CN109690543A - 安全认证方法、集成电路及系统 - Google Patents

安全认证方法、集成电路及系统 Download PDF

Info

Publication number
CN109690543A
CN109690543A CN201680089129.1A CN201680089129A CN109690543A CN 109690543 A CN109690543 A CN 109690543A CN 201680089129 A CN201680089129 A CN 201680089129A CN 109690543 A CN109690543 A CN 109690543A
Authority
CN
China
Prior art keywords
random number
public key
integrated circuit
test platform
cryptographic hash
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201680089129.1A
Other languages
English (en)
Other versions
CN109690543B (zh
Inventor
徐炜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN109690543A publication Critical patent/CN109690543A/zh
Application granted granted Critical
Publication of CN109690543B publication Critical patent/CN109690543B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Semiconductor Integrated Circuits (AREA)

Abstract

一种安全认证方法、集成电路和系统,涉及电子技术领域,所述方法包括:集成电路接收到测试平台发送的认证请求,生成第一随机数(201);将该第一随机数发送给测试平台,以使该测试平台将该第一随机数发送给加密平台(202),接受该测试平台发送的随机数密文,该随机数密文为该加密平台对该第一随机数进行加密后得到(203),将该随机数密文进行解密,得到第二随机数(204);基于该第一随机数和所述第二随机数,对该测试平台进行安全认证(205)。由于集成电路每次产生的随机数不同,集成电路接收到的随机数密文也不同,因此,防止了非授权用户对集成电路的随机数密文的破解,提高了安全认证的安全性和可靠性。

Description

PCT国内申请,说明书已公开。

Claims (18)

  1. PCT国内申请,权利要求书已公开。
CN201680089129.1A 2016-09-26 2016-09-26 安全认证方法、集成电路及系统 Active CN109690543B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/100127 WO2018053844A1 (zh) 2016-09-26 2016-09-26 安全认证方法、集成电路及系统

Publications (2)

Publication Number Publication Date
CN109690543A true CN109690543A (zh) 2019-04-26
CN109690543B CN109690543B (zh) 2021-04-09

Family

ID=61690686

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201680089129.1A Active CN109690543B (zh) 2016-09-26 2016-09-26 安全认证方法、集成电路及系统

Country Status (4)

Country Link
US (1) US20190260587A1 (zh)
EP (1) EP3511853B1 (zh)
CN (1) CN109690543B (zh)
WO (1) WO2018053844A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7039883B2 (ja) * 2016-12-01 2022-03-23 デクセリアルズ株式会社 異方性導電フィルム
TWI736088B (zh) * 2019-12-30 2021-08-11 新唐科技股份有限公司 電子裝置及其測試模式啟用方法
CN113346989B (zh) * 2020-03-02 2023-02-07 北京新能源汽车股份有限公司 一种外部设备接入认证方法、装置、网关及电动汽车
US11416639B2 (en) * 2020-06-29 2022-08-16 Nuvoton Technology Corporation PQA unlock
CN116097614A (zh) * 2020-11-06 2023-05-09 Oppo广东移动通信有限公司 接入方法、设备和云平台设备
CN114978554B (zh) * 2022-07-29 2022-10-18 广州匠芯创科技有限公司 一种软件授权认证系统及方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6249867B1 (en) * 1998-07-31 2001-06-19 Lucent Technologies Inc. Method for transferring sensitive information using initially unsecured communication
CN1897520A (zh) * 2005-07-14 2007-01-17 华为技术有限公司 进行通信安全认证的方法和系统
KR20080027320A (ko) * 2008-03-07 2008-03-26 유비마이크로(주) 암호화 알고리즘 칩 기반형 휴대용 하드웨어 보안 모듈과암호화 알고리즘 기반형 서버간의 인터페이스에 의한사용자 인증 시스템 및 방법
CN101169809A (zh) * 2006-10-24 2008-04-30 展讯通信(上海)有限公司 一种安全的jtag连接认证系统及其认证方法
CN101908112A (zh) * 2010-07-30 2010-12-08 上海华岭集成电路技术股份有限公司 安全芯片的测试方法与系统
CN102143134A (zh) * 2010-08-05 2011-08-03 华为技术有限公司 分布式身份认证方法、装置与系统
CN103974122A (zh) * 2013-02-04 2014-08-06 澜起科技(上海)有限公司 机顶盒芯片及应用在机顶盒芯片中的数字签名实现方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5559889A (en) * 1995-03-31 1996-09-24 International Business Machines Corporation System and methods for data encryption using public key cryptography
SG105005A1 (en) * 2002-06-12 2004-07-30 Contraves Ag Device for firearms and firearm
KR20050121739A (ko) * 2003-04-17 2005-12-27 코닌클리케 필립스 일렉트로닉스 엔.브이. 디지털 권리를 관리하는 방법 및 시스템
US7650409B2 (en) * 2004-04-12 2010-01-19 Nokia Siemens Networks Oy System and method for enabling authorization of a network device using attribute certificates
CN101188616B (zh) * 2007-12-12 2010-07-21 四川长虹电器股份有限公司 终端申请证书的方法
CN101977073B (zh) * 2010-10-28 2012-11-14 中国华录集团有限公司 卫星接收终端与接收天线的双向认证系统
CN103701596A (zh) * 2012-09-27 2014-04-02 西门子公司 文件访问及响应文件访问请求的方法、系统和设备
CN103491094B (zh) * 2013-09-26 2016-10-05 成都三零瑞通移动通信有限公司 一种基于c/s模式的快速身份认证方法
US9729518B1 (en) * 2014-04-17 2017-08-08 Altera Corporation Method and apparatus for secure provisioning of an integrated circuit device
US10091079B2 (en) * 2015-05-06 2018-10-02 Marvell World Trade Ltd. Apparatus and method for remotely testing memory-mapped devices of a system-on-chip via an ethernet interface

