CN110086623A - A kind of firmware method for anti-counterfeit and safety element based on safety element - Google Patents

A kind of firmware method for anti-counterfeit and safety element based on safety element Download PDF

Info

Publication number
CN110086623A
CN110086623A CN201910190201.5A CN201910190201A CN110086623A CN 110086623 A CN110086623 A CN 110086623A CN 201910190201 A CN201910190201 A CN 201910190201A CN 110086623 A CN110086623 A CN 110086623A
Authority
CN
China
Prior art keywords
firmware
safety element
request message
private key
activation request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910190201.5A
Other languages
Chinese (zh)
Other versions
CN110086623B (en
Inventor
伍鹏程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient China Information Technologies Co Ltd
Original Assignee
Giesecke and Devrient China Information Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient China Information Technologies Co Ltd filed Critical Giesecke and Devrient China Information Technologies Co Ltd
Priority to CN201910190201.5A priority Critical patent/CN110086623B/en
Publication of CN110086623A publication Critical patent/CN110086623A/en
Application granted granted Critical
Publication of CN110086623B publication Critical patent/CN110086623B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Abstract

The application provides a kind of firmware method for anti-counterfeit and safety element based on safety element, by generating one group of firmware public private key pair and one group of safety element public private key pair respectively;The firmware public key is loaded into firmware;It the use of the firmware private key is that the safety element public key generates safety element public key digital certificate;The safety element private key and the safety element public key digital certificate are loaded into safety element.This programme, to guarantee the safety that firmware uses, avoids firmware pirate based on mechanism is mutually authenticated between safety element and firmware, chip.

Description

A kind of firmware method for anti-counterfeit and safety element based on safety element
Technical field
The present invention relates to software anti-counterfeit field more particularly to a kind of firmware method for anti-counterfeit and safety member based on safety element Part.
Background technique
Firmware (firmware) is generally stored in the electricallyerasable ROM (EEROM) EEPROM (Electrically in equipment Erasable Programmable ROM) or FLASH chip in, generally refer to be carried out by user by specific refurbishing procedure The program of upgrading.Currently, programmable and erasable read-only memory EPROM (the Erasable Programmable of write-in is repeated ROM), the repeatability that EEPROM, flash realize chip is write with a brush dipped in Chinese ink, and user can voluntarily modify or firmware updating, when firmware carries out Usually firmware is authenticated when downloading or upgrading.Current chip firmware development is loaded into chip firmware and often separates progress , after firmware manufacturer early period gets well firmware development, the copy of chip firmware is submitted into chip production quotient and entrusts chip raw The firmware loads that manufacturer is developed are into chip.During entire production load, chip firmware exists by pirate possibility Property.However the safety of firmware method for anti-counterfeit is not high at this stage, is easily cracked, therefore there is an urgent need to a kind of highly-safe firmware is anti- Fake method.
Summary of the invention
In order to solve the above problem of the prior art, the present invention provide it is a kind of based on safety element (Safety Element, Referred to as " SE ") firmware method for anti-counterfeit and safety element, for effectivelying prevent the piracy of chip firmware.
The first aspect of the application is to provide a kind of firmware method for anti-counterfeit based on safety element, comprising:
One group of firmware public private key pair and one group of safety element public private key pair are generated respectively;
The firmware public key is loaded into firmware;
It the use of the firmware private key is that the safety element public key generates safety element public key digital certificate;
The safety element private key and the safety element public key digital certificate are loaded into safety element.
Optionally, one group of firmware public private key pair of the generation and one group of safety element public private key pair, further includes:
The firmware public private key pair is generated based on any one or more Digital Signature Algorithm and the safety element is public and private Key pair.
Optionally, further includes:
The safety element receives firmware and activates request message;
The safety element verifies the validity of the firmware activation request message;
If the firmware activation request message is verified, the safety element generates firmware and activates response message;
The safety element sends firmware and activates response message.
Optionally, further includes:
The firmware sends firmware to the safety element and activates request message;
If the safety element returns to firmware and activates response message, firmware described in the firmware validation activates response message Validity;
If being verified, the firmware is converted to state of activation.
Optionally, the firmware activation request message includes at least: chip unique identification.
Optionally, the firmware activation response message includes at least:
The safety element public key digital certificate, and
Firmware activates request message signature.
Optionally, the firmware activation request message signature is that safety element uses the safety element private key to described solid Part activation request message is signed and is generated.
Optionally, the validity of the activation of firmware described in firmware validation response message includes:
Verify the validity of the safety element digital certificate;
Verify the validity of the firmware activation request message signature.
Optionally, using the validity of the verifying safety element digital certificate described in the firmware public key verifications;
Use the validity of the activation request message signature of firmware described in safety element public key verifications.
Optionally, further includes:
If the safety element is in unbound state, the safety element obtains and stores the chip and uniquely marks Know, judges that the firmware activation request message is effective;
If the safety element is in binding state, the safety element obtains the chip unique identification, and with The chip unique identification of storage is compared, and judges that the firmware activation request message is effective if consistent, if inconsistent return Return mistake.
The second aspect of the application is to provide a kind of safety element, comprising:
Transmission module, for receiving firmware activation request message and sending firmware activation response message;
Memory module is used for storage chip unique identification;
Authentication module, for verifying the validity of firmware activation request message;
Processing module generates firmware and activates response message if being verified for firmware activation request message.
Firmware method for anti-counterfeit and safety element provided by the present application based on safety element, by generating one group of firmware respectively Public private key pair and one group of safety element public private key pair;The firmware public key is loaded into firmware;It the use of the firmware private key is institute It states safety element public key and generates safety element public key digital certificate;By the safety element private key and the safety element public key number Word certificate is loaded into safety element.This programme is based on mechanism is mutually authenticated between safety element and firmware, chip, to guarantee The safety that firmware uses avoids pirate.
Detailed description of the invention
The drawings herein are incorporated into the specification and constitutes part of specification, shows the implementation for meeting the application Example, and together with specification it is used to explain the principle of the application.
Fig. 1 is the process signal for the firmware method for anti-counterfeit based on safety element that one exemplary embodiment of the application provides Figure;
Fig. 2 is that the process for the firmware method for anti-counterfeit based on safety element that the end SE that one embodiment of the application provides is realized is shown It is intended to;
Fig. 3 is the process for the firmware method for anti-counterfeit based on safety element that the firmware end that one embodiment of the application provides is realized Schematic diagram;
Fig. 4 is the structural schematic diagram for the safety element that one exemplary embodiment of the application provides.
Through the above attached drawings, it has been shown that the specific embodiment of the application will be hereinafter described in more detail.These attached drawings It is not intended to limit the range of the application design in any manner with verbal description, but is by referring to specific embodiments Those skilled in the art illustrate the concept of the application.
Specific embodiment
Example embodiments are described in detail here, and the example is illustrated in the accompanying drawings.Following description is related to When attached drawing, unless otherwise indicated, the same numbers in different drawings indicate the same or similar elements.Following exemplary embodiment Described in embodiment do not represent all embodiments consistent with the application.On the contrary, they be only with it is such as appended The example of the consistent device and method of some aspects be described in detail in claims, the application.Each reality in the application Applying mode both can individually implement, and can also combine and implement under the premise of not conflicting.
Fig. 1 is the process signal for the firmware method for anti-counterfeit based on safety element that one exemplary embodiment of the application provides Figure, shown referring to Fig.1, the present embodiment provides a kind of, and the firmware method for anti-counterfeit based on safety element is used to improve safety, the party Method includes:
Step 101 generates one group of firmware public private key pair and one group of safety element public private key pair (hereinafter referred to as " SE public affairs respectively Private key to ").
The firmware public key is loaded into firmware by step 102.
Step 103 is that the SE public key generates SE public key digital certificate (referred to as SE number card using the firmware private key Book), the SE private key and the SE digital certificate are loaded into SE.
In practical application, Any Digit signature algorithm can be based on, for example including but be not limited to RSA, SM2, DSA etc., it is raw At the firmware public private key pair, later when developing firmware, firmware public key is written in firmware, finally by compiled firmware (being loaded into the firmware of firmware public key) is loaded into chip.
When manufacturing SE, equally can be based on Any Digit signature algorithm, for example including but be not limited to RSA, DSA, SM2 Deng, for each SE generate one group of public private key pair, be referred to as SE public key and SE private key.Firmware private key is loaded into SE production to set In standby, the use of the firmware private key be that SE public key generates digital certificate, referred to as SE digital certificate, then demonstrate,prove SE private key and SE number Book is loaded into SE, and is finally encapsulated into the SE in the carrier where firmware, such as chip.
Those skilled in the art can generate firmware public private key pair, SE public affairs using cryptographic algorithm technology generally in the art The generation method and SE digital certificate of private key pair, this will not be repeated here.
Firmware method for anti-counterfeit provided in this embodiment based on safety element is loaded into firmware public key to firmware, while to SE It is loaded into firmware private key, SE private key, SE digital certificate, being mutually authenticated between firmware and safety element is realized, to ensure that The safety of anti-fake scheme.
Fig. 2 is that the process for the firmware method for anti-counterfeit based on safety element that the end SE that one embodiment of the application provides is realized is shown It is intended to, the firmware method for anti-counterfeit of the present embodiment includes:
Step 201, SE receive firmware and activate request message.
Step 202, SE verify the validity of the firmware activation request message.
In this step, firmware activation request message is sent to SE by firmware, and firmware activation request message is at least Including chip unique identification.Chip unique identification refers to the only nothing of chip identification code or MAC Address etc. present in chip Two information, usually, each chip correspond to only one mark.
It is noted that SE is unbound state in the initial stage, " binding state " described here refers to SE and consolidates Binding relationship between part, chip, each chip has and the SE of only one binding state.If SE is to use for the first time, Then it is in unbound state, and SE then obtains and stores the chip unique identification in firmware activation request message, then never ties up Determine state and is converted to binding state;If SE has been in binding state, if SE can by stored chip unique identification with it is described Chip unique identification in firmware activation request message compares and judges whether the two is consistent, if SE judges stored core Piece unique identification is consistent with the chip unique identification in firmware activation request message, then enters step 202;If SE judges The chip unique identification of storage and the chip unique identification in firmware activation request message are inconsistent, then return to firmware wrong Accidentally.
If step 203, the firmware activation request message are verified, SE generates firmware and activates response message.
In this step, firmware activation response message includes at least following information: SE digital certificate and firmware activation request Message signature.Firmware activation request message signature is that SE signs to firmware activation request message using SE private key to generate 's.
Those skilled in the art can be generated solid using the digital signature generation step of cryptographic algorithm generally in the art Part activates response message signature, and this will not be repeated here.
Step 204, SE send firmware to firmware and activate response message.
In firmware method for anti-counterfeit provided in this embodiment based on safety element, firmware activation request report is received for the first time in SE The binding relationship between SE and firmware and chip has been determined when literary, while request message is activated to firmware using SE private key Sign, realize the mechanism that is mutually authenticated between SE and firmware, chip, thus substantially increase firmware method for anti-counterfeit can By property.
Fig. 3 is the process for the firmware method for anti-counterfeit based on safety element that the firmware end that one embodiment of the application provides is realized The firmware method for anti-counterfeit of schematic diagram, the present embodiment includes:
Step 301, firmware send firmware to SE and activate request message.
In this step, firmware activation request message includes at least chip unique identification.Chip unique identification refers to core The unique information such as chip identification code or MAC Address present in piece, usually, each chip corresponds to only one Mark.
If step 302, SE return to firmware and activate response message, the firmware validation firmware activates the effective of response message Property.
If step 303 is verified, firmware is converted to state of activation.
Specifically, entering the validity for verifying firmware activation response message if SE returns to firmware and activates response message Step includes at least the following contents to the verifying of firmware activation response message validity: verifying SE number card as an example Whether the validity of book can effectively be realized by using firmware public key verifications SE digital certificate;Verify firmware activation request The validity of message signature, can be by obtaining whether SE public key verifications firmware activates request message signature from SE digital certificate Effectively realize.Once these verifying all pass through, then firmware is converted into state of activation from unactivated state immediately, otherwise after Unactivated state is held in continuation of insurance.
Those skilled in the art can be thus achieved firmware activation using the verification method of Encryption Algorithm generally in the art and ring The validation verification of message is answered, this will not be repeated here.
Firmware method for anti-counterfeit provided in this embodiment based on safety element, firmware use firmware public key and SE public key respectively The validity of firmware activation response message is verified, the situation that its object is to assume to have pirate firmware must then lead to SE is crossed to activate firmware, so that copy right piracy is easy to be found, to reach anti-fake purpose.
Fig. 4 is the structural schematic diagram for the safety element that one exemplary embodiment of the application provides, as shown in figure 4, this implementation A kind of safety element that example provides is for realizing the firmware method for anti-counterfeit based on safety element described in Fig. 1-3, specifically, the peace Element includes: entirely
Transmission module 41, for receiving firmware activation request message and sending firmware activation response message;
Memory module 42 is used for storage chip unique identification;
Authentication module 43, for verifying the validity of the firmware activation request message;
Processing module 44 generates the firmware activation response report if being verified for firmware activation request message Text.
The safety element that the embodiment provides can be used to implement method shown in Fig. 1-3, realization principle and aforementioned reality Apply that a principle is similar, and details are not described herein.
The above described is only a preferred embodiment of the present invention, be not the limitation that other forms are done to invention, it is any Those skilled in the art are changed or are modified as the equivalent of equivalent variations possibly also with the technology contents of the disclosure above Embodiment.But without departing from the technical solutions of the present invention, above embodiments are made according to the technical essence of the invention Any simple modification, equivalent variations and remodeling, still fall within the protection scope of technical solution of the present invention.

Claims (11)

1. a kind of firmware method for anti-counterfeit based on safety element characterized by comprising
One group of firmware public private key pair and one group of safety element public private key pair are generated respectively;
The firmware public key is loaded into firmware;
It the use of the firmware private key is that the safety element public key generates safety element public key digital certificate;
The safety element private key and the safety element public key digital certificate are loaded into safety element.
2. the method as described in claim 1, which is characterized in that one group of firmware public private key pair of the generation and one group of safety element Public private key pair, further includes:
The firmware public private key pair and the safety element public private key pair are generated based on any one or more Digital Signature Algorithm.
3. the method as described in claim 1, which is characterized in that further include:
The safety element receives firmware and activates request message;
The safety element verifies the validity of the firmware activation request message;
If the firmware activation request message is verified, the safety element generates firmware and activates response message;
The safety element sends firmware and activates response message.
4. the method as described in claim 1, which is characterized in that further include:
The firmware sends firmware to the safety element and activates request message;
If the safety element returns to firmware and activates response message, the activation response message of firmware described in the firmware validation has Effect property;
If being verified, the firmware is converted to state of activation.
5. the method according to claim 3 or 4, which is characterized in that the firmware activation request message includes at least: chip Unique identification.
6. the method according to claim 3 or 4, which is characterized in that the firmware activation response message includes at least:
The safety element public key digital certificate, and
Firmware activates request message signature.
7. according to the method described in claim 6, it is characterized in that, firmware activation request message signature is that safety element makes It is signed and is generated to firmware activation request message with the safety element private key.
8. according to the method described in claim 4, it is characterized in that, the activation response message of firmware described in the firmware validation has Effect property include:
Verify the validity of the safety element digital certificate;
Verify the validity of the firmware activation request message signature.
9. according to the method described in claim 8, it is characterized by:
Use the validity of the verifying safety element digital certificate described in the firmware public key verifications;
Use the validity of the activation request message signature of firmware described in safety element public key verifications.
10. according to the method described in claim 5, it is characterized by further comprising:
If the safety element is in unbound state, the safety element obtains and stores the chip unique identification, sentences The firmware activation request message that breaks is effective;
If the safety element is in binding state, the safety element obtains the chip unique identification, and with stored Chip unique identification be compared, judge that the firmware activation request message is effective if consistent, if inconsistent return to mistake Accidentally.
11. a kind of safety element, for realizing the method as described in claim 1-10 any one characterized by comprising
Transmission module, for receiving firmware activation request message and sending firmware activation response message;
Memory module is used for storage chip unique identification;
Authentication module, for verifying the validity of the firmware activation request message;
Processing module generates the firmware activation response message if being verified for firmware activation request message.
CN201910190201.5A 2019-03-13 2019-03-13 Firmware anti-counterfeiting method based on safety element and safety element Active CN110086623B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910190201.5A CN110086623B (en) 2019-03-13 2019-03-13 Firmware anti-counterfeiting method based on safety element and safety element

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910190201.5A CN110086623B (en) 2019-03-13 2019-03-13 Firmware anti-counterfeiting method based on safety element and safety element

Publications (2)

Publication Number Publication Date
CN110086623A true CN110086623A (en) 2019-08-02
CN110086623B CN110086623B (en) 2022-06-03

Family

ID=67412457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910190201.5A Active CN110086623B (en) 2019-03-13 2019-03-13 Firmware anti-counterfeiting method based on safety element and safety element

Country Status (1)

Country Link
CN (1) CN110086623B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111079124A (en) * 2019-12-21 2020-04-28 广州小鹏汽车科技有限公司 Security chip activation method and device, terminal equipment and server
CN114640461A (en) * 2022-02-16 2022-06-17 深圳市优博讯科技股份有限公司 Firmware tamper-proofing method and system based on security chip

