CN109635602A - A kind of BIOS cipher code protection method, device and computer readable storage medium - Google Patents

A kind of BIOS cipher code protection method, device and computer readable storage medium Download PDF

Info

Publication number
CN109635602A
CN109635602A CN201811506263.4A CN201811506263A CN109635602A CN 109635602 A CN109635602 A CN 109635602A CN 201811506263 A CN201811506263 A CN 201811506263A CN 109635602 A CN109635602 A CN 109635602A
Authority
CN
China
Prior art keywords
bios
password
flash
flash memory
memory device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811506263.4A
Other languages
Chinese (zh)
Inventor
唐敬哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Inspur Smart Computing Technology Co Ltd
Original Assignee
Guangdong Inspur Big Data Research Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Inspur Big Data Research Co Ltd filed Critical Guangdong Inspur Big Data Research Co Ltd
Priority to CN201811506263.4A priority Critical patent/CN109635602A/en
Publication of CN109635602A publication Critical patent/CN109635602A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a kind of BIOS cipher code protection method, device and computer readable storage mediums, when receiving BIOS password, by BIOS password storage in the BIOS Flash flash memory and preset Nonvolatile memory device corresponding to it;Judge whether BIOS Flash flash memory is stored with BIOS password when system boot;When BIOS password is not present in BIOS Flash flash memory, then BIOS password can be read from Nonvolatile memory device, in order to carry out safeguard protection to BIOS.When bios version upgrade or more renew BIOS Flash flash memory after, the case where BIOS password in Nonvolatile memory device will not disappear, realize effective preservation to BIOS password, reduce BIOS password loss generation.It allows server to become safer, is not subject to hacker attacks.

Description

A kind of BIOS cipher code protection method, device and computer readable storage medium
Technical field
The present invention relates to server security technical fields, more particularly to a kind of BIOS cipher code protection method, device and meter Calculation machine readable storage medium storing program for executing.
Background technique
Basic input output system (Basic Input Output System, BIOS) in store computer is most important The program of basic input and output.In the prior art, safe guarantor can be carried out to server by setting BIOS password, that is, Password Shield effectively prevent other people arbitrarily to enter BIOS setting.
Server in the current market, Password only deposit in BIOS Flash flash memory i.e. BIOS SPI flash In chip.When user is in the new BIOS SPI flash chip of upgrading BIOS version or replacement, meeting is related to lose storage In the Password of BIOS SPI flash chip, so that server loses cryptoguard, become dangerous.
As it can be seen that the case where how effectively reducing BIOS password loss generation, is that those skilled in the art are urgently to be resolved Problem.
Summary of the invention
The purpose of the embodiment of the present invention is that providing a kind of BIOS cipher code protection method, device and computer-readable storage medium Matter, the case where BIOS password loss can be effectively reduced generation.
In order to solve the above technical problems, the embodiment of the present invention provides a kind of BIOS cipher code protection method, comprising:
When receiving BIOS password, then the BIOS Flash flash memory by the BIOS password storage corresponding to it and In preset Nonvolatile memory device;
Judge whether the BIOS Flash flash memory is stored with BIOS password when system boot;
If it is not, reading the BIOS password, from the Nonvolatile memory device then in order to carry out safe guarantor to BIOS Shield.
Optionally, described after reading the BIOS password in the Nonvolatile memory device further include:
The BIOS password is stored again into the BIOS Flash flash memory.
Optionally, by BIOS Flash flash memory of the BIOS password storage corresponding to it and preset non- After volatile memory device further include:
When receiving password modification instruction, then the target password carried in password modification instruction is updated to described In BIOS Flash flash memory and the Nonvolatile memory device.
Optionally, further includes:
When being stored with BIOS password in the BIOS Flash flash memory, then from the BIOS Flash flash memory described in reading BIOS password, and judge the BIOS password in the BIOS password and the Nonvolatile memory device in the BIOS Flash flash memory It is whether consistent;
If it is not, then by the BIOS password update in the BIOS Flash flash memory into the Nonvolatile memory device.
Optionally, the Nonvolatile memory device is EEPROM, SD Card or FLASH flash memory.
The embodiment of the invention also provides a kind of BIOS cipher protection apparatus, including backup units, judging unit and reading Unit;
The backup units, for when receiving BIOS password, then by the BIOS password storage corresponding to it In BIOS Flash flash memory and preset Nonvolatile memory device;
The judging unit, for judging whether the BIOS Flash flash memory is stored with BIOS password when system boot; If it is not, then triggering the reading unit;
The reading unit, for reading the BIOS password from the Nonvolatile memory device, in order to BIOS Carry out safeguard protection.
It optionally, further include storage unit;
The storage unit will be described for after reading the BIOS password in the Nonvolatile memory device BIOS password is stored again into the BIOS Flash flash memory.
It optionally, further include updating unit;
The updating unit, for when receiving password modification instruction, then will be carried in password modification instruction Target password is updated in the BIOS Flash flash memory and the Nonvolatile memory device.
It optionally, further include updating unit;
The reading unit is also used to be stored with BIOS password in the BIOS Flash flash memory, then from the BIOS The BIOS password is read in Flash flash memory;
The judging unit is also used to judge BIOS password and the non-volatile memory in the BIOS Flash flash memory Whether the BIOS password in device is consistent;
If it is not, then triggering the updating unit;
The updating unit, for by the BIOS password update in the BIOS Flash flash memory to the non-volatile memory In device.
Optionally, the Nonvolatile memory device is EEPROM, SD Card or FLASH flash memory.
The embodiment of the invention also provides a kind of BIOS cipher protection apparatus, comprising:
Memory, for storing computer program;
Processor, for executing the computer program to realize such as the step of above-mentioned BIOS cipher code protection method.
The embodiment of the invention also provides a kind of computer readable storage medium, deposited on the computer readable storage medium Computer program is contained, is realized when the computer program is executed by processor such as the step of above-mentioned BIOS cipher code protection method.
It can be seen from above-mentioned technical proposal when receiving BIOS password, then by BIOS password storage corresponding to it BIOS Flash flash memory and preset Nonvolatile memory device in;BIOS Flash flash memory is judged when system boot is It is no to be stored with BIOS password;When BIOS password is not present in BIOS Flash flash memory, then illustrate in BIOS Flash flash memory BIOS password loss can then read BIOS password from Nonvolatile memory device at this time, in order to carry out safety to BIOS Protection.BIOS password is stored in Nonvolatile memory device will not be by the shadow that bios version upgrades or BIOS Flash flash memory is replaced It rings, i.e., after the BIOS Flash flash memory that bios version upgrades or more renews, the BIOS password in Nonvolatile memory device is not It can disappear.By the way that BIOS password backup into Nonvolatile memory device, to be realized to effective preservation to BIOS password, reduce The case where BIOS password loss, occurs.It allows server to become safer, is not subject to hacker attacks.
Detailed description of the invention
In order to illustrate the embodiments of the present invention more clearly, attached drawing needed in the embodiment will be done simply below It introduces, it should be apparent that, drawings in the following description are only some embodiments of the invention, for ordinary skill people For member, without creative efforts, it is also possible to obtain other drawings based on these drawings.
Fig. 1 is a kind of flow chart of BIOS cipher code protection method provided in an embodiment of the present invention;