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6249867B1 (en) * 1998-07-31 2001-06-19 Lucent Technologies Inc. Method for transferring sensitive information using initially unsecured communication
CN1897520A (zh) * 2005-07-14 2007-01-17 华为技术有限公司 进行通信安全认证的方法和系统
CN101169809A (zh) * 2006-10-24 2008-04-30 展讯通信(上海)有限公司 一种安全的jtag连接认证系统及其认证方法
KR20080027320A (ko) * 2008-03-07 2008-03-26 유비마이크로(주) 암호화 알고리즘 칩 기반형 휴대용 하드웨어 보안 모듈과암호화 알고리즘 기반형 서버간의 인터페이스에 의한사용자 인증 시스템 및 방법
CN101908112A (zh) * 2010-07-30 2010-12-08 上海华岭集成电路技术股份有限公司 安全芯片的测试方法与系统
CN102143134A (zh) * 2010-08-05 2011-08-03 华为技术有限公司 分布式身份认证方法、装置与系统
CN103974122A (zh) * 2013-02-04 2014-08-06 澜起科技(上海)有限公司 机顶盒芯片及应用在机顶盒芯片中的数字签名实现方法

Also Published As

Publication number Publication date
US20190260587A1 (en) 2019-08-22
EP3511853B1 (en) 2021-11-24
EP3511853A1 (en) 2019-07-17
CN109690543B (zh) 2021-04-09
WO2018053844A1 (zh) 2018-03-29
EP3511853A4 (en) 2019-09-18

Similar Documents

Publication Publication Date Title
CN109690543A (zh) 安全认证方法、集成电路及系统
US20190089527A1 (en) System and method of enforcing a computer policy
US20140129815A9 (en) Validation and/or authentication of a device for communication with network
EP2905719A1 (en) Device and method certificate generation
CN113014539B (zh) 一种物联网设备安全保护系统及方法
CN101241528A (zh) 终端接入可信pda的方法和接入系统
EP2405376B1 (en) Utilization of a microcode interpreter built in to a processor
CN113439425B (zh) 报文传输方法及装置
JP2018082373A (ja) 通信システム
CN113138775B (zh) 车载诊断系统固件保护方法及系统
CN106610863A (zh) 虚拟机可信迁移方法及装置
CN106453196A (zh) 一种针对可信执行环境的密钥写入装置、系统及方法
CN105187369B (zh) 一种数据访问方法及装置
CN104104650B (zh) 数据文件访问方法及终端设备
CN105610872B (zh) 物联网终端加密方法和物联网终端加密装置
CN103888429A (zh) 虚拟机启动方法、相关设备和系统
CN104410580A (zh) 可信安全WiFi路由器及其数据处理方法
CN109150811B (zh) 一种实现可信会话的方法及装置、计算设备
CN112733129B (zh) 一种服务器带外管理的可信接入方法
CN110166471A (zh) 一种Portal认证方法及装置
CN109960935B (zh) 确定tpm可信状态的方法、装置及存储介质
CN109474431B (zh) 客户端认证方法及计算机可读存储介质
CN107026729B (zh) 用于传输软件的方法和装置
CN103414567A (zh) 信息监控方法及系统
CN110990111A (zh) 一种云环境下虚拟可信根的校验方法和系统

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant