CN111062007A - MCU program encryption method, intelligent terminal and storage medium - Google Patents

MCU program encryption method, intelligent terminal and storage medium Download PDF

Info

Publication number
CN111062007A
CN111062007A CN201911229850.8A CN201911229850A CN111062007A CN 111062007 A CN111062007 A CN 111062007A CN 201911229850 A CN201911229850 A CN 201911229850A CN 111062007 A CN111062007 A CN 111062007A
Authority
CN
China
Prior art keywords
key
mcu
program
chip
bin file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911229850.8A
Other languages
Chinese (zh)
Inventor
张振
邱俊超
范高帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuerda Iov Shenzhen Co ltd
Original Assignee
Fuerda Iov Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuerda Iov Shenzhen Co ltd filed Critical Fuerda Iov Shenzhen Co ltd
Priority to CN201911229850.8A priority Critical patent/CN111062007A/en
Publication of CN111062007A publication Critical patent/CN111062007A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing

Abstract

The invention discloses an MCU program encryption method, an intelligent terminal and a storage medium, wherein the method comprises the following steps: the upper computer is connected with the MCU, reads the chip ID of the MCU and generates a first secret key; the upper computer writes the first secret key into the tail of a BIN file of an execution program, generates a new BIN file and writes the new BIN file into a ROM program storage area of the MCU; the MCU reads the chip ID of the MCU, generates a second key, places the second key in the RAM, reads the first key and judges whether the first key and the second key are consistent; and when the watchdog timer is inconsistent, the watchdog timer overflows out of the reset chip, and when the watchdog timer is consistent, the watchdog timer is reset. According to the invention, a software mode is adopted for encryption and theft prevention, each chip corresponds to a different execution program BIN file, the chip cannot normally run and work after being copied, a comparison secret key method is embedded into a normal function, the anti-compiling and anti-cracking are realized, and the hardware cost is not increased.

Description

MCU program encryption method, intelligent terminal and storage medium
Technical Field
The invention relates to the technical field of computer application, in particular to an MCU (microprogrammed control Unit) program encryption method, an intelligent terminal and a storage medium.
Background
The MCU is also called a singlechip, is an integrated circuit chip, is a small and perfect microcomputer system formed by integrating functions of a central processing unit CPU with data processing capacity, a random access memory RAM, a read-only memory ROM, various I/O ports, an interrupt system, a timer/counter and the like on a silicon chip by adopting a super-large scale integrated circuit technology, has small volume, light weight and low price, and provides convenient conditions for learning, application and development. The single chip microcomputer has wide application fields, such as intelligent instruments, real-time industrial control, communication equipment, navigation systems, household appliances and the like.
Some encrypted MCU chips can acquire a BIN file (binary file) for copying through a hard cracking mode, most general MCU chips do not have a safety protection mechanism, and the codes in the MCU chips are protected by adopting a scheme of MCU plus the encrypted chips, so that the mode is relatively safe, but one encrypted chip needs to be additionally arranged, and the product cost is increased.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
The invention mainly aims to provide an MCU program encryption method, an intelligent terminal and a storage medium, aiming at solving the defects in the prior art.
In order to achieve the above object, the present invention provides an MCU program encryption method, comprising the steps of:
the upper computer is connected with the MCU, reads the chip ID of the MCU and generates a first secret key;
the upper computer writes the first secret key into the tail of a BIN file of an execution program, generates a new BIN file and writes the new BIN file into a ROM program storage area of the MCU;
the MCU reads the chip ID of the MCU, generates a second key, places the second key in the RAM, reads the first key and judges whether the first key and the second key are consistent;
and when the watchdog timer is inconsistent, the watchdog timer overflows out of the reset chip, and when the watchdog timer is consistent, the watchdog timer is reset.
Optionally, the MCU program encryption method includes the steps of connecting the upper computer to the MCU, reading the chip ID of the MCU, and generating a first key, and specifically includes:
starting the upper computer burning program;
and the upper computer burning program is connected with the MCU through a burning program tool, reads the chip ID of the MCU, and generates a first key with 8 bytes through a custom algorithm.
Optionally, the MCU program encryption method, wherein the upper computer writes the first key into the end of a BIN file of an execution program, generates a new BIN file, and writes the new BIN file into a ROM program storage area of the MCU specifically includes:
the upper computer burning program writes the first secret key into the tail of a BIN file of an execution program and generates a new BIN file;
and the upper computer burning program writes the new BIN file into the ROM program storage area of the MCU.
Optionally, the MCU program encryption method includes reading a chip ID of the MCU, generating a second key, placing the second key in the RAM, reading the first key, and determining whether the first key and the second key are consistent, and specifically includes:
the MCU is electrified to start working, the chip ID of the MCU is read through the MCU executive program, a second key with 8 bytes is generated through a custom algorithm, and the second key is placed in the RAM;
the MCU executes a program to read the first key with 8 bytes of ROM tail address;
and the MCU executes a program to compare the first secret key in the ROM with the second secret key in the RAM and judge whether the first secret key and the second secret key are consistent.
Optionally, the MCU program encryption method, wherein the resetting of the watchdog timer is performed when the watchdog timer is inconsistent with the watchdog timer, and the resetting of the watchdog timer is performed when the watchdog timer is consistent with the watchdog timer, specifically includes:
when the first key in the ROM is inconsistent with the second key in the RAM, the CPU controls the watchdog timer to overflow and reset the chip;
the CPU resets a watchdog timer when the first key in ROM is consistent with the second key in RAM.
Optionally, in the MCU program encryption method, the first key and the second key are keys that convert plaintext of the chip ID into ciphertext of 8 bytes by a custom algorithm.
In addition, to achieve the above object, the present invention further provides an MCU program encryption system, wherein the MCU program encryption system includes: the MCU is connected with the upper computer;
the upper computer is used for reading the chip ID of the MCU and generating a first secret key; the upper computer is also used for writing the first secret key into the tail end of a BIN file of an execution program, generating a new BIN file and writing the new BIN file into a ROM program storage area of the MCU;
the MCU is used for reading the chip ID of the MCU, generating a second key to be placed in the RAM, reading the first key, judging whether the first key is consistent with the second key or not, controlling the watchdog timer to overflow the reset chip when the first key is inconsistent with the second key, and resetting the watchdog timer when the first key is consistent with the second key.
In addition, in order to achieve the above object, the present invention further provides a storage medium, wherein the storage medium stores an MCU program encryption program, and the MCU program encryption program implements the steps of the MCU program encryption method described above when executed by a processor.
The method comprises the steps that an upper computer is connected with an MCU (microprogrammed control unit), the chip ID of the MCU is read, and a first secret key is generated; the upper computer writes the first secret key into the tail of a BIN file of an execution program, generates a new BIN file and writes the new BIN file into a ROM program storage area of the MCU; the MCU reads the chip ID of the MCU, generates a second key, places the second key in the RAM, reads the first key and judges whether the first key and the second key are consistent; and when the watchdog timer is inconsistent, the watchdog timer overflows out of the reset chip, and when the watchdog timer is consistent, the watchdog timer is reset. According to the invention, a software mode is adopted for encryption and theft prevention, each chip corresponds to a different execution program BIN file, the chip cannot normally run and work after being copied, a comparison secret key method is embedded into a normal function, the anti-compiling and anti-cracking are realized, and the hardware cost is not increased.
Drawings
FIG. 1 is a flow chart of a preferred embodiment of the MCU program encryption method of the present invention;
FIG. 2 is a flowchart of step S10 in the MCU program encryption method according to the present invention;
FIG. 3 is a flowchart of step S20 in the MCU program encryption method according to the present invention;
FIG. 4 is a flowchart of step S30 in the MCU program encryption method according to the present invention;
FIG. 5 is a flowchart of step S40 in the MCU program encryption method according to the present invention;
FIG. 6 is a flow chart of the whole execution process of the MCU program encryption method of the present invention;
fig. 7 is a functional schematic diagram of the MCU program encryption system according to a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer and clearer, the present invention is further described in detail below with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, the MCU program encryption method according to the preferred embodiment of the present invention includes the following steps:
and step S10, connecting the upper computer with the MCU, reading the chip ID of the MCU, and generating a first key.
Please refer to fig. 2, which is a flowchart of step S10 in the MCU program encryption method according to the present invention.
As shown in fig. 2, the step S10 includes:
s11, starting the upper computer burning program;
and S12, connecting the upper computer burning program with the MCU through a burning program tool, reading the chip ID of the MCU, and generating a first key with 8 bytes through a custom algorithm.
Specifically, each MCU has a unique chip ID, the upper computer reads the chip ID before starting a burning program, a group of first KEYs (KEY) with the length of 8 bytes is obtained through self-defined algorithm conversion, and the KEYs are parameters which are input in an algorithm for converting a plaintext into a ciphertext or converting the ciphertext into the plaintext.
The self-defined algorithm may be simple accumulation, and is used to convert the plaintext of the chip ID into a KEY of 8 bytes of ciphertext.
And step S20, the upper computer writes the first key into the end of the BIN file of the execution program, generates a new BIN file and writes the new BIN file into the ROM program storage area of the MCU.
Please refer to fig. 3, which is a flowchart of step S20 in the MCU program encryption method according to the present invention.
As shown in fig. 3, the step S20 includes:
s21, the upper computer burning program writes the first key into the tail of the BIN file of the executive program and generates a new BIN file;
and S22, writing the new BIN file into the ROM program storage area of the MCU by the upper computer burning program.
Specifically, the upper computer burning program adds the first key of 8 bytes to the end of the BIN file of the execution program, i.e. generates a new BIN file, and then the execution program and the first key of 8 bytes (i.e. the new BIN file) are burned into a ROM (Read-Only Memory, a solid-state semiconductor Memory capable of Only reading out data stored in advance, which is characterized in that once the data is stored, the data cannot be changed or deleted, and the data is usually used in an electronic or computer system which does not need to change the data frequently, and the data does not disappear due to power supply shutdown) program storage area of the MCU.
And step S30, the MCU reads the chip ID of the MCU, generates a second key, places the second key in the RAM, reads the first key and judges whether the first key and the second key are consistent.
Please refer to fig. 4, which is a flowchart of step S30 in the MCU program encryption method according to the present invention.
As shown in fig. 4, the step S30 includes:
s31, the MCU is electrified to start working, the MCU executes a program to read the chip ID of the MCU, generates a second key with 8 bytes through a custom algorithm, and places the second key in the RAM;
s32, the MCU executes a program to read the first key with 8 bytes at the ROM tail address;
s33, the MCU executes the program to compare the first key in the ROM with the second key in the RAM and judge whether the two are consistent.
Specifically, the MCU starts up to run and read the chip ID, obtains a group of 8-byte second KEYs through the same custom algorithm, and puts the group of 8-byte second KEYs into a RAM (Random Access Memory, also called a main Memory, which is an internal Memory for directly exchanging data with the CPU, which can be read and written at any time and is fast, and is usually used as a temporary data storage medium for an operating system or other running programs, and when the RAM works, information can be written or read from any specified address) in a Memory global variable, and adds a KEY comparison in a WDT (Watch Dog Timer) program, that is, obtains 8-byte KEYs (first KEYs) from the end of an execution program to compare with 8-byte KEYs (second KEYs) in the RAM Memory, and determines whether the first KEYs and the second KEYs are consistent.
And step S40, if the two timers are not consistent, the watchdog timer overflows to reset the chip, and if the two timers are consistent, the watchdog timer is reset.