Fig. 2 is a kind of storage schematic diagram of Password provided in an embodiment of the present invention;
Fig. 3 is a kind of structural schematic diagram of BIOS cipher protection apparatus provided in an embodiment of the present invention;
Fig. 4 is a kind of hardware structural diagram of BIOS cipher protection apparatus provided in an embodiment of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, rather than whole embodiments.Based on this Embodiment in invention, those of ordinary skill in the art are without making creative work, obtained every other Embodiment belongs to the scope of the present invention.
In order to enable those skilled in the art to better understand the solution of the present invention, with reference to the accompanying drawings and detailed description The present invention is described in further detail.
Next, a kind of BIOS cipher code protection method provided by the embodiment of the present invention is discussed in detail.Fig. 1 is that the present invention is real A kind of flow chart of BIOS cipher code protection method of example offer is provided, this method comprises:
S101: when receiving BIOS password, then the BIOS Flash flash memory by BIOS password storage corresponding to it with And in preset Nonvolatile memory device.
System boot, user enters BIOS Setup setting BIOS password i.e. Password, can will in traditional approach Password can exist in BIOS Flash flash memory.
In view of the BIOS Flash flash memory that more renews either upgrading BIOS version when, frequently can lead to Password and disappear It loses, so that server is in the state without cryptoguard.
Therefore, in embodiments of the present invention, in order to promote effective storage of Password, can set in advance in the server Set a Nonvolatile memory device.By Password there are when BIOS Flash flash memory, synchronous storage Password it is non-easily It loses in storage device.
In the concrete realization, Nonvolatile memory device can use EEPROM, SD Card or FLASH flash memory etc..
S102: judge whether BIOS Flash flash memory is stored with BIOS password when system boot.
When being replaced to BIOS Flash flash memory, since BIOS password storage is in original BIOS Flash flash memory, The BIOS Flash flash memory newly replaced simultaneously does not include BIOS password, will lead to the loss of BIOS password.When bios version upgrades, with The relevant historical data of BIOS can be wiped free of, so as to cause BIOS password loss.
The replacement of BIOS Flash flash memory needs to carry out in system closedown.After bios version upgrading, it is also desirable to close Machine can just come into force after restarting.Therefore, in embodiments of the present invention, BIOS Flash flash memory can be judged when system turns back on Whether BIOS password is stored with.
When being stored with BIOS password in BIOS Flash flash memory, then can directly be read from BIOS Flash flash memory BIOS password, in order to carry out safeguard protection to BIOS.
When BIOS password is not present in BIOS Flash flash memory, then illustrate that the password in BIOS Flash flash memory has been lost It loses, S103 can be executed at this time.
S103: reading BIOS password from Nonvolatile memory device, in order to carry out safeguard protection to BIOS.
The characteristic that there is Nonvolatile memory device power-off not lose, and the Nonvolatile memory device is opposite with BIOS only It is vertical, it will not be influenced by factors such as the replacements either upgrading of bios version of BIOS Flash flash memory, ensure that Password Effective storage.
It is illustrated in figure 2 the storage schematic diagram of Password provided in an embodiment of the present invention a kind of, server system (Server System) is handed over BIOS SPI flash chip and Nonvolatile memory device (Storage Device) respectively Mutually, can be when user enter BIOS Setup setting Password, while Password is stored in BIOS SPI flash In chip and Storage Device.In addition, also may be implemented between BIOS SPI flash chip and Storage Device The synchronization of Password, to guarantee the consistency of Password.
It can be seen from above-mentioned technical proposal when receiving BIOS password, then by BIOS password storage corresponding to it BIOS Flash flash memory and preset Nonvolatile memory device in;BIOS Flash flash memory is judged when system boot is It is no to be stored with BIOS password;When BIOS password is not present in BIOS Flash flash memory, then illustrate in BIOS Flash flash memory BIOS password loss can then read BIOS password from Nonvolatile memory device at this time, in order to carry out safety to BIOS Protection.BIOS password is stored in Nonvolatile memory device will not be by the shadow that bios version upgrades or BIOS Flash flash memory is replaced It rings, i.e., after the BIOS Flash flash memory that bios version upgrades or more renews, the BIOS password in Nonvolatile memory device is not It can disappear.By the way that BIOS password backup into Nonvolatile memory device, to be realized to effective preservation to BIOS password, reduce The case where BIOS password loss, occurs.It allows server to become safer, is not subject to hacker attacks.
In view of when system boot, default reads BIOS password from BIOS Flash flash memory in current mechanism, work as BIOS When there is password loss in Flash flash memory, system be switched on every time require according to the step of above-mentioned S102 and S103 obtain BIOS it is close Code, in order to simplify the process flow of system, in embodiments of the present invention, from Nonvolatile memory device read BIOS password it After BIOS password can also be stored again into BIOS Flash flash memory.
It is stored again by the BIOS password that will be read in Nonvolatile memory device to BIOS Flash flash memory, it is effective to protect BIOS password can be directly read from BIOS Flash flash memory when follow-up system is restarted by having demonstrate,proved, and ensure that BIOS password reading flow Journey it is simplicity.
In order to promote the safety of server, user can periodically modify to BIOS password, since the present invention is implemented In example, the Nonvolatile memory device for storing BIOS password is increased in the server, therefore, when server receives password When modification instruction, then the target password carried in password modification instruction is updated to BIOS Flash flash memory and non-volatile memory In device.
By being updated simultaneously to the BIOS password in BIOS Flash flash memory and Nonvolatile memory device, ensure that The consistency of BIOS password in BIOS Flash flash memory and Nonvolatile memory device effectively avoids the inconsistent production of BIOS password Raw confusion.
When in view of that in practical applications, may have BIOS Flash flash memory that user more renews, new at this It is written with new BIOS password in BIOS Flash flash memory, will lead to BIOS password and Fei Yi in BIOS Flash flash memory at this time The BIOS password lost in storage device is inconsistent, in embodiments of the present invention, can in order to realize the consistency of BIOS password storage Carried out more to the BIOS password in Nonvolatile memory device using the BIOS password in BIOS Flash flash memory as standard value Newly.
Specifically, then reading BIOS from BIOS Flash flash memory when being stored with BIOS password in BIOS Flash flash memory Password, and judge whether the BIOS password in BIOS Flash flash memory and the BIOS password in Nonvolatile memory device are consistent.
When the BIOS password in the BIOS password and Nonvolatile memory device in BIOS Flash flash memory is inconsistent, then will BIOS password update in BIOS Flash flash memory is into Nonvolatile memory device.
By consistent with the BIOS password progress in Nonvolatile memory device to the BIOS password in BIOS Flash flash memory Property detection, while guaranteeing BIOS password consistency, can effectively guarantee to store in Nonvolatile memory device is newest The BIOS password of setting.
Fig. 3 is a kind of structural schematic diagram of BIOS cipher protection apparatus provided in an embodiment of the present invention, including backup units 31, judging unit 32 and reading unit 33;
Backup units 31, for when receiving BIOS password, then the BIOS by BIOS password storage corresponding to it In Flash flash memory and preset Nonvolatile memory device;
Judging unit 32, for judging whether BIOS Flash flash memory is stored with BIOS password when system boot;If it is not, then Trigger reading unit 32;
Reading unit 33, for reading BIOS password from Nonvolatile memory device, in order to carry out safe guarantor to BIOS Shield.
It optionally, further include storage unit;
Storage unit, for after reading BIOS password in Nonvolatile memory device, BIOS password to be stored again Into BIOS Flash flash memory.
It optionally, further include updating unit;
Updating unit, the target password for when receiving password modification instruction, then will be carried in password modification instruction It is updated in BIOS Flash flash memory and Nonvolatile memory device.
It optionally, further include updating unit;
Reading unit is also used to be stored with BIOS password in BIOS Flash flash memory, then reads from BIOS Flash flash memory Take BIOS password;
Judging unit is also used to judge the BIOS in BIOS password and Nonvolatile memory device in BIOS Flash flash memory Whether password is consistent;
If it is not, then triggering updating unit;
Updating unit, for by the BIOS password update in BIOS Flash flash memory into Nonvolatile memory device.
Optionally, Nonvolatile memory device EEPROM, SD Card or FLASH flash memory.
The explanation of feature may refer to the related description of embodiment corresponding to Fig. 1 in embodiment corresponding to Fig. 3, here no longer It repeats one by one.
It can be seen from above-mentioned technical proposal when receiving BIOS password, then by BIOS password storage corresponding to it BIOS Flash flash memory and preset Nonvolatile memory device in;BIOS Flash flash memory is judged when system boot is It is no to be stored with BIOS password;When BIOS password is not present in BIOS Flash flash memory, then illustrate in BIOS Flash flash memory BIOS password loss can then read BIOS password from Nonvolatile memory device at this time, in order to carry out safety to BIOS Protection.BIOS password is stored in Nonvolatile memory device will not be by the shadow that bios version upgrades or BIOS Flash flash memory is replaced It rings, i.e., after the BIOS Flash flash memory that bios version upgrades or more renews, the BIOS password in Nonvolatile memory device is not It can disappear.By the way that BIOS password backup into Nonvolatile memory device, to be realized to effective preservation to BIOS password, reduce The case where BIOS password loss, occurs.It allows server to become safer, is not subject to hacker attacks.
Fig. 4 is a kind of hardware structural diagram of BIOS cipher protection apparatus 40 provided in an embodiment of the present invention, comprising:
Memory 41, for storing computer program;
Processor 42, for executing computer program to realize such as the step of above-mentioned BIOS cipher code protection method.
The embodiment of the invention also provides a kind of computer readable storage medium, it is stored on computer readable storage medium Computer program is realized when computer program is executed by processor such as the step of above-mentioned BIOS cipher code protection method.
It is provided for the embodiments of the invention a kind of BIOS cipher code protection method, device and computer-readable storage medium above Matter is described in detail.Each embodiment is described in a progressive manner in specification, and each embodiment stresses It is the difference from other embodiments, the same or similar parts in each embodiment may refer to each other.For embodiment public affairs For the device opened, since it is corresponded to the methods disclosed in the examples, so being described relatively simple, related place is referring to side Method part explanation.It should be pointed out that for those skilled in the art, not departing from the principle of the invention Under the premise of, it can be with several improvements and modifications are made to the present invention, these improvement and modification also fall into the claims in the present invention In protection scope.
Professional further appreciates that, unit described in conjunction with the examples disclosed in the embodiments of the present disclosure And algorithm steps, can be realized with electronic hardware, computer software, or a combination of the two, in order to clearly demonstrate hardware and The interchangeability of software generally describes each exemplary composition and step according to function in the above description.These Function is implemented in hardware or software actually, the specific application and design constraint depending on technical solution.Profession Technical staff can use different methods to achieve the described function each specific application, but this realization is not answered Think beyond the scope of this invention.
The step of method described in conjunction with the examples disclosed in this document or algorithm, can directly be held with hardware, processor The combination of capable software module or the two is implemented.Software module can be placed in random access memory (RAM), memory, read-only deposit Reservoir (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technology In any other form of storage medium well known in field.

Claims (10)

1. a kind of BIOS cipher code protection method characterized by comprising
When receiving BIOS password, then the BIOS Flash flash memory by the BIOS password storage corresponding to it and in advance In the Nonvolatile memory device of setting;
Judge whether the BIOS Flash flash memory is stored with BIOS password when system boot;
If it is not, reading the BIOS password, from the Nonvolatile memory device then in order to carry out safeguard protection to BIOS.
2. the method according to claim 1, wherein it is described from the Nonvolatile memory device read described in After BIOS password further include:
The BIOS password is stored again into the BIOS Flash flash memory.
3. method according to claim 1 or 2, which is characterized in that by the BIOS password storage corresponding to it After BIOS Flash flash memory and preset Nonvolatile memory device further include:
When receiving password modification instruction, then the target password carried in password modification instruction is updated to the BIOS In Flash flash memory and the Nonvolatile memory device.
4. method according to claim 1 or 2, which is characterized in that further include:
When being stored with BIOS password in the BIOS Flash flash memory, then the BIOS is read from the BIOS Flash flash memory Password, and whether judge the BIOS password in the BIOS password and the Nonvolatile memory device in the BIOS Flash flash memory Unanimously;
If it is not, then by the BIOS password update in the BIOS Flash flash memory into the Nonvolatile memory device.
5. the method according to claim 1, wherein the Nonvolatile memory device be EEPROM, SD Card or FLASH flash memory.
6. a kind of BIOS cipher protection apparatus, which is characterized in that including backup units, judging unit and reading unit;
The backup units, for when receiving BIOS password, then the BIOS by the BIOS password storage corresponding to it In Flash flash memory and preset Nonvolatile memory device;
The judging unit, for judging whether the BIOS Flash flash memory is stored with BIOS password when system boot;If it is not, Then trigger the reading unit;
The reading unit, for reading the BIOS password from the Nonvolatile memory device, in order to be carried out to BIOS Safeguard protection.
7. device according to claim 6, which is characterized in that further include storage unit;
The storage unit, for after reading the BIOS password in the Nonvolatile memory device, by the BIOS Password is stored again into the BIOS Flash flash memory.
8. device according to claim 6 or 7, which is characterized in that further include updating unit;
The updating unit, the target for when receiving password modification instruction, then will be carried in password modification instruction Password update is into the BIOS Flash flash memory and the Nonvolatile memory device.
9. a kind of BIOS cipher protection apparatus characterized by comprising
Memory, for storing computer program;
Processor, for executing the computer program to realize the BIOS cryptoguard as described in claim 1 to 5 any one The step of method.
10. a kind of computer readable storage medium, which is characterized in that be stored with computer on the computer readable storage medium Program realizes the BIOS cipher code protection method as described in any one of claim 1 to 5 when the computer program is executed by processor The step of.
CN201811506263.4A 2018-12-10 2018-12-10 A kind of BIOS cipher code protection method, device and computer readable storage medium Pending CN109635602A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811506263.4A CN109635602A (en) 2018-12-10 2018-12-10 A kind of BIOS cipher code protection method, device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811506263.4A CN109635602A (en) 2018-12-10 2018-12-10 A kind of BIOS cipher code protection method, device and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN109635602A true CN109635602A (en) 2019-04-16

Family

ID=66072730

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811506263.4A Pending CN109635602A (en) 2018-12-10 2018-12-10 A kind of BIOS cipher code protection method, device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN109635602A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111176734A (en) * 2019-12-15 2020-05-19 苏州浪潮智能科技有限公司 Startup control method and equipment of server and storage medium
CN114003876A (en) * 2021-09-28 2022-02-01 苏州浪潮智能科技有限公司 Method, device, electronic equipment and medium for accessing BIOS password

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009043036A (en) * 2007-08-09 2009-02-26 Meidensha Corp Information protection system and information protection system for compact flash disk
CN101840365A (en) * 2010-04-30 2010-09-22 广州广电运通金融电子股份有限公司 Safe protection method and system for BIOS (Basic Input/Output System)
CN102262719A (en) * 2011-08-30 2011-11-30 青岛海信智能商用设备有限公司 Method for protecting computer safety based on BIOS (Basic Input/Output System) password and computer
CN103186748A (en) * 2011-12-29 2013-07-03 鸿富锦精密工业(深圳)有限公司 Electronic device and password protection method thereof
CN108170495A (en) * 2018-01-29 2018-06-15 郑州云海信息技术有限公司 A kind of BIOS upgrade methods, system, equipment and computer readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009043036A (en) * 2007-08-09 2009-02-26 Meidensha Corp Information protection system and information protection system for compact flash disk
CN101840365A (en) * 2010-04-30 2010-09-22 广州广电运通金融电子股份有限公司 Safe protection method and system for BIOS (Basic Input/Output System)
CN102262719A (en) * 2011-08-30 2011-11-30 青岛海信智能商用设备有限公司 Method for protecting computer safety based on BIOS (Basic Input/Output System) password and computer
CN103186748A (en) * 2011-12-29 2013-07-03 鸿富锦精密工业(深圳)有限公司 Electronic device and password protection method thereof
CN108170495A (en) * 2018-01-29 2018-06-15 郑州云海信息技术有限公司 A kind of BIOS upgrade methods, system, equipment and computer readable storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111176734A (en) * 2019-12-15 2020-05-19 苏州浪潮智能科技有限公司 Startup control method and equipment of server and storage medium
CN114003876A (en) * 2021-09-28 2022-02-01 苏州浪潮智能科技有限公司 Method, device, electronic equipment and medium for accessing BIOS password
CN114003876B (en) * 2021-09-28 2023-11-03 苏州浪潮智能科技有限公司 Method, device, electronic equipment and medium for accessing BIOS password

Similar Documents

Publication Publication Date Title
US20200076576A1 (en) Method and apparatus for creating a finite blockchain
US8555049B2 (en) Secure boot terminal, secure boot method, secure boot program, recording medium, and integrated circuit
CN105573780B (en) A kind of mobile terminal operating system upgrade method and device based on container
CN108170495B (en) BIOS upgrading method, system, equipment and computer readable storage medium
CN109635602A (en) A kind of BIOS cipher code protection method, device and computer readable storage medium
CN107678762B (en) System version upgrading method and device
EP2962243A1 (en) A method for software anti-rollback recovery
EP3051408B1 (en) Data operating method and device
KR100746198B1 (en) Apparatus and method for storing data, and readable recording medium thereof
US20190318078A1 (en) Application security authentication method, terminal and storage medium
CN102541595A (en) Method and device for upgrading intelligent device and intelligent device
CN107563198B (en) Host virus prevention and control system and method for industrial control system
CN104484240A (en) Method and device for storing terminal data
CN108304727A (en) The method and apparatus of data processing
EP3224756B1 (en) Method for installing software on a chip card by means of an installation machine
CN111143826A (en) BIOS user account password setting method and device and related equipment
CN106959906A (en) Information processing method, information processor and electronic equipment
CN101799787A (en) Storage method of television user data in flash
CN104484231A (en) Virtual machine switching system and method
CN108804955A (en) Guard method, system, device and the storage medium of network interface card EEPROM
CN107124627A (en) A kind of update method of interface typesetting
JP7202543B2 (en) eUICC and eUICC provisioning methods
CN109117640A (en) A kind of BIOS Write-protection method, device, equipment and storage medium
CN106775881B (en) System upgrading method and device
CN104331470A (en) Method and system for processing data based on buffer mechanism

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190416