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003088166A2 (en) * 2002-04-08 2003-10-23 Corestreet, Ltd. Physical access control
US6976163B1 (en) * 2000-07-12 2005-12-13 International Business Machines Corporation Methods, systems and computer program products for rule based firmware updates utilizing certificate extensions and certificates for use therein
CN101436141A (en) * 2008-11-21 2009-05-20 深圳创维数字技术股份有限公司 Firmware upgrading and encapsulating method and device based on digital signing
CN103679004A (en) * 2012-09-19 2014-03-26 Nxp股份有限公司 Method and system for securely updating firmware in a computing device
US20160036791A1 (en) * 2011-08-05 2016-02-04 Apple Inc. System and method for wireless data protection
CN105703904A (en) * 2014-11-27 2016-06-22 中国科学院数据与通信保护研究教育中心 Anti-fake method based on public key cipher and system
US20170048070A1 (en) * 2015-08-10 2017-02-16 Data I/O Corporation Device birth certificate
CN108347332A (en) * 2017-06-06 2018-07-31 清华大学 Verify the method and device of firmware signature
CN108599930A (en) * 2018-04-02 2018-09-28 湖南国科微电子股份有限公司 Firmware encrypting and deciphering system and method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6976163B1 (en) * 2000-07-12 2005-12-13 International Business Machines Corporation Methods, systems and computer program products for rule based firmware updates utilizing certificate extensions and certificates for use therein
WO2003088166A2 (en) * 2002-04-08 2003-10-23 Corestreet, Ltd. Physical access control
CN101436141A (en) * 2008-11-21 2009-05-20 深圳创维数字技术股份有限公司 Firmware upgrading and encapsulating method and device based on digital signing
US20160036791A1 (en) * 2011-08-05 2016-02-04 Apple Inc. System and method for wireless data protection
CN103679004A (en) * 2012-09-19 2014-03-26 Nxp股份有限公司 Method and system for securely updating firmware in a computing device
CN105703904A (en) * 2014-11-27 2016-06-22 中国科学院数据与通信保护研究教育中心 Anti-fake method based on public key cipher and system
US20170048070A1 (en) * 2015-08-10 2017-02-16 Data I/O Corporation Device birth certificate
CN108347332A (en) * 2017-06-06 2018-07-31 清华大学 Verify the method and device of firmware signature
CN108599930A (en) * 2018-04-02 2018-09-28 湖南国科微电子股份有限公司 Firmware encrypting and deciphering system and method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111079124A (en) * 2019-12-21 2020-04-28 广州小鹏汽车科技有限公司 Security chip activation method and device, terminal equipment and server
CN114640461A (en) * 2022-02-16 2022-06-17 深圳市优博讯科技股份有限公司 Firmware tamper-proofing method and system based on security chip

Also Published As

Publication number Publication date
CN110086623B (en) 2022-06-03

Similar Documents

Publication Publication Date Title
CN106453415B (en) Block chain-based equipment authentication method, authentication server and user equipment
CN108111314B (en) Method and equipment for generating and verifying digital certificate
CN103685138B (en) The authentication method of the Android platform application software that mobile interchange is online and system
CN113572715B (en) Data transmission method and system based on block chain
CN104765999B (en) Method, terminal and server for processing user resource information
CN104200153B (en) A kind of starting verification method and system
CN107430658B (en) Security software certification and verifying
CN106302544A (en) A kind of safe verification method and system
CN103886246B (en) The method and apparatus for supporting the dynamic that authentication device guides safely to change
CN103684782B (en) The Activiation method of token device in a kind of token authentication system
CN109409472B (en) Two-dimensional code generation method, data processing device and server
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
CN109120395B (en) Tag data generation method, tag and data processing based on NFC tag
CN102883324A (en) Security verification method, security verification device and mobile terminal for plugin call in mobile terminal
CN104992082B (en) Software authorization method, device and electronic equipment
CN105281908A (en) USB Key and USB Key digital certificate write-in method and device
CN106897761A (en) A kind of two-dimensional code generation method and device
CN105893837B (en) Application program installation method, security encryption chip and terminal
CN108171019B (en) Anti-counterfeiting verification method, anti-counterfeiting verification system, anti-counterfeiting verification device and storage medium
CN111092719B (en) Label data refreshing method and system, payment method and system
CN112689979A (en) Article identity management method, terminal, micro-processing unit, identification equipment and system
CN110086623A (en) A kind of firmware method for anti-counterfeit and safety element based on safety element
CN109814934A (en) Data processing method, device, readable medium and system
CN103592927A (en) Method for binding product server and service function through license
CN111125665A (en) Authentication method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 330096 No. 399 torch street, hi tech Development Zone, Jiangxi, Nanchang

Applicant after: Jiede (China) Technology Co.,Ltd.

Address before: 330096 No. 399 torch street, hi tech Development Zone, Jiangxi, Nanchang

Applicant before: Jiede (China) Information Technology Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant