CN106156550A - A kind of chip prevents the method cracked - Google Patents

A kind of chip prevents the method cracked Download PDF

Info

Publication number
CN106156550A
CN106156550A CN201610517924.8A CN201610517924A CN106156550A CN 106156550 A CN106156550 A CN 106156550A CN 201610517924 A CN201610517924 A CN 201610517924A CN 106156550 A CN106156550 A CN 106156550A
Authority
CN
China
Prior art keywords
chip
data
encryption data
external memory
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610517924.8A
Other languages
Chinese (zh)
Inventor
白国长
杨仕云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Hongyuan Electronic Technology Co Ltd
Original Assignee
Guangzhou Hongyuan Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Hongyuan Electronic Technology Co Ltd filed Critical Guangzhou Hongyuan Electronic Technology Co Ltd
Priority to CN201610517924.8A priority Critical patent/CN106156550A/en
Publication of CN106156550A publication Critical patent/CN106156550A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of method that chip is prevented cracking; including being connected with chip and one external memory storage based on iic bus agreement needing defence program; external memory storage writes encryption data; when program is run; data in reading external memory part verify; check results the most then continues to run with, the inconsistent program the most out of service of check results.The present invention is further added by an encryption measures on the basis of the original anti-breaking techniques of chip, makes chip crack difficulty and strengthens, and then realizes the anti-of singlechip chip code and crack.

Description

A kind of chip prevents the method cracked
Technical field
The present invention relates to stage lighting technical field, particularly relate to a kind of method that chip is prevented cracking.
Background technology
Single-chip microcomputer (MCU) typically has internal EEPROM/FLASH to deposit program and operational data for user.In order to prevent Unauthorized access or the machine internal program of copy single-chip microcomputer, major part single-chip microcomputer all positions or encrypted byte with encryption lock, With screening glass internal program.If encryption lock is locked when programming, just cannot directly read in single-chip microcomputer with common programmable device Program, this is just single-chip microcomputer encryption or chip encryption.But, single-chip microcomputer assailant is by special equipment or home-built equipment, profit With singlechip chip design on leak or software defect, by multiple technologies means, it is possible to break through single-chip microcomputer with encryption Locking bit or encrypted byte, it is possible to from chip, extract key message, obtain single-chip microcomputer machine internal program.
Summary of the invention
For overcoming the defect of above-mentioned prior art, embodiment of the present invention technology to be solved is, it is provided that a kind of chip The anti-method cracked, it can protect the program in singlechip chip machine well.
For solving above-mentioned technical problem, the technical solution used in the present invention is:
A kind of chip prevents the method cracked, and comprises the steps:
S001 generates encryption data, and encryption data identity data based on chip calculates and generates;
S002 stores encryption data, encryption data is write and is stored in external memory storage;
S003 verifies encryption data, when running the program in chip, and calculation process identity data and encryption data respectively, and Verifying operation result one by one, the most consistent then program continues executing with, and otherwise program determination runs.
Preferably, identity data and chip have unique one-to-one relationship.
Preferably, identity data is chip ID data.
Preferably, external memory storage is connected with chip based on iic bus agreement.
Preferably, it is saved in before encryption data is stored in external memory storage in the temporary storage cell in chip.
Preferably, when encryption data is completely written to external memory storage, the parts for having indicated change.
Preferably, the parts for having indicated are LED light.
Preferably, during verification encryption data, Identity data store is in the first memory element of chip.
Preferably, during verification encryption data, encryption data in chip reading external memory also stores it in chip The second memory element in.
Implement the embodiment of the present invention, have the advantages that
By encryption data being stored in external memory storage, on the basis of the original anti-breaking techniques of chip, it is further added by one Item encryption measures, makes chip crack difficulty and strengthens, and cracking cost increases.
Accompanying drawing explanation
Fig. 1 is the schematic diagram that a kind of chip of the present invention prevents the method cracked.
Detailed description of the invention
The detailed description of the invention of the present invention is further illustrated below in conjunction with accompanying drawing.
A kind of chip of the present invention prevents that the method cracked completes the most in two stages:
One, chip registration step: then accreditation process is run by burning chip device write chip.Accreditation process is run Time, first obtain n individual based on chip ID data, n data are put in temporary storage cell after series of computation, afterwards Address A in the external memory device that data write after using iic bus agreement to process is connected with chip.For guaranteeing number According to written into, after write completes, program can light a LED light.
Two, chip operating procedure: after accreditation process is correctly run, it would be desirable to the program write chip of protection.Program When bringing into operation, first read n and based on chip ID data and put in the first memory element, then by external memory device address Digital independent in A is also put in the second memory element, the first memory element is entered respectively with the data in the second memory element Row operation processes.Data after processing in first memory element and the second memory element verify one by one, the most consistent the most then The program of being verified continues executing with, and otherwise program determination runs.
In sum, a memory device based on iic bus agreement is connected by we with the chip needing encipherment protection Connect.Writing encryption data in memory device, when program is run, the encryption data in reading memory device verifies, verification Result the most then continues to run with program, inconsistent, shuts down procedure operation.
Above disclosed it is only one preferred embodiment of the present invention, certainly can not limit the power of the present invention with this Profit scope, the equivalent variations therefore made according to the claims in the present invention, still belong to the scope that the present invention is contained.

Claims (9)

1. the method that a chip is prevented cracking, it is characterised in that described method comprises the steps:
S001 generates encryption data, and described encryption data identity data based on chip calculates and generates;
S002 stores encryption data, and described encryption data is write and is stored in external memory storage;
S003 verifies encryption data, when running the program in chip, and identity data described in calculation process and described encryption number respectively According to, and verifying operation result one by one, the most consistent then program continues executing with, and otherwise program determination runs.
2. the method for claim 1, it is characterised in that described identity data and chip have unique one_to_one corresponding and close System.
3. the method for claim 1, it is characterised in that described identity data is chip ID data.
4. the method for claim 1, it is characterised in that described external memory storage is based on iic bus agreement and chip phase Connect.
5. the method for claim 1, it is characterised in that described encryption data preserves before being stored in described external memory storage In temporary storage cell in chip.
6. the method for claim 1, it is characterised in that described encryption data is completely written to during described external memory storage use Change in the parts indicated.
7. method as claimed in claim 6, it is characterised in that the described parts for having indicated are LED light.
8. the method for claim 1, it is characterised in that during verification encryption data, described Identity data store is at chip The first memory element in.
9. the method for claim 1, it is characterised in that during verification encryption data, chip reads described external memory storage In encryption data and store it in the second memory element of chip.
CN201610517924.8A 2016-07-04 2016-07-04 A kind of chip prevents the method cracked Pending CN106156550A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610517924.8A CN106156550A (en) 2016-07-04 2016-07-04 A kind of chip prevents the method cracked

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610517924.8A CN106156550A (en) 2016-07-04 2016-07-04 A kind of chip prevents the method cracked

Publications (1)

Publication Number Publication Date
CN106156550A true CN106156550A (en) 2016-11-23

Family

ID=58061114

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610517924.8A Pending CN106156550A (en) 2016-07-04 2016-07-04 A kind of chip prevents the method cracked

Country Status (1)

Country Link
CN (1) CN106156550A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106650894A (en) * 2016-12-20 2017-05-10 珠海晶通科技有限公司 Chip anti-cracking method
CN106777749A (en) * 2016-12-29 2017-05-31 杭州朔天科技有限公司 A kind of chip UID methods for designing based on embedded Nor Flash
CN106874775A (en) * 2016-12-26 2017-06-20 深圳市风云实业有限公司 A kind of Implementation of Embedded System method of anti-copying
CN106951746A (en) * 2017-04-25 2017-07-14 厦门芯阳科技股份有限公司 The anti-reversing crack method and system of a kind of temperature control class method
CN112231728A (en) * 2020-10-20 2021-01-15 深圳市泰祺科技有限公司 Design method, device and equipment for anti-cracking chip and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102163269A (en) * 2011-04-02 2011-08-24 刘俊 Method for preventing singlechip program from being decrypted and reused
CN103246832A (en) * 2012-02-14 2013-08-14 新唐科技股份有限公司 Microprocessor chip with anti-copy function and recording system thereof
CN103365689A (en) * 2013-07-04 2013-10-23 青岛海信宽带多媒体技术有限公司 Singlechip parallel burning method
CN104537320A (en) * 2014-12-05 2015-04-22 深圳市雷赛软件技术有限公司 Automatic encrypting method and system for chip
CN104536774A (en) * 2014-11-20 2015-04-22 成都九洲迪飞科技有限责任公司 Chip software burning method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102163269A (en) * 2011-04-02 2011-08-24 刘俊 Method for preventing singlechip program from being decrypted and reused
CN103246832A (en) * 2012-02-14 2013-08-14 新唐科技股份有限公司 Microprocessor chip with anti-copy function and recording system thereof
CN103365689A (en) * 2013-07-04 2013-10-23 青岛海信宽带多媒体技术有限公司 Singlechip parallel burning method
CN104536774A (en) * 2014-11-20 2015-04-22 成都九洲迪飞科技有限责任公司 Chip software burning method
CN104537320A (en) * 2014-12-05 2015-04-22 深圳市雷赛软件技术有限公司 Automatic encrypting method and system for chip

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106650894A (en) * 2016-12-20 2017-05-10 珠海晶通科技有限公司 Chip anti-cracking method
CN106874775A (en) * 2016-12-26 2017-06-20 深圳市风云实业有限公司 A kind of Implementation of Embedded System method of anti-copying
CN106874775B (en) * 2016-12-26 2020-07-07 深圳市风云实业有限公司 Method for realizing anti-copy embedded system
CN106777749A (en) * 2016-12-29 2017-05-31 杭州朔天科技有限公司 A kind of chip UID methods for designing based on embedded Nor Flash
CN106951746A (en) * 2017-04-25 2017-07-14 厦门芯阳科技股份有限公司 The anti-reversing crack method and system of a kind of temperature control class method
CN112231728A (en) * 2020-10-20 2021-01-15 深圳市泰祺科技有限公司 Design method, device and equipment for anti-cracking chip and storage medium

Similar Documents

Publication Publication Date Title
CN106156550A (en) A kind of chip prevents the method cracked
US11791984B2 (en) Local ledger block chain for secure updates
US20140359268A1 (en) Methods of Securely Changing the Root Key of a Chip, and Related Electronic Devices and Chips
CN104200153A (en) Start verification method and system
CN107220547B (en) Terminal equipment and starting method thereof
US9442833B1 (en) Managing device identity
CN104463026B (en) A kind of system and method for the anti-flight of hardware
US20220358221A1 (en) Local ledger block chain for secure electronic control unit updates
US20220108018A1 (en) Identity and Root Keys Derivation Scheme for Embedded Devices
CN101004719A (en) Embedded system and method for increasing embedded system security
CN103701613A (en) Bidirectional authentication method between authentication terminal and host and device
CN109388961A (en) Store the method for controlling security and storage equipment of equipment
US20200313861A1 (en) Validating data stored in memory using cryptographic hashes
JP2022527069A (en) Runtime code execution verification
CN113796045A (en) Electronic control unit for confirming vehicle
CN105512520B (en) Anti-cloning vehicle-mounted system and working method thereof
CN106203100A (en) A kind of integrity checking method and device
CN102163269A (en) Method for preventing singlechip program from being decrypted and reused
US11228443B2 (en) Using memory as a block in a block chain
ES2651177T3 (en) Procedure for managing the installation of an application on an electronic device
CN112861137A (en) Secure firmware
US10425233B2 (en) Method for automatically verifying a target computer file with respect to a reference computer file
US10067770B2 (en) Platform key hierarchy
CN104517050B (en) The corresponding device of hardware and software authentication method of electronic installation
CN104318447A (en) Anti-counterfeiting authentication method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20161123