CN111344996A - 密钥生成方法、获取方法、私钥更新方法、芯片和服务器 - Google Patents

密钥生成方法、获取方法、私钥更新方法、芯片和服务器 Download PDF

Info

Publication number
CN111344996A
CN111344996A CN201880002098.0A CN201880002098A CN111344996A CN 111344996 A CN111344996 A CN 111344996A CN 201880002098 A CN201880002098 A CN 201880002098A CN 111344996 A CN111344996 A CN 111344996A
Authority
CN
China
Prior art keywords
key
private key
chip
random number
updated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880002098.0A
Other languages
English (en)
Other versions
CN111344996B (zh
Inventor
严可
李庆斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Goodix Technology Co Ltd
Original Assignee
Shenzhen Goodix Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Goodix Technology Co Ltd filed Critical Shenzhen Goodix Technology Co Ltd
Publication of CN111344996A publication Critical patent/CN111344996A/zh
Application granted granted Critical
Publication of CN111344996B publication Critical patent/CN111344996B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)

Abstract

本申请实施例涉及芯片安全技术领域,公开了一种密钥生成方法、获取方法、私钥更新方法、芯片和服务器。密钥生成方法,应用于芯片,芯片存储有内部密钥,包括以下步骤:获取第一随机数与第二随机数(101);根据第一随机数与所述内部密钥生成芯片的初始私钥,并根据第二随机数与内部密钥生成芯片的更新私钥(102);根据初始私钥生成与初始私钥对应的初始公钥,并根据更新私钥生成与更新私钥对应的更新公钥(103);将初始公钥、更新公钥和第二随机数发送至服务器(104),供服务器在接收到芯片的私钥更新请求时,将第二随机数发送至芯片,触发芯片的私钥更新,使得对芯片的私钥进行更新时,节省了较多的人力物力,更加安全可靠。

Description

PCT国内申请,说明书已公开。

Claims (17)

  1. PCT国内申请,权利要求书已公开。
CN201880002098.0A 2018-10-12 2018-10-12 密钥生成方法、获取方法、私钥更新方法、芯片和服务器 Active CN111344996B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/110053 WO2020073314A1 (zh) 2018-10-12 2018-10-12 密钥生成方法、获取方法、私钥更新方法、芯片和服务器

Publications (2)

Publication Number Publication Date
CN111344996A true CN111344996A (zh) 2020-06-26
CN111344996B CN111344996B (zh) 2023-01-31

Family

ID=70160512

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880002098.0A Active CN111344996B (zh) 2018-10-12 2018-10-12 密钥生成方法、获取方法、私钥更新方法、芯片和服务器

Country Status (4)

Country Link
US (1) US11190351B2 (zh)
EP (1) EP3664362B1 (zh)
CN (1) CN111344996B (zh)
WO (1) WO2020073314A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112422281B (zh) * 2020-11-16 2023-03-24 杭州海康威视数字技术股份有限公司 一种更改安全模块中密钥的方法及系统
CN112989370B (zh) * 2021-02-09 2023-06-30 腾讯科技(深圳)有限公司 密钥灌装方法、系统、装置、设备以及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070223706A1 (en) * 2005-12-12 2007-09-27 Alexander Gantman Certify and split system and method for replacing cryptographic keys
CN102355351A (zh) * 2011-07-21 2012-02-15 华为技术有限公司 一种基于可信计算的密钥生成、备份和迁移方法及系统
US20180019870A1 (en) * 2016-07-15 2018-01-18 Qualcomm Incorporated Device to limit access to storage to authenticated actors only
CN107819571A (zh) * 2017-09-29 2018-03-20 广东中科南海岸车联网技术有限公司 私钥的生成方法及装置
CN108599928A (zh) * 2018-03-27 2018-09-28 苏州科达科技股份有限公司 密钥管理方法及装置

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004032001A (ja) * 2002-05-10 2004-01-29 Sony Corp データ暗号化,復号化もしくは暗号化・復号化方法及び装置
US20060179305A1 (en) * 2004-03-11 2006-08-10 Junbiao Zhang WLAN session management techniques with secure rekeying and logoff
JP5390844B2 (ja) * 2008-12-05 2014-01-15 パナソニック株式会社 鍵配布システム、鍵配布方法
US8768843B2 (en) * 2009-01-15 2014-07-01 Igt EGM authentication mechanism using multiple key pairs at the BIOS with PKI
US8826042B2 (en) * 2009-04-14 2014-09-02 Megachips Corporation Memory controller, memory control apparatus, memory device, memory information protection system, control method for memory control apparatus, and control method for memory device
GB2491896A (en) * 2011-06-17 2012-12-19 Univ Bruxelles Secret key generation
AU2012292955A1 (en) * 2011-08-08 2014-02-27 Mikoh Corporation Radio frequency identification technology incorporating cryptographics
JP5367039B2 (ja) * 2011-09-30 2013-12-11 株式会社東芝 サーバ装置及びプログラム
JP6178142B2 (ja) * 2013-07-12 2017-08-09 株式会社東芝 生成装置、方法およびプログラム
CN103888243B (zh) * 2014-04-15 2017-03-22 飞天诚信科技股份有限公司 一种种子密钥安全传输的方法
CN105490997B (zh) * 2014-10-10 2019-05-14 阿里巴巴集团控股有限公司 安全校验方法、装置、终端及服务器
CN106161017A (zh) * 2015-03-20 2016-11-23 北京虎符科技有限公司 标识认证安全管理系统
US9774579B2 (en) * 2015-07-27 2017-09-26 Duo Security, Inc. Method for key rotation
GB2543072B (en) * 2015-10-07 2021-02-10 Enclave Networks Ltd Public key infrastructure & method of distribution
US10341098B2 (en) * 2017-01-24 2019-07-02 Nxp B.V. Method of generating cryptographic key pairs
JP7174237B2 (ja) * 2018-11-29 2022-11-17 富士通株式会社 鍵生成装置、鍵更新方法および鍵更新プログラム

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070223706A1 (en) * 2005-12-12 2007-09-27 Alexander Gantman Certify and split system and method for replacing cryptographic keys
CN102355351A (zh) * 2011-07-21 2012-02-15 华为技术有限公司 一种基于可信计算的密钥生成、备份和迁移方法及系统
US20180019870A1 (en) * 2016-07-15 2018-01-18 Qualcomm Incorporated Device to limit access to storage to authenticated actors only
CN107819571A (zh) * 2017-09-29 2018-03-20 广东中科南海岸车联网技术有限公司 私钥的生成方法及装置
CN108599928A (zh) * 2018-03-27 2018-09-28 苏州科达科技股份有限公司 密钥管理方法及装置

Also Published As

Publication number Publication date
EP3664362B1 (en) 2021-06-09
EP3664362A1 (en) 2020-06-10
EP3664362A4 (en) 2020-06-17
US11190351B2 (en) 2021-11-30
CN111344996B (zh) 2023-01-31
WO2020073314A1 (zh) 2020-04-16
US20200119915A1 (en) 2020-04-16

Similar Documents

Publication Publication Date Title
US10708062B2 (en) In-vehicle information communication system and authentication method
EP3362936B1 (en) Trusted platforms using minimal hardware resources
EP2544400A2 (en) PUF based Cryptographic communication system and cryptographic communication method
CN107430658B (zh) 安全软件认证及验证
CN110621014B (zh) 一种车载设备及其程序升级方法、服务器
US11050562B2 (en) Target device attestation using a trusted platform module
US10581811B2 (en) Method and system for asymmetric key derivation
CN110310392B (zh) 车辆解锁方法、装置、计算机设备及存储介质
CN111222160B (zh) 一种智能合约执行方法及系统
CN111080857B (zh) 车辆数字钥匙管理使用方法、装置、移动终端及存储介质
CN113438205B (zh) 区块链数据访问控制方法、节点以及系统
CN113239363A (zh) 固件更新方法、装置、设备、可读存储介质及存储器系统
CN114637987A (zh) 基于平台验证的安全芯片固件下载方法及系统
CN111344996B (zh) 密钥生成方法、获取方法、私钥更新方法、芯片和服务器
CN112632573A (zh) 智能合约执行方法、装置、系统、存储介质及电子设备
US20220100493A1 (en) METHOD FOR UPGRADING IoT TERMINAL DEVICE AND ELECTRONIC DEVICE THEREOF
CN113055340B (zh) 鉴权方法及设备
CN108848094B (zh) 数据安全验证方法、装置、系统、计算机设备及存储介质
US20220209946A1 (en) Key revocation for edge devices
CN117692134A (zh) 密钥更新管理系统和密钥更新管理方法
CN115865460A (zh) 数据传输方法、装置、电子设备及存储介质
CN107920097B (zh) 一种解锁的方法及装置
CN107171784B (zh) 突发环境事件应急指挥调度方法及系统
CN112929871A (zh) Ota升级包的获取方法、电子设备以及存储介质
US20220210137A1 (en) System and method for securely transmitting electronic information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant