security defense method in emergency scene
WO2018120938A1 (en) Offline key transmission method, terminal and storage medium
CN106850207A (en) Identity identifying method and system without CA
CN110098939A (en) Message authentication method and device
CN106131008B (en) Video and audio monitoring equipment, security authentication method thereof and video and audio display equipment
CN111435390A (en) Safety protection method for operation and maintenance tool of power distribution terminal
CN109743174A (en) The monitoring and managing method that electric power monitoring security management and control system program updates
CN111294639A (en) System and method for preventing video from being tampered during real-time online sharing and browsing
CN115810232A (en) Passage control method based on offline two-dimensional code and face characteristic value
CN110445782A (en) A kind of multi-media safety broadcast control system and method
CN109726578A (en) A kind of anti-fake solution of novel dynamic two-dimension code
CN111435389A (en) Power distribution terminal operation and maintenance tool safety protection system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160629

RJ01 Rejection of invention patent application after publication