Please refer to fig. 5, which is a flowchart of step S40 in the MCU program encryption method according to the present invention.
As shown in fig. 5, the step S40 includes:
s41, when the first key in the ROM is inconsistent with the second key in the RAM, the CPU controls the watchdog timer to overflow and reset the chip;
s42, when the first key in ROM is consistent with the second key in RAM, the CPU resets the watchdog timer.
Specifically, if the first key in the ROM is the same as the second key in the RAM, a WDT (watchdog timer) is reset, and if the first key in the ROM is not the same as the second key in the RAM, the WDT (watchdog timer) overflows or is called "timeout", and the WDT timeout forces the device to reset, so that the execution program cannot normally run on the single chip microcomputer.
The whole implementation process is shown in fig. 6:
a: starting a burning program of the upper computer;
b: connecting the MCU through a burning program tool, reading a chip ID of the MCU, and generating 8-byte KEY through a custom algorithm;
c: writing the KEY into the tail of the BIN file of the executive program to generate a new BIN file;
d: writing the new BIN file into a ROM program storage area of the MCU;
e: finishing the burning;
f: the MCU is electrified to start working;
g: reading the chip ID of the MCU, generating 8-byte KEY through a custom algorithm, and placing the KEY into the RAM;
h: reading 8 bytes KEY at the end address of the ROM;
i, comparing KEY in the ROM with KEY in the RAM;
j: the KEY in the ROM is different from the KEY in the RAM, and the WDT overflows the reset chip;
k, resetting WDT when KEY in ROM is the same as KEY in RAM;
m: the routine is ended.
The invention adopts a software mode to encrypt MCU execution programs (also called BIN files), each MCU has a unique chip ID, an upper computer reads the chip ID before starting a burning program, a group of KEY with the length of 8 bytes is obtained through conversion of a custom algorithm, the custom algorithm can be simple accumulation, the plaintext of the chip ID is converted into the KEY with the ciphertext of 8 bytes, the KEY with the 8 bytes is added to the tail part of the execution program, then the execution program and the KEY with the 8 bytes are burnt into the MCU, the MCU starts up to run and read the chip ID, a group of KEY with the 8 bytes is obtained through the same custom algorithm and is put into an RAM, comparison of the KEY is added in a WDT program, the KEY with the 8 bytes in the RAM is obtained from the tail part of the execution program for comparison, WDT is reset if equal, WDT overflows if unequal, or overtime exists, WDT can force resetting of a device, therefore, the executive program can not normally run on the singlechip.
The invention adopts a software mode to encrypt and prevent theft, each chip corresponds to different execution program BIN files, the chips cannot normally run and work after being copied, the KEY method is embedded into a normal function to prevent the compiling and the decoding, and the software method does not increase the hardware cost for preventing theft.
Further, as shown in fig. 6 and 7, based on the MCU program encryption method, the present invention further provides an MCU program encryption system, wherein the MCU program encryption system comprises: the MCU is connected with the upper computer; the upper computer is used for reading the chip ID of the MCU and generating a first secret key; the upper computer is also used for writing the first secret key into the tail end of a BIN file of an execution program, generating a new BIN file and writing the new BIN file into a ROM program storage area of the MCU; the MCU is used for reading the chip ID of the MCU, generating a second key to be placed in the RAM, reading the first key, judging whether the first key is consistent with the second key or not, controlling the watchdog timer to overflow the reset chip when the first key is inconsistent with the second key, and resetting the watchdog timer when the first key is consistent with the second key.
The invention also provides a storage medium, wherein the storage medium stores an MCU program encryption program, and the MCU program encryption program realizes the steps of the MCU program encryption method when being executed by a processor.
In summary, the present invention provides an MCU program encryption method, an intelligent terminal and a storage medium, where the method includes: the upper computer is connected with the MCU, reads the chip ID of the MCU and generates a first secret key; the upper computer writes the first secret key into the tail of a BIN file of an execution program, generates a new BIN file and writes the new BIN file into a ROM program storage area of the MCU; the MCU reads the chip ID of the MCU, generates a second key, places the second key in the RAM, reads the first key and judges whether the first key and the second key are consistent; and when the watchdog timer is inconsistent, the watchdog timer overflows out of the reset chip, and when the watchdog timer is consistent, the watchdog timer is reset. According to the invention, a software mode is adopted for encryption and theft prevention, each chip corresponds to a different execution program BIN file, the chip cannot normally run and work after being copied, a comparison secret key method is embedded into a normal function, the anti-compiling and anti-cracking are realized, and the hardware cost is not increased.
Of course, it will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by a computer program instructing relevant hardware (such as a processor, a controller, etc.), and the program may be stored in a computer readable storage medium, and when executed, the program may include the processes of the above method embodiments. The storage medium may be a memory, a magnetic disk, an optical disk, etc.
It is to be understood that the invention is not limited to the examples described above, but that modifications and variations may be effected thereto by those of ordinary skill in the art in light of the foregoing description, and that all such modifications and variations are intended to be within the scope of the invention as defined by the appended claims.

Claims (8)

1. An MCU program encryption method, characterized in that the MCU program encryption method comprises:
the upper computer is connected with the MCU, reads the chip ID of the MCU and generates a first secret key;
the upper computer writes the first secret key into the tail of a BIN file of an execution program, generates a new BIN file and writes the new BIN file into a ROM program storage area of the MCU;
the MCU reads the chip ID of the MCU, generates a second key, places the second key in the RAM, reads the first key and judges whether the first key and the second key are consistent;
and when the watchdog timer is inconsistent, the watchdog timer overflows out of the reset chip, and when the watchdog timer is consistent, the watchdog timer is reset.
2. The MCU program encryption method according to claim 1, wherein the upper computer is connected to an MCU, reads a chip ID of the MCU, and generates a first key, specifically comprising:
starting the upper computer burning program;
and the upper computer burning program is connected with the MCU through a burning program tool, reads the chip ID of the MCU, and generates a first key with 8 bytes through a custom algorithm.
3. The MCU program encryption method of claim 2, wherein the host computer writes the first key to the end of a BIN file of an execution program to generate a new BIN file and writes the new BIN file into a ROM program storage area of the MCU, specifically comprising:
the upper computer burning program writes the first secret key into the tail of a BIN file of an execution program and generates a new BIN file;
and the upper computer burning program writes the new BIN file into the ROM program storage area of the MCU.
4. The MCU program encryption method of claim 3, wherein the MCU reads a chip ID of the MCU, generates a second key, places the second key in the RAM, reads the first key, and determines whether the first key and the second key are consistent, specifically comprising:
the MCU is electrified to start working, the chip ID of the MCU is read through the MCU executive program, a second key with 8 bytes is generated through a custom algorithm, and the second key is placed in the RAM;
the MCU executes a program to read the first key with 8 bytes of ROM tail address;
and the MCU executes a program to compare the first secret key in the ROM with the second secret key in the RAM and judge whether the first secret key and the second secret key are consistent.
5. The MCU program encryption method of claim 4, wherein the watchdog timer overflows the reset chip when inconsistent and resets when consistent, specifically comprising:
when the first key in the ROM is inconsistent with the second key in the RAM, the CPU controls the watchdog timer to overflow and reset the chip;
the CPU resets a watchdog timer when the first key in ROM is consistent with the second key in RAM.
6. The MCU program encryption method of claim 1, wherein the first key and the second key are keys for converting plaintext of the chip ID into ciphertext of 8 bytes by a custom algorithm.
7. An MCU program encryption system, characterized in that, the MCU program encryption system includes: the MCU is connected with the upper computer;
the upper computer is used for reading the chip ID of the MCU and generating a first secret key; the upper computer is also used for writing the first secret key into the tail end of a BIN file of an execution program, generating a new BIN file and writing the new BIN file into a ROM program storage area of the MCU;
the MCU is used for reading the chip ID of the MCU, generating a second key to be placed in the RAM, reading the first key, judging whether the first key is consistent with the second key or not, controlling the watchdog timer to overflow the reset chip when the first key is inconsistent with the second key, and resetting the watchdog timer when the first key is consistent with the second key.
8. A storage medium, characterized in that the storage medium stores an MCU program encryption program, which when executed by a processor implements the steps of the MCU program encryption method of any one of claims 1-6.
CN201911229850.8A 2019-12-04 2019-12-04 MCU program encryption method, intelligent terminal and storage medium Pending CN111062007A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911229850.8A CN111062007A (en) 2019-12-04 2019-12-04 MCU program encryption method, intelligent terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911229850.8A CN111062007A (en) 2019-12-04 2019-12-04 MCU program encryption method, intelligent terminal and storage medium

Publications (1)

Publication Number Publication Date
CN111062007A true CN111062007A (en) 2020-04-24

Family

ID=70299914

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911229850.8A Pending CN111062007A (en) 2019-12-04 2019-12-04 MCU program encryption method, intelligent terminal and storage medium

Country Status (1)

Country Link
CN (1) CN111062007A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113194067A (en) * 2021-03-29 2021-07-30 无锡九科芯微电子有限公司 MCU communication system and method
CN113204805A (en) * 2021-04-25 2021-08-03 山东英信计算机技术有限公司 Server power-on method, system, equipment and medium
CN113806774A (en) * 2021-09-15 2021-12-17 惠州市德赛电池有限公司 Encryption method, decryption method and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113194067A (en) * 2021-03-29 2021-07-30 无锡九科芯微电子有限公司 MCU communication system and method
CN113204805A (en) * 2021-04-25 2021-08-03 山东英信计算机技术有限公司 Server power-on method, system, equipment and medium
CN113806774A (en) * 2021-09-15 2021-12-17 惠州市德赛电池有限公司 Encryption method, decryption method and system
CN113806774B (en) * 2021-09-15 2024-02-13 惠州市德赛电池有限公司 Encryption method, decryption method and system

Similar Documents

Publication Publication Date Title
CN111062007A (en) MCU program encryption method, intelligent terminal and storage medium
CN100489805C (en) Autonomous memory checker for runtime security assurance and method therefore
JP6227772B2 (en) Method and apparatus for protecting a dynamic library
JP4960364B2 (en) Hardware-assisted device configuration detection
JP2006252547A (en) Application method of portable software
KR20090073208A (en) Persistent security system and method
US8621195B2 (en) Disabling communication ports
US9262631B2 (en) Embedded device and control method thereof
CN101018131B (en) Information security device with the function selection device and its control method
TW201351194A (en) Data protection method for portable electronic device and computer program product for the same
CN114327518A (en) Firmware storage method, firmware reading device, chip processor and storage medium
CN104361280A (en) Method for carrying out credible certification on USB storage device through SMI interrupt
US10585665B2 (en) Setting a build indicator to enable or disable a feature
US10811106B2 (en) Data reading method, low voltage detection logic circuit, integrated circuit and chip
CN106951771B (en) Mobile terminal using method of android operating system
CN111596929A (en) Burning method, device, system, equipment and medium
US8930658B2 (en) Electronic equipment system and storage device
CN110781527B (en) Control register protection method and device
CN111353150B (en) Trusted boot method, trusted boot device, electronic equipment and readable storage medium
CN108229209B (en) BMC chip with double CPU frameworks and autonomous security improving method thereof
CN112307481B (en) System trusted starting method, electronic equipment and computer readable storage medium
CN114077395A (en) Protection against undesirable content changes in DRAM during standby mode
CN102541673A (en) Security processing method and circuit for central processing unit (CPU) fetch instruction abnormity
WO2019114812A1 (en) Method for preventing malicious code compilation, storage medium and electronic device
JP6709510B2 (en) Electronics

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information
CB02 Change of applicant information

Address after: No.23, 136 Yuhai East Road, Hangzhou Bay New District, Ningbo City, Zhejiang Province

Applicant after: Fu Zhi Yi Internet of vehicles (Ningbo) Co.,Ltd.

Address before: 518000 Room 201, building A, No. 1, Qian Wan Road, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong (Shenzhen Qianhai business secretary Co., Ltd.)

Applicant before: FUERDA IOV (SHENZHEN) Co.,Ltd.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination